Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe

Overview

General Information

Sample name:Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
Analysis ID:1546136
MD5:e5ad3c489df53f87044fa7c6b3cd54fd
SHA1:0e49c335fd5f7bb2dd82957cd695047830ad42f7
SHA256:44003a665d1162093a6e81475e8b2d8e93d44a0d7920b0cf188eccc36a818e53
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-31T14:51:35.463305+010020229301A Network Trojan was detected172.202.163.200443192.168.2.549704TCP
2024-10-31T14:52:15.310290+010020229301A Network Trojan was detected172.202.163.200443192.168.2.549896TCP

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeWindow detected: < &BackI &AgreeCancelQElectroTech-0.90_x86_64-win64+git7758-1 QElectroTech-0.90_x86_64-win64+git7758-1License AgreementPlease review the license terms before installing QElectroTech 0.90_x86_64-win64+git7758.Press Page Down to see the rest of the agreement. GNU GENERAL PUBLIC LICENSE Version 2 June 1991 Copyright (C) 1989 1991 Free Software Foundation Inc. 51 Franklin Street Fifth Floor Boston MA 02110-1301 USA Everyone is permitted to copy and distribute verbatim copies of this license document but changing it is not allowed. Preamble The licenses for most software are designed to take away yourfreedom to share and change it. By contrast the GNU General PublicLicense is intended to guarantee your freedom to share and change freesoftware--to make sure the software is free for all its users. ThisGeneral Public License applies to most of the Free SoftwareFoundation's software and to any other program whose authors commit tousing it. (Some other Free Software Foundation software is covered bythe GNU Library General Public License instead.) You can apply it toyour programs too. When we speak of free software we are referring to freedom notprice. Our General Public Licenses are designed to make sure that youhave the freedom to distribute copies of free software (and charge forthis service if you wish) that you receive source code or can get itif you want it that you can change the software or use pieces of itin new free programs; and that you know you can do these things. To protect your rights we need to make restrictions that forbidanyone to deny you these rights or to ask you to surrender the rights.These restrictions translate to certain responsibilities for you if youdistribute copies of the software or if you modify it. For example if you distribute copies of such a program whethergratis or for a fee you must give the recipients all the rights thatyou have. You must make sure that they too receive or can get thesource code. And you must show them these terms so they know theirrights. We protect your rights with two steps: (1) copyright the software and(2) offer you this license which gives you legal permission to copydistribute and/or modify the software. Also for each author's protection and ours we want to make certainthat everyone understands that there is no warranty for this freesoftware. If the software is modified by someone else and passed on wewant its recipients to know that what they have is not the original sothat any problems introduced by others will not reflect on the originalauthors' reputations. Finally any free program is threatened constantly by softwarepatents. We wish to avoid the danger that redistributors of a freeprogram will individually obtain patent licenses in effect making theprogram proprietary. To prevent this we have made it clear that anypatent must be licensed for everyone's free use or not licensed at all. The precise terms and conditions for copying distributi
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTechJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\binJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\bin\qelectrotech.exeJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\ChangeLogJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\CREDITJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\ELEMENTS.LICENSEJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\LICENSEJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\qet_uninstall_file_associations.regJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\READMEJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\register_filetypes.batJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\Lancer QET.batJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\icoJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\ico\application-x-qet-element.icoJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\ico\application-x-qet-project.icoJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\ico\application-x-qet-titleblock.icoJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\ico\qelectrotech.icoJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elementsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electricJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\qet_labels.xmlJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpoleJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\100_folio_referencingJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\100_folio_referencing\01coming_arrow.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\100_folio_referencing\02going_arrow.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\100_folio_referencing\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_suppliesJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\3_pen_pravy.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\3f_n_pe_pravy.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\ground1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\masse.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\src_1p_pe_n.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\src_1p_pen.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\src_1pn.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\src_3p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\src_3p_pe_n.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\src_3p_pen.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\src_3pn.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\src_n.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\src_p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\src_tnc_tns.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\terre.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connectionsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connections\bod.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connections\combine.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connections\corner.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connections\cross.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connections\jump.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connections\lphd.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connections\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connections\splice.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connections\thruleft.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connections\thruright.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiringJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\cable.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\cable1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\cable2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\cable3.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\cable5.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\cable6.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\cable_3wires.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\ecran_3p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\fil_de_cable.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\filerie.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\kabel3g.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\kabel4g.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\kabel7g.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\nomenclature_section.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\section1conducteur.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\section2-1conducteurs.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\section2conducteurs.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\section3.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_stripsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\barette_de_terre.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\barre_interconnexion_tn.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\barrette_connexion_f.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\borne_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\borne_21.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\borne_3.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\borne_31.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\borne_5.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\borne_continuite.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\borne_continuite2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\borne_finale.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\borne_finale1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\borne_fusible_cablage.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\bornedouble.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\bornier5x.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\sec_fus_ferme1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagramJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-10-0101.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-10-0111.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-10-0121.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-10-0151.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-10-0211.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-10-0501.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-10-0502.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-10-0901.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-20-0001.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-20-0002.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-20-0011.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-20-0012.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-20-0013.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-21-0001.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-21-0011.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-21-0012.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-21-0013.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-30-0001.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-30-0010.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-30-0011.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-30-0101.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\cable.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\repartiteur.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\terminal_12g1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\terminal_19g1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\terminal_3g1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\terminal_4g1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\terminal_5g1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\terminal_7g1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\95_terminals_spring_boxJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\95_terminals_spring_box\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\95_terminals_spring_box\wire-connector-2-port.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\95_terminals_spring_box\wire-connector-3-port.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\95_terminals_spring_box\wire-connector-4-port.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\95_terminals_spring_box\wire-connector-5-port.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\95_terminals_spring_box\wire-connector-8-port.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\95_terminals_spring_box\wire-connector-splitter-2-input-4-output.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\95_terminals_spring_box\wire-connector-splitter-2-input-6-output.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pinsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\24_pin_connector_male_female.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\c091a_3p_fem.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\c091a_3p_male.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\c091a_male.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\c091d_fem.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\c16_4p_f.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\c16_4p_m.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\c16_7p_fem.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\c16_7p_male.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\connecteur_f.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\connecteur_m.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\connecteur_mf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\contact_prise_fiche.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\kon10pin_pravy.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\konektor10pin.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\pin_m_fm.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\prise_fiche.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\prise_multipolaire.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\vidlice_5p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\zas_schurter.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circularJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\broche_17.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\connettore_22.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\embase_din_2_broches_avec_borne_centrale_plate.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\embase_din_3_broches_180_degres.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\embase_din_4_broches.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\embase_din_5_broches.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\embase_din_5_broches_180_degres.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\embase_din_5_broches_270_degres.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\embase_din_5_broches_360_degres_avec_borne_centrale.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\embase_din_8_broches.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\embase_minidin_8_broches.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\encoder_17.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\fiche_femelle_codeur_12_points.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsubJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\sub-d-20-femelle.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\sub-d-20-male.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\sub-d-hd_15_broches_femelle.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\sub-d-hd_15_broches_male.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\sub-d_15_broches_femelle.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\sub-d_15_broches_male.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\sub-d_25_broches_femelle.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\sub-d_25_broches_male.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\sub-d_9_broches_femelle.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\sub-d_9_broches_male.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outletsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outlets\bloc_3pc_230v16a.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outlets\pc16pnt.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outlets\pc_2p_t.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outlets\pc_5p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outlets\pc_mono.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outlets\pc_mono2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outlets\pc_mono_armoire.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outlets\pc_tetra.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outlets\pc_tri.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outlets\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\60_connectors_electronicsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\60_connectors_electronics\pin_connector_1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\60_connectors_electronics\pin_connector_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\60_connectors_electronics\pin_connector_4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\60_connectors_electronics\pin_connector_5.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\60_connectors_electronics\pin_connector_6.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\60_connectors_electronics\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gearsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fusesJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\poj_odpinac.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\poj_odpinac_2p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\poj_odpinac_3p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\pojistka1p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\pojistka2p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\pojistka3p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\porte_fusible_bi.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\sec_fus4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\sec_fus5.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\sectionneur_3_fusibles+neutre.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\sectionneur_3_fusibles.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\sectionneur_fusible_bi.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakersJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\disjonct-m_1f.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\disjonct-m_1fn.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\disjonct-m_2f.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\disjonct-m_2f2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\disjonct-m_3f.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\disjonct-m_3fn.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\disjonct-m_4fn.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\disjoncteur2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\disjoncteur4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\disjoncteur5.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\eaton_40a.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\jistic_3p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakersJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\dis_mag_term_2f-1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\dis_mag_term_2f-2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\dis_mag_term_3f-1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\dis_mag_term_3f-2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\dis_mag_term_4f-1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\dis_mag_term_4f-2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\disjoncteur_magneto-thermique.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\fa4202_disjoncteur_moteur_3p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\fa4213_disjoncteur_moteur_3p_n.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\gv2p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switchesJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switches\01_intersectiotetra.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switches\inter-sectionneur_tetra.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switches\inter_sectionneur_tri.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switches\interrupteur_sectionneur_biphase.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switches\itcv.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switches\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switches\sectionneur4-2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switches\sectionneur4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switches\sectionneur_general.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switches\sectionneur_monophase.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\30_thermal_relaysJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\30_thermal_relays\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\30_thermal_relays\relais_mono.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\30_thermal_relays\relais_therm4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\30_thermal_relays\relais_therm4_1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\30_thermal_relays\relais_therm4_1_wide.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\30_thermal_relays\relais_therm4_wide.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breakerJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\ddr2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\ddr3.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\ddr4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\ddr5.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\ddr6.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\disjoncteur_differentiel_ph_n.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff3.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff5.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff6.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff7.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff8.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff9.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff_1f-1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff_1f-2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff_3f-1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff_3f-2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\interdiff_40a.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\interrupteur_differentiel.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\rcbo_01.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\90_overvoltage_protectionsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\90_overvoltage_protections\eclateur.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\90_overvoltage_protections\mov.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\90_overvoltage_protections\parafoudre-2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\90_overvoltage_protections\parafoudre.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\90_overvoltage_protections\parafoudre4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\90_overvoltage_protections\parafoudre_3.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\90_overvoltage_protections\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\90_overvoltage_protections\tube_a_gaz.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\90_overvoltage_protections\tube_a_gaz_limiteur_de_tension.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contactsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coilsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\bobine3.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\bobine_ka_a_remanence.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\bobine_ka_a_verrouillage_mecanique.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\bobine_tempo_repos-travail.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\bobine_tempo_repos.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\bobine_tempo_travail.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\casak.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_courant_alter.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_courant_continue.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_electronique.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_insens_au_courant_alter.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_polarise.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_rapides.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_remanence.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_repos_retardee.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_repos_travail_retardee.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_thermique.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_travail_retardee.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_verr_mecanique.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\relais_clignoteur.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\relais_polarise_retournant.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\relais_statique.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\relais_tempo_retard_commande_externe.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\relbistable.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\telerupteur.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\tempo_programmable.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\timer816.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\tmr48.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencingJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\01_auxiliary_contactsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\01_auxiliary_contacts\con_simple.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\01_auxiliary_contacts\con_simple_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\01_auxiliary_contacts\contnonc.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\01_auxiliary_contacts\mirror_switch_nc.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\01_auxiliary_contacts\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contactsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\com_puiss1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\com_puiss4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\com_puiss6.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\com_puiss_3P_inv.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\com_puiss_3P_inv2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\com_puiss_4P_inv.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\com_puiss_4P_inv2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\com_puiss_nf1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\com_puiss_nf4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\com_puiss_nf6.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\contact_puissance_2ph.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contactsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\con_simple_nf_tmp_r.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\con_simple_nf_tmp_t.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\con_simple_tmp_r.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\con_simple_tmp_t.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\inverseur_tempo_repos.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\inverseur_tempo_travail.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\inverseur_tempo_travail_repos.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\tempo_nc_travail_repos.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\tempo_no_travail_repos.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\zpozdeny_odpad.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\15_protection_contactsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\15_protection_contacts\act_termique_no_esclave.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\15_protection_contacts\act_thermique_nf_esclave.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\15_protection_contacts\contact_fusible_no_esclave.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\15_protection_contacts\contact_fusile_nc_esclave.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\15_protection_contacts\contact_gv_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\15_protection_contacts\contact_gv_no.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\15_protection_contacts\contact_relais_nf_esclave.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\15_protection_contacts\contact_relais_no_esclave.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\15_protection_contacts\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contactsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_a_semi_cond_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_a_semi_cond_no.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_a_semi_cond_no_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_comptage_no.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_electromagnetique_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_electromagnetique_no.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_hydr_double_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_hydr_double_no.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_hydr_double_no_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_hydr_simple_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_hydr_simple_no-2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_hydr_simple_no.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_hydr_simple_no_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\comm_par_horl_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\comm_par_horl_no.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\comm_par_horl_no_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\comm_par_mot_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\comm_par_mot_no.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\comm_par_mot_no_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\con_centrifuge_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\con_centrifuge_no.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\con_simple_etanche.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\con_simple_nf_etanche.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\contact_gv_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\contact_gv_no.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\contact_relais.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\contact_relais_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_suppliesJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformersJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\autotransformateur_monophase.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\autotransformateur_triphase.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\autotransformateur_triphase_neutre.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\autotransformator_1_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\autotransformator_1f_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\autotransformator_3f_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\autotransformator_reg_1f_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\tlumivka.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\trafo1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\trafo2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\trafo3v.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\tranfo230_400_12_24.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transfo_mono.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transfo_mono_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transfo_tri.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transformateur_triphase.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transformateur_triphase_neutre.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transformator_1f_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transformator_2_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transformator_3_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transformator_3f_yd.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transformator_3f_yyd_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transformator_ekr_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transformator_reg_1_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\30_power_suppliesJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\30_power_supplies\2080_ps120_240vac.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\30_power_supplies\ac2_dc.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\30_power_supplies\alim.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\30_power_supplies\power_supply_1_phase_ac_dc.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\30_power_supplies\power_supply_acdc_3_pole.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\30_power_supplies\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\40_uninterruptible_power_supplyJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\40_uninterruptible_power_supply\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\40_uninterruptible_power_supply\ups.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_invertersJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_convertersJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\ac1_ac1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\ac1_dc.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\ac1_dc1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\alim.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\convertisseur_dc_dc.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\convertisseur_tri_ac_dc.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\convertisseur_tri_mono.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\dc_ac1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\dc_dc.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\inverseur_mono.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\inverter.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\prev_232_485.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\prevod_i2c_485.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\rectifier.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\redresseur.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\regulator_ind_3f_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\static_freq_converter.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\15_measuring_transducersJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\15_measuring_transducers\convertisseur_mesure_temperature.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\15_measuring_transducers\convertisseur_pression_courant.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\15_measuring_transducers\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\20_current_tansformersJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\20_current_tansformers\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\20_current_tansformers\tore1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\20_current_tansformers\tore2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\20_current_tansformers\tore3.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\20_current_tansformers\tore4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\20_current_tansformers\transformateur_courant1.elmt.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\20_current_tansformers\transformateur_courant2.elmt.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\20_current_tansformers\transformateur_courant3.elmt.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\20_current_tansformers\transformateur_courant4.elmt.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filtersJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\line_filter.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\line_filter_3p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\almetoJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\almeto\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\almeto\ts_811.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\almeto\tsk6711.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\almeto\tsk_6741.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\schurterJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\schurter\kfs4300.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\schurter\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operatingJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\01_human_machine_interfaceJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\01_human_machine_interface\ecran_ihm_tactile_1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\01_human_machine_interface\ecran_ihm_tactile_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\01_human_machine_interface\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signalingJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signaling\carte_voyant.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signaling\carte_voyant2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signaling\gyrophare.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signaling\lampara-azul.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signaling\lampara-red.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signaling\lampara-verde.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signaling\lampe2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signaling\lampe_clignotante.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signaling\moteur_horloge.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signaling\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_0040342B FindFirstFileA,0_2_0040342B
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00408123 FindFirstFileA,FindClose,0_2_00408123
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_004085B8 DeleteFileA,DeleteFileA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_004085B8
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile opened: C:\Program Files\QElectroTech\elements\10_electric\20_manufacturers_articles\schneider_electric\01_PLC_controllers\advantys-stb\controller-blockJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile opened: C:\Program Files\QElectroTech\elements\10_electric\20_manufacturers_articles\schneider_electric\01_PLC_controllers\advantys-stbJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile opened: C:\Program Files\QElectroTech\elements\10_electric\20_manufacturers_articles\schneider_electric\01_PLC_controllersJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile opened: C:\Program Files\QElectroTech\elements\10_electric\20_manufacturers_articles\schneider_electricJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile opened: C:\Program Files\QElectroTech\elements\10_electric\20_manufacturers_articles\schmersalJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile opened: C:\Program Files\QElectroTech\elements\10_electric\20_manufacturers_articles\schneider_electric\01_PLC_controllers\advantys-stb\analog-blockJump to behavior
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.5:49704
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 172.202.163.200:443 -> 192.168.2.5:49896
Source: Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
Source: Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000002.3265937785.0000000002D51000.00000004.00000020.00020000.00000000.sdmp, reer_mi12t8_mod.elmt.0.dr, int_diff1.elmt.0.dr, rcbo_01.elmt.0.dr, comm_verr_mecanique.elmt.0.dr, bouton_poussoir_rouge_0.elmt.0.dr, mov.elmt.0.dr, sectionneur_fusible_bi.elmt.0.dr, bouton_poussoir_jaune.elmt.0.dr, fusible.elmt.0.dr, contnonc.elmt.0.dr, reer_mi8o2_mod.elmt.0.dr, xb4bvm3-vert.elmt.0.dr, arret_durgence_a_clee.elmt.0.dr, exm_ami_2ht.elmt.0.dr, comm_insens_au_courant_alter.elmt.0.dr, autotransformator_3f_1.elmt.0.dr, relais_polarise_retournant.elmt.0.dr, con_simple_nf_tmp_t.elmt.0.dr, zby2186.elmt.0.dr, transformateur_courant1.elmt.elmt.0.drString found in binary or memory: http://qelectrotech.org/wiki/doc/elements_license
Source: Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000002.3265937785.0000000002D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://qelectrotech.org/wiki/doc/elements_license&#xd;
Source: Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000002.3263880536.0000000000821000.00000004.00000020.00020000.00000000.sdmp, Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000003.3241091060.0000000003FD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://download.tuxfamily.org/qet/builds/nightly/
Source: Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000002.3263880536.0000000000821000.00000004.00000020.00020000.00000000.sdmp, Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000003.3240773188.0000000003FD0000.00000004.00000800.00020000.00000000.sdmp, Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000002.3265131009.0000000000A99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://download.tuxfamily.org/qet/joshua/html/QET_ru.html
Source: Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000002.3263880536.0000000000821000.00000004.00000020.00020000.00000000.sdmp, Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000003.3240635101.0000000003FD0000.00000004.00000800.00020000.00000000.sdmp, Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000002.3265182883.0000000000AB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://download.tuxfamily.org/qet/manual_0.7/build/index.html
Source: wago_0750-0468-0040-0000.elmt.0.dr, wago_0753-0602-0000-0000.elmt.0.dr, wago_0750-0669-0000-0003.elmt.0.dr, wago_0750-0616-0000-0000.elmt.0.dr, wago_0750-0642-0000-0000.elmt.0.dr, wago_0750-1416-0040-0000_ii.elmt.0.dr, wago_0753-0512-0000-0000.elmt.0.dr, wago_0750-0838-0040-0000.elmt.0.dr, wago_0750-0652-0000-0000.elmt.0.dr, wago_0753-0666-0000-0003_do.elmt.0.dr, wago_0750-1415-0040-0000.elmt.0.dr, wago_0750-0657-0000-0000.elmt.0.dr, wago_0750-0668-0000-0004_i.elmt.0.dr, wago_0750-8206-0040-0001.elmt.0.dr, wago_0750-0636-0000-0800.elmt.0.dr, wago_0750-0623-0000-0000.elmt.0.dr, wago_0753-0433-0000-0000.elmt.0.dr, wago_0750-8202-0040-0000.elmt.0.dr, wago_0753-0504-0000-0000.elmt.0.dr, wago_0750-1515-0040-0000.elmt.0.dr, wago_0753-0400-0000-0000.elmt.0.drString found in binary or memory: https://qelectrotech.org/wiki_new/doc/elements_license
Source: Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000002.3263880536.0000000000821000.00000004.00000020.00020000.00000000.sdmp, Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000003.3241204390.0000000003FD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=ZZHC9D7C3MDPC
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_0040710B GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SetDlgItemTextA,ShowWindow,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040710B
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00404375 EntryPoint,SetErrorMode,GetVersion,lstrlenA,InitCommonControls,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,DeleteFileA,DeleteFileA,GetWindowsDirectoryA,DeleteFileA,DeleteFileA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,DeleteFileA,DeleteFileA,OleUninitialize,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_00404375
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_6E5C47100_2_6E5C4710
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_6E5C22B50_2_6E5C22B5
Source: Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
Source: classification engineClassification label: clean2.winEXE@1/1025@0/0
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00405C44 GetDlgItem,SetWindowTextA,SetDlgItemTextA,SetDlgItemTextA,SHAutoComplete,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,GetDiskFreeSpaceExA,GetDiskFreeSpaceA,MulDiv,0_2_00405C44
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00402988 CoCreateInstance,MultiByteToWideChar,0_2_00402988
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile created: C:\Program Files\QElectroTechJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile created: C:\Users\Public\Desktop\QElectroTech.lnkJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile created: C:\Users\user\AppData\Local\Temp\nsx3307.tmpJump to behavior
Source: Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile read: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeAutomated click: OK
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeAutomated click: Next >
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeAutomated click: I Agree
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeAutomated click: Next >
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeAutomated click: Install
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeWindow detected: < &BackI &AgreeCancelQElectroTech-0.90_x86_64-win64+git7758-1 QElectroTech-0.90_x86_64-win64+git7758-1License AgreementPlease review the license terms before installing QElectroTech 0.90_x86_64-win64+git7758.Press Page Down to see the rest of the agreement. GNU GENERAL PUBLIC LICENSE Version 2 June 1991 Copyright (C) 1989 1991 Free Software Foundation Inc. 51 Franklin Street Fifth Floor Boston MA 02110-1301 USA Everyone is permitted to copy and distribute verbatim copies of this license document but changing it is not allowed. Preamble The licenses for most software are designed to take away yourfreedom to share and change it. By contrast the GNU General PublicLicense is intended to guarantee your freedom to share and change freesoftware--to make sure the software is free for all its users. ThisGeneral Public License applies to most of the Free SoftwareFoundation's software and to any other program whose authors commit tousing it. (Some other Free Software Foundation software is covered bythe GNU Library General Public License instead.) You can apply it toyour programs too. When we speak of free software we are referring to freedom notprice. Our General Public Licenses are designed to make sure that youhave the freedom to distribute copies of free software (and charge forthis service if you wish) that you receive source code or can get itif you want it that you can change the software or use pieces of itin new free programs; and that you know you can do these things. To protect your rights we need to make restrictions that forbidanyone to deny you these rights or to ask you to surrender the rights.These restrictions translate to certain responsibilities for you if youdistribute copies of the software or if you modify it. For example if you distribute copies of such a program whethergratis or for a fee you must give the recipients all the rights thatyou have. You must make sure that they too receive or can get thesource code. And you must show them these terms so they know theirrights. We protect your rights with two steps: (1) copyright the software and(2) offer you this license which gives you legal permission to copydistribute and/or modify the software. Also for each author's protection and ours we want to make certainthat everyone understands that there is no warranty for this freesoftware. If the software is modified by someone else and passed on wewant its recipients to know that what they have is not the original sothat any problems introduced by others will not reflect on the originalauthors' reputations. Finally any free program is threatened constantly by softwarepatents. We wish to avoid the danger that redistributors of a freeprogram will individually obtain patent licenses in effect making theprogram proprietary. To prevent this we have made it clear that anypatent must be licensed for everyone's free use or not licensed at all. The precise terms and conditions for copying distributi
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTechJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\binJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\bin\qelectrotech.exeJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\ChangeLogJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\CREDITJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\ELEMENTS.LICENSEJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\LICENSEJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\qet_uninstall_file_associations.regJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\READMEJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\register_filetypes.batJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\Lancer QET.batJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\icoJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\ico\application-x-qet-element.icoJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\ico\application-x-qet-project.icoJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\ico\application-x-qet-titleblock.icoJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\ico\qelectrotech.icoJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elementsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electricJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\qet_labels.xmlJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpoleJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\100_folio_referencingJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\100_folio_referencing\01coming_arrow.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\100_folio_referencing\02going_arrow.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\100_folio_referencing\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_suppliesJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\3_pen_pravy.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\3f_n_pe_pravy.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\ground1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\masse.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\src_1p_pe_n.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\src_1p_pen.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\src_1pn.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\src_3p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\src_3p_pe_n.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\src_3p_pen.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\src_3pn.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\src_n.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\src_p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\src_tnc_tns.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\110_network_supplies\terre.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connectionsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connections\bod.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connections\combine.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connections\corner.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connections\cross.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connections\jump.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connections\lphd.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connections\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connections\splice.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connections\thruleft.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\114_connections\thruright.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiringJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\cable.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\cable1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\cable2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\cable3.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\cable5.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\cable6.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\cable_3wires.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\ecran_3p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\fil_de_cable.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\filerie.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\kabel3g.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\kabel4g.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\kabel7g.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\nomenclature_section.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\section1conducteur.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\section2-1conducteurs.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\section2conducteurs.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\120_cables_wiring\section3.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_stripsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\barette_de_terre.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\barre_interconnexion_tn.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\barrette_connexion_f.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\borne_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\borne_21.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\borne_3.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\borne_31.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\borne_5.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\borne_continuite.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\borne_continuite2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\borne_finale.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\borne_finale1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\borne_fusible_cablage.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\bornedouble.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\bornier5x.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\sec_fus_ferme1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagramJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-10-0101.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-10-0111.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-10-0121.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-10-0151.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-10-0211.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-10-0501.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-10-0502.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-10-0901.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-20-0001.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-20-0002.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-20-0011.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-20-0012.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-20-0013.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-21-0001.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-21-0011.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-21-0012.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-21-0013.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-30-0001.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-30-0010.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-30-0011.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\90-30-0101.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\cable.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\repartiteur.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\terminal_12g1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\terminal_19g1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\terminal_3g1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\terminal_4g1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\terminal_5g1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\90_terminal_strips_diagram\terminal_7g1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\95_terminals_spring_boxJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\95_terminals_spring_box\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\95_terminals_spring_box\wire-connector-2-port.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\95_terminals_spring_box\wire-connector-3-port.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\95_terminals_spring_box\wire-connector-4-port.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\95_terminals_spring_box\wire-connector-5-port.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\95_terminals_spring_box\wire-connector-8-port.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\95_terminals_spring_box\wire-connector-splitter-2-input-4-output.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\130_terminals_terminal_strips\95_terminals_spring_box\wire-connector-splitter-2-input-6-output.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pinsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\24_pin_connector_male_female.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\c091a_3p_fem.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\c091a_3p_male.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\c091a_male.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\c091d_fem.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\c16_4p_f.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\c16_4p_m.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\c16_7p_fem.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\c16_7p_male.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\connecteur_f.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\connecteur_m.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\connecteur_mf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\contact_prise_fiche.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\kon10pin_pravy.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\konektor10pin.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\pin_m_fm.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\prise_fiche.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\prise_multipolaire.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\vidlice_5p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\01_connectors_pins\zas_schurter.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circularJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\broche_17.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\connettore_22.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\embase_din_2_broches_avec_borne_centrale_plate.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\embase_din_3_broches_180_degres.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\embase_din_4_broches.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\embase_din_5_broches.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\embase_din_5_broches_180_degres.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\embase_din_5_broches_270_degres.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\embase_din_5_broches_360_degres_avec_borne_centrale.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\embase_din_8_broches.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\embase_minidin_8_broches.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\encoder_17.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\fiche_femelle_codeur_12_points.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\10_connectors_circular\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsubJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\sub-d-20-femelle.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\sub-d-20-male.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\sub-d-hd_15_broches_femelle.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\sub-d-hd_15_broches_male.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\sub-d_15_broches_femelle.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\sub-d_15_broches_male.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\sub-d_25_broches_femelle.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\sub-d_25_broches_male.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\sub-d_9_broches_femelle.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\15_connectors_dsub\sub-d_9_broches_male.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outletsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outlets\bloc_3pc_230v16a.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outlets\pc16pnt.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outlets\pc_2p_t.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outlets\pc_5p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outlets\pc_mono.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outlets\pc_mono2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outlets\pc_mono_armoire.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outlets\pc_tetra.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outlets\pc_tri.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\20_socket_outlets\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\60_connectors_electronicsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\60_connectors_electronics\pin_connector_1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\60_connectors_electronics\pin_connector_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\60_connectors_electronics\pin_connector_4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\60_connectors_electronics\pin_connector_5.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\60_connectors_electronics\pin_connector_6.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\140_connectors_plugs\60_connectors_electronics\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gearsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fusesJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\poj_odpinac.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\poj_odpinac_2p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\poj_odpinac_3p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\pojistka1p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\pojistka2p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\pojistka3p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\porte_fusible_bi.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\sec_fus4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\sec_fus5.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\sectionneur_3_fusibles+neutre.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\sectionneur_3_fusibles.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\10_fuses\sectionneur_fusible_bi.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakersJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\disjonct-m_1f.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\disjonct-m_1fn.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\disjonct-m_2f.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\disjonct-m_2f2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\disjonct-m_3f.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\disjonct-m_3fn.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\disjonct-m_4fn.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\disjoncteur2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\disjoncteur4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\disjoncteur5.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\eaton_40a.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\jistic_3p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\11_circuit_breakers\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakersJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\dis_mag_term_2f-1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\dis_mag_term_2f-2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\dis_mag_term_3f-1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\dis_mag_term_3f-2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\dis_mag_term_4f-1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\dis_mag_term_4f-2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\disjoncteur_magneto-thermique.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\fa4202_disjoncteur_moteur_3p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\fa4213_disjoncteur_moteur_3p_n.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\gv2p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\12_magneto_thermal_circuit_breakers\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switchesJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switches\01_intersectiotetra.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switches\inter-sectionneur_tetra.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switches\inter_sectionneur_tri.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switches\interrupteur_sectionneur_biphase.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switches\itcv.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switches\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switches\sectionneur4-2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switches\sectionneur4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switches\sectionneur_general.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\20_disconnecting_switches\sectionneur_monophase.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\30_thermal_relaysJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\30_thermal_relays\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\30_thermal_relays\relais_mono.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\30_thermal_relays\relais_therm4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\30_thermal_relays\relais_therm4_1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\30_thermal_relays\relais_therm4_1_wide.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\30_thermal_relays\relais_therm4_wide.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breakerJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\ddr2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\ddr3.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\ddr4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\ddr5.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\ddr6.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\disjoncteur_differentiel_ph_n.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff3.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff5.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff6.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff7.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff8.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff9.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff_1f-1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff_1f-2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff_3f-1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\int_diff_3f-2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\interdiff_40a.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\interrupteur_differentiel.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\50_residual_current_circuit_breaker\rcbo_01.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\90_overvoltage_protectionsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\90_overvoltage_protections\eclateur.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\90_overvoltage_protections\mov.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\90_overvoltage_protections\parafoudre-2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\90_overvoltage_protections\parafoudre.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\90_overvoltage_protections\parafoudre4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\90_overvoltage_protections\parafoudre_3.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\90_overvoltage_protections\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\90_overvoltage_protections\tube_a_gaz.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\200_fuses_protective_gears\90_overvoltage_protections\tube_a_gaz_limiteur_de_tension.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contactsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coilsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\bobine3.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\bobine_ka_a_remanence.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\bobine_ka_a_verrouillage_mecanique.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\bobine_tempo_repos-travail.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\bobine_tempo_repos.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\bobine_tempo_travail.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\casak.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_courant_alter.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_courant_continue.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_electronique.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_insens_au_courant_alter.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_polarise.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_rapides.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_remanence.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_repos_retardee.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_repos_travail_retardee.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_thermique.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_travail_retardee.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\comm_verr_mecanique.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\relais_clignoteur.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\relais_polarise_retournant.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\relais_statique.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\relais_tempo_retard_commande_externe.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\relbistable.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\telerupteur.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\tempo_programmable.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\timer816.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\01_coils\tmr48.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencingJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\01_auxiliary_contactsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\01_auxiliary_contacts\con_simple.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\01_auxiliary_contacts\con_simple_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\01_auxiliary_contacts\contnonc.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\01_auxiliary_contacts\mirror_switch_nc.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\01_auxiliary_contacts\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contactsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\com_puiss1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\com_puiss4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\com_puiss6.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\com_puiss_3P_inv.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\com_puiss_3P_inv2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\com_puiss_4P_inv.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\com_puiss_4P_inv2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\com_puiss_nf1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\com_puiss_nf4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\com_puiss_nf6.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\contact_puissance_2ph.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\02_power_contacts\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contactsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\con_simple_nf_tmp_r.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\con_simple_nf_tmp_t.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\con_simple_tmp_r.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\con_simple_tmp_t.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\inverseur_tempo_repos.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\inverseur_tempo_travail.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\inverseur_tempo_travail_repos.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\tempo_nc_travail_repos.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\tempo_no_travail_repos.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\11_delayed_contacts\zpozdeny_odpad.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\15_protection_contactsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\15_protection_contacts\act_termique_no_esclave.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\15_protection_contacts\act_thermique_nf_esclave.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\15_protection_contacts\contact_fusible_no_esclave.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\15_protection_contacts\contact_fusile_nc_esclave.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\15_protection_contacts\contact_gv_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\15_protection_contacts\contact_gv_no.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\15_protection_contacts\contact_relais_nf_esclave.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\15_protection_contacts\contact_relais_no_esclave.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\02_contacts_cross_referencing\15_protection_contacts\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contactsJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_a_semi_cond_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_a_semi_cond_no.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_a_semi_cond_no_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_comptage_no.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_electromagnetique_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_electromagnetique_no.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_hydr_double_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_hydr_double_no.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_hydr_double_no_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_hydr_simple_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_hydr_simple_no-2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_hydr_simple_no.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\act_hydr_simple_no_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\comm_par_horl_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\comm_par_horl_no.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\comm_par_horl_no_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\comm_par_mot_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\comm_par_mot_no.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\comm_par_mot_no_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\con_centrifuge_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\con_centrifuge_no.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\con_simple_etanche.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\con_simple_nf_etanche.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\contact_gv_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\contact_gv_no.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\contact_relais.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\contact_relais_nf.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\310_relays_contactors_contacts\03_contacts\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_suppliesJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformersJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\autotransformateur_monophase.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\autotransformateur_triphase.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\autotransformateur_triphase_neutre.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\autotransformator_1_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\autotransformator_1f_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\autotransformator_3f_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\autotransformator_reg_1f_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\tlumivka.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\trafo1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\trafo2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\trafo3v.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\tranfo230_400_12_24.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transfo_mono.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transfo_mono_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transfo_tri.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transformateur_triphase.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transformateur_triphase_neutre.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transformator_1f_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transformator_2_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transformator_3_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transformator_3f_yd.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transformator_3f_yyd_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transformator_ekr_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\10_transformers\transformator_reg_1_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\30_power_suppliesJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\30_power_supplies\2080_ps120_240vac.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\30_power_supplies\ac2_dc.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\30_power_supplies\alim.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\30_power_supplies\power_supply_1_phase_ac_dc.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\30_power_supplies\power_supply_acdc_3_pole.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\30_power_supplies\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\40_uninterruptible_power_supplyJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\40_uninterruptible_power_supply\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\330_transformers_power_supplies\40_uninterruptible_power_supply\ups.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_invertersJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_convertersJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\ac1_ac1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\ac1_dc.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\ac1_dc1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\alim.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\convertisseur_dc_dc.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\convertisseur_tri_ac_dc.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\convertisseur_tri_mono.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\dc_ac1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\dc_dc.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\inverseur_mono.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\inverter.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\prev_232_485.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\prevod_i2c_485.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\rectifier.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\redresseur.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\regulator_ind_3f_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\10_converters\static_freq_converter.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\15_measuring_transducersJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\15_measuring_transducers\convertisseur_mesure_temperature.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\15_measuring_transducers\convertisseur_pression_courant.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\15_measuring_transducers\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\20_current_tansformersJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\20_current_tansformers\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\20_current_tansformers\tore1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\20_current_tansformers\tore2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\20_current_tansformers\tore3.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\20_current_tansformers\tore4.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\20_current_tansformers\transformateur_courant1.elmt.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\20_current_tansformers\transformateur_courant2.elmt.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\20_current_tansformers\transformateur_courant3.elmt.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\20_current_tansformers\transformateur_courant4.elmt.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filtersJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\line_filter.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\line_filter_3p.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\almetoJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\almeto\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\almeto\ts_811.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\almeto\tsk6711.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\almeto\tsk_6741.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\schurterJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\schurter\kfs4300.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\340_converters_inverters\90_filters\schurter\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operatingJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\01_human_machine_interfaceJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\01_human_machine_interface\ecran_ihm_tactile_1.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\01_human_machine_interface\ecran_ihm_tactile_2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\01_human_machine_interface\qet_directoryJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signalingJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signaling\carte_voyant.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signaling\carte_voyant2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signaling\gyrophare.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signaling\lampara-azul.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signaling\lampara-red.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signaling\lampara-verde.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signaling\lampe2.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signaling\lampe_clignotante.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signaling\moteur_horloge.elmtJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDirectory created: C:\Program Files\QElectroTech\elements\10_electric\10_allpole\380_signaling_operating\11_optical_signaling\qet_directoryJump to behavior
Source: Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeStatic file information: File size 21359372 > 1048576
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_6E5C22B5 lstrcpyA,GlobalAlloc,GlobalFree,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,lstrcatA,GetProcAddress,lstrcpyA,GlobalFree,0_2_6E5C22B5
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00405C44 push esi; mov dword ptr [esp], ebx0_2_00405C81
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00405C44 push eax; mov dword ptr [esp], 0000000Ah0_2_00405D37
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00405C44 push ecx; mov dword ptr [esp], ebx0_2_00405E04
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00405C44 push eax; mov dword ptr [esp], ebx0_2_00405EB8
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00405C44 push ecx; mov dword ptr [esp], 00000001h0_2_00405EDD
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00405C44 push ebx; mov dword ptr [esp], 00428980h0_2_00405F04
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00402E4B push ebx; mov dword ptr [esp], 00413040h0_2_00402EF6
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00401860 push eax; mov dword ptr [esp], ebx0_2_0040192D
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00407E06 push eax; mov dword ptr [esp], ebx0_2_004080CD
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00406614 push ebx; mov dword ptr [esp], eax0_2_004069BE
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_0040183B push ecx; mov dword ptr [esp], eax0_2_0040184E
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00406ED7 push edx; mov dword ptr [esp], 00000006h0_2_00406F7A
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_004060FD push eax; mov dword ptr [esp], ebx0_2_004062A3
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_004060FD push ebx; mov dword ptr [esp], 00434400h0_2_004062BE
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_004060FD push eax; mov dword ptr [esp], 0040B410h0_2_00406446
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_004060FD push esi; mov dword ptr [esp], 00000001h0_2_00406505
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00403491 push eax; mov dword ptr [esp], esi0_2_004034BA
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_004042BC push eax; mov dword ptr [esp], 00435400h0_2_004042CF
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_004042BC push eax; mov dword ptr [esp], 00435400h0_2_004042F1
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_0040194E push ecx; mov dword ptr [esp], eax0_2_0040195B
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_0040815B push ebx; mov dword ptr [esp], 0042AF40h0_2_00408178
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_0040815B push eax; mov dword ptr [esp], 0042AF40h0_2_004081F0
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00404375 push ecx; mov dword ptr [esp], ebx0_2_004043C9
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00404375 push ebx; mov dword ptr [esp], 0000000Bh0_2_004043E6
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00404375 push eax; mov dword ptr [esp], 00000000h0_2_00404471
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00404375 push edx; mov dword ptr [esp], eax0_2_004044AE
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00404375 push eax; mov dword ptr [esp], ebx0_2_00404590
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00404375 push eax; mov dword ptr [esp], 00435400h0_2_004046E6
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00404375 push ecx; mov dword ptr [esp], 00427D20h0_2_0040475B
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00404375 push eax; mov dword ptr [esp], 00427D20h0_2_004047C0
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00404375 push ebx; mov dword ptr [esp], 00000002h0_2_00404838
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile created: C:\Users\user\AppData\Local\Temp\nss3386.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile created: C:\Users\user\AppData\Local\Temp\nss3386.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile created: C:\Users\user\AppData\Local\Temp\nss3386.tmp\LangDLL.dllJump to dropped file
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nss3386.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nss3386.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nss3386.tmp\LangDLL.dllJump to dropped file
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile Volume queried: C:\Program Files FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile Volume queried: C:\Program Files FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_0040342B FindFirstFileA,0_2_0040342B
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00408123 FindFirstFileA,FindClose,0_2_00408123
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_004085B8 DeleteFileA,DeleteFileA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_004085B8
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile opened: C:\Program Files\QElectroTech\elements\10_electric\20_manufacturers_articles\schneider_electric\01_PLC_controllers\advantys-stb\controller-blockJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile opened: C:\Program Files\QElectroTech\elements\10_electric\20_manufacturers_articles\schneider_electric\01_PLC_controllers\advantys-stbJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile opened: C:\Program Files\QElectroTech\elements\10_electric\20_manufacturers_articles\schneider_electric\01_PLC_controllersJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile opened: C:\Program Files\QElectroTech\elements\10_electric\20_manufacturers_articles\schneider_electricJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile opened: C:\Program Files\QElectroTech\elements\10_electric\20_manufacturers_articles\schmersalJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeFile opened: C:\Program Files\QElectroTech\elements\10_electric\20_manufacturers_articles\schneider_electric\01_PLC_controllers\advantys-stb\analog-blockJump to behavior
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeAPI call chain: ExitProcess graph end nodegraph_0-6770
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_6E5C22B5 lstrcpyA,GlobalAlloc,GlobalFree,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,lstrcatA,GetProcAddress,lstrcpyA,GlobalFree,0_2_6E5C22B5
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00961A41 Create,GetDlgItem,GetWindowRect,MapWindowPoints,CreateDialogParamA,SetWindowPos,SetWindowLongA,GetProcessHeap,HeapAlloc,0_2_00961A41
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_6E5C3AB0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,0_2_6E5C3AB0
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_6E5C3AAC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,0_2_6E5C3AAC
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_6E5C3A00 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_6E5C3A00
Source: C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exeCode function: 0_2_00407E06 lstrlenA,GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,0_2_00407E06
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Native API
1
DLL Side-Loading
1
DLL Side-Loading
3
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
DLL Side-Loading
LSASS Memory1
Security Software Discovery
Remote Desktop Protocol1
Clipboard Data
Junk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager3
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS5
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://nsis.sf.net/NSIS_Error0%URL Reputationsafe
http://nsis.sf.net/NSIS_ErrorError0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://download.tuxfamily.org/qet/manual_0.7/build/index.htmlInstaller_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000002.3263880536.0000000000821000.00000004.00000020.00020000.00000000.sdmp, Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000003.3240635101.0000000003FD0000.00000004.00000800.00020000.00000000.sdmp, Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000002.3265182883.0000000000AB5000.00000004.00000020.00020000.00000000.sdmpfalse
    unknown
    https://qelectrotech.org/wiki_new/doc/elements_licensewago_0750-0468-0040-0000.elmt.0.dr, wago_0753-0602-0000-0000.elmt.0.dr, wago_0750-0669-0000-0003.elmt.0.dr, wago_0750-0616-0000-0000.elmt.0.dr, wago_0750-0642-0000-0000.elmt.0.dr, wago_0750-1416-0040-0000_ii.elmt.0.dr, wago_0753-0512-0000-0000.elmt.0.dr, wago_0750-0838-0040-0000.elmt.0.dr, wago_0750-0652-0000-0000.elmt.0.dr, wago_0753-0666-0000-0003_do.elmt.0.dr, wago_0750-1415-0040-0000.elmt.0.dr, wago_0750-0657-0000-0000.elmt.0.dr, wago_0750-0668-0000-0004_i.elmt.0.dr, wago_0750-8206-0040-0001.elmt.0.dr, wago_0750-0636-0000-0800.elmt.0.dr, wago_0750-0623-0000-0000.elmt.0.dr, wago_0753-0433-0000-0000.elmt.0.dr, wago_0750-8202-0040-0000.elmt.0.dr, wago_0753-0504-0000-0000.elmt.0.dr, wago_0750-1515-0040-0000.elmt.0.dr, wago_0753-0400-0000-0000.elmt.0.drfalse
      unknown
      http://nsis.sf.net/NSIS_ErrorInstaller_QElectroTech-0.90_x86_64-win64+git7758-1.exefalse
      • URL Reputation: safe
      unknown
      https://download.tuxfamily.org/qet/builds/nightly/Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000002.3263880536.0000000000821000.00000004.00000020.00020000.00000000.sdmp, Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000003.3241091060.0000000003FD0000.00000004.00000800.00020000.00000000.sdmpfalse
        unknown
        http://nsis.sf.net/NSIS_ErrorErrorInstaller_QElectroTech-0.90_x86_64-win64+git7758-1.exefalse
        • URL Reputation: safe
        unknown
        http://qelectrotech.org/wiki/doc/elements_license&#xd;Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000002.3265937785.0000000002D51000.00000004.00000020.00020000.00000000.sdmpfalse
          unknown
          https://download.tuxfamily.org/qet/joshua/html/QET_ru.htmlInstaller_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000002.3263880536.0000000000821000.00000004.00000020.00020000.00000000.sdmp, Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000003.3240773188.0000000003FD0000.00000004.00000800.00020000.00000000.sdmp, Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000002.3265131009.0000000000A99000.00000004.00000020.00020000.00000000.sdmpfalse
            unknown
            http://qelectrotech.org/wiki/doc/elements_licenseInstaller_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000002.3265937785.0000000002D51000.00000004.00000020.00020000.00000000.sdmp, reer_mi12t8_mod.elmt.0.dr, int_diff1.elmt.0.dr, rcbo_01.elmt.0.dr, comm_verr_mecanique.elmt.0.dr, bouton_poussoir_rouge_0.elmt.0.dr, mov.elmt.0.dr, sectionneur_fusible_bi.elmt.0.dr, bouton_poussoir_jaune.elmt.0.dr, fusible.elmt.0.dr, contnonc.elmt.0.dr, reer_mi8o2_mod.elmt.0.dr, xb4bvm3-vert.elmt.0.dr, arret_durgence_a_clee.elmt.0.dr, exm_ami_2ht.elmt.0.dr, comm_insens_au_courant_alter.elmt.0.dr, autotransformator_3f_1.elmt.0.dr, relais_polarise_retournant.elmt.0.dr, con_simple_nf_tmp_t.elmt.0.dr, zby2186.elmt.0.dr, transformateur_courant1.elmt.elmt.0.drfalse
              unknown
              https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=ZZHC9D7C3MDPCInstaller_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000002.3263880536.0000000000821000.00000004.00000020.00020000.00000000.sdmp, Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe, 00000000.00000003.3241204390.0000000003FD0000.00000004.00000800.00020000.00000000.sdmpfalse
                unknown
                No contacted IP infos
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1546136
                Start date and time:2024-10-31 14:50:29 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 5m 14s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:5
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample name:Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                Detection:CLEAN
                Classification:clean2.winEXE@1/1025@0/0
                EGA Information:
                • Successful, ratio: 100%
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 71
                • Number of non-executed functions: 30
                Cookbook Comments:
                • Found application associated with file extension: .exe
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                • Report size getting too big, too many NtCreateFile calls found.
                • Report size getting too big, too many NtOpenFile calls found.
                • Report size getting too big, too many NtOpenKeyEx calls found.
                • Report size getting too big, too many NtQueryAttributesFile calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Report size getting too big, too many NtWriteFile calls found.
                • VT rate limit hit for: Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):746
                Entropy (8bit):4.9126424536893465
                Encrypted:false
                SSDEEP:12:48LEWlQesoRTfobGle5PVYWgQhIKEG1criGQSwsL8v:48oApXgdQEIKTcffL8v
                MD5:2132461CA8E1C82A7B3027E80866EF8B
                SHA1:E04C5090DC89D7647A1C2B4788197DE9B1615F3B
                SHA-256:48D125148DC4A40D317562F6821F388806F3989405380747050B354062EA77D5
                SHA-512:DCE4B09688692D1F141FFCE7B90D5E7B462B3C924D230BC3671738B7B0858CED93A566B45C483920FA11C4F51DF13C9CBD18A34EED1F4A0A697E65B0DA59E7E8
                Malicious:false
                Reputation:low
                Preview:<qet-directory>. <names>. <name lang="de">Schmelzsicherungen</name>. <name lang="ru">...........-..............</name>. <name lang="en">Fuses</name>. <name lang="fr">Fusibles</name>. <name lang="ar">.....-......</name>. <name lang="es">Portafusibles</name>. <name lang="cs">Pojistky</name>. <name lang="pt">Porta fus.veis</name>. <name lang="pl">Od..czniki bezpiecznikowe</name>. <name lang="it">Portafusibili</name>. <name lang="nl">Zekeringscheiders</name>. <name lang="el">.........</name>. <name lang="da">Sikringer</name>. <name lang="hu">Olvad.bet.tek</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4201
                Entropy (8bit):5.060790301593872
                Encrypted:false
                SSDEEP:96:cnfaoL7mMsWqlamcmMXa6Mg36t+K7KeQZx:Ma6S7QM6Mgqt+oHQZx
                MD5:DECB2F9C83AF744B5373D41F9FCAA616
                SHA1:819AAA0F41BE3EE0C32F3BC69B0E935F87D4CA1B
                SHA-256:9ADBEA9DEB2E383E3140C731D2DAA1D46056E7FC6232187D6A35C5F60011CF8A
                SHA-512:ADCAE810BFD6E32C0BE987E0CC0D6B4EBF9A4AD6475C882AC37D9A9F1F094EE37E1F9BB3D0FA7778DA046FD1A2AABA7568817018D3209A8F1296ABE088DB2EBD
                Malicious:false
                Reputation:low
                Preview:<definition width="60" version="0.4" hotspot_x="32" hotspot_y="24" height="50" link_type="master" type="element">.<uuid uuid="{702D4AD9-DDE1-4557-B446-E98775EF6BC0}"/><names>. <name lang="ar">..... ... .......</name>. <name lang="de">Sicherungstrenner 3-polig</name>. <name lang="ru">...........-..............</name>. <name lang="pt">Seccionador</name>. <name lang="el">.................</name>. <name lang="en">switchfuses</name>. <name lang="it">Sezionatore con fusibile 3P</name>. <name lang="fr">Porte fusible tri</name>. <name lang="pl">Od..cznik bezpiecznikowy</name>. <name lang="es">Seccionador con fusible</name>. <name lang="nl">Zekeringscheider 3</name>. <name lang="cs">Pojistkov. odp.na. 3p</name>. <name lang="hu">Olvad.biztos.t.s szakaszol. 3F</name>. </names>. <kindInformations>. <kindInformation name="type" sho
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5094
                Entropy (8bit):5.039796293190395
                Encrypted:false
                SSDEEP:96:YnoaokVRMsWqlamD1JwmpNE94caziWoKDKB0KToEbx:7a7n7Qzm494caeWoKrooEbx
                MD5:9C9FFEE91FE351A8B87019FFDC55DB10
                SHA1:84B51E51F19A0E6A6DDFCC92E558B1AE33950736
                SHA-256:676C38DAC8564E8A34DB2C756454B321F4D511BC39670B60CA3210208093D3FB
                SHA-512:9104CF949F719837F0D199D164A61DC43EAC9C11FC7192463EED01B3971A1594A6BE81139F7B172775CDB945D9FA4BA4FA8DC6F7F013799BD268D36676874174
                Malicious:false
                Reputation:low
                Preview:<definition width="80" version="0.4" hotspot_x="41" hotspot_y="24" height="50" link_type="master" type="element">.<uuid uuid="{8BAB5065-F3F0-4783-B721-C4A028F9D646}"/><names>. <name lang="ar">..... ... ..... ..... ......</name>. <name lang="de">Sicherungstrenner 3-polig + N</name>. <name lang="ru">...........-..............</name>. <name lang="pt">Seccionador</name>. <name lang="el">.................</name>. <name lang="en">switchfuses</name>. <name lang="it">Sezionatore con fusibile 3P+N</name>. <name lang="fr">Porte fusibles tri + N</name>. <name lang="pl">Od..cznik bezpiecznikowy</name>. <name lang="es">Seccionadores con fusible 3P+N</name>. <name lang="nl">Zekeringscheider 3+N</name>. <name lang="cs">Pojistkov. odp.na. 3p+N</name>. <name lang="hu">Olvad.biztos.t.s szakaszol. N + 3F</name>. </names>. <kindInformat
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5368
                Entropy (8bit):4.976259057120711
                Encrypted:false
                SSDEEP:96:CnlaYbxYwMsWqlamtQba94fN3OnIVEc+mMKPKlWKB0K11THx:GhbOw7QvW94MI6c+mM2yWry1THx
                MD5:71CBAAC0ACA0AD02D3EDEEA81B1438D5
                SHA1:AC39D672BBE801D05B9296B5CDC41047406A3976
                SHA-256:5C5712D85F5D27003CF9239EFDB95E843665EE76EABF1EBF8D3C5331BD7B8451
                SHA-512:5D1D96F70FA146DE80976FE8B9E83006CC4FA37E1004F5FEA3A25DF7D402E08AA23327AF9F7A0BD10AADAA16998D370F1757D65E1B4145683EE770AEA9093D07
                Malicious:false
                Reputation:low
                Preview:<definition width="90" version="0.4" hotspot_x="51" hotspot_y="24" height="50" link_type="master" type="element">.<uuid uuid="{E97E9426-3D2A-4762-9528-405BEDC34015}"/><names>. <name lang="ar">..... ... ..... ..... ......</name>. <name lang="de">Sicherungstrenner 3-polig + N</name>. <name lang="el">................. 3P + N</name>. <name lang="en">switchfuses</name>. <name lang="es">Seccionador 3P+N</name>. <name lang="it">Sezionatore con fusibile 3P+N</name>. <name lang="fr">Sectionneur porte fusible tri + N</name>. <name lang="pl">Od..cznik bezpiecznikowy</name>. <name lang="nl">Zekeringscheider 3</name>. <name lang="cs">Pojistkov. odp.na. 3p+N</name>. <name lang="hu">Olvad.biztos.t.s szakaszol. karos m.k.dtet.s. N + 3F</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformation
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4492
                Entropy (8bit):5.0019767599571905
                Encrypted:false
                SSDEEP:96:pnKhBVlTx7TMsWqlajKlobFMfJ3jPC6d6t+K7KACZt:+zT5T7Qjyo4zq6Qt+oDCZt
                MD5:5CA21530AD86AEE6D957215A37617B56
                SHA1:A3E689203DACF438C20067E5EBC0A9C3FA427042
                SHA-256:29B678E62A6A390E077DC9EBA25E6A3C880CF2086137EF65E5EE8E9F0B13DE85
                SHA-512:FDA40A9BDCA8BE7E7B1DF0C4FC0E3FCD0129ADFEA4418307F9A620A7A4DFA515E7A604F139EC1FBD13DC9E9621FFFE1313206B267076BD642050E50883F7BABE
                Malicious:false
                Reputation:low
                Preview:<definition width="70" version="0.4" hotspot_x="41" hotspot_y="24" height="50" link_type="master" type="element">.<uuid uuid="{27A01C46-4611-4E6C-B2EC-A49CA3D82EE5}"/><names>. <name lang="ar">..... ... ..... .......</name>. <name lang="de">Sicherungstrenner 3-polig</name>. <name lang="el">................. 3P</name>. <name lang="en">switchfuses</name>. <name lang="es">Seccionador 3P</name>. <name lang="it">Sezionatore con fusibile 3P</name>. <name lang="fr">Sectionneur portes fusible tri</name>. <name lang="pl">Od..cznik bezpiecznikowy</name>. <name lang="nl">Zekeringscheider 3</name>. <name lang="cs">Pojistkov. odp.na. 3p</name>. <name lang="hu">Olvad.biztos.t.s szakaszol. karos m.k.dtet.s. 3F</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: T
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3111
                Entropy (8bit):5.10704769327769
                Encrypted:false
                SSDEEP:96:znYRDx6FGxJMOMsWqlamJ1EcziUoxxZEjx:Q7/MO7QvceUox3Ejx
                MD5:97188390C6D6BA71696D56675A53A2EC
                SHA1:6CFA1D186930F109F6D86EB1B028A19D6649F6AF
                SHA-256:A3F98328AC10DCEA67A990C3C7802A15529CD609D48944FCFA77EE93DBFE7592
                SHA-512:1405C61B4C1875480A8217E41012B0103AE61CEFC1F59BA44754A158B322F2F7EE4B7639C02C51D0D8521104432C6C71B2BDF04EC8787CB9529B98221F917836
                Malicious:false
                Reputation:low
                Preview:<definition width="40" version="0.4" hotspot_x="22" hotspot_y="24" height="50" link_type="master" type="element">.<uuid uuid="{B07B5DA8-E3EC-45DC-9CB4-1B4317BB57CD}"/><names>. <name lang="ar">..... ... ..... .......</name>. <name lang="de">Sicherungstrenner 2-polig</name>. <name lang="el">................. 2P</name>. <name lang="en">Fuse-disconnector</name>. <name lang="es">Seccionador con fusible 2P</name>. <name lang="it">Sezionatore con fusibile 2P</name>. <name lang="fr">Porte fusible 2P</name>. <name lang="pl">Od..cznik bezpiecznikowy</name>. <name lang="nl">Zekeringscheider 2</name>. <name lang="cs">Pojistkov. odp.na. 2p</name>. <name lang="hu">Olvad.biztos.t.s szakaszol. karos m.k.dtet.s. 2 p.lus.</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informatio
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2875
                Entropy (8bit):5.126374341303956
                Encrypted:false
                SSDEEP:48:lxdwMOaTBVxH9Cjv2GfLsWRalayioD0NrLOo+SeEU6ye1aX96YS9qY1fm5S:xwMOmVJ9CZjsWRaladoDyqo+H6gN6pqo
                MD5:175C7C750DA91BD4B3186F11984D66C9
                SHA1:E7787CA6C7F7744F1DA97AB0145C0DC44CE52DF9
                SHA-256:D391839D2CB27F85D582F039256AEE586990C26B5274A932143F24765B53FFB1
                SHA-512:FE301551B7C557044B76CCAFF9055F3356406933407481D62F0CF4C8762F3DF308DA8B185FE8BC10A7C08A2148130A2887CF846DF128E28F26B3825B6513A463
                Malicious:false
                Preview:<definition height="60" version="0.90" width="20" hotspot_y="34" link_type="master" type="element" hotspot_x="10">. <uuid uuid="{aa6c05bc-a070-4165-8742-e23486dbdd49}"/>. <names>. <name lang="hu">Kismegszak.t. 1 p.lus.</name>. <name lang="pl">Wy..cznik</name>. <name lang="de">Leitungsschutzschalter LS 1P</name>. <name lang="cs">Dvoup.lov. jisti. 1 p.l chr.n.c.</name>. <name lang="ar">.... ..... ....... - 1 ... ....</name>. <name lang="es">Disyuntor termico magnetico en polo P</name>. <name lang="fr">Disjoncteur bipolaire 1 pole protege</name>. <name lang="it">Int. Aut. Magneto-termico 1P</name>. <name lang="en">Circuit-breaker</name>. <name lang="nl">Lastscheider 1P</name>. </names>. <kindInformations>. <kindInformation name="type">protection</kindInformation>. </kindInformations>. <elementInformations/>. <informations>Author: The QElectroTech team.Licen
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4076
                Entropy (8bit):5.085501153759644
                Encrypted:false
                SSDEEP:96:/pwARi9CJFjsWRalazcDO0DKGNg82ejVjx:mgigJFYQ6OuKGkeBx
                MD5:B91FD8E7564765A615852B92136ED08C
                SHA1:040E7506A27D6C3207194DC6DC4280AD41DFF3B7
                SHA-256:72D72CAC1917F53251005C0ABFB8B04518580DB63C13B2DA40849DE003D57D9F
                SHA-512:6D1D2C1135F107684B0362779FDD31FA7EE8DE5EE66CFCBC014D9F9E300B581D89D472309954E73F09320C322BFDD63F899DA608E530EA81E235398CA7D41F8D
                Malicious:false
                Preview:<definition link_type="master" type="element" height="60" version="0.90" hotspot_y="34" hotspot_x="20" width="40">. <uuid uuid="{1b0854a2-d8f6-4e92-a2f6-79e9a6539f7e}"/>. <names>. <name lang="en">Circuit-breaker</name>. <name lang="hu">Kismegszak.t. 1 + N p.lus.</name>. <name lang="it">Int. Aut. Magneto-termico 1P+N</name>. <name lang="cs">Dvoup.lov. jisti. 1 p.l chr.n.c.</name>. <name lang="ar">.... ..... ....... - 1 ... ....</name>. <name lang="fr">Disjoncteur bipolaire 1 pole protege</name>. <name lang="pl">Wy..cznik</name>. <name lang="es">Disyuntor termico magnetico en polo P+N</name>. <name lang="nl">Lastscheider 1P+N</name>. <name lang="de">Leitungsschutzschalter LS 1P+N</name>. </names>. <kindInformations>. <kindInformation name="type">protection</kindInformation>. </kindInformations>. <elementInformations/>. <informations>Author: The QElectroTec
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4489
                Entropy (8bit):5.068559874018562
                Encrypted:false
                SSDEEP:96:cCt9CUVu3qJOjsWRalaw8GIxhvDDpDatqEYqFtQilk:cEgUVhoYQZGI3LJMqEvK
                MD5:3F8C08B4F79AD458DE85671439270DD1
                SHA1:0490BE2823082935438DFDECFB6AB7BDF49AFE9E
                SHA-256:6AF59A9C4276F21B18D11F2B87624CE824A161FCA78BCB9C6166D83FE460730D
                SHA-512:820D0732FF8A03E5F1029F3A3E0FB3C0CE2F5C4535BFB23A068E75A9417A679C4203269666EC18550142173B9899E9E3B99ABA9746BE5403B11E2A30F6F70C7D
                Malicious:false
                Preview:<definition width="40" height="60" type="element" hotspot_x="20" link_type="master" hotspot_y="34" version="0.90">. <uuid uuid="{3632ed60-369a-42e8-8e2b-2fb745bb2ef1}"/>. <names>. <name lang="cs">Dvoup.lov. jisti. 2 p.ly chr.n.c.</name>. <name lang="ar">... ..... ....... ..... ......</name>. <name lang="en">Circuit-breaker</name>. <name lang="pl">Wy..cznik</name>. <name lang="es">Disyuntor termico magnetico en 2P</name>. <name lang="fr">Disjoncteur bipolaire 2 poles proteges</name>. <name lang="de">Leitungsschutzschalter 2P</name>. <name lang="hu">Kismegszak.t. 2 p.lus.</name>. <name lang="nl">Lastscheider 2</name>. <name lang="it">Int. Aut. Magneto-termico 2P</name>. </names>. <kindInformations>. <kindInformation name="type">protection</kindInformation>. </kindInformations>. <elementInformations/>. <informations>Author: The QElectroTech team.License:
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6294
                Entropy (8bit):5.112511517620306
                Encrypted:false
                SSDEEP:96:U9CIMu+VdjsWRalavG3FfMmDFoKS+X/jmOQplmx:Ug3xdYQCYnOeEx
                MD5:52014DD98453A48FA33BC4FA1526F2A5
                SHA1:1DAEFFDF7DDE92FCA571B97ECC46025B4D9741F6
                SHA-256:B41EBF6F3BFF6159B97FA677EC70EFE624C49E871BCDD81ABEF4F04C68D01046
                SHA-512:7A2BA42E4F01D74927FAB28D6D7DAE13FA95FC04F954569AB26C07B75BC543BDA733EE0A811373D385E1C859C60E6F16280029D86FE04D271C3783CBB9C9E39B
                Malicious:false
                Preview:<definition hotspot_y="14" link_type="master" hotspot_x="10" height="60" width="40" type="element" version="0.90">. <uuid uuid="{b8ef7a9a-e96a-450d-9620-c4c4f955ec4a}"/>. <names>. <name lang="ar">... ..... ....... ..... ......</name>. <name lang="it">Int. Aut. Magneto-termico 2P</name>. <name lang="en">Circuit-breaker</name>. <name lang="nl">Lastscheider 2</name>. <name lang="es">Disyuntor termico magnetico en 2P</name>. <name lang="fr">Disjoncteur bipolaire 2 poles proteges</name>. <name lang="cs">Dvoup.lov. jisti. 2 p.ly chr.n.c.</name>. <name lang="de">Leitungsschutzschalter LS 2P</name>. <name lang="pl">Wy..cznik</name>. <name lang="hu">Kismegszak.t. 2 p.lus. + kapocsjel.l.s</name>. </names>. <kindInformations>. <kindInformation name="type">protection</kindInformation>. </kindInformations>. <elementInformations/>. <informations>Author: The QElec
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5833
                Entropy (8bit):4.999393962052839
                Encrypted:false
                SSDEEP:96:xGfUCujsWRala46ZovDGrDNtKPiODX07sclij+FMb/ZLc:xMbuYQ46ZoLanKPVk7s0GCM/S
                MD5:30D3F854B0E1566A54549E411CE1D77A
                SHA1:569FA8B4B316ED57A50C23BDDC4ED391985D13C5
                SHA-256:7DE3E3447DB7C9F4FD1213A746538A050C6C93033B15590480EC79F015462AE1
                SHA-512:7B248F69F6930B0BCD8EDED05A8639F2E41016B3BAC34AE9AA03A59AB7477AC5AE83DCFE26DFF2E3601DBC6C70596B833F74BCBA4C24518A7153C97C3235F1D9
                Malicious:false
                Preview:<definition width="60" height="60" type="element" hotspot_x="30" link_type="master" hotspot_y="34" version="0.90">. <uuid uuid="{131fb224-74fe-4961-9b97-23515f2b0735}"/>. <names>. <name lang="cs">.ty.p.lov. jisti.</name>. <name lang="ar">.... ..... .......</name>. <name lang="en">Circuit-breaker 3p</name>. <name lang="pl">Wy..cznik</name>. <name lang="es">Disyuntor termico magnetico en 3P</name>. <name lang="fr">Disjoncteur tretapolaire</name>. <name lang="de">Leitungsschutzschalter 3P</name>. <name lang="hu">Kismegszak.t. 3 p.lus.</name>. <name lang="nl">Lastscheider 3</name>. <name lang="it">Int. Aut. Magneto-termico 3P</name>. </names>. <kindInformations>. <kindInformation name="type">protection</kindInformation>. </kindInformations>. <elementInformations/>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_lice
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6881
                Entropy (8bit):5.021088482552088
                Encrypted:false
                SSDEEP:192:7EVxYQKv25hB/Jh7mBZUx0bxLMz3bkidzUIWvpS8D:wVSQDB/9XdAIWvprD
                MD5:FF5E5DBD3C8EE37438A79B957C2773D1
                SHA1:6BB07BDEFDF37625E4AED068F79E4F3122EE79E0
                SHA-256:E4830446E35214D8429023C6BDAE0CC5401701B0B77709641A1B42650A301295
                SHA-512:C3A95D2951CFC74033EAB2831AC2749F0F4574FCB81B01EA5F94B1BE66A8679E4CA4FFEB80F043EA92B1AE1EFC733B2841C9EED733D86517186E950353F66C0B
                Malicious:false
                Preview:<definition hotspot_y="34" link_type="master" version="0.90" hotspot_x="40" height="60" type="element" width="80">. <uuid uuid="{f6d7e192-3ee3-475c-bdfd-2c6a8d304c91}"/>. <names>. <name lang="fr">Disjoncteur tripolaire + neutre</name>. <name lang="hu">Kismegszak.t. 3 + N p.lus.</name>. <name lang="pl">Wy..cznik</name>. <name lang="de">Leitungsschutzschalter LS 3P+N</name>. <name lang="cs">Trojp.lov. jisti. 3p+N</name>. <name lang="ar">.... ..... ....... + .. .....</name>. <name lang="es">Disyuntor termico magnetico en polos 3P+N</name>. <name lang="it">Int. Aut. Magneto-termico 3P+N</name>. <name lang="nl">Lastscheider 3+N</name>. <name lang="en">Circuit-breaker</name>. </names>. <kindInformations>. <kindInformation name="type">protection</kindInformation>. </kindInformations>. <elementInformations/>. <informations>Author: The QElectroTech team.License: see
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7255
                Entropy (8bit):4.984642524459966
                Encrypted:false
                SSDEEP:192:WyI4YQC3kGe3nLZnJ8OIAQGMRsIO5GJeMM/:vIlQC0eoQ1sIO5GJeMG
                MD5:E5304C7EF30DE60D36826751676A825F
                SHA1:EBE01253B8444978F69CCEE85DD7C0E51BBC4F1C
                SHA-256:453E132CDA8CDDA36811007F53BBDBE0CD13FB4F2734BC3860288C79A93B8040
                SHA-512:BE107FBB31EEEFCA1F9F9CC46A9BD7DFFA0FF9A4ED22A4F198DA4CD04A9C26DBFA35C62597F6806EAE136AEB22DBF845FC319097D386BF377664CA68854BA575
                Malicious:false
                Preview:<definition width="80" height="60" type="element" hotspot_x="40" link_type="master" hotspot_y="34" version="0.90">. <uuid uuid="{ad8120e7-6b6b-416b-b918-8fbde47d060c}"/>. <names>. <name lang="cs">.ty.p.lov. jisti.</name>. <name lang="ar">.... ..... .......</name>. <name lang="en">Circuit-breaker</name>. <name lang="pl">Wy..cznik</name>. <name lang="es">Disyuntor termico magnetico en 4P</name>. <name lang="fr">Disjoncteur quadripolaire</name>. <name lang="de">Leitungsschutzschalter 4P</name>. <name lang="hu">Kismegszak.t. 4 p.lus.</name>. <name lang="nl">Lastscheider 4</name>. <name lang="it">Int. Aut. Magneto-termico 4P</name>. </names>. <kindInformations>. <kindInformation name="type">protection</kindInformation>. </kindInformations>. <elementInformations/>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_licens
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3250
                Entropy (8bit):4.9151023007140955
                Encrypted:false
                SSDEEP:48:quKnS7ori9DRJRGf0sWqlam65aEbczaSmumQ57KVxqg2qL3rzqLsx5S:3Knuori9XYMsWqlam/zaSmumQ57K+6w
                MD5:64D14F60EF15D3809E664E11475D3FE8
                SHA1:ABC0E29A0BF25EF8EB5C90EB83039D9F7DB77D50
                SHA-256:13DE620AC14C63D3A337BEBBEA77A5A776066D814212EB408F10A9D6888171C1
                SHA-512:3BA6877108CB299F940FC5B21C0DA1C9113D9AE96F16168895E91DDA35C08E83B9CCB9FD2F4440472AD53D7D4721A6AEAE5FE182FD283E36EB1407B76467E5C8
                Malicious:false
                Preview:<definition width="40" version="0.4" hotspot_x="18" hotspot_y="24" height="50" link_type="master" type="element">.<uuid uuid="{687262D2-B8A1-4CD6-B56F-4547577EFD01}"/><names>. <name lang="ar">.... ..... .....</name>. <name lang="de">Lastschalter 2P</name>. <name lang="en">Circuit-breaker</name>. <name lang="it">Sezionatore 2P</name>. <name lang="fr">Disjoncteur mono</name>. <name lang="pl">Wy..cznik</name>. <name lang="es">Disyuntor 2P</name>. <name lang="hu">Terhel.skapcsol. 2 p.lus.</name>. <name lang="nl">Lastscheider 2</name>. <name lang="cs">Dvoup.lov. jisti.</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <polygon x4="5" y5="-10" x5="5" antialias=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4227
                Entropy (8bit):4.8769372611261455
                Encrypted:false
                SSDEEP:96:nnPL3zeMsWqlamUPKm4Ti/Wdmmamy1OKLItV:jze7Q5KmIiGmmamy1OiItV
                MD5:1A9CECBDE08882E0B4538F2775E299AF
                SHA1:2D35FFED57DFF5D4AEBA0A62B9D797965E221495
                SHA-256:C73EEB7264812A5F9B2C576E35931367304BF3D81D42ABC547367AB66DB5CF5D
                SHA-512:23434A85DB836757C55CD9F3B3BD83A71F42B2264074FF86EC4C30414B55BCB4AB8D36B24481B4698462EBC926970142FF63BF317883F3B0C8330D4B37A7B1E9
                Malicious:false
                Preview:<definition width="60" version="0.4" hotspot_x="28" hotspot_y="24" height="50" link_type="master" type="element">.<uuid uuid="{1765FF04-03DD-4A4B-9FD2-4DB76B495995}"/><names>. <name lang="ar">.... ..... ......</name>. <name lang="de">Lastschalter 3P</name>. <name lang="en">Circuit-breaker</name>. <name lang="it">Sezionatore 3P</name>. <name lang="fr">Disjoncteur triphas.</name>. <name lang="pl">Wy..cznik</name>. <name lang="es">Disyuntor 3P</name>. <name lang="nl">Lastscheider 3</name>. <name lang="hu">Terhel.skapcsol. 3 p.lus.</name>. <name lang="cs">Trojp.lov. jisti.</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <polygon x4="-5" y5="-10" x5="-5" a
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5198
                Entropy (8bit):4.840048780666157
                Encrypted:false
                SSDEEP:96:S/n+wyFPvMsWqlamP28FmFwBmuSMUmmQmY3rKA76bu:cyFX7QeFmFwBmuSFmmQmY3rl76bu
                MD5:F340E27EC0EA7179274F6CC74B87E72E
                SHA1:E5701EF2262AAD8B8919139FF56C3D3C77104E18
                SHA-256:817F5ECA6D50E6C46DF8B76FD49C123321DCCFAC511506D8CD067132D79270CA
                SHA-512:A23E3B51AD8B21181F59D41CE6DEADC6948041F103D5C4610DE934D7C4628FC3810EA82EBBA71E9BCA6455A81E4BA91644AEE0DA6180B258B436A4A76B85E954
                Malicious:false
                Preview:<definition width="80" version="0.4" hotspot_x="38" hotspot_y="24" height="50" link_type="master" type="element">.<uuid uuid="{D76A5947-730C-4D94-B869-273CEC01E9E4}"/><names>. <name lang="ar">.... .....</name>. <name lang="de">Lastschalter 4P</name>. <name lang="en">Circuit-breaker</name>. <name lang="it">Sezionatore 4P</name>. <name lang="fr">Disjoncteur Tetra</name>. <name lang="pl">Wy..cznik</name>. <name lang="es">Disyuntor 4P</name>. <name lang="hu">Terhel.skapcsol. 4 p.lus.</name>. <name lang="nl">Lastscheider 4</name>. <name lang="cs">.ty.p.lov. jisti.</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <polygon x4="25" y5="-10" x5="25" antialias="true"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5670
                Entropy (8bit):5.021667099050544
                Encrypted:false
                SSDEEP:96:LodsmjsWRalamJ5tDytDyj+DypOwL4iqo6H1QvscjxmW3Lmt78mqh:WsmYQeBSujQOahu
                MD5:B4F1EEB784D481D3D387BC2097E9F21C
                SHA1:516278B49B39A2A8F56A8A9B8568F527AC50BC16
                SHA-256:1B5FF2271F51CF6977B25D984657A8D07C12315DC8C19FC829A6B5279588238F
                SHA-512:3AB2AF1261C3D2E88CB49457BA46FEF359BBCBDE012C2A2038AE3B2BDD7C031D1D76B769F2EBF56F620A523FEE99E733FA19E42B161810333B8110F28ECA20CB
                Malicious:false
                Preview:<definition type="element" version="0.90" width="70" hotspot_y="30" link_type="master" height="60" hotspot_x="19">. <uuid uuid="{54d516f8-ad6d-4be0-ad5c-27e109e2f3d2}"/>. <names>. <name lang="en">Miniatur circuit breaker (over current switch) 3-poles</name>. <name lang="fr">Disjoncteur courant tripolaire</name>. <name lang="de">Leitungsschutzschalter 3-polig</name>. </names>. <kindInformations>. <kindInformation name="type">protection</kindInformation>. </kindInformations>. <elementInformations/>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <polygon style="line-style:normal;line-weight:normal;filling:black;color:black" antialias="false" x3="27.4" y3="5.7" x1="23.6" x2="26.6" y1="5.4" y2="3"/>. <polygon style="line-style:normal;line-weight:normal;filling:black;color:black" antialias="false" x3="7.6" y3="5.7" x1="3.8" x2="6.8" y1=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8021
                Entropy (8bit):5.076459018853012
                Encrypted:false
                SSDEEP:96:WlwHpmOjsWRalaCDgD5MmMDmJksTQjuQjXQFQxQLQifZINo3dI8o+R04oPR:vHQOYQ0S5+mJkPjnjgmK8ie6W+R45
                MD5:B5AD7A52E5676F709032E9197595A6A1
                SHA1:11B2E65BF62AEF74B238E24AE7C2576C237A281F
                SHA-256:6605A9A52CBFEE727BBC17599029BE478F761BE162CF01E3CE3E5F8676052E50
                SHA-512:A1F51F85BE98FB8B429FA82414DA546976DCF2DBF1DE741759C3B099A25D48B13259D4BE39FDD8B76FA08EA98251E03360BEA26CD0BEE189D84353F113C9A057
                Malicious:false
                Preview:<definition width="60" version="0.90" height="60" link_type="master" type="element" hotspot_x="30" hotspot_y="34">. <uuid uuid="{ffcd9861-0545-4675-8ebf-c62648b2f8e7}"/>. <names>. <name lang="pl">Wy..cznik</name>. <name lang="nl">Lastscheider 3</name>. <name lang="it">Int. Aut. Magneto-termico 3P</name>. <name lang="fr">Disjoncteur tripolaire</name>. <name lang="de">Leitungsschutzschalter 3P</name>. <name lang="cs">Trojp.lov. jisti.</name>. <name lang="ar">.... ..... .......</name>. <name lang="en">Circuit-breaker</name>. <name lang="hu">Kismegszak.t. 3 p.lus.</name>. </names>. <kindInformations>. <kindInformation name="type">protection</kindInformation>. </kindInformations>. <elementInformations/>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line antialias="false" sty
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):727
                Entropy (8bit):4.818863601807481
                Encrypted:false
                SSDEEP:12:48oiyYQEW0QymuBZKWTMAayfyXPWFxhQEGT84SGirrLhQST7xsL8v:485P9a7X8QNjSB9T7+L8v
                MD5:DCC1DDEF5FAFB4DAD1BD0268FB7B3D16
                SHA1:4BA6E4C83490EC0CA3D8E2161B713E5987129DF0
                SHA-256:3A35D17C99A30331C69EC7397ABB85DE971CF01D0A58766A877569A417299697
                SHA-512:CF922F7BAD7316FBD0B5A372D5EA3C9D0B20E43B96789DA225FE8DE0E799D718FED4DC48897F1A6332C088258030DE4E842B48ABEA5DF7BD947CB7648AE6B66E
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">Last- und Leitungsschutzschalter</name>. <name lang="ru">...........</name>. <name lang="en">Circuit-breakers</name>. <name lang="fr">Disjoncteurs</name>. <name lang="ar">.....</name>. <name lang="es">Disyuntores</name>. <name lang="cs">Jisti.e</name>. <name lang="pt">Disjuntores</name>. <name lang="pl">Wy..czniki</name>. <name lang="it">Rel. termici</name>. <name lang="nl">Lastscheiders</name>. <name lang="el">......... .........</name>. <name lang="da">Afbryder</name>. <name lang="hu">Kismegszak.t.k</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5137
                Entropy (8bit):4.918973432176025
                Encrypted:false
                SSDEEP:96:SDPMsW5CmVYdioAOuP5XYWesYc/vpIvyvKviPd3YdvXpw7YI:uPXcYA5thPulpWYI
                MD5:73506228599AD7D214C5DF5FDC0CF0E5
                SHA1:FB44F42FE5224E2E57C588ED704509D730CC0808
                SHA-256:C82B989099EAED20B24EFBAB4413E5F816F1FF170ABC8AB141FE441BA7A68FF0
                SHA-512:F313B2D489CC35F3E62808143435A2265BC90200E1DC6A7E483E29F3649B4541098941D344D0E0E227248998E131F1B79D32810308FAF97D0FBCADD617852D1D
                Malicious:false
                Preview:<definition hotspot_y="52" version="0.51" hotspot_x="56" link_type="master" width="70" type="element" height="100">. <uuid uuid="{2d6c186b-0578-4682-90c9-f77843432e9f}"/>. <names>. <name lang="cs">Motorov. spou.t.. 1P+N</name>. <name lang="de">Motorschutzschalter</name>. <name lang="el">..............</name>. <name lang="pl">Wy..cznik silnikowy</name>. <name lang="fr">Disjoncteur Magn.to-thermique GV</name>. <name lang="en">Magneto-thermal circuit breaker1P+N</name>. <name lang="es">Disyuntor termico magnetico en polo P+N mando manual</name>. <name lang="it">Int. magneto-termico P+N</name>. <name lang="ar">.... ........-..... GV</name>. <name lang="hu">Motorv.d. kapcsol. 1 p.lus. GV</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations></informations>. <descript
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5324
                Entropy (8bit):4.807865833575304
                Encrypted:false
                SSDEEP:96:UfOOtHsDMsW5DSNDhhjUfidedOXKb22AD4WZl+c3Z:U+oSBhhjALyflp3Z
                MD5:4A1E4EB0FC4E99AE5ACBB1BE4ECF3734
                SHA1:1323DD44125979F9009981A056B1DA901FC84005
                SHA-256:B30366857B013BCFB42EA264ED20DC0B57299512551FBF47062A20EB979DC28B
                SHA-512:CA6E68F87B7230DC683FC687E8AF77D53C8454224B6DDACB1454F96C9B7F47B1449D1BC514A88CEF118B76ACE3F2C61B5F9EE5B38D79F26A8A6952E96A3EF4C4
                Malicious:false
                Preview:<definition hotspot_y="52" width="70" version="0.51" type="element" height="100" hotspot_x="56" link_type="master">. <uuid uuid="{ec5fa3cd-6769-4a35-aaa9-6bc5ba4fc779}"/>. <names>. <name lang="fr">Disjoncteur Magn.to-thermique GV 2P</name>. <name lang="it">Int. magneto-termico 2P</name>. <name lang="en">Magneto-thermal circuit breaker GV 2P</name>. <name lang="es">Disyuntor termico magnetico 2P mando manual</name>. <name lang="cs">Motorov. spou.t.. 2P</name>. <name lang="hu">Motorv.d. kapcsol. 2 p.lus. GV</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations></informations>. <description>. <polygon y2="10" x3="-15" y4="4" x2="-20" y3="10" x5="-20" style="line-style:normal;line-weight:normal;filling:none;color:black" x1="-20" x4="-15" closed="false" y1="14" y6="-6" x7="-27" y5="4" antialias="true" y7="-25" x6="-20
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8492
                Entropy (8bit):4.8879951326573545
                Encrypted:false
                SSDEEP:192:KSUO57QvIO9ULCJqW2MsG3iSmi98/Ei4fG6LZ1nPQ:ZUsQQmnPQ
                MD5:006A008B0B5A4DD9A272AE16A1C1F590
                SHA1:7C881124A54E0B54CDCF73A0D82CE067DF887280
                SHA-256:BB8171DC6AB166294C2756BE3898628A495598767F9DC70076B8C4894AD5509D
                SHA-512:7006BA778505F09B82EF2AD46D38FAD7DD63B0C629EE13C86C110D29B61325CFBDDF63E53C7635D943B7B075ACF2D8AAF34887786AAFF33252125CA2681E1AD1
                Malicious:false
                Preview:<definition width="140" version="0.3" hotspot_x="66" hotspot_y="50" height="100" type="element" ic="true" link_type="master">.<uuid uuid="{A9BD517C-DC42-4186-BECF-FE3F6D5B2E89}"/><names>. <name lang="ar">.... ........-..... </name>. <name lang="de">Motorschutzschalter</name>. <name lang="el">.............. GV</name>. <name lang="en">Magneto-thermal circuit breaker GV</name>. <name lang="es">Disyuntor termico magnetico 3P mando manual con auto-retorno y mando con enclave</name>. <name lang="it">Interr. magneto-termico</name>. <name lang="fr">Disjoncteur magn.to-thermique</name>. <name lang="pl">Wy..cznik silnikowy</name>. <name lang="cs">Motorov. spou.t.. 3P</name>. <name lang="hu">Motorv.d. kapcsol. GV</name>. <name lang="nl">Motorbeveiligingsschakelaar GV</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformatio
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8070
                Entropy (8bit):4.8834654289861215
                Encrypted:false
                SSDEEP:192:g7UO57QwxIOzLpqW2MsGDiSmi98/E4fG6LZ63nPQ:MUsQ41nPQ
                MD5:25785F9199A10B291209F821FDD756A0
                SHA1:862B85630DE36911566E0FB84C67358AEA436EC4
                SHA-256:7F601F3BA077F6905B3DDE089C918E7DD8B29D68024B5E63FB5FA81671EB4E11
                SHA-512:ACE3409658894FAEE8653E7E7AAB85390ECBCBFC9B78B9585D072F4A60CA6497216B8F9268ED07783293E4FAA30CD1DE6DCA7EDF7E319B05A2444F2EA1A8B25A
                Malicious:false
                Preview:<definition width="140" version="0.3" hotspot_x="68" hotspot_y="50" height="100" type="element" ic="true" link_type="master">.<uuid uuid="{0F250E8A-9E75-4407-BE40-6D06D925D75F}"/><names>. <name lang="ar">.... ........-..... </name>. <name lang="de">Motorschutzschalter</name>. <name lang="el">..............</name>. <name lang="en">Magneto-thermal circuit breaker GV</name>. <name lang="es">Disyuntor termico magnetico 3P mando de palanca con auto retorno</name>. <name lang="it">Interr. magneto-termico</name>. <name lang="fr">Disjoncteur magn.to-thermique</name>. <name lang="pl">Wy..cznik silnikowy</name>. <name lang="cs">Motorov. spou.t.. 3P</name>. <name lang="hu">Motorv.d. kapcsol. GV</name>. <name lang="nl">Motorbeveiligingsschakelaar GV</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInform
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7986
                Entropy (8bit):4.846366340651211
                Encrypted:false
                SSDEEP:96:9wWMOMsWhTVZNCfdmCmVnx8dVoAOuwLPNXu9dW4OsYEk/vpIvyvKviPb3YdvXpw1:OWMOSE/ceSFthP0lpWY037
                MD5:E7D182682866927259BEFE5F9421ABBE
                SHA1:B971F2756AD297BD34B4C9F7464FACB45A308377
                SHA-256:4DC764E24AC70AE13956C3FA7F74234746802DBA7C37BF3CE0B614EC08C52E4E
                SHA-512:F02A3A9B892933B98B96417EC43CE0D56B7B1E84A224162168539E0FFCADDBF4F89E2EFB7E7DA983EA87131EF6B84CF0B9B1C9BE7F5C56DE740F557BD0BC8659
                Malicious:false
                Preview:<definition hotspot_y="52" version="0.51" hotspot_x="56" link_type="master" width="110" type="element" height="100">. <uuid uuid="{2424a938-847f-447f-a4ad-d9b6ef730fd9}"/>. <names>. <name lang="de">Motorschutzschalter</name>. <name lang="cs">Motorov. spou.t.. 3P</name>. <name lang="el">..............</name>. <name lang="pl">Wy..cznik silnikowy</name>. <name lang="fr">Disjoncteur Magn.to-thermique </name>. <name lang="it">Int. magneto-termico 3P+N</name>. <name lang="en">Magneto-thermal circuit breaker </name>. <name lang="es">Disyuntor termico magnetico 3P+N mando manual</name>. <name lang="ar">.... ........-..... GV</name>. <name lang="hu">Motorv.d. kapcsol. 3F + N p.lus.</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations></informations>. <description>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8262
                Entropy (8bit):4.855572563453404
                Encrypted:false
                SSDEEP:96:rfb7EdMsWlD5yDcDhhCgd0M0DSudedEdOXKbA2AD4WZl+c3mhE:rDAdQ5E2hhCnbSoyflp3mhE
                MD5:83253C62AB814E213B914C4566F8C335
                SHA1:F59265AA24678A11C30573CE71230A296B1565DF
                SHA-256:92B71D47AF2A75A44941F859610ACA2D89960B69EBD28CCEC8AF284818137AB9
                SHA-512:1351E4BCE71C5F7F19A34AB2178C35E31231B0D8EDB64ACC0FBB55055F66646713A5C3F2081389BDE7AE72DCB0920270FE7E5DC822C98B03AA5A42B1BE85C4D6
                Malicious:false
                Preview:<definition hotspot_y="50" width="110" version="0.51" type="element" height="100" hotspot_x="56" link_type="master">. <uuid uuid="{686e19c6-6bce-4ced-8c01-2d7f58a78386}"/>. <names>. <name lang="el">..............</name>. <name lang="cs">Motorov. spou.t.. 4P</name>. <name lang="pl">Wy..cznik silnikowy</name>. <name lang="fr">Disjoncteur Magn.to-thermique GV</name>. <name lang="it">Int. magneto-termico 4P</name>. <name lang="ar">.... ........-..... GV</name>. <name lang="en">Magneto-thermal circuit breaker GV</name>. <name lang="es">Disyuntor termico magnetico 4P mando manual</name>. <name lang="de">Motorschutzschalter</name>. <name lang="hu">Motorv.d. kapcsol. 4 p.lus. GV</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations></informations>. <description>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7163
                Entropy (8bit):4.89600199769633
                Encrypted:false
                SSDEEP:192:JrUO57QD16uoqW2MsSPqo4mEtziiuw9sE6E8Rn8p:ZUsQURn8p
                MD5:46291F67F08C70B759880D7189555556
                SHA1:8BF7F2E2202BC19B964BFF979C27A40ADA88E91E
                SHA-256:04369FA9A1DD12FDE408FD3ACD893EA6E06C8B3C28C2CC285BF9805AC15853DB
                SHA-512:EE511F4ACF1C7433B7985DA1F6C09DF19826A874699CE4C7C967CE7602D0CA8341435AFC4301D2EE692058CD4CD3E9F1F1AF7B32493283F0346A51A930561EAA
                Malicious:false
                Preview:<definition width="130" version="0.3" hotspot_x="58" hotspot_y="50" height="100" type="element" ic="true" link_type="master">.<uuid uuid="{4302FC2C-341E-4FE9-AC13-4C7AB72E63FC}"/><names>. <name lang="ar">.... ........-..... GV</name>. <name lang="de">Motorschutzschalter</name>. <name lang="el">..............</name>. <name lang="en">Magneto-thermal circuit breaker GV</name>. <name lang="es">Disyuntor termico magnetico 3P mando manual</name>. <name lang="it">Interr. magneto-termico</name>. <name lang="fr">Disjoncteur Magn.to-thermique GV</name>. <name lang="pl">Wy..cznik silnikowy</name>. <name lang="cs">Motorov. spou.t.. 3P</name>. <name lang="hu">Motorv.d. kapcsol. GV</name>. <name lang="nl">Motorbeveiligingsschakelaar GV</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <inf
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6566
                Entropy (8bit):4.8997649568836765
                Encrypted:false
                SSDEEP:96:GyQwq6OMsWqlamD0lTyNXjnjXcDevtFdDCmcv:5q6O7QVyNXjjm0FxCmcv
                MD5:B30450D519BE187C9C9B1DDD15AD9013
                SHA1:D48B90B3B818824AC661DD91DF29E43AB7B5D866
                SHA-256:7025DE80DAF2A8E7328F1ACAB7323EBDF07A8B62A1F31FC598136962C0FB8543
                SHA-512:95BCBE033C07525A183E0D58631641E9BF25DC7928FC4E644AFD93625368BB77B65C259E985B5E1B949E54239C64F396320F3D2132F3417B99D6AD3EB5D54F24
                Malicious:false
                Preview:<definition type="element" link_type="master" hotspot_x="31" hotspot_y="4" version="0.5" width="90" height="70">.<uuid uuid="{98ADF831-42F0-4EDE-9267-6733EEBEAF62}"/><names>. <name lang="en">Motor circuit breaker</name>. <name lang="es">Disyuntor termico magnetico 3P mando manual con auto retorno y boton de desenclave</name> . <name lang="fr">Disjoncteur de moteur</name>. <name lang="cs">Motorov. spou.t.. 3P</name>. <name lang="de">Motorschutzschalter</name>. <name lang="it">Salvamotore 3P</name>. <name lang="el">............... .........</name>. <name lang="pl">Wy..cznik silnikowy</name>. <name lang="hu">Motorv.d. kapcsol. 3 p.lus.</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7788
                Entropy (8bit):4.892555251759813
                Encrypted:false
                SSDEEP:96:AJOMsWqlamD0l8LyNXjFhDevtFdDJmc/kl/:AJO7QiLyNXjFd0FxJmc/kl/
                MD5:BB0988DF831961349910139ABF96F0A0
                SHA1:DF8752E61FBEEE936B84F84D66AEE2D691E209B9
                SHA-256:C44CB353CA4D685FEC95929F8F878FBAFA9019CD22B62E2F00051E2BB88CD0D7
                SHA-512:BC3EDF6F49CE661E060067A9E6046EFD9F1878BD887EF0A48F5807B871A3A335F764C211BC8396C46036E3A9495BE9C5A2C554653473143EDC3620359451E0B7
                Malicious:false
                Preview:<definition type="element" link_type="master" hotspot_x="33" hotspot_y="5" version="0.5" width="110" height="70">.<uuid uuid="{C33FE39E-B2EE-4EC0-BC3F-4EB76E9BCEA0}"/><names>. <name lang="en">Motor circuit breaker with neutral</name>. <name lang="es">Disyuntor termico magnetico 3P+N mando manual con auto retorno y boton de desenclave</name>. <name lang="fr">Disjoncteur de moteur avec neutre</name>. <name lang="cs">Pojistkov. odp.na. 3p+N</name>. <name lang="de">Motorschutzschalter mit Nulleiter</name>. <name lang="it">Salvamotore 3P+N</name>. <name lang="el">............... ......... .. ........</name>. <name lang="pl">Wy..cznik silnikowy</name>. <name lang="hu">Motorv.d. kapcsol. 3F + N p.lus.</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7350
                Entropy (8bit):4.877093648870069
                Encrypted:false
                SSDEEP:96:BaFIwWxsWqlaj/DEBR6DEp/tCcCDEA0vo+EktTDFJzrEn8nw:499QXg+OFCL/QN/fE8nw
                MD5:378B3F502A7BA874F665EF3DE521E143
                SHA1:561DC20EFE88801A6C2998B33D15AD86F6C14F51
                SHA-256:891F894E52C0E82B7E2EF5DFDE97223742E971D64299741559D91DAA25F6D1AA
                SHA-512:8B89B616B197E6B61CFC2E85DD8C859A20B6AFB6E5078215873A258C966816074E2470C264C023616B3178896E0116407D8815DA627CABCBFCA23BB07DA924FF
                Malicious:false
                Preview:<definition width="100" height="100" type="element" link_type="master" hotspot_x="62" version="0.70" hotspot_y="50">. <uuid uuid="{a1127a29-289f-4e17-b644-91d4c39da639}"/>. <names>. <name lang="de">Motorschutzschalter</name>. <name lang="it">Interr. magneto-termico</name>. <name lang="pl">Wy..cznik silnikowy</name>. <name lang="ar">.... ........-..... GV</name>. <name lang="el">..............</name>. <name lang="nl">Motorbeveiligingsschakelaar GV</name>. <name lang="en">Magneto-thermal circuit breaker GV</name>. <name lang="es">Disyuntor termico magnetico 3P mando rotatorio</name>. <name lang="fr">Disjoncteur Magn.to-thermique GV</name>. <name lang="cs">Motorov. spou.t.. 3P</name>. <name lang="hu">Motorv.d. kapcsol. GV2P</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):865
                Entropy (8bit):5.17152826269414
                Encrypted:false
                SSDEEP:12:48FWvEnQTyYQHq8TSkvlIrdWKhF7WQoyXPyWWEcWuxGFEtSGh2PCEi7D7SGIqsL+:48U/YqFsIrRhFfXcEpi2QS9pL8v
                MD5:26FE70B7381498E36C6D72EC890A6A11
                SHA1:D07DF01EBEFBD02646FC91D4587734F68A666001
                SHA-256:BB310644AC85798BFF8732A07C529FBCA4CC033542C817C13242B3D36F119696
                SHA-512:B83896AFCD20A301235EB722C548713492E46055042EDF0FD89C2E23D7EFD27D6F92488BFD17C0ACF3C93B47B7BDFA19C9DA1B11399BFAF48888D03E3650B8C9
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="ru">.......-........ ...........</name>. <name lang="de">Motorschutzschalter</name>. <name lang="en">Magneto-thermal circuit breaker GV</name>. <name lang="es">Disyuntores termo-magneticos GV</name>. <name lang="fr">Disjoncteur magn.to-thermique GV</name>. <name lang="ar">GV ..... ........-......</name>. <name lang="pl">Wy..czniki silnikowe</name>. <name lang="cs">Motorov. spou.t..e</name>. <name lang="it">Interr. magnetotermici</name>. <name lang="el">............... .........</name>. <name lang="nl">Motorbeveiligingsschakelaar GV</name>. <name lang="da">Motorv.rn</name>. <name lang="hu">Motorv.d. kapcsol.k</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5234
                Entropy (8bit):4.753762086835443
                Encrypted:false
                SSDEEP:96:H+knHOMsWRalaZP3BzBd4vivGvfe4NqgAwoAt5tNtet4vImcJt7/pJ:xOfQR3J3xmnz/S9jb
                MD5:D764119EB8BA3A3B6774A6BD2DAEA00E
                SHA1:3C2ADA20E3C796212A571A3C961249AC3292C11E
                SHA-256:978051F340D77D3DFA4151643C657BBAFF493314F6403D70EDA01FF71EB735C9
                SHA-512:8FCD002A288708FE313669E37A14F6112EF154925A435BE63ED1248A79520B7A83BAB5C24ABCA9B7EC9734B4B33F34F34132140D46ECA639CA36953F6397E4BF
                Malicious:false
                Preview:<definition width="60" hotspot_y="6" height="100" version="0.70" hotspot_x="7" link_type="master" type="element">. <uuid uuid="{aa1df2e5-0495-4657-abda-0143e08e2314}"/>. <names>. <name lang="fr">Interrupteur sectionneur TETRA</name>. <name lang="es">Seccionador 3P mando de palanca</name>. <name lang="cs">Odp.na. 4P</name>. <name lang="hu">Terhel.skapcsol. karos 4 p.lus.</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <elementInformations/>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <circle y="18" x="16" antialias="true" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="4"/>. <circle y="58" x="16" antialias="true" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="4"/>. <c
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5817
                Entropy (8bit):4.80830981156022
                Encrypted:false
                SSDEEP:96:uY4gxsWRsOSJ/OU02OqQlamQo1oxSonZoKjoXnkKtNf/6bRuKPcDuTPA/G2:ygRQ0+nnKKcXkO/6bRuKPcDAAh
                MD5:38485E3CA8AD3567780B6BE6E5EB80C0
                SHA1:DAB473B29546D048D8F7A526ED59F2F9CE98F7F5
                SHA-256:4193BF371C8B0FF3E7A5E658DF8E05C79F1B8081C76C0466A48468F763AFA81B
                SHA-512:A0E04204FC32C61FD1B8953F8BAA2F5B73F4847FC374DEF09E3C012FD5A8BE45D45AFE50194038FEBFBD08E80B7A13982D705DDF2D19B83825FBB5C783F42B2F
                Malicious:false
                Preview:<definition hotspot_x="61" width="100" hotspot_y="23" version="0.70" link_type="master" height="50" type="element">. <uuid uuid="{ac09254a-46b6-491f-be79-15e36e8e2173}"/>. <names>. <name lang="fr">Interrupteur sectionneur t.trapolaire</name>. <name lang="en">Four pole switch disconnector</name>. <name lang="cs">Odp.na. 4P</name>. <name lang="hu">Terhel.skapcsol. karos 4 p.lus.</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <elementInformations>. <elementInformation show="1" name="quantity"></elementInformation>. <elementInformation show="1" name="manufacturer"></elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" n
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3835
                Entropy (8bit):4.801130677135233
                Encrypted:false
                SSDEEP:96:S7xsWqlamDZHB6BCBA+DmDQDju20U2mCxPlMy:aIQKRcQGSKAju20U2mCxPlMy
                MD5:187673053CDF6C33994319A9729B469D
                SHA1:5951CB3C1C8DB98143058B79014162E0C92D78D9
                SHA-256:7C54FEEB3CD0267919E9BC457CE79E252C5BA836D977DDDBA8919FD2129AB128
                SHA-512:AC607DD785A4E379417ADA97C512C3FD570B938FC107BA1C8A5478D15F083220DE4C7043FE5088ABB4287ECD415C635BB7E6CD94A9429826C62ED61A3C490E1A
                Malicious:false
                Preview:<definition link_type="master" width="80" height="50" hotspot_x="51" version="0.60" type="element" hotspot_y="24">. <uuid uuid="{a2740e69-3632-4ab0-8bd1-0591adc0b909}"/>. <names>. <name lang="fr">Interrupteur sectionneur triphas.</name>. <name lang="es">Seccionador 3P mando de palanca</name>. <name lang="cs">Odp.na. 3P</name>. <name lang="hu">Terhel.skapcsol. karos 3 p.lus.</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <polygon antialias="true" y3="20" closed="false" x2="0" x1="-5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="10" y1="-10" x3="0"/>. <circle y="10" antialias="true" x="-42" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3688
                Entropy (8bit):4.922262481506723
                Encrypted:false
                SSDEEP:48:pkm3bDRF/bdsWRalamDug1fBIBq+DugyDuRBx5x1RCCPcLZrg10cmo1FTMrxrQqF:pk4DxsWRalamDvfBIBq+DsDhLClCx
                MD5:36BA84E36FC6B7D70A62D51D70C64302
                SHA1:DD0A3299FE9CBE9B3C6EE8FCA7BBAC3B0D20BC92
                SHA-256:D6DC178EB9ABF9E461A5CB808723C1942368B56B9726589B0D121DE056216CCC
                SHA-512:AFCED234C3BFCD67ECE574D5976A7E13C133DA38E3ED89C682A1AE67BF6957E0541A397D08831548235D8C242A843F8A2939646F4C9ABDFBE76BD3A10ADB2D96
                Malicious:false
                Preview:<definition link_type="master" hotspot_x="51" type="element" width="60" height="50" hotspot_y="24" version="0.70">. <uuid uuid="{1efb43f5-78b4-401d-8031-581442217549}"/>. <names>. <name lang="fr">Interrupteur sectionneur biphas.</name>. <name lang="es">Seccionador 2P mando de palanca</name>. <name lang="cs">Odp.na. 2P</name>. <name lang="hu">Terhel.skapcsol. karos 2 p.lus.</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <elementInformations/>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <polygon y3="20" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-10" x3="0" y2="10" closed="false" antialias="true" x1="-5" x2="0"/>. <circle style="line-style:normal;line-weight:normal;filling:none;color:black" x="-42" antialia
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4267
                Entropy (8bit):4.841954588332222
                Encrypted:false
                SSDEEP:96:XNuMsWqlaZH+CKFBSKfR+JtC0IAGMt1Lofo:du7QVkrJ70IAGMTLofo
                MD5:E3F6008E0CDE3A642EE086F8E65228FB
                SHA1:4FDFD20C8A6014FB0536480BF817FD54B97D249F
                SHA-256:4E5DFFA2C23A7CB15AAD8900C61AAED07E42960414D97E2C917D5E8AC203CCFD
                SHA-512:B9657904FCDAC1F84CCE197E4453177C6F8AD09EACFD618689731976B4FBC7C1787E6950AC455AE9A8D4CD50EA22F2EBCD6E34D91044BBEFF31CFF6388DFCBC3
                Malicious:false
                Preview:<definition width="90" version="0.4" hotspot_x="38" hotspot_y="25" height="50" type="element" ic="true">.<uuid uuid="{82342316-D969-41F7-9889-96F4FE149273}"/><names>. <name lang="en">itcv</name>. <name lang="es">Seccionador 3P mando rotativo y con llave</name>. <name lang="de">Lasttrenner 3P</name>. <name lang="fr">itcv</name>. <name lang="it">itcv</name>. <name lang="pl">Roz..cznik</name>. <name lang="hu">Terhel.skapcsol. lakatolhat.</name>. <name lang="cs">Uzamykateln. odp.na. 3P</name>. <name lang="nl">Scheidingsschakelaar</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <circle x="28" y="-12" antialias="true" style="line-style:normal;line-weight:normal;filling:none;color:
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):714
                Entropy (8bit):4.6954647710192186
                Encrypted:false
                SSDEEP:12:48oMQvW6QY1AWmY/WTTqCPRMC5PW0WhPGkivQSEWSqsL8v:48qA5V3yKEWSpL8v
                MD5:DB952BB985AAD094054F0FC3EDA22A9D
                SHA1:874B9FCC9C07426235402CD605C069A11EA87812
                SHA-256:5231D512C850FB5CD7592F61E7C67FD2323691E419A08C7B1A6A6383614DB48E
                SHA-512:A64E13145B72C733FF5D5B7C8A70E918367F56211C89DB2227C264E585601466081CFF7409BC742E170D8F45AF0C2567CC79F96070665560B6922F45EAAE9073
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">Lasttrenner</name>. <name lang="ru">.............</name>. <name lang="en">Disconnecting switches</name>. <name lang="fr">Sectionneurs</name>. <name lang="ar">......</name>. <name lang="es">Seccionadores</name>. <name lang="cs">Odp.na.e</name>. <name lang="pt">Seccionadores</name>. <name lang="pl">Od..czniki</name>. <name lang="it">Sezionatori</name>. <name lang="nl">Lastschakelaars</name>. <name lang="el">..........</name>. <name lang="da">Adskiller</name>. <name lang="hu">Szakaszol. kapcsol.k</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3564
                Entropy (8bit):4.973750720014982
                Encrypted:false
                SSDEEP:96:UzbM2NMsWqlaZ0BFBO+MmbwSAGigdgm4PT7:Aw2N7QmbEqwSAGiU76f
                MD5:EE5810C64B7455069BD01CDC38085E98
                SHA1:B8BCAF918A111998760FD469DCA96C5E19C67B05
                SHA-256:DBDF9119EAF2D1A687AEE1B94D6CD763D22BFF175B6AFE5D84D6DDACCDFE0353
                SHA-512:82875B44BC408D977E2B38F9C3D763B2F6AFD17064603F1EC742D325376FB17AAA85F3CF9AF6C69F6776561EBFD4E835465952DBF99A50E0D7741B5C6B14E471
                Malicious:false
                Preview:<definition width="40" version="0.4" hotspot_x="11" hotspot_y="25" height="50" link_type="master" type="element" ic="true">.<uuid uuid="{DE3A4128-B1C1-4890-BEA8-F312C12C8845}"/><names>. <name lang="ar">..... ...</name>. <name lang="de">Trennschalter 3P</name>. <name lang="ru">...........-.............</name>. <name lang="pt">Seccionador</name>. <name lang="el">......... .......</name>. <name lang="en">Disconnecting switch</name>. <name lang="it">Sezionatore 3P</name>. <name lang="fr">Sectionneur</name>. <name lang="pl">Roz..cznik</name>. <name lang="es">Seccionador</name>. <name lang="nl">Scheidingsschakelaar</name>. <name lang="cs">Odp.na. 3P</name>. <name lang="hu">Terhel.skapcsol.</name>.. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>A
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3074
                Entropy (8bit):4.918031099336137
                Encrypted:false
                SSDEEP:48:qU6VoVSxk7aKaV/Gf0sWqlamJ2JAJ1TUrK+Og4PFqLnIcOqLcKIuqLq+5S:Pw0SxkCOMsWqlamMmbiK+Og4dgm4PT7
                MD5:0E458F509E0B634CB9C81149FF827966
                SHA1:4B2350E0626DD94EDBD897605015E7EAA0D35A2B
                SHA-256:A934DC238407F6243093291E8CF3887E1D2D519EDBBDE1B357734E10AB4B9B1A
                SHA-512:45A947A30407B7ECCCE6CE56DB868C89C82BB6254195399B6183FB482F137DC0E9E521662CE0BF7DB2F956189537CE3778CEE6EFC563BEDA4FEA81E0AA163845
                Malicious:false
                Preview:<definition width="40" version="0.3" hotspot_x="10" hotspot_y="25" height="50" type="element" link_type="master">.<uuid uuid="{C8F71538-24D4-4196-9591-99412F46C78E}"/><names>. <name lang="ar">..... ...</name>. <name lang="de">Lasttrenner 3-polig</name>. <name lang="ru">.............</name>. <name lang="pt">Seccionador</name>. <name lang="en">break isolator</name>. <name lang="it">Sezionatore 3P</name>. <name lang="fr">Sectionneur</name>. <name lang="pl">Od..cznik</name>. <name lang="es">Seccionador 3P</name>. <name lang="cs">Odp.na. 3P</name>. <name lang="nl">Lastschakelaar</name>. <name lang="hu">Szakaszol. kapcsol. 3 p.lus.</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license<
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4788
                Entropy (8bit):4.884811174483384
                Encrypted:false
                SSDEEP:96:zxrqTAzW6xsWqlamNbv14Z42SZF2mZP2kCz4e54uv4n2iFiOV0z7Zliq:sT+W6IQh+5b95+z75HvElkC0vHl
                MD5:610D2EA770C5F3BE1EECD5F0172B8994
                SHA1:3B02CB9D004EC0E44B7FEED417B901C67CB763C5
                SHA-256:100500E793DF43090B3D37E8DAA0B49E2D9BAFA43DC86581E98BD589454E8246
                SHA-512:ABF0A287C3E5E88D2FCD20B42EAB232F79065763460DA02C9AA960DDD317E4557360E449C1FEFDE241D460212D9DF8FFA4F253811CE8EA3A933CD3A546904285
                Malicious:false
                Preview:<definition hotspot_y="29" width="70" hotspot_x="35" type="element" link_type="master" version="0.5" height="60">. <uuid uuid="{053d4ab9-cc1d-4570-86eb-192406870d14}"/>. <names>. <name lang="es">Seccionador</name>. <name lang="pt">Seccionador</name>. <name lang="ru">.............</name>. <name lang="de">Lasttrenner 3-polig</name>. <name lang="fr">Sectionneur triphas.</name>. <name lang="nl">Lastschakelaar</name>. <name lang="it">Sezionatore 3P</name>. <name lang="en">break isolator</name>. <name lang="cs">Pojistkov. odp.na. 3P</name>. <name lang="ar">..... ...</name>. <name lang="pl">Od..cznik</name>. <name lang="hu">Szakaszol. kapcsol. 3 p.lus.</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.or
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3753
                Entropy (8bit):4.92275467307057
                Encrypted:false
                SSDEEP:96:/xjqJGDxsWqlamyfODj/YPwFyeFJDA2YrhhhhicR6Zliq:/1qUDIQPfY0I9/ALniy6Hl
                MD5:1EB5A16C53A152AD228689A1A22EDC10
                SHA1:DE9DDA59D95752C23CB438D3F7D229C6629308BD
                SHA-256:BF3514A9B9EEE8E86B907C996DA30E5B3F5D29287A9D0C56D5B20052B7BB9BF1
                SHA-512:5517485DF0C74FD8548A463D0BC44B125E8547C13A193FC32A62584AA91C64269153B6EA5C0953AEDE0D5FD69F1A2F7D1E5531E620B59D701BEEB103FBE69784
                Malicious:false
                Preview:<definition width="50" link_type="master" height="60" version="0.5" hotspot_y="29" type="element" hotspot_x="35">. <uuid uuid="{c52bf3d8-7339-4bcf-babd-a4b7416e88b3}"/>. <names>. <name lang="fr">Sectionneur monophas.</name>. <name lang="en">break isolator</name>. <name lang="it">Sezionatore 3P</name>. <name lang="de">Lasttrenner 3-polig</name>. <name lang="ar">..... ...</name>. <name lang="es">Seccionador</name>. <name lang="ru">.............</name>. <name lang="nl">Lastschakelaar</name>. <name lang="pt">Seccionador</name>. <name lang="cs">Pojistkov. odp.na. 2P</name>. <name lang="pl">Od..cznik</name>. <name lang="hu">Szakaszol. kapcsol. 2 p.lus.</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.o
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):744
                Entropy (8bit):4.72573198674955
                Encrypted:false
                SSDEEP:12:48cfI9jjHw7Lxxsar0AkOTzCMMZOSMMnFxGFEQ7hDWixoqMIQS+qsL8v:48cfCDqx1rdl/oh+UL8v
                MD5:87D0057BAD6559091FD82D2AA48BEE7E
                SHA1:2F96666DDB0C7D5E863457A165D044ADE25515AF
                SHA-256:0DEC0E96829E48D3DF911359F9A009CF5E2292A9CD563F8FC25BD3BDC8BF7B2E
                SHA-512:CE8F32078ABE2C209A726ABDC0A591A42553B090FFC6173025929F53030D7A41C24DB91CB7F3AFDDC0A7574AABC353F0BAC844E0BD75B1DDE79CBB8F8D291C1E
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">.berstromrelais</name>. <name lang="ru">........ ....</name>. <name lang="en">Thermal relays</name>. <name lang="fr">Relais thermiques</name>. <name lang="ar">....... ......</name>. <name lang="es">Rel.s t.rmicos</name>. <name lang="cs">Tepeln. rel.</name>. <name lang="pt">Rel.s t.rmicos</name>. <name lang="pl">Przeka.niki termiczne</name>. <name lang="it">Rel. termici</name>. <name lang="el">.......</name>. <name lang="nl">Thermisch blokken</name>. <name lang="da">Termiske rel.er</name>. <name lang="hu">H.kiold.k</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5594
                Entropy (8bit):4.841492344909736
                Encrypted:false
                SSDEEP:96:mNrte6QMsWqla+uojeA1Fgbi1SGY16U15iW1sl821Hww:2Q7Q+uojeACiwGYoUPiWCl829ww
                MD5:88DE3DEEED021D2D442BABA363613D0C
                SHA1:1F8B6DB2350E39E1E34771E9865D7ED93D5DF83D
                SHA-256:8DD01E53D58B32C16F70F3985B293B89FA89EFEBFEB3CA71A3B3090C01A76715
                SHA-512:8D4A44AC47E358396D9C9D718716D3A1682B093F6836261EBB26DC8EE4E62F425E1DC3C67E28B91F6FB2FDF070C114FF57B38CF4E09FEBB7D86DCF53D613AB61
                Malicious:false
                Preview:<definition width="90" version="0.3" hotspot_x="10" hotspot_y="25" height="50" type="element" ic="true" link_type="master">.<uuid uuid="{BDD9A2D0-2454-4C64-9BD6-B1866AF5D700}"/><names>. <name lang="ar">.... ..... .....</name>. <name lang="de">.berstromrelais 2P</name>. <name lang="el">.......</name>. <name lang="en">Thermal relay</name>. <name lang="it">Rel. termico</name>. <name lang="fr">Relais thermique mono</name>. <name lang="pl">Przeka.nik termiczny</name>. <name lang="es">Rel. t.rmico</name>. <name lang="cs">Tepeln. rel. 2P</name>. <name lang="nl">Thermisch blok </name>. <name lang="hu">H.kiold. 3 p.lus. 2 p.lus.k.nt alkalmazva</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4297
                Entropy (8bit):4.854549413616605
                Encrypted:false
                SSDEEP:96:ma2VOMsWqla/i1SGY16U1wiW1sE1g821ygPTm47:mdc7Q/iwGYoUOiWCEe82oyaG
                MD5:92594ECAFDBAAFE1A82B2B46D2C8CC26
                SHA1:DE6EF5003944A5A61B08B6AB8F85A996BC85D092
                SHA-256:261F1C9ED3222ABEFF76A84F68F1846DCEF2AD3C78824841C77AB9EA08327BF4
                SHA-512:7D91E9BAA4E477C615492BE4A38EB1341C814B6A7962CF40D9B35A9DCCB84F2E9C0E33767D47073CBAB5A1A14764AF6767BB2C64DFC88C4A14489FBEF83FBB91
                Malicious:false
                Preview:<definition width="60" version="0.3" hotspot_x="5" hotspot_y="25" height="50" type="element" ic="true" link_type="master">.<uuid uuid="{E7DFC19F-8179-43A6-B6DE-D3BC839A976F}"/><names>. <name lang="ar">.... .....</name>. <name lang="de">.berstromrelais 3P</name>. <name lang="ru">........ ....</name>. <name lang="pt">Rel. t.rmico</name>. <name lang="el">.......</name>. <name lang="en">Thermal relay</name>. <name lang="it">Rel. termico</name>. <name lang="fr">Relais thermique</name>. <name lang="pl">Przeka.nik termiczny</name>. <name lang="es">Rel. t.rmico</name>. <name lang="cs">Tepeln. rel. 3P</name>. <name lang="nl">Thermisch blok </name>. <name lang="hu">H.kiold. 3 p.lus. </name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4498
                Entropy (8bit):4.834220669662155
                Encrypted:false
                SSDEEP:96:m9VOMsWqlalNgfji1SGY16U1wiW1sE1g821ygPTm47:Ac7QojiwGYoUOiWCEe82oyaG
                MD5:3A3B0C85E063F519FE05266F1566F7B8
                SHA1:4FB5986CE1C172FB11C55C32BE85B073FA85DF27
                SHA-256:0B70A39BAF5DD1300B50AEA9342742A618152AE9D7B93D0CA120C63C6B999722
                SHA-512:49411332F4ECE794452B0B614F8FDB2D22C09883C4ADC8A8826CDD68B9EF1040540F0AAE0CCEDAE6BB59ECAC290275B564F10F6D3ABF18C79EA05A29B9F16772
                Malicious:false
                Preview:<definition width="90" version="0.3" hotspot_x="10" hotspot_y="25" height="50" type="element" ic="true" link_type="master">.<uuid uuid="{32AF188E-09AC-4F36-9550-FE2AD43D5AB5}"/><names>. <name lang="ar">.... .....</name>. <name lang="de">.berstromrelais 3P</name>. <name lang="el">.......</name>. <name lang="en">Thermal relay</name>. <name lang="it">Rel. termico</name>. <name lang="fr">Relais thermique</name>. <name lang="pl">Przeka.nik termiczny</name>. <name lang="es">Rel. t.rmico</name>. <name lang="cs">Tepeln. rel. 3P</name>. <name lang="nl">Thermisch blok </name>. <name lang="hu">H.kiold. 3 p.lus. </name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4691
                Entropy (8bit):4.8314048864177925
                Encrypted:false
                SSDEEP:96:/VOMsWqlaPOVxi1SGY16A1g4K1mE1g821ggAKi49:/c7Q2iwGYoA+4KcEe82ihhy
                MD5:9FD2BEFBD1FC7F64F383D9BD6BFA3D43
                SHA1:EEAB8C5BBE9AE83F4D6D29234B9E47537F69E8CF
                SHA-256:50D801EB0B81FB6EA4688ADEC98710AEA65D051D415FC8F97D42EACF1961B442
                SHA-512:EC095F1B1690C301A48B475A9F738CBB043290E74D0D4B2A02FAFEC5F10BABAD6C5AE6E7E678C9A6435344DBA7BFF2C1957905C9DB31DAC638F42633E44A7147
                Malicious:false
                Preview:<definition width="110" version="0.4" hotspot_x="9" hotspot_y="25" height="50" type="element" ic="true" link_type="master">.<uuid uuid="{4C300D7C-1E03-4205-8945-F8AB5FCAC78F}"/><names>. <name lang="ar">.... .....</name>. <name lang="de">.berstromrelais 3P</name>. <name lang="el">.......</name>. <name lang="en">Thermal relay</name>. <name lang="it">Rel. termico</name>. <name lang="fr">Relais thermique</name>. <name lang="pl">Przeka.nik termiczny</name>. <name lang="es">Rel. t.rmico</name>. <name lang="cs">Tepeln. rel. 3P</name>. <name lang="nl">Thermisch blok breed</name>. <name lang="hu">H.kiold. 3 p.lus. </name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <descripti
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4507
                Entropy (8bit):4.851678246756656
                Encrypted:false
                SSDEEP:96:jVVOMsWqlaXi1SGY16A1g4K1mE1g821ggAKi49:Zc7QXiwGYoA+4KcEe82ihhy
                MD5:D0434C6843346095C58CC517A5531DA6
                SHA1:D0CE19E63179239D372EA26FC0B2BE573E2E0029
                SHA-256:9A383B24EE3ECBD7579572836804ECF247D61A4486734E108D80706B8C5B563D
                SHA-512:9E13D887D48BA03F463ABA90137A813D949DE578CED68EB4C2CD7EACF2AA870C5AB7BABAB8FA61661A2618853BEF218DF0D8E3C7894465CFCBCEAB2F5B336A9A
                Malicious:false
                Preview:<definition width="80" version="0.4" hotspot_x="5" hotspot_y="25" height="50" type="element" ic="true" link_type="master">.<uuid uuid="{F16E236C-6328-45D8-A5BD-F748E0AAFFE2}"/><names>. <name lang="ar">.... .....</name>. <name lang="de">.berstromrelais 3P</name>. <name lang="ru">........ ....</name>. <name lang="pt">Rel. t.rmico</name>. <name lang="el">.......</name>. <name lang="en">Thermal relay wide</name>. <name lang="it">Rel. termico</name>. <name lang="fr">Relais thermique</name>. <name lang="pl">Przeka.nik termiczny</name>. <name lang="es">Rel. t.rmico</name>. <name lang="cs">Tepeln. rel. 3P</name>. <name lang="nl">Thermisch blok breed</name>. <name lang="hu">H.kiold. 3 p.lus. </name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QEl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3107
                Entropy (8bit):5.000827061579035
                Encrypted:false
                SSDEEP:48:pqH1ofbIgVkSXIGf0sWqlamJA/SW5G0gJcJQYyp1UqLvfqL85S:tIgGEHMsWqlami/SW5G0g26Yy8Ko
                MD5:905997C9FF7FBB95B0B32189BA2BBD3F
                SHA1:8256FA2642D859F02927E1F1BD738E153CBCCE8C
                SHA-256:14AE6AD58DD44EBDFC31EC3B475CB2CB513B47231AED7648F26415D99C5F0854
                SHA-512:2FC240C7201FE299D3FFFBF5408E746C0A769B1C814B3F05F7FD084862CF6BB76C3DF8C2E949CFC9D18105BB53BF8DF02ECD08C4BC0C579302BEA84B2433DDF0
                Malicious:false
                Preview:<definition width="90" version="0.3" hotspot_x="22" hotspot_y="25" height="50" type="element" ic="true" link_type="master">.<uuid uuid="{5A16103B-1AFD-4B0E-B161-EC820E27C05E}"/><names>. <name lang="ar">.... ......</name>. <name lang="de">Fehlerstromschutzschalter 1-polig + N</name>. <name lang="ru">..........</name>. <name lang="pt">Disjunctor diferencial</name>. <name lang="en">Residual Circuit Breaker with Overload</name>. <name lang="it">Interruttore differenziale</name>. <name lang="fr">Disjoncteur diff.rentiel</name>. <name lang="pl">Wy..cznik r..nicowopr.dowy</name>. <name lang="es">Dispositivo diferencial residual</name>. <name lang="cs">Proudov. chr.ni. 2P</name>. <name lang="nl">Aardlekschakelaar + automaat</name>. <name lang="hu">Hiba.ram-v.d.kapcsol. 1P+N</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindI
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3481
                Entropy (8bit):4.977788419842738
                Encrypted:false
                SSDEEP:48:pqHjofbIgVkSW/Gf0sWqlamJA/SW3n55G0gJcJQYyw1UqLvfqL85S:PIgGHOMsWqlami/SW355G0g26YyBKo
                MD5:777BBC7210A7ED555C163F3A02B04E04
                SHA1:632431ABCE890D53EFEA3A85A71A500599EAFF20
                SHA-256:2177567B056A1FC2551BB37FB913B367F9CD2AE1A16E125F5C36691DCBCB514E
                SHA-512:4C6C509350CE59775E3F8DA349A31229351702A0027A61CE76802EEB2B093287130AC8C17A8993C84D569EDDC623BFBEA4E3685E600083E19B37F637C930C291
                Malicious:false
                Preview:<definition width="90" version="0.3" hotspot_x="22" hotspot_y="25" height="50" type="element" ic="true" link_type="master">.<uuid uuid="{4E65C771-D86A-4C44-859C-0378E3BF2C76}"/><names>. <name lang="ar">.... ......</name>. <name lang="de">Fehlerstromschutzschalter 2-polig</name>. <name lang="ru">..........</name>. <name lang="pt">Disjunctor diferencial</name>. <name lang="en">Residual Circuit Breaker with Overload</name>. <name lang="it">Interruttore differenziale</name>. <name lang="fr">Disjoncteur diff.rentiel</name>. <name lang="pl">Wy..cznik r..nicowopr.dowy</name>. <name lang="es">Dispositivo diferencial residual</name>. <name lang="cs">Proudov. chr.ni. 2P</name>. <name lang="nl">Aardlekschakelaar + automaat</name>. <name lang="hu">Hiba.ram-v.d.kapcsol. 2P</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInforma
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4712
                Entropy (8bit):4.995359567150165
                Encrypted:false
                SSDEEP:96:XzisWRalat7Dgo+DgCUrl5Dg6ZG/vpDjwN35J:DVQtvgoogC81g6ZG/9Q35J
                MD5:306DD841515454BF460939EE27AFA21C
                SHA1:6672D835148CCE14945BE840FFB98F6BC4B886AF
                SHA-256:63247BB36AE51760BCE12D6BCBEA42D5A49614908099EB4F5188A056B0C8A244
                SHA-512:C99B05A3923DCD990B5C2CF7430363B0A53C543A39C6CCBF21B8DF966AE2C61AA0BF34644D455EA10D38A8054E64CAA7906C32A1F61EE1D32BABE4330014F94C
                Malicious:false
                Preview:<definition width="60" version="0.70" type="element" hotspot_y="24" hotspot_x="33" link_type="master" height="50">. <uuid uuid="{11c09304-97cd-40f4-825f-4329bdf7e5db}"/>. <names>. <name lang="pt">Disjunctor diferencial</name>. <name lang="pl">Wy.cznik r..nicowopr.dowy</name>. <name lang="es">Dispositivo diferencial residual</name>. <name lang="fr">Disjoncteur diff.rentiel</name>. <name lang="en">Residual Circuit Breaker with Overload</name>. <name lang="ar">.... ......</name>. <name lang="nl">Aardlekschakelaar + automaat</name>. <name lang="it">Interruttore differenziale</name>. <name lang="de">Fehlerstromschutzschalter 3-polig</name>. <name lang="ru">..........</name>. <name lang="cs">Proudov. chr.ni. 3P</name>. <name lang="hu">Hiba.ram-v.d.kapcsol. 3P</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformati
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4924
                Entropy (8bit):4.909755827399144
                Encrypted:false
                SSDEEP:96:mIjuMsWqlauiC6YivmS+p355XRzM0TSuD+H8xu85:5ju7QZmS+p355XRzM0bxu85
                MD5:061249DBBE4DC4EF530E52A13B08C3F9
                SHA1:EAC699C43CED9F7838B75C3770CF38D1DE69B51D
                SHA-256:B09654F8B289C036B8F3767951D708093C74D5BFCEA484B4B437BCD532392552
                SHA-512:E22C3910C2E01376E60BE475241227CD6E5C6D264935CB66C26694CFC75227E3FB00B232B60E8A55378FFAFEE05E3F94555E496AD3B5976645B72EA254546B97
                Malicious:false
                Preview:<definition width="120" version="0.3" hotspot_x="45" hotspot_y="25" height="50" type="element" ic="true" link_type="master">.<uuid uuid="{E2236565-1FD1-4099-B7A8-61B051A93F32}"/><names>. <name lang="ar">.... ......</name>. <name lang="de">Fehlerstromschutzschalter 3-polig + N</name>. <name lang="ru">..........</name>. <name lang="pt">Disjunctor diferencial</name>. <name lang="en">Residual Circuit Breaker with Overload</name>. <name lang="it">Interruttore differenziale</name>. <name lang="fr">Disjoncteur diff.rentiel</name>. <name lang="pl">Wy..cznik r..nicowopr.dowy</name>. <name lang="es">Dispositivo diferencial residual</name>. <name lang="cs">Proudov. chr.ni. 3P+N</name>. <name lang="nl">Aardlekschakelaar + automaat</name>. <name lang="hu">Hiba.ram-v.d.kapcsol. 3P+N</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</ki
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5304
                Entropy (8bit):4.9022834435443325
                Encrypted:false
                SSDEEP:96:oSIjQMsWqlajSam+35RzI6Yiv5qiBzE03QQuD+HKxKfq:o1jQ7QjSam+35Rzf59zE03GxKfq
                MD5:712436C4735B467E7F2AEE7C4326976B
                SHA1:F0CBDF42D0CE9E7183414BC7EE0B338233709D1F
                SHA-256:960562A52D6BF3BBB683DDD7319D76B758B85CDD3235527FC095668D448417F5
                SHA-512:D2FA43D0440618E1BBF5195735012967642E9B12DC97CDC3526C8CFCA7547C62B3CB5235EFBCBF7CF914BB2C7EA6826CB6CFA583A77BDCE7363506A11B4212D6
                Malicious:false
                Preview:<definition width="130" version="0.3" hotspot_x="42" hotspot_y="25" height="50" type="element" ic="true" link_type="master">.<uuid uuid="{F9B6E8D8-33D1-4EDC-A306-7A077C57D0A7}"/><names>. <name lang="ar">.... ......</name>. <name lang="de">Fehlerstromschutzschalter 4-polig</name>. <name lang="ru">..........</name>. <name lang="pt">Disjunctor diferencial</name>. <name lang="en">Residual Circuit Breaker with Overload</name>. <name lang="it">Interruttore differenziale</name>. <name lang="fr">Disjoncteur diff.rentiel</name>. <name lang="pl">Wy..cznik r..nicowopr.dowy</name>. <name lang="es">Dispositivo diferencial residual</name>. <name lang="cs">Proudov. chr.ni. 3P+N</name>. <name lang="nl">Aardlekschakelaar + automaat</name>. <name lang="hu">Hiba.ram-v.d.kapcsol. 4P</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInfo
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6224
                Entropy (8bit):4.921719786607746
                Encrypted:false
                SSDEEP:48:kq5Hwa9CVVvEEx3kSXIGf0sWRalaXpeWJ6IJjwvKj8E16nueNNKQ7zFM40C2M4Ew:3Zwa9CVSE6EHMsWRalaEWl9AstciwY
                MD5:D76B224B31E211068B814D7DAF3BD2D4
                SHA1:08BF8CDCB02DC22976974AC4B5F90916CEDBC46C
                SHA-256:03680401EC4509931169459379988C503D12E2E851534E54D964833D1FFB4CF9
                SHA-512:94BC05F23375A3310A53BAA8BBACAE6A20C44DEF855D19313DB2D3FCB2C77DD5B953D2D45F2D172E903F15A2FD18BBE527D008DCAF8ACE5E17B43A8A1DDE9140
                Malicious:false
                Preview:<definition type="element" version="0.70" link_type="master" width="50" hotspot_x="27" height="80" hotspot_y="34">. <uuid uuid="{c2284f74-b78e-4303-a664-a0be91ee9a10}"/>. <names>. <name lang="ar">.... ..... ....... - 1 ... ....</name>. <name lang="cs">Jisti.ochr.ni. 2P</name>. <name lang="es">Disyuntor termico magnetico en polo P+N</name>. <name lang="en">Circuit-breaker</name>. <name lang="fr">Disjoncteur bipolaire 1 pole protege dif.frentiel</name>. <name lang="it">Int. Aut. Magneto-termico 1P+N</name>. <name lang="nl">Lastscheider 1P+N</name>. <name lang="pl">Wy..cznik</name>. <name lang="de">Leitungsschutzschalter 1P+N</name>. <name lang="hu">Hiba.ram-v.d.kapcsol. 1P+N</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <elementInformations/>. <informations>Author: The QElectroTe
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3295
                Entropy (8bit):4.919044137847059
                Encrypted:false
                SSDEEP:96:x2Mnp0L5HOMsWqlajiw5+OU0ePKIKEKTlgPT7:n+u7Qjiw5+OU0cjxGyf
                MD5:D753B8B700442F0A4AD5FEBE78AE710D
                SHA1:E849FE1CFA6FCC06B1298CE3ECE8D66CA56DA846
                SHA-256:7119F232C5CDDC182D1150674370E806451F16B2C1F9753294E23FE93B4E8B58
                SHA-512:C3337474B0276FEABCFAF26E258F15454460EC50543180A3318A783B2AB0ADA9BB73BFF82730474296B941BD941C417FB32E6A988A26EE6FBB97C9ABC98AB3F3
                Malicious:false
                Preview:<definition width="60" version="0.3" hotspot_x="10" hotspot_y="25" height="50" type="element" link_type="master">.<uuid uuid="{5CC664F7-A8EA-4401-9C05-60C77CB36CBA}"/><names>. <name lang="ar">..... ......</name>. <name lang="de">Fehlerstromschutzschalter 2P</name>. <name lang="ru">...</name>. <name lang="pt">Interruptor diferencial</name>. <name lang="en">Differential switch</name>. <name lang="it">Interruttore differenziale</name>. <name lang="fr">Interrupteur diff.rentiel</name>. <name lang="pl">Roz..cznik r..nicowopr.dowy</name>. <name lang="es">Interruptor diferencial</name>. <name lang="cs">Proudov. chr.ni. 2P</name>. <name lang="nl">Aardlekschakelaar</name>. <name lang="hu">Hiba.ram-v.d.kapcsol. 2P</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QEl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3963
                Entropy (8bit):4.879116516995128
                Encrypted:false
                SSDEEP:96:Uinp0sRMsWqlajiw5+ONge70NPKFKEKelgPTm47:LXR7Qjiw5+ONge70N8x1yaG
                MD5:53E68B4F66D984234C5B91188A2FF8F1
                SHA1:43976291FFD4B9D4216D89F393E1D7D5D2157005
                SHA-256:0E5E74912749C01857758D5380C89F211C756478585A04EB2ED6E0E8BE1FEC03
                SHA-512:86A6F847FB3A354D5448C157D059BFAEB024023E7B1E7F6CB340393492420E8BF433264D2F651E355BF028C937D428F0E37F77DC331974AEECFBD6F6B3EE249C
                Malicious:false
                Preview:<definition width="70" version="0.3" hotspot_x="10" hotspot_y="25" height="50" type="element" link_type="master">.<uuid uuid="{6874B5D9-0E30-4FE3-B1D9-CFC20B32ADBC}"/><names>. <name lang="ar">..... ......</name>. <name lang="de">Fehlerstromschutzschalter 3P</name>. <name lang="ru">...</name>. <name lang="pt">Interruptor diferencial</name>. <name lang="en">Differential switch</name>. <name lang="it">Interruttore differenziale</name>. <name lang="fr">Interrupteur diff.rentiel</name>. <name lang="pl">Roz..cznik r..nicowopr.dowy</name>. <name lang="es">Interruptor diferencial</name>. <name lang="cs">Proudov. chr.ni. 3P</name>. <name lang="nl">Aardlekschakelaar</name>. <name lang="hu">Hiba.ram-v.d.kapcsol. 3P</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QEl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4630
                Entropy (8bit):4.8514405646326235
                Encrypted:false
                SSDEEP:96:jv9np0HQMsWqlajiw5+ONgeTa+G0EPKiKEKplgPTm4lF7:7H8Q7Qjiw5+ONgeTa+G0qTxcyacd
                MD5:0C5A7AF14BB63DB142DE20E9F215CACE
                SHA1:00AF31C513D8BA8CE89A8B4AD26D43692B9E6B14
                SHA-256:67C98C0E4DA693C359F002869472C2F0A5144E05712FD8CCD075FAF41E4E2BA4
                SHA-512:7CF14553426A09EFC46056A2EBEEADC4461BF36CBA209EE3247E0B6400A10D7150DC72F7DB73C46FC4133ED126A3FB672A27C94E8769B84F870962BECD6C0256
                Malicious:false
                Preview:<definition width="80" version="0.3" hotspot_x="10" hotspot_y="25" height="50" type="element" link_type="master">.<uuid uuid="{C145E8A3-DDE5-45E5-8D7A-F9A3E6F493BA}"/><names>. <name lang="ar">..... ......</name>. <name lang="de">Fehlerstromschutzschalter 4P</name>. <name lang="ru">...</name>. <name lang="pt">Interruptor diferencial</name>. <name lang="en">Differential switch</name>. <name lang="it">Interruttore differenziale</name>. <name lang="fr">Interrupteur diff.rentiel</name>. <name lang="pl">Roz..cznik r..nicowopr.dowy</name>. <name lang="es">Interruptor diferencial</name>. <name lang="cs">Proudov. chr.ni. 4P</name>. <name lang="nl">Aardlekschakelaar</name>. <name lang="hu">Hiba.ram-v.d.kapcsol. 4P</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QEl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5590
                Entropy (8bit):4.839510412410501
                Encrypted:false
                SSDEEP:96:9smgqMsWhFCmVRoAObP0XYdxdsYc/vpIvyvKviPd3YdvXpwWPbDWaAYc:KTqRcucthPulppPQYc
                MD5:BE49DF3ED70A1709B3907E4AC29A0D84
                SHA1:5977D1E2CCF6FD733F7CEE0C3AC10F90AE4E3A77
                SHA-256:2149436C2233D9C6D7C00E9ED277DFB3C14C5F20B86FD5396BC83B099D1465D5
                SHA-512:840FFA3314F68841BABD78D445486272E39451893409B1234528A9EEB533771D68FD675C59699DDC6FCE98FA56064C481F793744C6A72E01AFBF4F43390D66B5
                Malicious:false
                Preview:<definition hotspot_y="50" version="0.51" hotspot_x="56" link_type="master" width="70" type="element" height="110">. <uuid uuid="{68830151-5901-40f6-b94d-dc68b85165a2}"/>. <names>. <name lang="fr">Disjoncteur differentiel 1P+N</name>. <name lang="it">Int. magneto-termico diff. 1P+N</name>. <name lang="es">Disyuntor termico magnetico en polo con dispositivo diferencial P+N</name>. <name lang="pl">Wy..cznik z wbudowanym modu.em r..nicowopr.dowym</name>. <name lang="cs">Jisti.ochr.ni. 2P</name>. <name lang="hu">Differenci.l-v.d.kapcsol. 1P+N termikus .s z.rlatv.delemmel</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations></informations>. <description>. <line end1="none" x1="-29.6203" y1="28" x2="10" length1="1.5" y2="28" antialias="false" end2="none" length2="1.5" style="line-style:normal;line-weight:normal;fi
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8507
                Entropy (8bit):4.8609487936212386
                Encrypted:false
                SSDEEP:96:WNUMsWhcqayVZNqfdmCmVnxWoAOuwLPNXu9dx/HsYEk/vpIvyvKviPb3YdvXpw+i:W6he8/cpFEhP0lpNcMYD1f
                MD5:1B491A3F6318CEAE6CFACDF52EABE9C9
                SHA1:9ED61E8FE1FA60DF869DE7AB4886388E7B4FB9FA
                SHA-256:CA823F9B38EDE0F83A40C67D0E861E76CEB0E6EC214887AC574F5AC2EDD338A5
                SHA-512:9A59FD88418BEC2C73CBDC76D92A5B4860369D908132A99B6B2822E9DA8AD1E084AE14689A9ADB7419761C605B53ECE7C2AFE0CACA7A6A2696FD24E35D796204
                Malicious:false
                Preview:<definition hotspot_y="50" version="0.51" hotspot_x="56" link_type="master" width="110" type="element" height="110">. <uuid uuid="{3fa48846-98c0-43e1-8a96-330d4dc11ceb}"/>. <names>. <name lang="cs">Jisti.ochr.ni. 3P+N</name>. <name lang="de">Motorschutzschalter</name>. <name lang="el">..............</name>. <name lang="pl">Wy..cznik z wbudowanym modu.em r..nicowopr.dowym</name>. <name lang="fr">Disjoncteur Magn.to-thermique </name>. <name lang="en">Magneto-thermal circuit breaker </name>. <name lang="es">Disyuntor termico magnetico 3P+N con dispositivo diferencial</name>. <name lang="it">Int. magneto-termico diff. 3P+N</name>. <name lang="ar">.... ........-..... GV</name>. <name lang="hu">Differenci.l-v.d.kapcsol. 3P+N termikus .s z.rlatv.delemmel</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5713
                Entropy (8bit):4.820735651513917
                Encrypted:false
                SSDEEP:96:3CbbVm3MsW5hDECmVEMoAObP5+XrdxaYc/vpIvyvKviPd3ivvwyPMYS:3cE6BccgohPAlMYS
                MD5:2FCFBBF2BA9737D61F0EA2F8F797ABBC
                SHA1:8F71E29BD4969F04836E190D1B30A574F4232464
                SHA-256:17EC708B89975E5E1A9F7F2C756CABA62CF994068906FF6CBDFF5BADD5C3EF84
                SHA-512:CC52ED63073D5E80BBA29A4E6CE85FE6A97D7D8E9BCE37EB3579F8C6D3323E7F93422F08A832562D9B6569196A7B5BE879F5CC4E890C4CB1D97DAC0FA3525BEE
                Malicious:false
                Preview:<definition hotspot_y="50" version="0.51" hotspot_x="56" link_type="master" width="70" type="element" height="110">. <uuid uuid="{20f65431-6f1f-4e09-9c73-68a1431c40a1}"/>. <names>. <name lang="fr">Disjoncteur differentiel 2P</name>. <name lang="it">Int. magneto-termico diff. 2P</name>. <name lang="es">Disyuntor termico magnetico en polos con dispositivo diferencial 2P</name>. <name lang="pl">Wy..cznik z wbudowanym modu.em r..nicowopr.dowym</name>. <name lang="cs">Jisti.ochr.ni. 2P</name>. <name lang="hu">Differenci.l-v.d.kapcsol. 2P termikus .s z.rlatv.delemmel</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations></informations>. <description>. <polygon x1="-20" y1="14" x5="-20" y4="4" y5="4" x6="-20" y7="-25" x2="-20" y6="-6" y2="10" y3="10" x7="-27" antialias="true" x3="-15" closed="false" x4="-15" style="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7190
                Entropy (8bit):4.868123623663056
                Encrypted:false
                SSDEEP:96:flMsWYhDnnCmVuVoAOuwLPDcXrdx/QYEk/vpIvyvKviPU3ivvw9P6YDh:flNuchwvhPBM6YDh
                MD5:56B54C9CA901D67F36C338794CDF2C29
                SHA1:B1FEF39447AB18AD78FED647FF8EB522B0E71007
                SHA-256:418E8B773148338B50942BEABBA7E71C88D5BE6D962F7B8658C51D2054A659D9
                SHA-512:100E114A6A8EF8921617CB57EE4CA973BABFAA1691B95539BB5A5C849D570C1F654937DF3E9B1384B485DBFF84D3469800E0B1C7E0FEC46916DB980F1FB1A46A
                Malicious:false
                Preview:<definition hotspot_y="50" version="0.51" hotspot_x="56" link_type="master" width="90" type="element" height="110">. <uuid uuid="{1e746e43-1906-4ea0-99a6-261e3c862dba}"/>. <names>. <name lang="cs">Jisti.ochr.ni. 3P</name>. <name lang="de">Motorschutzschalter</name>. <name lang="el">..............</name>. <name lang="pl">Wy..cznik z wbudowanym modu.em r..nicowopr.dowym</name>. <name lang="fr">Disjoncteur Magn.to-thermique </name>. <name lang="en">Magneto-thermal circuit breaker </name>. <name lang="es">Disyuntor termico magnetico con dispositivo diferencial 3P</name>. <name lang="it">Int. magneto-termico diff. 3P</name>. <name lang="ar">.... ........-..... GV</name>. <name lang="hu">Differenci.l-v.d.kapcsol. 3P termikus .s z.rlatv.delemmel</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kin
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8637
                Entropy (8bit):4.846409300642076
                Encrypted:false
                SSDEEP:96:4eCMsW5hDcXayVZN6fdmCmVnxWVoAOuwLPNo9Xrdx/QYEk/vpIvyvKviPb3ivvwk:XC6beE/cHivhPCN4YD1f
                MD5:53B81605D94B22B8FC4A467425FFED7C
                SHA1:D711EB37FB16A43F5C7ECB50F2F9198122C0FDA0
                SHA-256:50BE3EFB7895AC243CCAB6B1E5A9E2DE85CC96C8D70FCC6F2BABF07C4FADE046
                SHA-512:4612D4267C1CD7457A715BFE2BEE3C995A2229969F8CA2D6D809530ECC2CEA1F12F6782ABC577330AFCC7E393BEAD4127799E9619FCEE7C24834FBD074D00395
                Malicious:false
                Preview:<definition hotspot_y="50" version="0.51" hotspot_x="56" link_type="master" width="110" type="element" height="110">. <uuid uuid="{fee3faef-5f4a-4a0b-bf0e-b6e93d9f9425}"/>. <names>. <name lang="de">Motorschutzschalter</name>. <name lang="cs">Jisti.ochr.ni. 4P</name>. <name lang="el">..............</name>. <name lang="pl">Wy..cznik z wbudowanym modu.em r..nicowopr.dowym</name>. <name lang="fr">Disjoncteur Magn.to-thermique </name>. <name lang="it">Int. magneto-termico diff. 4P</name>. <name lang="en">Magneto-thermal circuit breaker </name>. <name lang="es">Disyuntor termico magnetico en polos con dispositivo diferencial 4P</name>. <name lang="ar">.... ........-..... GV</name>. <name lang="hu">Differenci.l-v.d.kapcsol. 4P termikus .s z.rlatv.delemmel</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6544
                Entropy (8bit):4.888898986966639
                Encrypted:false
                SSDEEP:192:bCL67Q5NvN9CbLz58saWTstz+6nP7M9E7mEPU:eLcQ5NvNcAPU
                MD5:C46FCA6C96F2B503D413E77A4EE73E32
                SHA1:A1BBB582A8D1BC09AC5ACBBBABB25FBC64B25EF8
                SHA-256:30D162459CBBC6EE4CB48F78ED37F7BF63E5EB29725EFAD4F2B6EEC577B47639
                SHA-512:B7A31995ABF6E6728D923D2155D6EDCE46328627654162ECC9B52F998BB12C82381F3DDA579DE2D7B0B450A364E94DE5DEFA027DE44BB28616026F3673ED859B
                Malicious:false
                Preview:<definition width="70" version="0.4" hotspot_x="44" hotspot_y="34" height="70" link_type="master" type="element">.<uuid uuid="{FFD2F9EB-BC2E-419F-BAB7-516E382274A7}"/><names>. <name lang="ar">.... ......</name>. <name lang="de">Fehlerstromschutzschalter 2P</name>. <name lang="ru">..........</name>. <name lang="pt">Disjunctor diferencial</name>. <name lang="en">Residual Circuit Breaker with Overload</name>. <name lang="it">Interruttore differenziale</name>. <name lang="fr">Disjoncteur diff.rentiel</name>. <name lang="pl">Wy..cznik r..nicowopr.dowy dwubiegunowy</name>. <name lang="es">Dispositivo diferencial residual</name>. <name lang="nl">Aardlekschakelaar</name>. <name lang="cs">Proudov. chr.ni. 2P</name>. <name lang="hu">Hiba.ram-v.d.kapcsol. 2P nyom.gombos</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInforma
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6674
                Entropy (8bit):4.887115303113128
                Encrypted:false
                SSDEEP:192:jLkS7Q5NvNwzCsvu4mL+8sasc6qBPn7MVE7mEPU:jLkEQ5NvNQ/mPU
                MD5:EDEE74D0373B615BFCCDACFA9F2D1FE7
                SHA1:DB2B16B189D5D397FC1541C2B7BA19EB1A0461F3
                SHA-256:7A4F59C2DCFD41D6D273ECB1270468414B8DECFD8743D0DE7FADF4C121614DBF
                SHA-512:13EFC554223038F451B76C525D3CE069F2C8D5E4BC062EDE11DE7EFA0F97192B64BCC98FE33107C57CF6ADDFCF664EF06DE5B0997C6BF7FA3087A75574A897A2
                Malicious:false
                Preview:<definition width="80" version="0.4" hotspot_x="50" hotspot_y="35" height="70" link_type="master" type="element">.<uuid uuid="{DB60A6E3-A722-43BD-89AA-F2A983C09F0C}"/><names>. <name lang="ar">.... ......</name>. <name lang="de">Fehlerstromschutzschalter 2P</name>. <name lang="ru">..........</name>. <name lang="pt">Disjunctor diferencial</name>. <name lang="en">Residual Circuit Breaker with Overload</name>. <name lang="it">Interruttore differenziale</name>. <name lang="fr">Disjoncteur diff.rentiel</name>. <name lang="pl">Wy..cznik r..nicowopr.dowy dwubiegunowy</name>. <name lang="es">Dispositivo diferencial residual</name>. <name lang="nl">Aardlekschakelaar</name>. <name lang="cs">Proudov. chr.ni. 2P</name>. <name lang="hu">Hiba.ram-v.d.kapcsol. 2P karos m.k.dtet.ssel</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</k
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8393
                Entropy (8bit):4.86087169143137
                Encrypted:false
                SSDEEP:192:Yx8CS7QXNRNnNwRNLCGKnVzD/PKk9YccyHvdBMtEA/BQP9i:48CEQXNRNnNON6IQP9i
                MD5:004DAC63AB6533775EEBD691A08A0EF0
                SHA1:3618F638AD16F40AC961CF0AD92D48B4829CBBF1
                SHA-256:7B6FC084B4A069B19AD1AAFEE50F0BF62EBB8A3998B9F43F40AC67C3481ABB95
                SHA-512:8384D5A18450921B90395763F0FFAC430779D17D1F5834849BE4199C051FB7490C6416D7EF921B6B1B9A1C7C6612D4B825257F7C80D236ACBC995BE0AFD5EBEF
                Malicious:false
                Preview:<definition width="110" version="0.4" hotspot_x="64" hotspot_y="34" height="70" link_type="master" type="element">.<uuid uuid="{C88E2D70-0AF3-4169-9FB2-ED49B5C101DD}"/><names>. <name lang="ar">.... ......</name>. <name lang="de">Fehlerstromschutzschalter 4P</name>. <name lang="ru">..........</name>. <name lang="pt">Disjunctor diferencial</name>. <name lang="en">Residual Circuit Breaker with Overload</name>. <name lang="it">Interruttore differenziale</name>. <name lang="fr">Disjoncteur diff.rentiel</name>. <name lang="pl">Wy..cznik r..nicowopr.dowy czterobiegunowy</name>. <name lang="es">Dispositivo diferencial residual</name>. <name lang="nl">Aardlekschakelaar</name>. <name lang="cs">Proudov. chr.ni. 4P</name>. <name lang="hu">Hiba.ram-v.d.kapcsol. 4P nyom.gombos m.k.dtet.ssel</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">pr
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8506
                Entropy (8bit):4.857450874338604
                Encrypted:false
                SSDEEP:192:W8WS7QXNRNnNwRNLCGKqvC6AVs/PKYccyHvoOZMtEA/BQP9i:W8WEQXNRNnNONTrpQP9i
                MD5:809FEEEBFA2DDF6374548651C31A014A
                SHA1:1B6E4A3D7703E05FA76C543DB55154DCDC7F8757
                SHA-256:CA84D9C14D65FD18FCE6BD8775E6354A0147C0D47B5F32DE87AC76A77367FC47
                SHA-512:FD43ABBB74E915F7B6007FBFCF8AA608CF106B81185E547C882648DBCBD199A1FFDD2C92BBA7F133084A7F59E63E9A2D5C1BB7FCB165FD318A0A3D08CF19D49E
                Malicious:false
                Preview:<definition width="120" version="0.4" hotspot_x="70" hotspot_y="35" height="70" link_type="master" type="element">.<uuid uuid="{CC7445EB-EFE3-4AD1-8BE5-7D1DDA8C612D}"/><names>. <name lang="ar">.... ......</name>. <name lang="de">Fehlerstromschutzschalter 4P</name>. <name lang="ru">..........</name>. <name lang="pt">Disjunctor diferencial</name>. <name lang="en">Residual Circuit Breaker with Overload</name>. <name lang="it">Interruttore differenziale</name>. <name lang="fr">Disjoncteur diff.rentiel</name>. <name lang="pl">Wy..cznik r..nicowopr.dowy czterobiegunowy</name>. <name lang="es">Dispositivo diferencial residual</name>. <name lang="nl">Aardlekschakelaar</name>. <name lang="cs">Proudov. chr.ni. 4P</name>. <name lang="hu">Hiba.ram-v.d.kapcsol. 4P karos m.k.dtet.ssel</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protectio
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6956
                Entropy (8bit):4.9309197238662925
                Encrypted:false
                SSDEEP:96:Rw8u69Cj+IHP9ZsWRsO0qSOO/29JPlafioV1cIkFDC8We+fMvr7avYavOu9av3uY:mb6gqIPQfyIi+W+fMvrevvvcvjX6435F
                MD5:348895BFEACC2A6E03433F817E5DE7E7
                SHA1:B8B6530B2802FE29B2680610E81F66351B6D0556
                SHA-256:C2B1E2BAAF2D39020676A5F2CF8CD31836E1A596DD49EAB4F114D4C8C0ECB4F0
                SHA-512:01964C630128AA098886A4A6F4AE1FC1B124DA4735988753551370610663CFFFC2D89D394AD10A6B46BBFA0A5C8844B0A325B0BDC9F8A83CBBE863493B5BFA55
                Malicious:false
                Preview:<definition link_type="master" width="100" version="0.80" hotspot_y="34" type="element" height="80" hotspot_x="42">. <uuid uuid="{8bb0ba6c-cdca-4b77-9ecc-f3fe070bcd34}"/>. <names>. <name lang="nl">Lastscheider 1P+N</name>. <name lang="es">Disyuntor termico magnetico en polo P+N</name>. <name lang="ar">.... ..... ....... - 1 ... ....</name>. <name lang="cs">Proudov. chr.ni. 2P</name>. <name lang="en">Circuit-breaker</name>. <name lang="pl">Wy..cznik</name>. <name lang="it">Int. Aut. Magneto-termico 1P+N</name>. <name lang="de">Leitungsschutzschalter 1P+N</name>. <name lang="fr">Interrupteur diff.rentiel 40A 30mA </name>. <name lang="hu">Hiba.ram-v.d.kapcsol. 2P</name>. </names>. <kindInformations>. <kindInformation show="1" name="number">1</kindInformation>. <kindInformation show="1" name="state">NO</kindInformation>. <kindInformation show="1" name="ty
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6259
                Entropy (8bit):4.89693547298507
                Encrypted:false
                SSDEEP:192:hoE+uV8fAEaOSCoTCQbiz0VYbSz5oEWsgEujcS:J+3QkLcS
                MD5:09257E11F080789C4E5A7971534A65E0
                SHA1:474BDF83F53463CC8A59FB826CF61518F227E602
                SHA-256:73C1FC19E56BF7E5F046B6A7D366B31ABC80A15EDD48037B9CEDF7C3E84F83F2
                SHA-512:C6A1256C31B198071FC60586679741F99907A202EC643D49838590320464F29A851D7445A076D31FB479BFE889657838E1CC5C2093584DD8394864F55C63E176
                Malicious:false
                Preview:<definition width="50" link_type="master" hotspot_x="27" height="80" hotspot_y="34" type="element" version="0.70">. <uuid uuid="{daaec1a5-d463-4bb3-9a92-e26a13f5a0ec}"/>. <names>. <name lang="ar">..... ......</name>. <name lang="de">Fehlerstromschutzschalter 2P</name>. <name lang="ru">...</name>. <name lang="pt">Interruptor diferencial</name>. <name lang="en">Differential switch</name>. <name lang="it">Interruttore differenziale</name>. <name lang="fr">Interrupteur diff.rentiel</name>. <name lang="pl">Roz..cznik r..nicowopr.dowy</name>. <name lang="es">Interruptor diferencial</name>. <name lang="cs">Proudov. chr.ni. 2P</name>. <name lang="nl">Aardlekschakelaar</name>. <name lang="hu">Hiba.ram-v.d.kapcsol. 2P</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <elementInformation
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):905
                Entropy (8bit):5.043635100423358
                Encrypted:false
                SSDEEP:12:482XiyYQNhWerdQ6CqBFCqTzfSsazyXPAx1n7hPGJIESGiniLhQSkmnb6DZAqsL+:482SCW9CFpo2X0lyIT5i9kmbMuL8v
                MD5:59F1531596277D654E18EE95D9306AD3
                SHA1:BF9B47FE1CCFAEEE5DA8A1E150D22A3AAC3AA416
                SHA-256:FF9E4C14F509243B064F7265822BD736751A30E8F170C2AF020490BD35AD8448
                SHA-512:96A5E05014112AD00407BA6E8003930A5F620439BD016293A022FC895A3930C106332E48314DADA01BB1ACB6EC359D7C9C965773F62C1F00B79329469528E18C
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">Fehlerstromschutzschalter</name>. <name lang="ru">...........</name>. <name lang="en">Residual Circuit Breakers</name>. <name lang="fr">Disjoncteurs diff.rentiels</name>. <name lang="ar">..... .......</name>. <name lang="es">Dispositivos diferenciales residuales</name>. <name lang="cs">Proudov. chr.ni.e</name>. <name lang="pt">Disjunctores diferenciais</name>. <name lang="pl">Wy..czniki r..nicowopr.dowe</name>. <name lang="it">Interruttori differenziali</name>. <name lang="nl">Aardlekschakelaar + automaat</name>. <name lang="el">.......... .........</name>. <name lang="da">Fejlstr.msafbryder</name>. <name lang="hu">Hiba.ram-v.d.kapcsol.k/differenci.l kiold.k</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9869
                Entropy (8bit):5.238586286377797
                Encrypted:false
                SSDEEP:192:D6Zohdrgm/qBiCQbcWTjiO7vUZJ8sa1AQCRIMevMwMcDPWlyA:D6Gh5gyOQjTJ70sayA
                MD5:99E6A3BEAA3953C60F466B5FA78BE6A0
                SHA1:24D0AA12494F6087AAC74C49803EA568739E492A
                SHA-256:9E2340604E9064A62AE0E78FC0255419785E5BEA22F110B1C2F8231B1065D169
                SHA-512:7A1AD4720C448541B0E833FB93E3027FE8A84CAAD06E7BA4E7E100B675E7847BBCED5EFC85A7EB3020C53C133BD45720CAB7D1475FA7D2E6314723FB16FBB43B
                Malicious:false
                Preview:<definition link_type="master" height="110" type="element" hotspot_x="45" version="0.90" width="100" hotspot_y="60">. <uuid uuid="{06fbc81f-6a14-4a5b-8585-d4bbc88964fe}"/>. <names>. <name lang="pl">Wy..cznik r..nicowopr.dowy z wy..cznikiem</name>. <name lang="es">Disyuntor de corriente residual con disyuntor</name>. <name lang="ca">Interruptor diferencial amb disjuntor</name>. <name lang="fr">Disjoncteur diff.rentiel avec disjoncteur</name>. <name lang="pt">Disjuntor de corrente residual com disjuntor</name>. <name lang="tr">Devre kesicili ka.ak ak.m devre kesici</name>. <name lang="ar">.... .... ...... ....... .. .... .......</name>. <name lang="nb">Feilstr.msbryter med effektbryter</name>. <name lang="sl">Odklopnik na diferen.ni tok z odklopnikom</name>. <name lang="sr">........ .............. ...... .. ..........</name>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1776
                Entropy (8bit):4.988615230741372
                Encrypted:false
                SSDEEP:24:sQjyhVpX+smpJSEWm6slaj9RqOzUqUkRqhLg4M0Ph3S:lQ/tmjSEv6slaj9kOznUkkVg4M0P5S
                MD5:D0764D56E499D61053848DC629593096
                SHA1:0EC34E802AD02379FD0E8A151ED653A465202AA2
                SHA-256:F17D9A9EC8F9EA23CCBCA4C36228704445925105BF652EDEBC235701CF8E245B
                SHA-512:AC88093AF514A0E591C1275C30AC52962BAF6BDB3F6EC267A798CDE2765A0FAAF9B261933D0D0A0588D33281F04586339B1B77D8AF306D81C0E9C1FB3437FDD6
                Malicious:false
                Preview:<definition height="60" version="0.5" link_type="simple" width="10" hotspot_x="5" hotspot_y="29" type="element">. <uuid uuid="{69bb8867-6b44-4c27-9cf9-204cdadefffc}"/>. <names>. <name lang="ru">.........</name>. <name lang="de">Funkenstrecke</name>. <name lang="pl">Iskiernik</name>. <name lang="ar">.... .....</name>. <name lang="es">Descargador de chispa</name>. <name lang="it">Scaricatore</name>. <name lang="en">Spark-gap</name>. <name lang="cs">Jisk.i.t.</name>. <name lang="pt">Descarregador de fa.sca</name>. <name lang="fr">.clateur</name>. <name lang="nl">Vonkbrug</name>. <name lang="hu">Szikrak.z</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" y1="5" length1="1.5" antialia
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1969
                Entropy (8bit):4.869282899394711
                Encrypted:false
                SSDEEP:48:1DJeKB9+ULI2C/Gf0sWqlajytnaL981QqLxx5S:7Nr+ULIvOMsWqlajwaL9Bt
                MD5:79617B6808A81E49E1F6524B9176150C
                SHA1:A595CF6B69A1FAE58E43AF4CEEEC76DB4EE6EE0F
                SHA-256:CADFA39C1835F4A8278A54B3F11C334F048EF244F06DF64E9C1F46EA9225E58C
                SHA-512:3B314E7D03A90069A8119910D25D13EB1F50C22D183B6075EEDC5CB21E5035C744D8F9975576E42017332A961E9D58BBC98C1984FE4174A0C903AE49378832C8
                Malicious:false
                Preview:<definition width="50" version="0.22" hotspot_x="15" hotspot_y="25" height="50" type="element">.<uuid uuid="{60D04F0A-33D9-4667-B31D-60CFBDAA42DA}"/><names>. <name lang="en">Metal-Oxide Varistor</name>. <name lang="es">Varistor oxido-metal</name>. <name lang="fr">Varistance Metal-Oxide</name>. <name lang="de">Varistor</name>. <name lang="pl">Warystor</name>. <name lang="cs">Varistor</name>. <name lang="it">Varistore Metal-oxide</name>. <name lang="nl">Varistor Metal-oxide</name>. <name lang="hu">F.m-oxid varisztor</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;fi
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3124
                Entropy (8bit):5.081346161420229
                Encrypted:false
                SSDEEP:48:CuZOkkuGyyOHOFeMBwn4nalaaLR21/98VNmZ3stGpa32/13j8N0GamOemp+Y5S:CuBkSRu4nualaMVcZ3stMa3t6nm9hR
                MD5:FED981582AE10FDFDF8C1D9216780150
                SHA1:B1D3E95A04CE4380294F543907823C335D067DB9
                SHA-256:59C50C028E1E64DF9A5AB726C9A5243B875746908C742C51E1BC5EBA23CBAFB9
                SHA-512:A6786A4309D226AA02C61842082EDE398228C8FE7D00FE77FB89C36EC9F641DE8F4D57FF7812781A02E52C3C48D62A62D50CB1E151DDF061ABCFC17297E155E7
                Malicious:false
                Preview:<definition height="60" hotspot_x="18" hotspot_y="30" link_type="simple" type="element" version="0.80" width="40">. <uuid uuid="{2aad9da5-665a-4189-9034-2bd6e1b00386}"/>. <names>. <name lang="it">Protez. alimentazione</name>. <name lang="nl">Overspanning beveiligig</name>. <name lang="pl">Ogranicznik przepi..</name>. <name lang="de">Blitz-/.berspannungsschutz</name>. <name lang="cs">P.ep..ov. ochrana</name>. <name lang="ar">.... .. .......</name>. <name lang="el">......... ... ........</name>. <name lang="fr">Parafoudre</name>. <name lang="en">Surge protection</name>. <name lang="hu">T.lfesz.lts.g v.d.</name>. <name lang="es">Protecci.n contra descargas 2</name>. </names>. <elementInformations/>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <dynamic
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2355
                Entropy (8bit):4.912167216510248
                Encrypted:false
                SSDEEP:48:qU6r7mDeMBKTyzGf0sWjmRfSwxyVs6umFqLn+5S:PWaXiMsWjmJSwx+s6u0g7
                MD5:43236E6240C9CBBE363904C44B3EF874
                SHA1:B4E6B13C0EB8782BFD24E027273BBE4EF46413CC
                SHA-256:DFF75EB3912E353849F7DAEC82A8C061967DD786F22964DDC0EE87E923A2AF31
                SHA-512:404EBDACCE37402681A020385288241062EF1DF168BBB1838A7FA99082DFE3AC45AB1BFDB30CBD460CEE5539293C2F287B3FC9B56580F025337FC08E61308917
                Malicious:false
                Preview:<definition width="40" version="0.3" hotspot_x="10" hotspot_y="25" height="50" type="element" orientation="dnny">.<uuid uuid="{5FC5912D-A466-4E02-8051-7F08868D3FB5}"/><names>. <name lang="de">Blitzschutz</name>. <name lang="en">Surge protector</name>. <name lang="hu">T.lfesz.lts.g v.d.</name>. <name lang="es">Protecci.n contra descargas</name>. <name lang="it">Scaricatore</name>. <name lang="fr">Parafoudre</name>. <name lang="pl">Ogranicznik przepi..</name>. <name lang="cs">Bleskojistka, ochrana proti p.ep.t.</name>. <name lang="nl">Overspanning beveiliging</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>EN 60617: 07-22-03</informations>. <description>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:bla
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4364
                Entropy (8bit):4.993828006969071
                Encrypted:false
                SSDEEP:48:ClxpugyEkuBwnrMnDeMInsULUjUQnU9UQ4UnUxU0U4U5UNlaaE0e12LALLqXd+0R:CnwrEkjnrpsOOFqC20J9OOlalq7qPGv
                MD5:8A19529A8DE5B1CB0940FCF03BA175E7
                SHA1:B69B517412FF9DEDCEF312B3D914AFE8BC1617B5
                SHA-256:ED363ABEB904E3392765A79B0278F8E60A65AD94BFF84D2C0B5FDAB3B2A995E8
                SHA-512:9E8926D5E2DF504873FBA52CC99E50A742C0974B0C6FA29A6D88F9E2AEEDBA13DB76B69A99F5E7CA62FE5876D02965CCBBF5FF6EE8E68B41A95B8D49F2E11F05
                Malicious:false
                Preview:<definition height="60" hotspot_x="17" version="0.80" link_type="simple" type="element" width="40" hotspot_y="29">. <uuid uuid="{be4fd303-d4a8-4222-ab41-18fff7abb2b9}"/>. <names>. <name lang="de">Blitz-/.berspannungsschutz</name>. <name lang="nl">Overspanning beveiligig</name>. <name lang="fr">Parafoudre</name>. <name lang="it">Protez. alimentazione</name>. <name lang="es">Protecci.n contra descargas 2</name>. <name lang="el">......... ... ........</name>. <name lang="cs">P.ep..ov. ochrana</name>. <name lang="pl">Ogranicznik przepi..</name>. <name lang="ar">.... .. .......</name>. <name lang="en">Surge protection</name>. <name lang="hu">T.lfesz.lts.g v.d.</name>. </names>. <elementInformations>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementI
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5003
                Entropy (8bit):4.845406336710276
                Encrypted:false
                SSDEEP:96:XD75XsrWrYrPrzrmr+rQrDrqrcrPEw5uwBDe6kDS6LE3u0uEZ6zZN4T4FG6+Ge5s:hESoTvCaAfOEMwQw9exS/+0tQzLAUN+m
                MD5:BE8C7E912280856CEA595753EE94D470
                SHA1:CA85247DD1E452F9740E5E023F2305CA7361463C
                SHA-256:71A0D78789845E5A39966E4E3A6CB1B3E27A1063E6861C9C2296E30AD10CD352
                SHA-512:6D84A1AEAD51B9E616CB74637C4B3E7C60C8A1090AAA446F2E75256661DB8E123D8838E8AE5A5609B38126DDEA4AACE0446C30F190C5F20A9F3A7DC0FBC62876
                Malicious:false
                Preview:<definition height="50" hotspot_x="30" hotspot_y="25" link_type="simple" type="element" version="0.80" width="40">. <uuid uuid="{1a8ba1ea-6c13-41d0-996b-74c83bfdb91b}"/>. <names>. <name lang="it">Scaricatore</name>. <name lang="nl">Overspanning beveiliging</name>. <name lang="pl">Ogranicznik przepi..</name>. <name lang="de">Blitzschutz</name>. <name lang="cs">Bleskojistka, ochrana proti p.ep.t.</name>. <name lang="fr">Parafoudre</name>. <name lang="en">Surge protector</name>. <name lang="hu">T.lfesz.lts.g v.d.</name>. <name lang="es">Protecci.n contra descargas</name>. </names>. <elementInformations>. <elementInformation name="plant" show="1"></elementInformation>. <elementInformation name="quantity" show="1"></elementInformation>. <elementInformation name="label" show="1"></elementInformation>. <elementInformation name="supplier" show="1"></elementInformation>. <ele
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):847
                Entropy (8bit):5.022778487199644
                Encrypted:false
                SSDEEP:12:48t20by7uI6C5TzfM/bx6i4BHPcw7l1lqqbkFsXxG9wyqBlxh8VFPUi8VFWSAzzj:48tRO7DRNO4nHP/PJ38PUT9egL8v
                MD5:324FC8E955248B7B4CC6BDA40DC0E33C
                SHA1:6E684C34A0A22FE22B3ED5FB3EE00B42F48FC550
                SHA-256:1C98752F08A38460DA8694B2930F92294D6E910ABCFC94DD8AFAC8DE58C8F1BF
                SHA-512:9570C97454F3E0B4CECF0C626DDBE6F139701750EB646076A72AC7BBD386AC060A1B113AEB411925F5705D7C36D02C852830E58ECF29C641C36A37CA5DCE6D9B
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="ru">.......... ...... .. ..............</name>. <name lang="de">.berspannungsschutzeinrichtungen</name>. <name lang="en">Surge protection devices</name>. <name lang="es">Dispositivos de protecci.n contra sobrecargas</name>. <name lang="fr">Dispositifs de protection contre les surtensions</name>. <name lang="pl">Ograniczniki przepi..</name>. <name lang="cs">P.ep..ov. ochrany</name>. <name lang="it">Protezioni da sovratensione</name>. <name lang="el">......... ... ........</name>. <name lang="nl">Overspanningsbeveiliging</name>. <name lang="da">Oversp.ndingsbeskyttelse</name>. <name lang="hu">T.lfesz.lts.g v.delem</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2140
                Entropy (8bit):4.959337788975768
                Encrypted:false
                SSDEEP:48:1t6rrLyVSi4vGC2w+Gf0sWKmRfOKqSG5OKxDZDJjFqLn+5S:HWrWAi4+idMsWKmJvlG5v9BJBg7
                MD5:E4C190233759973E3ED63B8872997A81
                SHA1:8C9334511DA796583F4C2F681E4C0DA1E67A1BA0
                SHA-256:A6A950D6B9146F4ADF457B44BE2C653571E32F28D91FFE4A9D9CC26A13701023
                SHA-512:B6F27D7E7B599AC62D10917E17285119D9A1842CE4235D14590248DEE18C93CBB4911C18DB946B625B6DAF222813F4A2D97DDB9C58A61A437751010CAA4520C2
                Malicious:false
                Preview:<definition width="50" version="0.3" hotspot_x="20" hotspot_y="25" height="50" type="element" orientation="dnny">.<uuid uuid="{37CDDD50-6D69-4E00-964F-8FFCCD82B4FC}"/><names>. <name lang="de">.berspannungsableiter in einer Gasentladungsr.hre</name>. <name lang="en">Protective gas discharge tube</name>. <name lang="es">Tubo con gas para protecci.n contra descargas</name>. <name lang="it">Limitatore di tensione a gas</name>. <name lang="fr">Tube . gaz limiteur de tension</name>. <name lang="pl">Odgromnik gazowy.adowczy dwuelektrodowy</name>. <name lang="cs">Plynov. bleskojistka</name>. <name lang="nl">gasontladingsbuis</name>. <name lang="hu">V.d.g.zas szimetrikus kis.l.cs.</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>EN 60617: 07-22-04</informations>. <description>. <line length1="1.5" leng
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2444
                Entropy (8bit):4.965569245775815
                Encrypted:false
                SSDEEP:48:kK6rzNVSU0VPWsFGf0sW5/HmRfOKqSG5OKxDZDJqFqLnITVg5S:zWzNAU0VPIMsW5fmJvlG5v9BJIgi
                MD5:C438462E58A3ADDB7F4B114921C2D39D
                SHA1:8B8F747602C1D5F82856F953DB27C3522402405C
                SHA-256:FBD95D035644A9FBB5A7C08F00D976540260BA0DBC6D772AB3D4713B870C95EC
                SHA-512:B192A0F3D6554A0289DAF4046058B17CD5D3DBA30EF934F5B5E56817F40209110AF82716F11B0D7058EA8C654B3DDB25E1A9C4D9F43179B7A856188A30617FB2
                Malicious:false
                Preview:<definition width="60" version="0.3" hotspot_x="30" hotspot_y="25" height="50" type="element" orientation="dnny">.<uuid uuid="{A6D3FC7C-1EDC-4213-BF9F-322FE68F7CC9}"/><names>. <name lang="de">.berspannungsableiter in einer Gasentladungsr.hre, symmetrisch</name>. <name lang="en">Symmetric protective gas discharge tube</name>. <name lang="es">Tubo con simetrico para Protecci.n contra descargas</name>. <name lang="it">Limitatore di tensione a gas,simmetrico</name>. <name lang="fr">Tube, . gaz limiteur de tension, symm.trique</name>. <name lang="pl">Odgromnik gazowy.adowczy tr.jelektrodowy</name>. <name lang="cs">Dvojit. plynov. bleskojistka</name>. <name lang="nl">Symmetrische gasontlading buis</name>. <name lang="hu">V.d.g.zas kis.l.cs.</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>EN 60617: 07-22-0
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1823
                Entropy (8bit):4.949672929064323
                Encrypted:false
                SSDEEP:24:q1HdTD289HtWeuuv0Gh9xWqlaolalMtvc2xR91cZwaeGqLei+h3S:qtB7weuY0GfxWqlaTlMWUDGZ5FqLn+5S
                MD5:D9D6B3CBC3C247E2CAD49FB3820A9527
                SHA1:FF40E79D3BB276277FD1E08EBB6368B0C4A9FFA4
                SHA-256:827B8FE37F6AB8AD4FA15704C1049082C5DBA0567C68723AAD98B4EE6E9D4FAB
                SHA-512:A25BE5C6CC905CE0C3D49400836C8437406A8F0C3A2734519FF4A00EF741C8ADE5112D284758C3443EC951E6ED026366B168EB3A11D0939BB79D4E7EFF1D77D8
                Malicious:false
                Preview:<definition width="40" version="0.3" hotspot_x="20" hotspot_y="20" height="40" type="element" link_type="master">.<uuid uuid="{9FEAFB37-47DA-4759-ADE0-CF4487890487}"/><names>. <name lang="ar">...</name>. <name lang="de">Spule</name>. <name lang="ru">.......</name>. <name lang="el">.....</name>. <name lang="en">Coil</name>. <name lang="it">Bobina</name>. <name lang="fr">Bobine</name>. <name lang="pl">Cewka</name>. <name lang="es">Bobina</name>. <name lang="cs">C.vka rel.</name>. <name lang="nl">Spoel</name>. <name lang="hu">Tekercs</name>. <name lang="be">Relais spoel (algemeen)</name> . </names>. <kindInformations>. <kindInformation name="type" show="1">coil</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <rect width="28" x
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2297
                Entropy (8bit):5.061708303468797
                Encrypted:false
                SSDEEP:48:ptX8qpqBRnOXGfxWqla9W18lMWUDGZfFqLn+5S:rs2q95Wqla9W18qWOGng7
                MD5:698803C6700F9EEED850226941F883ED
                SHA1:9EBB59F9AD9FE9CB9D063C1879DFD4A051559B79
                SHA-256:2C633C22B02467331A7785DE557B4BC4F92FACE7799684122AEBB7E8C01E2320
                SHA-512:3A05D8FDC8DA75F7408112E4C83A085CD92F664DA7EDFDF262E92261F16D4C15C169A5191461388A538382C1DE58E3259BCBCDF6B1CD4BED389FAF104EE2D332
                Malicious:false
                Preview:<definition width="90" version="0.3" hotspot_x="20" hotspot_y="30" height="60" type="element" link_type="master">.<uuid uuid="{9B67FD6A-14B9-4C0D-9EE1-54C568973CDF}"/><names>. <name lang="ar">... KA ...... ........</name>. <name lang="de">Remanenzrelais</name>. <name lang="ru">.......</name>. <name lang="el">..... .. .........</name>. <name lang="en">Coil</name>. <name lang="it">Bobina</name>. <name lang="fr">Bobine KA . r.manence</name>. <name lang="pl">Cewka przeka.nika remanencyjnego</name>. <name lang="es">Bobina KA de remanencia</name>. <name lang="cs">Bistabiln. remanentn. rel.</name>. <name lang="nl">spoel remanent</name>. <name lang="be">Spoel KA remanent</name>. <name lang="hu">Tekercs</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">coil</kindInformation>. </kindInformations>. <informations>Auth
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2400
                Entropy (8bit):5.108059034708542
                Encrypted:false
                SSDEEP:48:uMR8qv6WnOwTIGfxWqla97JOV6lMWUDGZfFqLn+5S:78qv62j5Wqla97MQqWOGng7
                MD5:C3900CE7C9F0FD13CFE5E64F604FEF0A
                SHA1:96287112F42570D2E67534142785F848AC93CC54
                SHA-256:7558B99D90351BFEDF50B85534EBF05E33580E576A8E1D0DD0A165DC2CCDBEF5
                SHA-512:5BA95182FBFA446F4F5EE5572B6655D9FC27A7B0314D1A212F740CF822540647843C9288DBD54A17A49F34304DE77B17A514D193454608A48EC75C232F45A21D
                Malicious:false
                Preview:<definition width="80" version="0.3" hotspot_x="17" hotspot_y="28" height="60" type="element" link_type="master">.<uuid uuid="{98E0A6DC-B9E5-4880-8277-A8F076EDB8C1}"/><names>. <name lang="ar">... KA .... ........</name>. <name lang="ru">.......</name>. <name lang="el">..... .. ........ .........</name>. <name lang="en">Coil</name>. <name lang="de">Relais mit mechanischer Verriegelung</name>. <name lang="it">Bobina ad aggancio meccanico</name>. <name lang="fr">Bobine KA . verrouillage m.canique</name>. <name lang="pl">Cewka przeka.nika z blokad. mechaniczn.</name>. <name lang="es">Bobina KA con enclavamiento mec.nico</name>. <name lang="cs">Mechanick. blokovac. rel.</name>. <name lang="nl">spoel met vergrendeling</name>. <name lang="hu">Tekercs</name>. <name lang="be">Spoel KA met mechanische vergrendeling</name>. </names>. <kindInforma
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2818
                Entropy (8bit):5.2482231989795025
                Encrypted:false
                SSDEEP:48:E7WVvRx5EMiGfxWqlaENllBhCqQCWqqwKFqLn+5S:EiLMo5Wqlaklt9Ywog7
                MD5:1CFCF606569D8B77CAF0F728D18518C1
                SHA1:F77551E6F0F4986B6E5F8A049AA7E19F210A3459
                SHA-256:6F02EF6F0328B4D781F25546EF1884BA8FAAA35867F23524930907F84C33ED74
                SHA-512:EC9A16FEC7B9126612AA2FD9BCB00A9CC877659C7ABD203C61A4288F2D21BF87EA00C5EFE948B068036E67D2F80683315A556AA821F0E32BA9AD5F87C9AC82D4
                Malicious:false
                Preview:<definition type="element" link_type="master" hotspot_x="20" hotspot_y="29" version="0.5" width="40" height="60">.<uuid uuid="{3448D09E-6F20-4096-A48B-A589F7A42F7D}"/><names>. <name lang="be">Spoel met in- en uitschakel vertraging</name>. <name lang="en">Coil with on/off delay</name>. <name lang="fr">Bobine tempo repos-travail</name>. <name lang="ru">.......</name>. <name lang="es">Bobina de rel. retardado</name>. <name lang="nl">mechanisch met opkom en afval vertraging</name>. <name lang="cs">Rel. se zpo.d.n.m zapnut.m a vypnut.m</name>. <name lang="de">Relais ansprech- und r.ckfallverz.gert</name>. <name lang="it">Bobina di rel. ritardato</name>. <name lang="hu">Tekercs be/ki k.sleltet.ssel</name>. <name lang="el">..... ........, ........... .............-...............</name>. <name lang="ar">... ..... .. ..... ..
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2325
                Entropy (8bit):5.218567086130316
                Encrypted:false
                SSDEEP:48:E7KZGNizejkGfxWqlaVwZlmqQCWq8FqLn+5S:EVNiWj5WqlaVwZf0g7
                MD5:DCAEEE877149534920356B8B9F65312F
                SHA1:CCB165C75DC85E0F9D7503F66736D8AAE4367811
                SHA-256:53ED3DE32E076DACE122D61FE88AB4461B7FACC9B3DF541BA0C18D5DA232631D
                SHA-512:2DAC5C68F8286847D12130D1153DB7B797A35290A25554402366DD1DFC8C926355A7283AB4C7F7DCA7CE161F0259ACFC37E4EB3BDAB9860EAD443DCB625005E4
                Malicious:false
                Preview:<definition type="element" link_type="master" hotspot_x="20" hotspot_y="29" version="0.5" width="40" height="60">.<uuid uuid="{7E996B1F-B537-44D9-A3E9-DB5F30487400}"/><names>. <name lang="be">Spoel met uitschakel vertraging</name>. <name lang="en">Coil with off delay</name>. <name lang="hu">Tekercs ki k.sleltet.ssel</name>. <name lang="fr">Bobine tempo repos</name>. <name lang="ru">.......</name>. <name lang="es">Bobina de reposo temporizado</name>. <name lang="nl">mechanisch met afvalvertraging</name>. <name lang="cs">Rel. se zpo.d.n.m vypnut.m</name>. <name lang="de">Relais r.ckfallverz.gert</name>. <name lang="it">Bobina di rel. temporizzato</name>. <name lang="el">..... ........, ........... ...............</name>. <name lang="ar">... ..... .. ..... .......</name>. <name lang="pl">Cewka przeka.nika dzia.aj.ca z o
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2686
                Entropy (8bit):5.172905464394387
                Encrypted:false
                SSDEEP:48:E7CZgRZxE08MPGfxWqlaswZlIhxNCqQCWq8FqLn+5S:EXxEb15WqlaswZ6j90g7
                MD5:2ADED29B997E13FC39BE475C2DF5D448
                SHA1:67CAED2FA6FD45688AD448EBCE824ECE9A617F58
                SHA-256:EDEDEC21A1E2D9E113AB301F1E2591815397459728D6EF3B4D1D2AEA78DD83BF
                SHA-512:86959B603D41866D473AD65756D4F31B4ACB3656F591055C369B3EE7865B646794D6352E4DBC8B21F0851668396F84A0F8021E47B7464A5B7388D2768694A30E
                Malicious:false
                Preview:<definition type="element" link_type="master" hotspot_x="20" hotspot_y="29" version="0.5" width="40" height="60">.<uuid uuid="{14D69713-ADDE-4ACD-8654-50E3E60B61F7}"/><names>. <name lang="be">Spoel met inschakel vertraging</name>. <name lang="en">Coil with on delay</name>. <name lang="hu">Tekercs be k.sleltet.ssel</name>. <name lang="fr">Bobine tempo travail</name>. <name lang="ru">.......</name>. <name lang="es">Bobina de trabajo temporizado</name>. <name lang="nl">mechanisch met opkomvertraging</name>. <name lang="cs">Rel. se zpo.d.n.m zapnut.m</name>. <name lang="de">Relais ansprechverz.gert</name>. <name lang="it">Bobina di rel. ritardato</name>. <name lang="el">..... ........, ........... .............</name>. <name lang="ar">... ..... .. ..... .........</name>. <name lang="pl">Cewka przeka.nika dzia.aj.ca ze zw.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2826
                Entropy (8bit):5.028390546044595
                Encrypted:false
                SSDEEP:48:XaLPiJ/wVPGfwWRplC9Ddof7T91Huwb1PbUDgEElLpExDJE6NxbooG9ThF4Yq0LW:XIi4+4WRp/7dpighpsJnx1G9TU9amFmM
                MD5:7C0724199A9C64667CA6694ABF765EC4
                SHA1:EFB70B3234AC616E08527B48372251E021C70DC6
                SHA-256:AA11B0E7948724865896AD8DF474A9B3EFAAFECD4A277D8E265A4FC95541CB6B
                SHA-512:0DEBA4CA76941246520DC5BAB13BAB125780692640016F3CFAA470266748CE8B5B0D82AD4D96A2EAE01D0A77B242DEC463276A0504304EA3DD23E83A662F4305
                Malicious:false
                Preview:<definition height="50" hotspot_y="25" type="element" link_type="master" hotspot_x="23" version="0.90" width="40">. <uuid uuid="{b0c301a0-f0d5-4a66-888a-66e550fd63c9}"/>. <names>. <name lang="hu">Id.z.t. rel.</name>. <name lang="cs">.asov. rel.</name>. <name lang="en">Timer</name>. <name lang="fr">Relais temporis.</name>. </names>. <kindInformations>. <kindInformation name="type">coil</kindInformation>. </kindInformations>. <elementInformations/>. <informations></informations>. <description>. <rect height="15" x="-14" y="-8" antialias="false" rx="0" style="line-style:normal;line-weight:normal;filling:none;color:black" ry="0" width="28"/>. <rect height="15" x="-20" y="-8" antialias="false" rx="0" style="line-style:normal;line-weight:normal;filling:black;color:black" ry="0" width="5"/>. <dynamic_text x="-45" y="-12" keep_visual_rotation="true" font="Sans Serif,9,-1,5,50,0,0,0,0,0" frame="false" Halign
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2028
                Entropy (8bit):5.003507628958954
                Encrypted:false
                SSDEEP:48:nKUiriH3GfxWala928e+F885oU4lwYlzQqLxx5S:KUV25WalaYkDaN2Yit
                MD5:5F879E29752671C12FAD462B1B47F3FF
                SHA1:3D0D040B6DE6F9F242DCECD0A50C82C356A3A188
                SHA-256:6FD4721F466958AE4AFD976E96CBF219A9394048D854947C4F0D2F986040B736
                SHA-512:1C90C5FAE7D313645DD1431B5DE3C93640D175E08A6A276158A284BD12E0C0A4EE2994BD8E65DBD08735D488DC9F960B9A8CE6A5E1EF0A319A7C4081FFB08220
                Malicious:false
                Preview:<definition width="70" version="0.3" hotspot_x="30" hotspot_y="30" height="60" type="element" link_type="master">.<uuid uuid="{A72063F2-1DB7-4D9E-AD66-96B41D6430A6}"/><names>. <name lang="el">..... ..............</name>. <name lang="en">AC Relais</name>. <name lang="de">Spule mit Wechselstrombet.tigung</name>. <name lang="it">Rel. AC</name>. <name lang="fr">Relais . courant alternatif</name>. <name lang="pl">Przeka.nik pr.du przemiennego</name>. <name lang="cs">C.vka rel. pro AC nap.jen.</name>. <name lang="es">Rel. de CA</name>. <name lang="hu">Tekercs AC</name>. <name lang="nl">Relais voor wisselspanning</name>. <name lang="be">Relais AC (wisselspanning)</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">coil</kindInformation>. </kindInformations>. <informations>License: see http://qelectrotech.org/wiki/doc/elements_license</information
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2566
                Entropy (8bit):4.9516574568603815
                Encrypted:false
                SSDEEP:48:PmE5z9OvGfxWalawqJqOlGYljRvvbXQqLxx5S:P1515WalaTAYbct
                MD5:1F7316F2673DD9456AF12F02A2727354
                SHA1:AFA331263AC9B85D4DF3B05BE43748504657FF3C
                SHA-256:845D5E2319180520B82D68592BB85A40594D47603BBE5542812DB633955E1874
                SHA-512:789C5120FB22D57AD713FC69CE153007BB8E99926AF8F4CCC221A9882866BAF91917352B9F9A5D8339D9FF36FBEDA42DDDFF0938E7A5A4B246A4ABD63A795D9C
                Malicious:false
                Preview:<definition type="element" link_type="master" hotspot_x="30" hotspot_y="24" version="0.5" width="50" height="50">.<uuid uuid="{972B52CC-468F-407B-9CA5-921E4AC26896}"/><names>. <name lang="be">Relais AC (wisselspanning)</name>. <name lang="en">DC Relais</name>. <name lang="fr">Relais . courant alternatif</name>. <name lang="es">Rel. de CC</name>. <name lang="nl">Relais voor wisselspanning</name>. <name lang="cs">C.vka rel. pro DC nap.jen.</name>. <name lang="de">Spule mit Gleichstrombet.tigung</name>. <name lang="it">Rel. DC</name>. <name lang="hu">Tekercs DC</name>. <name lang="el">..... ........</name>. <name lang="pl">Przeka.nik pr.du przemiennego</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">coil</kindInformation>. </kindInformations>. <informations>License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <descr
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2564
                Entropy (8bit):4.909179721116077
                Encrypted:false
                SSDEEP:48:qt6DM3f8U3GfxWalaj1/F88RCWYT5oU4lwYlzQqLxx5S:6yM3125Walaj1tDRFyaN2Yit
                MD5:E3058581A5BE4D6A9C6FFAE5AA57CC14
                SHA1:ED359FDFCC00B66EEB1A88F7B1A9A017ED9845AD
                SHA-256:F3B44297324322DCDFAD2BFDF16E39875E4DDB7512C0F5A0E549AC38862F0163
                SHA-512:C79833E0860DE5BC9D8ECAF369EE810050A00E0B8BEAFB4C5C712B5130E8C5F63FA8642668136F2DF3942AAD75DDA368B9BE0702E7B75D76582FD20CD6120C01
                Malicious:false
                Preview:<definition width="40" version="0.3" hotspot_x="20" hotspot_y="25" height="50" type="element" link_type="master">.<uuid uuid="{9BED5679-4CC9-4A1D-957D-2D36B51F2E84}"/><names>. <name lang="el">........... ....</name>. <name lang="en">Electronic relay</name>. <name lang="de">Relais elektronisch</name>. <name lang="it">Rel. a comando elettronico</name>. <name lang="fr">Relais .lectronique</name>. <name lang="pl">Przeka.nik elektroniczny</name>. <name lang="cs">Elektronick. rel.</name>. <name lang="nl">relais electronisch</name>. <name lang="es">Rel. electr.nico</name>. <name lang="be">Electronisch relais</name>. <name lang="hu">Tranzisztoros m.k.dtet.s</name> . </names>. <kindInformations>. <kindInformation name="type" show="1">coil</kindInformation>. </kindInformations>. <informations>License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <de
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2232
                Entropy (8bit):4.973829853617544
                Encrypted:false
                SSDEEP:48:ktn3VzICfCJevGfxWalaPxvgF8MFo5oU4lwYlzQqLxx5S:ol9fCoe5Walah09oaN2Yit
                MD5:6C41D22B0D3679D6AAD6DBF5040D0C45
                SHA1:A561ADAC90EB3A607D54B97EC84A4EF0F21A67E8
                SHA-256:12A6959EA4F459A7F884326B87810373AA0952530AB0DCB6285491AD398B5AB5
                SHA-512:B35170566254E8C6BFDE9F3F6A882359FD9E5C5227B16B62427BC63A617AE8830AA6E5C5A3553A933F8DC39F9A3BC48E6A586E89D9E3CC6F7160B639CD7B6F6D
                Malicious:false
                Preview:<definition width="60" version="0.3" hotspot_x="20" hotspot_y="30" height="60" type="element" link_type="master">.<uuid uuid="{A28D3DBE-8169-4255-AC27-4857F690D837}"/><names>. <name lang="en">Relay insensitive to AC</name>. <name lang="de">Relais Wechselstrom-unempfindlich</name>. <name lang="it">Rel. insensibile alla CA</name>. <name lang="fr">Relais insensible au courant alternatif</name>. <name lang="pl">Przeka.nik niewra.liwy na pr.d przemienny</name>. <name lang="cs">Rel. necitliv. na st..dav. proud</name>. <name lang="es"> Rel. insensible a la CA</name>. <name lang="nl">relais ongevoelig voor wisselspanning</name>. <name lang="el">.... .. ...... .. AC</name>. <name lang="hu">AC-ra .rz.ketlen rel.</name>. <name lang="be">Relais ongevoelig voor AC (wisselspanning)</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">coil</kindInformation>. <
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2285
                Entropy (8bit):5.049620470844469
                Encrypted:false
                SSDEEP:48:kMDmxHVGfxWalam668MF885oU4lwYlzQqLxx5S:1D15Walam59DaN2Yit
                MD5:C5884676AA977DC3B886E211699D3631
                SHA1:39D831634D6602EF7B566C7EBBD64DFC3C0E8077
                SHA-256:33E9F73B61E1D66EF13DED0675AFEF6B1DADE480BD4187B80B133C9C616177E4
                SHA-512:EA57BFF47BC39FE312188DFEABA78675AE5820A383584B07881616DAA4A142AC81027453D432DC4B7D39EB706A42E6919220A0972E79999AF138F338ED20AD0D
                Malicious:false
                Preview:<definition width="60" version="0.3" hotspot_x="25" hotspot_y="30" height="60" type="element" link_type="master">.<uuid uuid="{0E0B01D9-DAD0-4440-A892-EF8C6BEC2365}"/><names>. <name lang="ar">..... .......</name>. <name lang="el">..... .... .. ..........</name>. <name lang="en">Polarized relay</name>. <name lang="de">Relais polarisiert</name>. <name lang="it">Rel. polarizzato</name>. <name lang="fr">Relais polaris.</name>. <name lang="pl">Przeka.nik spolaryzowany</name>. <name lang="cs">Polarizovan. rel.</name>. <name lang="es">Rel. polarizado</name>. <name lang="nl">relay polair</name>. <name lang="hu">Polariz.lt rel.</name>. <name lang="be">Relais gepolariseerd</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">coil</kindInformation>. </kindInformations>. <informations>License: see http://qelectrotech.org/wiki/doc/ele
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2100
                Entropy (8bit):4.975061150362691
                Encrypted:false
                SSDEEP:48:kVBJHpDGfxWalajdx8MF885oU4lwYlzQqLxx5S:kJJS5WalajX9DaN2Yit
                MD5:01C6D7F87A1E4CBC2FC4E6852D54E144
                SHA1:55BF580B946014CDD3ED4B27B59C97D8CAFCEAED
                SHA-256:250269B9D80E74CBF6A2CDBC4779E243312AF74A2698596D29F6AAF7B8E433EC
                SHA-512:1260B1A3ED81FD5AC6CD585799593BF8FB9FB81451B29F477429ACF8E03EF7B30B14D4E864F784C09C24C759F0E6602500739FF627B332A221ABC62898C9D4A7
                Malicious:false
                Preview:<definition width="60" version="0.3" hotspot_x="25" hotspot_y="30" height="60" type="element" link_type="master">.<uuid uuid="{A9AFEEC9-306F-4CA0-AC27-D256EA5D6536}"/><names>. <name lang="el">..... ........ ....</name>. <name lang="en">Fast relay</name>. <name lang="de">Schnellschaltrelais</name>. <name lang="it">Rel. rapido</name>. <name lang="fr">Relais rapide (. mise au travail et . mise au repos rapides)</name>. <name lang="pl">Przeka.nik szybki</name>. <name lang="cs">Rychl. rel.</name>. <name lang="es">Rel. rapido</name>. <name lang="nl">relais snel</name>. <name lang="hu">Gyors m.k.d.s. rel.</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">coil</kindInformation>. </kindInformations>. <informations>License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line length1="1.5" length2="1.5" ant
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2010
                Entropy (8bit):4.849660233778259
                Encrypted:false
                SSDEEP:48:koyU2qNGfxWalaPF88P885oU4lwYlzQqLxx5S:B+5WaladDPDaN2Yit
                MD5:E5D71837FB91ED5FBC15957A793CB072
                SHA1:6C9C5BDA03C9B6A26D5915640C3745AC86564242
                SHA-256:BEE89147017E7338229553CDA2B3BDB629182D988C208BAF5908C2A9B5DA57B3
                SHA-512:12520C29927C99E0CE26950B33FEF0E10767B3A8947CAA21060EFFAE809B138021B690F3C37B9E8AD995D10A4B9B915916D2414D58DABDBD7EFE753E59CDBEB6
                Malicious:false
                Preview:<definition width="60" version="0.3" hotspot_x="25" hotspot_y="30" height="60" type="element" link_type="master">.<uuid uuid="{8706949F-5274-48B7-BF9E-190311F42198}"/><names>. <name lang="en">Remanence relay</name>. <name lang="de">Remanenzrelais</name>. <name lang="it">Rel.</name>. <name lang="fr">Relais . r.manence</name>. <name lang="pl">Przeka.nik remanencyjny</name>. <name lang="es">Rel. de remanencia</name>. <name lang="cs">Bistabiln. remanentn. rel.</name>. <name lang="nl">remanent relais</name>. <name lang="hu">Remanencia rel.</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">coil</kindInformation>. </kindInformations>. <informations>License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <rect width="30" x="-15" y="-10" antialias="false" height="20" style="line-style:normal;line-weight:normal;filling:none;color:bla
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2079
                Entropy (8bit):5.135614908619039
                Encrypted:false
                SSDEEP:24:fcx2hacPC+5NNQkq56MTIGh9xWala6soqVjqVMlGYlj7eLqLeFixh3S:fFNzPMkGfxWala8qJqOlGYlvQqLxx5S
                MD5:3FFEEFC07636A1BF57F72CC3A5A366FF
                SHA1:E8F9E4D379EBF92B59321EA01A10EB5468F94793
                SHA-256:A2264A8BC53E3877A0F424BD1DF3EAF45A501874262328BFC3A664EA7BB4FD6E
                SHA-512:F980D2050E71191251736606F6F52FE0C3B10DCA6FCCABE911203FF0DFA6C9851C533EF688E983A9C0B671E22EA835C16B051864A9958F478BC53B73A1ADEED8
                Malicious:false
                Preview:<definition type="element" link_type="master" hotspot_x="28" hotspot_y="24" version="0.5" width="50" height="50">.<uuid uuid="{8190EFBE-72AC-4065-BD1B-1DD4ABED5057}"/><names>. <name lang="en">Relay delay rest</name>. <name lang="fr">Relais . mise au repos retard.e</name>. <name lang="es">Rel. con retardo de apertura</name>. <name lang="nl">spoel afvalvertraagd</name>. <name lang="hu">Nyugv. (elejt.s) k.sleltet.s. rel.</name>. <name lang="cs">Rel. se zpo.d.n.m vypnut.m</name>. <name lang="de">Relais r.ckfallverz.gert</name>. <name lang="it">Rel. ritardato all'apertura</name>. <name lang="el">..... ........, ........... ...............</name>. <name lang="pl">Przeka.nik dzia.aj.cy ze zw.ok. przy odwzbudzeniu</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">coil</kindInformation>. </kindInformations>. <informations
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2700
                Entropy (8bit):5.117374047183364
                Encrypted:false
                SSDEEP:48:np9MIf7GfxWalaI88pk8X885oU4lwYlzQqLxx5S:p9Xi5WalaIDpkKDaN2Yit
                MD5:320764F75109CF962F15705B4378E05B
                SHA1:DB1FE96DC6C3787816B5C922F903883516049BB1
                SHA-256:F94E8354E97CE1CBBD7CFDFA3C96BF8CC7AAC345FD5F1E89D4FB0813E487A7CD
                SHA-512:AF48A03C286E0E9931A789F863BDA4DFBB978D7E0CC97340B74DFD00A43CFE30B2C59ADD3756DD56E91FFE70CF09DDEC7EACA41FFFCB8092AD11DDD9C0E80974
                Malicious:false
                Preview:<definition width="70" version="0.3" hotspot_x="35" hotspot_y="30" height="60" type="element" link_type="master">.<uuid uuid="{15AF06A3-5557-4E17-A121-F949CF6E4511}"/><names>. <name lang="el">..... ........, ........... .............-...............</name>. <name lang="en">Relay delay at activation and rest</name>. <name lang="de">Relais ansprech- und r.ckfallverz.gert</name>. <name lang="it">Rel. ritardato all'apertura/chiusura</name>. <name lang="fr">Relais . mise au travail et mise au repos retard.es</name>. <name lang="pl">Przeka.nik dzia.aj.cy ze zw.ok. przy odwzbudzeniu</name>. <name lang="es">Rel. de trabajo y reposo retardado</name>. <name lang="cs">Rel. se zpo.d.n.m zapnut.m a vypnut.m</name>. <name lang="nl">spoel opkom en afval vertraagd</name>. <name lang="hu">Megh.z.s .s elenged.s k.sleltet.s. rel.</name>. </names>. <kindI
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1657
                Entropy (8bit):5.052728781305583
                Encrypted:false
                SSDEEP:48:1YPRZpKGfxWalaPF8Zc1Rt07klwYlzQqLxx5S:CJ5WaladGc1RtX2Yit
                MD5:7E250FCD0FA363DC1D3E428A1699F991
                SHA1:FF58FE8D33EABF6F5B75599932A47A7ADF1C2C7E
                SHA-256:4AF248692568A12147AB8B7DA30D3A6E77C47125E4F0159FB65DC90EDACFBAA1
                SHA-512:D39BC9258446A390B8C948311E5D784ECB96AB1FE329B02DF0FA17A57189B70AC5057289C9205EFE16FAB392CFABD867E2302EBBD1C7B21AB13C25044D902645
                Malicious:false
                Preview:<definition width="50" version="0.3" hotspot_x="17" hotspot_y="30" height="60" type="element" link_type="master">.<uuid uuid="{C5EDC75F-E640-44AB-9E21-DDE1F73B1724}"/><names>. <name lang="el">....... .... ............</name>. <name lang="en">Thermal overload relay</name>. <name lang="de">.berstromrelais</name>. <name lang="it">Rel. termico</name>. <name lang="fr">Organe de commande d'un relais thermique</name>. <name lang="pl">Przeka.nik nadpr.dowy cieplny</name>. <name lang="es">Rel. de sobrecarga termica</name>. <name lang="cs">Tepeln. rel.</name>. <name lang="nl">Thermisch relais</name>. <name lang="hu">Thermikus t.lterhel.s v.delmi rel.</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">coil</kindInformation>. </kindInformations>. <informations>License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <descriptio
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2476
                Entropy (8bit):5.067509550726355
                Encrypted:false
                SSDEEP:48:f28Vs9MPGfxWalagn+qJqOlGYlvQqLxx5S:5O915WalaGAYit
                MD5:BA4D39C9356B97AA4067514982A7DBF9
                SHA1:1EB00B8AA5679B358F41B112131E16B749B28B93
                SHA-256:DDB7DBFB7A886EB3CBE38D5D25FA71F3F62718E35E5DB4D5C87478C8FED7AFF0
                SHA-512:30D1693C3624466410413AE7E57DE0F4ED5A0051B85A69B1D5C8AC010A3EB9ADC8300ACE9D36B5FEB6409532F0FB5261D88FA64320C4A0A2992EA808D80F06AE
                Malicious:false
                Preview:<definition type="element" link_type="master" hotspot_x="28" hotspot_y="24" version="0.5" width="50" height="50">.<uuid uuid="{27501E46-BEA9-4091-B218-876D1F3C2A77}"/><names>. <name lang="en">Relay operating delay at excitation</name>. <name lang="fr">Relais . mise au travail retard.e</name>. <name lang="es">Rel. con retrazo en la exitaci.n</name>. <name lang="nl">Relays met opkomvertraging</name>. <name lang="cs">Rel. se zpo.d.n.m zapnut.m</name>. <name lang="de">Relais ansprechverz.gert</name>. <name lang="it">Rel. ritardato alla chiusura</name>. <name lang="hu">Megh.z.s k.sleltet.s. rel.</name>. <name lang="el">..... ........, ........... .............</name>. <name lang="pl">Przeka.nik dzia.aj.cy ze zw.ok. przy wzbudzeniu</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">coil</kindInformation>. </kindInformations>
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2149
                Entropy (8bit):5.035181982857556
                Encrypted:false
                SSDEEP:48:kKKrRnYcNfgA3uLGfxWalamJkE28MF885oU4lwYlzQqLxx5S:ENnYcBgZK5Walam69DaN2Yit
                MD5:91A04DBF31388A458E6A39C28453C790
                SHA1:B94C91B2DDA55896F9B6650EAEDEF147000F4F6B
                SHA-256:24EB8DA070D750AFE54D0DC222B9635B890D7B0AA16AB0C1D2206210C888C6F0
                SHA-512:22C28F7EE596FB5FA8320C803E366D639D9CB75B5D119E4B235DBDEB5D36BB29A5A9AC995B2E9A2A5D5C130EE16CF35D4E1046DCDBBD52AFD6F4BC5E0CFBFDB4
                Malicious:false
                Preview:<definition width="60" version="0.3" hotspot_x="27" hotspot_y="30" height="60" type="element" link_type="master">.<uuid uuid="{79946E07-4E92-42C6-A474-223CBB1F29C3}"/><names>. <name lang="el">..... .... .. ........ .........</name>. <name lang="en">Relay with mechanical interlock</name>. <name lang="de">Relais mit mechanischer Verriegelung</name>. <name lang="it">Rel. con interblocco meccanico</name>. <name lang="fr">Relais . verrouillage m.canique</name>. <name lang="pl">Przeka.nik z blokad. mechaniczn.</name>. <name lang="es">Rel. con enclavamiento mec.nico</name>. <name lang="cs">Mechanick. blokovac. rel.</name>. <name lang="hu">Rel. mechanikus retesszel</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">coil</kindInformation>. </kindInformations>. <informations>License: see http://qelectrotech.org/wiki/doc/elements_license</informations>
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):999
                Entropy (8bit):4.357960560384902
                Encrypted:false
                SSDEEP:12:48ZhWQiMR7cqGJbHTDpWpqArSYiWnqAdruJ7h5srVDqJWTMW4WPtWJSqJ1g78Qsi:48/rRw/Q0jial5aDGAM3EK9x/L8v
                MD5:441B4B9FA3B3B906BFC4DB6D202270AB
                SHA1:2B3DFD41D5E190A68897626F2ABD72FE729D6448
                SHA-256:3F2E4BFD3D08A318EB08E19639362989D15C1D08E088E645F68B6E2B9B69B49D
                SHA-512:C3DD628654663C36EAE7B92148E645B1C57DBA61315FA17565F4321381560CB2F3CB53743F19FC11643444C53D0D385109F96C07F911DE15A16A8035CBC9A1CC
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="ar">...</name>. <name lang="ca">bobina</name>. <name lang="cs">c.vka</name>. <name lang="da">spole</name>. <name lang="de">Spule</name>. <name lang="el">......</name>. <name lang="en">coil</name>. <name lang="es">bobina</name>. <name lang="fr">bobine</name>. <name lang="hr">zavojnica</name>. <name lang="hu">tekercs</name>. <name lang="it">bobina</name>. <name lang="ja">...</name>. <name lang="mn">.......</name>. <name lang="nb">Spole</name>. <name lang="nl">spoel</name>. <name lang="pl">cewka</name>. <name lang="pt">bobina</name>. <name lang="pt_br">bobina</name>. <name lang="ro">bobina</name>. <name lang="ru">.......</name>. <name lang="sl">tuljava</name>. <name lang="sr">.....</name>. <name lang="tr">bobin</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2805
                Entropy (8bit):4.909512743704254
                Encrypted:false
                SSDEEP:48:frtkq27GfxWalaLqJqOlGYlJhJdH6DcQqLxx5S:TtlX5WalaIAYtCt
                MD5:C75A743EC83547E537AE0EFA3615CCE7
                SHA1:86F9AF3C33C7971C0B24BB5AF8C11E5130848669
                SHA-256:D332803526655F0E72BA61F20DB66538CBD4FDBA42D1FF149FEE4DEDD610CCD4
                SHA-512:FD6D84CADAF83FF11D0B7110081AB6BD5BFAC9E0AC8778D155F1F43E5F4B0136E99A4BB0F63641A860DAAD7848CDBE719CAF215808A61DD7CB5EBF5822C5C6E9
                Malicious:false
                Preview:<definition type="element" link_type="master" hotspot_x="28" hotspot_y="24" version="0.5" width="50" height="50">.<uuid uuid="{0EDACC7A-0D07-4F9D-926D-FD32A61D9B97}"/><names>. <name lang="en">Flasher relay</name>. <name lang="es">Rel. intermitente</name>. <name lang="fr">Relais clignoteur</name>. <name lang="cs">Rel. blika.</name>. <name lang="de">Blinkrelais</name>. <name lang="it">Rel. ciclico</name>. <name lang="el">..... .... ......</name>. <name lang="hu">"Villog." rel.</name>. <name lang="pl">Przeka.nik migowy (cykliczny)</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">coil</kindInformation>. </kindInformations>. <informations>License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <rect x="-22" y="-10" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" width="7" hei
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4517
                Entropy (8bit):5.058502817471449
                Encrypted:false
                SSDEEP:96:C2RbN2s/eKlaZoFsob+LFlzL947Qd2qo6fx:xv2eDQKF3bcl4H6fx
                MD5:6D36271DB4CE3B87DB338E265B2CE7B8
                SHA1:CB4B227F29D3FC33548A6E678D74EC113C62F23F
                SHA-256:92F48DB15C3FB11FA0844CFBD42A166A47FF843A9D9D4B7C60088B2A10651ECF
                SHA-512:711ED8790F15B63AF664362FDAABF1A553B7CC987816B7A7B36D0A5527E836CCC7CF60B17E6A51EB4F3EB019F5383BC30D16C490E88108B32E8C9936D16107B4
                Malicious:false
                Preview:<definition hotspot_x="47" type="element" width="90" link_type="simple" height="50" version="0.90" hotspot_y="24">. <uuid uuid="{b421e3a2-41bb-41a0-8600-efc75811e20a}"/>. <names>. <name lang="de">Relais polarisiert mit Wechsler</name>. <name lang="en">Polarized relay</name>. <name lang="it">Rel. polarizzato</name>. <name lang="fr">Relais polaris. fonctionnant pour un seul sens du courant et retournant en position de repos apr.s coupure</name>. <name lang="nl">Polair relais</name>. <name lang="el">..... .... .. ..........</name>. <name lang="es">Rel. polarizado, de trabajo en una direcci.n de la corriente en la bobina</name>. <name lang="pl">Przeka.nik spolaryzowany, dzia.aj.cy przy jednym kierunku pr.du w cewce</name>. <name lang="cs">Polarizovan. monostabiln. rel.</name>. </names>. <elementInformations/>. <informations>License: see http://qelectrotech.org/wiki/doc/elements_li
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3997
                Entropy (8bit):4.942600742029234
                Encrypted:false
                SSDEEP:48:GsxMMnjOlaOVzDHm7e1DlvsoPvOXZP5O/DK8rtDHmpZDHmgckjwTtaMqLdrbqLkW:GGMJlaONDHpDHDJDHoDHqksT7EU
                MD5:AA63CC318D513F5EF38CBA8FE22FA268
                SHA1:77B28123C5B59E799CA0960535ADE655AFECC955
                SHA-256:CC747C69BF6198320475B7B08CF98EA6B839A1C30DAEBD35ED7F4C4E26BB2717
                SHA-512:5E45A1F3ACEBD857F2BEF1AB75CD48E951BBD0F9350F12D0EEFA264C23A19E95772B99AED7F213D4EB3D4E6F61FEA8051089D6D39C327B66E8DEEBEAE769E179
                Malicious:false
                Preview:<definition type="element" link_type="master" hotspot_x="31" hotspot_y="24" version="0.5" width="80" height="50">.<uuid uuid="{AD62C8DF-56E9-4370-87F3-1C450F3A0BED}"/><names>. <name lang="en">Solid State relay</name>. <name lang="fr">Relais solide statique</name>. <name lang="es">Rel. est.tico (SSR)</name>. <name lang="nl">Elektronisch relais</name>. <name lang="cs">Solid State rel.</name>. <name lang="de">Relais elektronisch</name>. <name lang="it">Rel. statico</name>. <name lang="el">........... ....</name>. <name lang="ar">...... ........</name>. <name lang="pl">Przeka.nik statyczny</name>. <name lang="hu">Szil.rd test rel.</name>. </names>. <kindInformations/>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <rect x="-26" y="-10" antialias="false" style="line-styl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2305
                Entropy (8bit):5.12117486041998
                Encrypted:false
                SSDEEP:48:u+eETK7nCPPGfxWalaPF8a8x5oU4lwYl/6qLBTjqLTU5S:TeETK7Y+5WaladVMaN2Y8Cy
                MD5:463488ACCEA9B7E4E9F49AB6A9E0A516
                SHA1:052DB02C22A698B27E1301ADBBAA4B98C3CF2DEE
                SHA-256:E4EFD44E02D7822E0C87D99AFD3186AB9340C800478478D798D28E1BD01749B3
                SHA-512:077C02EFC8B636A329F11A291734B12005370390ED2A07BE61F70F889227252CA66CCAA057CAC0CA77941E401817806A868D8CA4D59329E1E0A2363A3CBC59C0
                Malicious:false
                Preview:<definition width="80" version="0.4" hotspot_x="28" hotspot_y="30" height="60" type="element" ic="true" link_type="master">.<uuid uuid="{FCFBD19E-DA8E-47C2-A788-6E94A2826CFE}"/><names>. <name lang="en">Relay Focus rest delayed withe external command</name>. <name lang="de">Relais ansprechverz.gert mit externer Steuerung</name>. <name lang="it">Rel. temporizzato a comando esterno</name>. <name lang="fr">Relais temporis. repos . commande externe</name>. <name lang="pl">Przeka.nik z opu.nionym powrotem, z wej.ciem steruj.cym</name>. <name lang="cs">Zpo.d.n. rel. s extern.m ovl.d.n.m</name>. <name lang="hu">Elengede.s k.sleltet.s. rel. k.ls. paranccsal</name>. <name lang="el">..... ............ ............... .. ......... ......</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">coil</kindInformation>. </kindInformations>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2606
                Entropy (8bit):5.12007193337654
                Encrypted:false
                SSDEEP:48:Z+GN9CZF6A0aGfwWRalaaK1Md0KQdaoKJG7sd1JIl3DfN1VM4sm5Y5S:8Y9Cj674WRalapxxDm3yR
                MD5:972078B712124483DF39C045ABF66D80
                SHA1:753DEC3DDC92228B4D26801129CC8679C4CD68D0
                SHA-256:A0359B8A95B61625691B470E5A6A02B07B99D5116E8EA706EC7FFC61190D38C7
                SHA-512:8E188BF43C016DC5298C0B7F321E7ABD93DC40317FACC51F49F85481CFF8FEA17E94388B5588F761A799DB98F518B41BF27AE4F561F4F47D7FA96E050C9F8136
                Malicious:false
                Preview:<definition link_type="master" width="40" height="50" version="0.90" hotspot_x="20" type="element" hotspot_y="24">. <uuid uuid="{fbebf37a-b316-447b-9f4d-16e87e2066a0}"/>. <names>. <name lang="pl">Cewka</name>. <name lang="cs">Bistabiln. rel.</name>. <name lang="ar">...... ..... .........</name>. <name lang="de">Relais bistabil</name>. <name lang="ru">.......</name>. <name lang="en">Coil</name>. <name lang="it">Rel. bistabile</name>. <name lang="fr">Relais bistable</name>. <name lang="es">Rel. biestable</name>. </names>. <kindInformations>. <kindInformation name="type">coil</kindInformation>. </kindInformations>. <elementInformations/>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <dynamic_text rotation="0" keep_visual_rotation="false" frame="false" x="4" text_from=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2109
                Entropy (8bit):5.072385872554241
                Encrypted:false
                SSDEEP:48:q46P+NpjDU8ULGfxWqlaTlMWUiZIuFqLn+5S:T4+3Dz5WqlaTqWnyMg7
                MD5:1FE4F2888C1A332808B76F22C2353912
                SHA1:00063C1AE72DA9082F118309C5B382DAEEE6C72E
                SHA-256:22F68BCF665E1461E3F60DC4E22ECC0F04AB5C7FB7DBFD7087E1928640E56D8F
                SHA-512:C6DF504C9B9821AA01DC70D843CEAFF9108FCD22FFD62A6B9B1E56CF1DAB53D47B0CEC1A8C1FAA35328C72B30E9B0FA38FC1207F84E30FC077D934A58E634BE1
                Malicious:false
                Preview:<definition width="40" version="0.4" hotspot_x="20" hotspot_y="25" height="50" link_type="master" type="element" ic="true">.<uuid uuid="{356D5027-E95D-4757-AF35-A8C3D05384EA}"/><names>. <name lang="el">................ .........</name>. <name lang="en">Remote controlled switch</name>. <name lang="de">Stromstossrelais</name>. <name lang="it">Teleruttore</name>. <name lang="fr">T.l.rupteur</name>. <name lang="pl">..cznik zdalnie sterowany</name>. <name lang="es">Interruptor a control remoto 1P1T</name>. <name lang="cs">D.lkov. ovl.dan. sp.na.</name>. <name lang="hu">T.voli vez.rl.s. rel.</name>. <name lang="nl">Afstand bestuurbaar schakelaar</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">coil</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_lic
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4019
                Entropy (8bit):4.992294135106534
                Encrypted:false
                SSDEEP:48:QMV0OAbaWRalaXidooCJWLt0o7kP0L0oZkP0q0oV+Y1Sx4rLyjqyfoVGTXvqciL3:9VRNWRalayeULmFr+CP1RGrv4Ore
                MD5:CC77239E057853F2BE23229DCE5151D0
                SHA1:39471C18D7B7FBB62507A0E8AB0239A81BB82319
                SHA-256:98F13BBDC65DA33917A3E9963E4ECB3C8EC44E08264CF98919309A7670DBB35D
                SHA-512:0955ABF48703B9696AF959E1B3B40A4628B8721D07744AE576AD15EB6677EAD266585EC3BDB870C5EA23972A293AF1A5B07AEEC71E6FC17C2AFD066A5339C275
                Malicious:false
                Preview:<definition width="50" type="element" version="0.70" hotspot_y="24" hotspot_x="33" height="50" link_type="master">. <uuid uuid="{c1d17128-3672-44b5-a1dd-946af2444d6b}"/>. <names>. <name lang="fr">Relais temporis.</name>. <name lang="en">Timed relay</name>. <name lang="cs">.asov. rel.</name>. <name lang="hu">.temad. rel.</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">coil</kindInformation>. </kindInformations>. <elementInformations/>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line y2="-8" style="line-style:normal;line-weight:normal;filling:none;color:black" length1="1.5" x1="-20" y1="-20" x2="-20" end1="none" end2="none" antialias="false" length2="1.5"/>. <rect width="44" x="-30" style="line-style:normal;line-weight:normal;filling:none;color:black" y="-8" height="16" ry="0" antialias=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3292
                Entropy (8bit):4.90241368315159
                Encrypted:false
                SSDEEP:96:1YMIr5WRsr+rDrYr0rQrPrcrWrqrmrHaJde9XETZZZ3q:1Ir5afo8ATESOC19XETZZZ3q
                MD5:C6F64BF75260F6DB19AA5BCA5FB16897
                SHA1:CB7F55861938ADA2F123766E5D306820C14CA1D8
                SHA-256:3B9BD11A43B46C3D85BCB45866C52DBC935F06804E3E2CA8F60ABF6BDE503580
                SHA-512:C0A53C22B9F4D41120754C4D9E9BF97B5A8A097D5D9C28419BC3F5CC884E6ACE0EB7A342C516342F6AD82019B43D63DE54BE269706608F9942DA8FB26CB2D64A
                Malicious:false
                Preview:<definition width="40" hotspot_x="23" hotspot_y="25" link_type="master" version="0.80" type="element" height="50">. <uuid uuid="{431b440b-1fa0-4e9e-b5a6-07f189bdc1a7}"/>. <names>. <name lang="en">Timer T 816</name>. <name lang="cs">Timer T 816</name>. <name lang="hu">Id.z.t. rel. T 816</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">coil</kindInformation>. </kindInformations>. <elementInformations>. <elementInformation name="unity" show="1"></elementInformation>. <elementInformation name="description" show="1"></elementInformation>. <elementInformation name="quantity" show="1"></elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="manufacturer" show="1"></elementInformation>. <elementInformation name="label" show="1"></elementInformation>. <elementInformation name="designation"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3292
                Entropy (8bit):4.926171266581516
                Encrypted:false
                SSDEEP:96:1Ym5WRsr+rDrYr0rQrPrcrWrqrmrHsJd79XETZm5Znrn:t5afo8ATESOCi9XETZwZnrn
                MD5:4D8DFDF56CE8F2383B485D71DF060544
                SHA1:28264E6B88DF0EEAF938C79E7ADCE78C74BD3BA6
                SHA-256:F4C0BE1D99CA4E0908946A0BEA887B6D9ED8A098D9BFFFA4C08398FFCD98147C
                SHA-512:86FDEEDF2AD23BFBDCD669A12BD28A10A65FC7BC20ADB4277B31C924859F3D17E46614E6852B2DEA58CF045C122AAC9EB0D8527E381780E8B856C65D7EB5807D
                Malicious:false
                Preview:<definition width="40" hotspot_x="23" hotspot_y="25" link_type="master" version="0.80" type="element" height="50">. <uuid uuid="{c74b2030-9c83-465e-95c1-9d807a3cf22b}"/>. <names>. <name lang="en">Timer TMR48</name>. <name lang="cs">Timer TMR48</name>. <name lang="hu">Id.z.t. rel. TMR48</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">coil</kindInformation>. </kindInformations>. <elementInformations>. <elementInformation name="unity" show="1"></elementInformation>. <elementInformation name="description" show="1"></elementInformation>. <elementInformation name="quantity" show="1"></elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="manufacturer" show="1"></elementInformation>. <elementInformation name="label" show="1"></elementInformation>. <elementInformation name="designation"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1828
                Entropy (8bit):5.100687323823748
                Encrypted:false
                SSDEEP:48:zU6/krV/1pvasslaKfA2fY2fo2fpsWYJyUXQqLxx5S:wBp/1pvavlaKY2Q2Q2xsWYkLt
                MD5:0EBF5BE4562AA8779F377BF254538EB1
                SHA1:71F7025B0B2F860F0E983D4BE0E4655124F8DB10
                SHA-256:B925A7EF002819AF1EB99F125CAEBF87862AB919A311582DCF9FE704D66D7F35
                SHA-512:F50D8B981A428E42903077E6ABBBA2A7662CE5C53F04FAF1CC62BAB83DABF99DD831B76B8DE1688AE50DE6961A074D79493755FC1C068F57D2E6782D781A1D3B
                Malicious:false
                Preview:<definition width="30" version="0.3" hotspot_x="10" hotspot_y="25" height="50" type="element" link_type="slave">.<uuid uuid="{BD8DBFF3-BB8A-4A03-B5D6-392061A318CD}"/><names>. <name lang="ar">...... .... (NO)</name>. <name lang="de">Schliesser</name>. <name lang="ru">....... ....... (..)</name>. <name lang="pt">Contacto simples (NO)</name>. <name lang="el">.... ....., .......</name>. <name lang="en">Simple contact</name>. <name lang="it">Contatto semplice (NO)</name>. <name lang="fr">Contact simple</name>. <name lang="pl">Zestyk zwierny</name>. <name lang="es">Contactor simple</name>. <name lang="cs">Sp.nac. kontakt</name>. <name lang="nl">contact enkel</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <kindInformations>. <kindInformation name="state" show
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2056
                Entropy (8bit):5.109872953771588
                Encrypted:false
                SSDEEP:48:zFJVACOnslaKf5a2fY2fo2fpsWYJIRfUVQqLxx5S:9ACOslaKxa2Q2Q2xsWYCt5t
                MD5:D7FD6FFD3B8581139A059425F39EAD06
                SHA1:D8AE36C4670245D3ABE347E4839F1A1A1D03A5C4
                SHA-256:DF665BB325BED61F6BBE036F69687CD4647E5A01413D0E62013DACBE3582F899
                SHA-512:87908D899FBF447D4F6AA9CA2A6C9F45E72FA27E4ADBB43C2FEC02C2A0D8506EF31CFD58FAAB48C58DA1669DCE280D9612FD7AAF396F775E0E9938FE7DF818FC
                Malicious:false
                Preview:<definition width="30" version="0.3" hotspot_x="5" hotspot_y="25" height="50" type="element" link_type="slave">.<uuid uuid="{AB801F9D-7899-491B-A2A4-370D6F54DFA2}"/><names>. <name lang="ar">...... .... (NC)</name>. <name lang="de">.ffner</name>. <name lang="ru">....... ....... (..)</name>. <name lang="pt">Contacto simples (NC)</name>. <name lang="el">.... ....., .......</name>. <name lang="en">Simple contact (NC)</name>. <name lang="it">Contatto semplice (NC)</name>. <name lang="fr">Contact simple (NF)</name>. <name lang="pl">Zestyk rozwierny</name>. <name lang="es">Contactor simple (NC)</name>. <name lang="cs">Rozp.nac. kontakt</name>. <name lang="nl">contact normaal gesloten enkel simpel (NC)</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <kindInformations
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1965
                Entropy (8bit):5.131573201839392
                Encrypted:false
                SSDEEP:48:zodtV1eWGfY2fo2fRWqlamJwUeJYQqLxrTTqR5S:01elQ2Q2pWqlam63hex
                MD5:89A675002245FD7409FA5A6EA2821A55
                SHA1:1A3875F4C430691A43B8EDA0A489E2614990A069
                SHA-256:D8DF3FC6C6AADC75B27E56417A7EB460DA138BBACC873D849854BD06AFCBA8F2
                SHA-512:73E8ED673936E0DA29FC567528B86D72E5CEA84F1AD2213CBDDABC1F60F2E1C6E5A9E93E8A4480EEBCC75A4306F689D6014B636E7A1B948CCBD0925D226473DF
                Malicious:false
                Preview:<definition width="30" version="0.4" hotspot_x="25" hotspot_y="25" height="50" link_type="slave" type="element" ic="true">.<uuid uuid="{30A2CB05-A740-4994-84BE-0F09DA2FF13A}"/><names>. <name lang="ar">...... NO-NC</name>. <name lang="de">Wechsler</name>. <name lang="ru">....... ....... (..)</name>. <name lang="el">.... .......... .....</name>. <name lang="en">Simple contact</name>. <name lang="it">Contatto semplice (NC/NO)</name>. <name lang="fr">Contact NO - NC</name>. <name lang="pl">Zestyk prze..czny przerwowy</name>. <name lang="es">Contacto simple</name>. <name lang="nl">enkel contact (NC/NO)</name>. <name lang="cs">P.ep.nac. kontakt</name>. </names>. <kindInformations>. <kindInformation name="number" show="1">1</kindInformation>. <kindInformation name="type" show="1">simple</kindInformation>. <kindInformation name="state" show="1">S
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2060
                Entropy (8bit):4.9398592337629275
                Encrypted:false
                SSDEEP:48:qgE+6sAaKf5a2fY2fo2fpsWRZsJExES52qL3x5S:SsAaKxa2Q2Q2xsWXsKxES47
                MD5:B7A000B173E1D4BC78FD3B073E3F8A28
                SHA1:34F3D82B30778EFD11CB8429053B62A4667A0A36
                SHA-256:1EE2AB6A2793AE547245B28297194600649E2F50F2CFE1F73FD432C42E95A791
                SHA-512:BBA09FCF96D940E3BE760963BDCF0AEB2CEDE88D0454367A34B01BB9BB84950C707499101186097A6C8118FCEA4FC4E2E04EB8D0A8C1919FEA6C7043B01F79E6
                Malicious:false
                Preview:<definition width="40" version="0.3" hotspot_x="25" hotspot_y="31" height="60" type="element" link_type="slave">.<uuid uuid="{6D44F579-875D-4087-8139-4EBEC6C109C8}"/><names>. <name lang="en">Mirror contact NC</name>. <name lang="de">.ffner</name>. <name lang="it">Contatto NC</name>. <name lang="fr">Contact miroir NC</name>. <name lang="pl">Zestyk lustrzany rozwierny</name>. <name lang="es">Contacto NC</name>. <name lang="cs">Zrcadlov. kontakt NC</name>. <name lang="nl">Normaal gesloten (NC)</name>. </names>. <informations>autor: pawel32640..norma: EN 60947-4-1.za..cznik: F..licencja: zobacz http://qelectrotech.org/wiki/doc/elements_license</informations>. <kindInformations>. <kindInformation name="state" show="1">NC</kindInformation>. <kindInformation name="number" show="1">1</kindInformation>. <kindInformation name="type" show="1">simple</kindInformation>. <kindInformation name="tempoType
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):593
                Entropy (8bit):4.643229342559174
                Encrypted:false
                SSDEEP:12:4887SMuQGtqR9M11IWNTLBWDyx7hYLqitcbnuQsL8v:4882qRuTxlvaL8v
                MD5:F2928FF9284A5E68FFCBA742BFC52C28
                SHA1:3DCEEB9DD785E94CE117B2A1FAC45E7C1315CBDD
                SHA-256:DE6015D6089874B48666AB8CD4051A4409C18D44C50C8021C3308EF0BF70E9A0
                SHA-512:05975BD24887D9FDF23AAC00269065D640C391416572EC3D2BD4ED921E0A58655B5E0A90D5503D88FED62C15B8FEB59207D7C7729C866CA9DB2061C5C9CCA2C9
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="ru">.......</name>. <name lang="de">Hilfsglieder</name>. <name lang="el">.......... ......</name>. <name lang="en">Auxiliary</name>. <name lang="it">Contatti ausiliari</name>. <name lang="fr">Auxilliaires</name>. <name lang="pl">Zestyki pomocnicze</name>. <name lang="es">Contactos auxiliares</name>. <name lang="cs">Pomocn. kontakty</name>. <name lang="nl">Hulpcontacten</name>. <name lang="da">Hj.lpe kontakter</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2106
                Entropy (8bit):5.154123255054473
                Encrypted:false
                SSDEEP:48:1U6w/gTV4BzARslaKfA2fY2fn2fpsWYJzUhRFQqLxx5S:yL/gTV4BzAOlaKY2Q2f2xsWY5ORGt
                MD5:4CF5B025A6CFA2FAEA7F8285F63F7E39
                SHA1:203CCB0ECE0BBD69823F256259AA8D4D99E3A556
                SHA-256:B766AB877C3A5C8A7032FE78BB7B2943B194F555CEBE68EABB1D22C2B27BF1DC
                SHA-512:5EF224DA7AF5E3202A7FD667DA0ABEDC1C589FA492CF1FC464E31270CCF7470FB151A9532E971D118E0E5B119839AF619067BCBBC1D43BC1AB3824FB75F91014
                Malicious:false
                Preview:<definition width="50" version="0.3" hotspot_x="10" hotspot_y="25" height="50" type="element" ic="true" link_type="slave">.<uuid uuid="{C9956BD7-AFAD-4D00-AF0E-1747154196CE}"/><names>. <name lang="ar">...... .... - ........ (NO)</name>. <name lang="de">Leistungsschliesser 1-polig</name>. <name lang="ru">....... .......... (..)</name>. <name lang="pt">Interruptor de pot.ncia contactor</name>. <name lang="el">..... .... ......, .......</name>. <name lang="en">Contact power contactor</name>. <name lang="it">Contatto NA di potenza</name>. <name lang="fr">Contact puissance contacteur</name>. <name lang="pl">Stycznik</name>. <name lang="es">Interruptor de potencia contactor</name>. <name lang="cs">Silov. kontakt 1p</name>. <name lang="nl">Last contact</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotec
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4089
                Entropy (8bit):5.042258927648868
                Encrypted:false
                SSDEEP:96:cSIgTepzbklaKY2W2f2xsWdmc5HRp5Rp8RpKJmPL:/xOzbkQK9HOxrH/5/8/ImPL
                MD5:E4CD942396824EA4A64EF1F09CB8BFDA
                SHA1:23B655174FD1D64D4C6B5ECF531AAE7836365200
                SHA-256:95C8DC82A7238519682D292E2630B91E85214380D43B5A294D04EFE5E48C213A
                SHA-512:A3310300F4F7299C14C9253930D528483765701E9A20AC4A22B6BD932053674EECFFF602261D2F6B79631DE90050715AB94B7E18EA726948FDB67B6634FA1107
                Malicious:false
                Preview:<definition width="90" version="0.3" hotspot_x="29" hotspot_y="30" height="60" type="element" ic="true" link_type="slave">.<uuid uuid="{D2D50279-CEA7-4307-A6FB-9AABEE1BB319}"/><names>. <name lang="ar">...... ....- ........ (NO)</name>. <name lang="de">Leistungsschliesser 3-polig</name>. <name lang="ru">....... .......... (..)</name>. <name lang="pt">Interruptor de pot.ncia contactor</name>. <name lang="el">...... .... ......, ........</name>. <name lang="en">Contact power contactor</name>. <name lang="it">3 Contatti NA di potenza</name>. <name lang="fr">Contact puissance contacteur</name>. <name lang="pl">Stycznik</name>. <name lang="es">Interruptor de potencia contactor</name>. <name lang="cs">Silov. kontakt 3p</name>. <name lang="nl">Last contact</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelect
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4524
                Entropy (8bit):4.983457707239148
                Encrypted:false
                SSDEEP:96:qhvaz91mMrsgDf2Y2XWqlaUrXJQcTel9pW:gaz9YGO9xQFgel9pW
                MD5:F559575029117967842030DDC3AA9FF4
                SHA1:33A3DFC3E5CC4EA2C7FA37D05103512ADD5D9F75
                SHA-256:22F5BB00A47A7A2C8136E43481BACE84CC77E98447D502AA41D105DA6F6623EC
                SHA-512:FAFBF19469CFA209F08D66063E5F6A047ADEBA14EB3C8F0B670AECA8D211B516EDEEC2F589D5250C32E55967DC259B915154A954E8DC165FA553CC3E61BB85D1
                Malicious:false
                Preview:<definition hotspot_x="38" height="60" hotspot_y="30" link_type="slave" type="element" width="80" version="0.51">. <uuid uuid="{e8858fcc-9341-40c7-976a-83a47a780c36}"/>. <names>. <name lang="pt">Interruptor de pot.ncia contactor</name>. <name lang="en">Contact power contactor</name>. <name lang="de">Leistungsschliesser 4-polig</name>. <name lang="nl">Last contact (NO)</name>. <name lang="pl">Stycznik</name>. <name lang="el">...... .... ......, ........</name>. <name lang="cs">Silov. kontakt 4p</name>. <name lang="es">Interruptor de potencia contactor</name>. <name lang="fr">Contact puissance contacteur</name>. <name lang="ar">...... .... - ........ (NO)</name>. <name lang="it">4 Contatti NA di potenza</name>. <name lang="ru">....... .......... (..)</name>. </names>. <kindInformations>. <kindInformation name="type" show="1"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4430
                Entropy (8bit):5.0252584552356465
                Encrypted:false
                SSDEEP:96:SrdW2Y2fWqla13DYD+UAD7RJRR9RDDcPJneZ5dXeuzn:SrdH9pQ1zK+R7nR7BcPJneZnuuzn
                MD5:D540415C4165752D75356AE573B64AC9
                SHA1:8873945776DC6E9AEDE8491F87061D33418389AD
                SHA-256:43307C755971E0C375CC8CC8347AA018EB35C448E73EDCFF97AF84589B972534
                SHA-512:3FB41797748B3B9903A7F918CBF67F1BC4200A61D1EDC8AFE67EA2C25886D3FC505DF63600732EC80C7C26B9F8180C3C6A1C8F3526C365DCF95FFFC4A54EEEB1
                Malicious:false
                Preview:<definition version="0.80" link_type="slave" hotspot_x="70" height="60" width="80" type="element" hotspot_y="29">. <uuid uuid="{9c311281-af7f-432e-9306-bbc95b1c6a69}"/>. <names>. <name lang="en">Contactor 1 changeover 3 poles</name>. <name lang="fr">Contacteur 1 inverseur 3 poles</name>. <name lang="cs">Styka. 1 s mech. blokov.n.m 3p</name>. </names>. <kindInformations>. <kindInformation name="number" show="1">3</kindInformation>. <kindInformation name="state" show="1">NO</kindInformation>. <kindInformation name="type" show="1">power</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <text rotation="0" color="#000000" text="3&#xa;L2" y="-20" x="-35" font="Sans Serif,4,-1,5,50,0,0,0,0,0"/>. <text rotation="0" color="#000000" text="5&#xa;L3" y="-20" x="-15" font="Sans Serif,4,-1,5,50,
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4238
                Entropy (8bit):5.033032632146553
                Encrypted:false
                SSDEEP:96:UfdW2Y2fWqla3OD1DqDaRyRdR5Z5/Vz/iuccnzxOAQ3:UfdH9pQoJ8a47TZhVzaDcnzxdI
                MD5:7A39C4BDD7AB515CE45662C0C9C53305
                SHA1:8283E394F3178CCEB48D9E35885E6C7A31B47486
                SHA-256:0A09FB2BFE7D1A562DE76C27DE48CEE6C7777BBE709FB7B29455FEE6CB5AB0AA
                SHA-512:BF9B18008DFDDE86B7F1A526787CEB18DE24C0A7F39D76CC4089CEF7506468D9604DF7C124F1E87F0B048C12353F29F8A2459EB438AA318793DE265FD35C9341
                Malicious:false
                Preview:<definition version="0.80" link_type="slave" hotspot_x="33" height="60" width="80" type="element" hotspot_y="29">. <uuid uuid="{5d1646da-9823-448b-9e9f-e63e783ef11a}"/>. <names>. <name lang="en">Contactor 2 changeover 3 poles</name>. <name lang="fr">Contacteur 2 inverseur 3 poles </name>. <name lang="cs">Styka. 2 s mech. blokov.n.m 3p</name>. </names>. <kindInformations>. <kindInformation name="number" show="1">3</kindInformation>. <kindInformation name="state" show="1">NO</kindInformation>. <kindInformation name="type" show="1">power</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line y1="0" length2="1.48" antialias="false" end1="none" y2="0" length1="1.5" end2="none" x1="-27" x2="27" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <text rotation="0" c
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5407
                Entropy (8bit):5.020133142587504
                Encrypted:false
                SSDEEP:96:OxX2Y2fWqla3fHAArDYDiD+6RkRJBRVq7NDZRaiDctykZ6URzeyMn4h+:Km9pQPHAA/KU+6enBXq7BZYUctRZ6URk
                MD5:C7C72A7209F72A2C387763BB9AA0CD22
                SHA1:51D17A350F54ACB953EDEB74444112DE9175734E
                SHA-256:5E7BA959479755A3574C063C6C308E022299274A5FAD92559824F5B21E14BBA5
                SHA-512:8F59FE9F07CE0102B9FA80EA535223B6419B16696E164BC738F63702302C21D1B5A848D208997769875B69493BAF8B051D0EFA02F27D5DB92ABC83F261B70C9B
                Malicious:false
                Preview:<definition version="0.80" link_type="slave" hotspot_x="90" height="60" width="100" type="element" hotspot_y="29">. <uuid uuid="{baa1b63b-88e4-4d36-bf15-73a7b845b60b}"/>. <names>. <name lang="en">Contactor 1 changeover 4 poles</name>. <name lang="fr">Contacteur 1 inverseur 4 poles</name>. <name lang="cs">Styka. 1 s mech. blokov.n.m 4p</name>. </names>. <kindInformations>. <kindInformation name="number" show="1">4</kindInformation>. <kindInformation name="state" show="1">NO</kindInformation>. <kindInformation name="type" show="1">power</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line y1="0" length2="1.48" antialias="false" end1="none" y2="0" length1="1.5" end2="none" x1="-83" x2="-3" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <text rotation="0" c
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5212
                Entropy (8bit):5.017052153579452
                Encrypted:false
                SSDEEP:96:CmX2Y2fWqlaxk9KMD1DXDZDWRvReRQR7KbccM3Amct3BAn5cIZ6z5xK:Cmm9pQxk9KGJTVWdIKtKVMwmct2nbZ6i
                MD5:DD0CF9E6281EAAFD6ECF9AE0F9D293CE
                SHA1:AEB9A7D4131080086A5F14BBBCE9C664B793C4BC
                SHA-256:98ECAECD03506AB0EC819E3A8DD82981B43C350D70F568F0C96F80D9B7CD9A2E
                SHA-512:1E45D40FB87FFEBBE5A4A139BD3EEC3B9B0D475FA3266AB2BA311A0C81038F832C18F691469C33306ADC8518567EC80F46F45FE86F995EA820D716DBB599F44D
                Malicious:false
                Preview:<definition version="0.80" link_type="slave" hotspot_x="53" height="60" width="100" type="element" hotspot_y="29">. <uuid uuid="{ab335ee8-298b-48bb-82f8-e16a83f0d4cf}"/>. <names>. <name lang="en">Contactor 2 changeover 4 poles</name>. <name lang="fr">Contacteur 2 inverseur 4 poles</name>. <name lang="cs">Styka. 2 s mech. blokov.n.m 4p</name>. </names>. <kindInformations>. <kindInformation name="number" show="1">4</kindInformation>. <kindInformation name="state" show="1">NO</kindInformation>. <kindInformation name="type" show="1">power</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <text rotation="0" color="#000000" text="8&#xa;T4" y="18" x="34" font="Sans Serif,4,-1,5,50,0,0,0,0,0"/>. <text rotation="0" color="#000000" text="6&#xa;T3" y="18" x="14" font="Sans Serif,4,-1,5,50,0,0
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2317
                Entropy (8bit):5.1811059152460635
                Encrypted:false
                SSDEEP:48:1bx6guC0RxslaKf5a2fY2fn2fpsWYJIRfUORCxrQqR5S:v6guC0RulaKxa2Q2f2xsWYCtPRhx
                MD5:56E3B89771B70B93882680C892EEB7C6
                SHA1:20D81AF2046B9807F89B9FC9FB20128090F40964
                SHA-256:CE9BBA59C05333037079A1BC6886CCEE2972A8EE67ABEEB9CF11C354FA8643B4
                SHA-512:B15C2D5C469BB95E6D96F028700838BCC154C1E1EE43B7145868F411C4A0027B4EAF37E0C986E98603A3BF4CE6164A20C62E59A21A17FA62FC16B17677FB213D
                Malicious:false
                Preview:<definition width="50" version="0.3" hotspot_x="7" hotspot_y="25" height="50" type="element" ic="true" link_type="slave">.<uuid uuid="{7186D8E7-95F1-414D-8259-ABAE817AFD28}"/><names>. <name lang="ar">...... .... ........ (NC)</name>. <name lang="de">Leistungs.ffner 1-polig</name>. <name lang="ru">....... .......... (..)</name>. <name lang="pt">Interruptor de pot.ncia contactor (NC)</name>. <name lang="el">..... .... ......, .......</name>. <name lang="en">Contact power contactor (NC)</name>. <name lang="it">Contatto NC di potenza</name>. <name lang="fr">Contact puissance contacteur (NF)</name>. <name lang="pl">Stycznik</name>. <name lang="es">Interruptor de potencia contactor (NC)</name>. <name lang="cs">Rozp.nac. silov. kontakt</name>. <name lang="nl">Last contact (NC)</name>. </names>. <informations>Author: The QElectroTech team.Lic
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4685
                Entropy (8bit):5.044634486235079
                Encrypted:false
                SSDEEP:96:PDajgg1EGLlaKxa2W2f2xsWp9v6KdRUttRUvsRUK1H3x:2kAQKJHOxyKduttuvsusH3x
                MD5:9E83B9155B23B789CB7B6D70067C9A59
                SHA1:81FFA60002D3A923289CC881DCE4DD3F723C8461
                SHA-256:2DBE9326A4844E1A14151F1536EAAE884DC1A313937D98F4497D39BB39E19A6C
                SHA-512:F2AD4E913BB5EAC2E6A2167ABBC43F6E696CECCE3090626D45B2BE4716B62FE56515EC2D12A3F78A315CCBAF3BF9329986B6A5F0A2EDB0DC510CB30B4F12FDBF
                Malicious:false
                Preview:<definition width="90" version="0.3" hotspot_x="27" hotspot_y="30" height="60" type="element" ic="true" link_type="slave">.<uuid uuid="{87417EDF-CB96-4EF3-818C-7937499702BC}"/><names>. <name lang="ar">........ .... - ........ (NC)</name>. <name lang="de">Leistungs.ffner 3-polig</name>. <name lang="ru">....... .......... (..)</name>. <name lang="pt">Interruptor de pot.ncia contactor (NC)</name>. <name lang="el">...... .... ......, ........</name>. <name lang="en">Contact power contactor (NC)</name>. <name lang="it">3 Contatti NC di potenza</name>. <name lang="fr">Contact puissance contacteur (NF)</name>. <name lang="pl">Stycznik</name>. <name lang="es">Interruptor de potencia contactor (NC)</name>. <name lang="cs">Rozp.nac. silov. kontakt 3p</name>. <name lang="nl">Last contact (NC)</name>. </names>. <informations>Author: The QElec
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5308
                Entropy (8bit):4.984616930808977
                Encrypted:false
                SSDEEP:96:hX6pCugI0sf2xa2XWqlamOSyQAy2Lf4TR:t65OJxQiAvf4TR
                MD5:80B4B675E0FDDF56D603CF13F6109229
                SHA1:A1F32FAF83DF8BA7D25F83026355DE47AEC7683F
                SHA-256:35A33CC19EF0B1026FDC183E1EA1882135F1268AE3531D11B6CB7DDF37ECFFF5
                SHA-512:02D401094C82E94C9559B185D5A66E6BA1840A5800F70E95E4190AA317276A9C120C01BE7C82B828CBDFD5BE977970742FA6FB4D906502788962F8BA42BC3D28
                Malicious:false
                Preview:<definition hotspot_x="35" height="60" hotspot_y="30" link_type="slave" type="element" width="80" version="0.51">. <uuid uuid="{79cc895c-d760-4703-bedc-a30c67242e5d}"/>. <names>. <name lang="pt">Interruptor de pot.ncia contactor (NC)</name>. <name lang="en">Contact power contactor (NC)</name>. <name lang="de">Leistungs.ffner 4-polig</name>. <name lang="nl">Last contact (NC)</name>. <name lang="pl">Stycznik</name>. <name lang="el">...... .... ......, ........</name>. <name lang="es">Interruptor de potencia contactor (NC)</name>. <name lang="cs">Rozp.nac. silov. kontakt 4p</name>. <name lang="fr">Contact puissance contacteur (NF)</name>. <name lang="ar">...... .... - ........ (NC)</name>. <name lang="ru">....... .......... (..)</name>. <name lang="it">4 Contatti NC di potenza</name>. </names>. <kindInformations>. <kindInf
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3066
                Entropy (8bit):5.0715845190351585
                Encrypted:false
                SSDEEP:48:15KTN+EkgTepzkuslaUfAWf5WfnWbURpJWJzdRpUYRHmT/qLTq6qLr5S:6h3kgTepzkxlaUYWxWfW8c5dRp5RQmz
                MD5:5F767A8F321711360882D0C34B2DEC73
                SHA1:071E43A0883AF8DFEF2891CBFE59FC6F8DE0543E
                SHA-256:2277021337D7FDFD68457AC13EA4ADDBA34F64CAB5DC71A9D6CB4A9350224AA6
                SHA-512:3CC5D721D80BC2718F0D23CCD47BA542A5EE7C42B6B32655DF48C8988FB48D718FAC5DDD7506FEFC9F063EB6453723A9D689E9F0DBE76F2BF276026534BE8686
                Malicious:false
                Preview:<definition width="50" version="0.4" hotspot_x="27" hotspot_y="29" height="60" type="element" ic="true" link_type="slave">.<uuid uuid="{CBBB9403-ED03-4CA3-A414-8B3E44A2B60C}"/><names>. <name lang="ar">...... ....- ........ (NO)</name>. <name lang="de">Leistungsschliesser 2-polig</name>. <name lang="ru">....... .......... (..)</name>. <name lang="pt">Interruptor de pot.ncia contactor</name>. <name lang="el">...... .... ......, ........</name>. <name lang="en">Contact power contactor</name>. <name lang="it">2 Contatti NA di potenza</name>. <name lang="fr">Contact puissance contacteur</name>. <name lang="pl">Stycznik</name>. <name lang="es">Interruptor de potencia contactor</name>. <name lang="nl">Last contact</name>. <name lang="cs">Silov. kontakt 2p</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelect
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):608
                Entropy (8bit):4.473874798915504
                Encrypted:false
                SSDEEP:12:48hLqcon72fuQnOKfDWTQZ7GMhFLqitAQhQsL8v:48dB7bPiQh/L8v
                MD5:5B3490428663DF3D2EEC34B0D795B2C5
                SHA1:3089A7F8C36E9208CC8B38396F3564537647BFA9
                SHA-256:369063DE202AD19A4BC11937AF75E65450182665C2CE9F32CEDAAEA06DAC4D43
                SHA-512:837F755649B5DF5C765A012A8D6CC656ACE683A9A1ECC06F583EF84F6193568E7DAD25CEFE541298B32B29BD59B7C6A523F4635B9F1B0C088D74D4CC2311CE99
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="ar">....</name>. <name lang="de">Leistung</name>. <name lang="ru">.......</name>. <name lang="pt">Pot.ncia</name>. <name lang="en">Power</name>. <name lang="it">Potenza</name>. <name lang="fr">Puissance</name>. <name lang="pl">Styczniki</name>. <name lang="es">Potencia</name>. <name lang="cs">Silov. kontakty</name>. <name lang="el">......</name>. <name lang="nl">Last contacten</name>. <name lang="da">Hoved kontaktor</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2746
                Entropy (8bit):5.262632463890206
                Encrypted:false
                SSDEEP:48:1s29AaNc7CrNlKMzITpslaKf5a2fY2fe2FQHQhJWQ5IxpEzqLsx5S:Z9AaC7CXKMz4mlaKxa2Q2m2FQHQhLKxR
                MD5:A7213218DD9C2D714D579265EDD90E92
                SHA1:11232D2E85AE7FC52BD3C5C33AF4C211FB93415D
                SHA-256:E4681116EEE99B127D50162C9C97E323DE2BE691428EF96D5E3C120FDB63F9F5
                SHA-512:577C42FF4FDDFB2C17AF3D9F32084D14886D68D7DAB201CAE4C5DC9AEC61ED0E1438D6045B5AD059E2E23AAC3F583F214A6A7C934D5291BB66DF82E814B5FF15
                Malicious:false
                Preview:<definition width="50" version="0.3" hotspot_x="15" hotspot_y="25" height="50" type="element" link_type="slave">.<uuid uuid="{16876127-B61C-4DE6-9D22-38E3351535EF}"/><names>. <name lang="ar">...... ..... ..... (NC) ..... .......</name>. <name lang="de">.ffner abfallverz.gert</name>. <name lang="ru">....... . ......... ... ........ (..)</name>. <name lang="pt">Contacto simples (NC / tempo de desligado retardado)</name>. <name lang="el">....... ....., ........... ...............</name>. <name lang="en">Simple contact (NC / switch-off delay timer)</name>. <name lang="it">Contatto NC ritardato alla richiusura</name>. <name lang="fr">Contact simple (NF / tempo repos)</name>. <name lang="pl">Zestyk rozwierny dzia.aj.cy z op..nieniem</name>. <name lang="es">Contactor simple (NC / tiempo retardado de apago)</name>. <n
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2728
                Entropy (8bit):5.2638635296594805
                Encrypted:false
                SSDEEP:48:1t6GWZ7JkXceMzNaslaKf5a2fY2fDs2YJIQaRfQ/cxlUXQqLxx5S:HrC7JkseMzNVlaKxa2Q2rs2YCQatQUxv
                MD5:761981A8840AF67923476418EEC71D06
                SHA1:8B469A18457CF68006B0B7555561C0B80FECDE5B
                SHA-256:F6DFEB1A9471C1524DB90ACBB53F6411E80CF5C8D7D2EEB72CB38B481CC3A330
                SHA-512:947D9DB1E3903854FA2B582C0A8072F9DB61B478FA215BEAAEA91D48B56086E7CD0CE8E522BDA169E0F7891C45687E0AE67F7B03CAAC84C25AC67618B485B615
                Malicious:false
                Preview:<definition width="50" version="0.3" hotspot_x="20" hotspot_y="25" height="50" type="element" link_type="slave">.<uuid uuid="{8BC27267-4C79-4DFB-909A-2D2FD602D6E4}"/><names>. <name lang="ar">...... ... .... ......</name>. <name lang="de">.ffner ansprechverz.gert</name>. <name lang="ru">....... . ......... ... ............ (..)</name>. <name lang="pt">Contacto simples (NC / tempo retardado de ligado)</name>. <name lang="el">....... ....., ........... .............</name>. <name lang="en">Simple contact (NC / switch-on delay timer)</name>. <name lang="it">Contatto NC ritardato all'apertura</name>. <name lang="fr">Contact simple (NF / tempo travail)</name>. <name lang="pl">Zestyk rozwierny dzia.aj.cy z op..nieniem</name>. <name lang="es">Contactor simple (NC / tiempo retardado de encendido)</name>. <name lang="cs">Konta
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2556
                Entropy (8bit):5.26941091570343
                Encrypted:false
                SSDEEP:48:6oeX2W3UanV7JLL7OMz99bRr5r7WqlaMmltDq5uRYRDOM40Ne5S:60W3UaV7JLmMz9n93WqlaMm7DqARYRDv
                MD5:7E0E721689522FB2DEA24971EC43CC93
                SHA1:4A3689911B274C2CF8763814072F3215D4FF02EA
                SHA-256:8BAD249EB98C03D544A514CA56E38AF78525D953EAFB2A9BA835891DD612537B
                SHA-512:A6FAE4B1A20940997BD8AF3128323A6FCA7BC19CF7137FAE791735CF128C430AC0787792A79BDFB9F8C2C13E9E42539B8B9181C3F5EA68EE777265086E155ADF
                Malicious:false
                Preview:<definition hotspot_x="21" type="element" width="40" link_type="slave" hotspot_y="24" height="50" version="0.5">. <uuid uuid="{194877a5-8842-49cc-81a3-9f8fa0f400af}"/>. <names>. <name lang="fr">Contact simple (tempo repos)</name>. <name lang="ar">...... ..... ..... (NO) ..... .......</name>. <name lang="cs">Kontakt NO zpo.d.n. odpad</name>. <name lang="el">....... ....., ........... ...............</name>. <name lang="en">Simple contact (switch-on delay timer)</name>. <name lang="ru">....... . ......... ... ............ (..)</name>. <name lang="pt">Contacto simples (tempo retardado de ligado)</name>. <name lang="de">Schliesser abfallverz.gert</name>. <name lang="it">Contatto NO ritardato alla riapertura</name>. <name lang="pl">Zestyk zwierny dzia.aj.cy z op..nieniem</name>. <name lang="es">Contacto
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2537
                Entropy (8bit):5.250276225161478
                Encrypted:false
                SSDEEP:48:BQ00nBMDw9Oh7J4pTbssr5r7WqlamD/tRURkNp4M4tP5S:u00BMDw9Oh7JZs93WqlamDVRURkjTp
                MD5:C8026E9E7949817728DE12CFA7E4494E
                SHA1:6A746B73BE2BD842EC13FF3DFE7F236E20B83979
                SHA-256:3603111BE921062652B2736E39BBA6C7CC12D50B965D9D087983FD1759162C1E
                SHA-512:55A8BBB175E963ED2F6144FF20C084C5E4FC2BB2B4DAC8040B270DACF97463E1FD79A1B0F2E45ABBE54C5F86FF2EA1D88D8FE5C92FF0F0E22216EDFBD1994CB4
                Malicious:false
                Preview:<definition link_type="slave" hotspot_y="24" type="element" version="0.5" hotspot_x="21" width="30" height="50">. <uuid uuid="{899a0057-0d4d-4eb3-b712-12fb7ea16235}"/>. <names>. <name lang="el">....... ....., ........... .............</name>. <name lang="en">Simple contact (switch-on delay timer)</name>. <name lang="cs">Kontakt NO zpo.d.n. p..tah</name>. <name lang="pl">Zestyk zwierny dzia.aj.cy z op..nieniem</name>. <name lang="pt">Contacto simples (tempo retardado de ligado)</name>. <name lang="it">Contatto NO ritardato alla chiusura</name>. <name lang="es">Contactor simple (tiempo retardado de encendido)</name>. <name lang="fr">Contact simple (tempo travail)</name>. <name lang="ru">....... . ......... ... ............ (..)</name>. <name lang="de">Schliesser ansprechverz.gert</name>. <name lang="ar">...... ... ..
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3249
                Entropy (8bit):5.0574600007612815
                Encrypted:false
                SSDEEP:48:5Mppb7rIrRWqlamJ+uOyA418BYJZCS0+a0Cj8aUVncMqLQqR5S:OpJk1WqlamcrFWGmCQtl5x
                MD5:83F11CF4D41992A8792D97934767963E
                SHA1:18AFAE294BF38ADACB0EAB40FD7182C3EF59B0DA
                SHA-256:1945660C7CF8571B0397813E7D0D43AEF6CD0707495B50527C2C07B75C1FFEC5
                SHA-512:ABB173792EE1608E0A79BB1BE1F615AA4C8425F66EF596C492BA725DEA6471EFC1237ADEED779E3DCAAE81B2B7F6C4C6D0ED0C237F512C9A2E2F2930096CBCD1
                Malicious:false
                Preview:<definition height="50" link_type="slave" version="0.70" hotspot_y="24" width="40" type="element" hotspot_x="33">. <uuid uuid="{e7b66dbd-a6cb-4907-87b2-eda3b4bc3b45}"/>. <names>. <name lang="en">Timed switch rest </name>. <name lang="fr">Inverseur temporis. repos</name>. <name lang="cs">P.ep.nac. kontakt zpo.d.n. odpad</name>. </names>. <kindInformations>. <kindInformation show="1" name="number">1</kindInformation>. <kindInformation show="1" name="state">SW</kindInformation>. <kindInformation show="1" name="type">delayOff</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <polygon antialias="true" y3="20" x3="0" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="10" y1="-10" x2="0" x1="-15" closed="false"/>. <dynamic_text rotation="0" Halignment="AlignLeft
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3251
                Entropy (8bit):5.064338802430001
                Encrypted:false
                SSDEEP:48:dnbIrssr7Wqlam2zCRRzZ71Niw22mP0IO0moURNtcMqLQqLN5S:eos3WqlamPRRnRj5P
                MD5:4A2052EBE43CAE1482ED55BB4E0BB586
                SHA1:371F003600259E9D1860882607F4DE9533028493
                SHA-256:06553954F25406FE58E94986C3D520217A31F3D160B4FE1E5CBE2D206C42FC48
                SHA-512:A347D940824913BFD708A3A7578AE907715479988E3D5D2ECC51EEE99A819B09FD027DB80192674577DB4CB606BF07F8982D359FF390E71C68B057CDC6EE0390
                Malicious:false
                Preview:<definition height="50" link_type="slave" hotspot_y="24" hotspot_x="26" width="30" type="element" version="0.70">. <uuid uuid="{fa856697-4b53-4292-b84b-a16ccfdfbb40}"/>. <names>. <name lang="en">timed switch work</name>. <name lang="fr">Inverseur temporis. travail</name>. <name lang="cs">P.ep.nac. kontakt zpo.d.n. p..tah</name>. </names>. <kindInformations>. <kindInformation show="1" name="state">SW</kindInformation>. <kindInformation show="1" name="type">delayOn</kindInformation>. <kindInformation show="1" name="number">1</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <polygon closed="false" x2="0" y3="20" y2="10" style="line-style:normal;line-weight:normal;filling:none;color:black" x1="-15" x3="0" antialias="true" y1="-10"/>. <line end1="none" end2="none" length2="1.5" l
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3453
                Entropy (8bit):5.063299691898219
                Encrypted:false
                SSDEEP:48:rmMNypb7rIriWqlamTi8VlaB61OdYyfQ0yFI0yft8dv1ioeuV47V4C5S:rrNyJkmWqlamTZWBYGe11X2G
                MD5:28CA53EA3DE2BF7FB3C6EAE97A569E04
                SHA1:2A8CA8EA4A605FE5C8FDBF61C07CC8F9A5F778F9
                SHA-256:A499FFB6C24AB616D277529DEC56C26115D168A0F818CAC6BFCCB1FAD47729DF
                SHA-512:E5C653AA2452751829BF7E2A9DC67555DFB833B274DD653D81F09C12D9B50703790BE815FB2383B60EAFAD48BA2891BCBFE220710F939E028EA8D0EE6A8650F7
                Malicious:false
                Preview:<definition width="40" type="element" height="50" hotspot_y="24" version="0.70" hotspot_x="33" link_type="slave">. <uuid uuid="{9727aab9-91e4-4dfc-864e-8acf32485a7f}"/>. <names>. <name lang="en">Timed switch rest and work</name>. <name lang="fr">Inverseur temporis. repos et travail</name>. <name lang="cs">P.ep.nac. kontakt zpo.d.n. p..tah i odpad</name>. </names>. <kindInformations>. <kindInformation show="1" name="number">1</kindInformation>. <kindInformation show="1" name="state">SW</kindInformation>. <kindInformation show="1" name="type">delayOnOff</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <polygon x2="0" x1="-15" x3="0" y1="-10" closed="false" y3="20" y2="10" antialias="true" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc width="8" s
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):713
                Entropy (8bit):4.756172405102937
                Encrypted:false
                SSDEEP:12:482TKEdrr36xGoOwAWG3p7q39BxP6TiBeFk+7hpZhtoi2WdOuQsL8v:482drr36rAPp6+lpfZL8v
                MD5:E7E565880D35D7F6D27B937AE7233055
                SHA1:446EF20B98E4C1E818BACD90161726C24AF94804
                SHA-256:811EC8BE8BC220DA1F26FC43D496EAD7D2A159B3052BAB8D00AF91EC2F9E26A0
                SHA-512:5A4365C0A186A3FEDF63A0BB6304C0554D16FFBDA285FCB8A863F06503AEBAE4C369C46CB67CF48415D98BBB08E1EBE303DCFBAC095BD7255E6F38BF8101CC8D
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="ar">.....</name>. <name lang="de">Verz.gert</name>. <name lang="ru">........ . .........</name>. <name lang="pt">Temporizados</name>. <name lang="en">Delayed switches</name>. <name lang="el">.......</name>. <name lang="it">Temporizzati</name>. <name lang="fr">Temporis.s</name>. <name lang="pl">Zestyki zwieraj.ce z op..nieniem</name>. <name lang="es">Comutadores de retardo</name>. <name lang="cs">Zpo.d.n. kontakty</name>. <name lang="nl">Contacten vertraagd</name>. <name lang="da">Forsinkede kontakter</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2539
                Entropy (8bit):4.970662442616312
                Encrypted:false
                SSDEEP:48:+9pe3pb7rir4aWqlamsx4BfX9EYAn1VpeXGQqLN5S:i43JmMaWqlamS4BftEtepP
                MD5:EA263ACFA80F785DA5C548173C82129F
                SHA1:698A07F72A86EB80F8A9F3F0E6539DC19838D90C
                SHA-256:0979CF97DEA17E485173C402EF9A399EF8D252A6C27B26D67D5127321E996065
                SHA-512:D0E026E3290704BDAD500CDA0A5128BA29F99D3CAAECEDCD2B2E0C7B19ADB6C82948D051C7AE149FE0780EEC467481A506E8379A66ACD608389B8C7DA8E498CD
                Malicious:false
                Preview:<definition link_type="slave" hotspot_y="24" version="0.70" width="40" type="element" height="50" hotspot_x="29">. <uuid uuid="{9bb6f34d-fccd-49a9-9d2b-523eb1e2459f}"/>. <names>. <name lang="en">Simple contact (NC / switch-on and off delay timer)</name>. <name lang="fr">Contact simple NF (tempo travail et repos)</name>. <name lang="cs">Kontakt NC zpo.d.n. p..tah i odpad</name>. </names>. <kindInformations>. <kindInformation show="1" name="number">1</kindInformation>. <kindInformation show="1" name="type">delayOnOff</kindInformation>. <kindInformation show="1" name="state">NC</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <polygon x2="0" y2="10" x1="5" y1="-10" closed="false" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="true" x3="0" y3="20"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2348
                Entropy (8bit):4.981556476496356
                Encrypted:false
                SSDEEP:48:OsJBBwtsnbpGfB2fA2fYWqlaZ5Ilv5wmrqsVExs4EGGj1HGC6ez25S:t+ebAp2Y2QWqlaZKFy/sVas4odGG3
                MD5:56E97A8C5AD6509C2A967DE7F778C181
                SHA1:709D617E7C8A102142EC70D680C0B57D391AC7E4
                SHA-256:06F677174889C541838E13384CB4465C39010BCA144008048B38A8E65FB239C2
                SHA-512:3834140EB95002CE421BDD50FCA4C21D1EC46CBC37814E73FB23E0ED2E862C98DC9FD4E0619DFF45CA184890822A7AF907B622C496B20CA395FF5E9D930665AE
                Malicious:false
                Preview:<definition type="element" height="50" width="40" hotspot_x="21" hotspot_y="24" link_type="slave" version="0.70">. <uuid uuid="{248ac6e9-3f18-4c6e-8f85-914db7ef49c7}"/>. <names>. <name lang="fr">Contact simple NO (tempo repos et travail)</name>. <name lang="en">Simple contact (switch-on and off delay timer)</name>. <name lang="cs">Kontakt NO zpo.d.n. p..tah i odpad</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">delayOnOff</kindInformation>. <kindInformation name="state" show="1">NO</kindInformation>. <kindInformation name="number" show="1">1</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <arc height="10" style="line-style:normal;line-weight:thin;filling:none;color:black" angle="-180" width="10" x="-14" y="-5" start="90" antialias="true"/>. <arc hei
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2724
                Entropy (8bit):5.120392759594486
                Encrypted:false
                SSDEEP:48:XcxUsKeGfj2fH2fZWqlamDV1E1obhQ10oCWek0oSWHUEiolYfIPiY1wyPD5S:XYK9r2f2xWqlamvttWeZW0IkIqmwR
                MD5:71AF5121335E93C476B2BE27A7C25078
                SHA1:6A6A5C76637139A2D175608A03E39BA5E86ECC33
                SHA-256:7A532CA4B538A1802C54BE7B2062FE51AB4E93176527FCD985DD5DDC51776059
                SHA-512:21373AD30FDF94C4FD03DDEB1FAB00C826ACB8800A1AE60D0A73CCF09119D81E173805905E99CF7B5C6763C16C192753E21470A0E26286CC3BB6C1D36DC1FFE2
                Malicious:false
                Preview:<definition height="50" hotspot_y="24" type="element" link_type="slave" hotspot_x="5" version="0.90" width="20">. <uuid uuid="{ee2be6e2-521c-4129-a0ca-a266db12e1ce}"/>. <names>. <name lang="hu">K.sleltetett m.k.d.s. z.r..rintkez.</name>. <name lang="cs">Kontakt zpo.d.n. odpad</name>. <name lang="fr">Contact temporis.</name>. </names>. <kindInformations>. <kindInformation name="type">delayOff</kindInformation>. <kindInformation name="state">NO</kindInformation>. <kindInformation name="number">1</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <polygon closed="false" antialias="true" x2="10" y2="10" style="line-style:normal;line-weight:normal;filling:none;color:black" x1="5" y3="20" y1="-10" x3="10"/>. <line end1="none" end2="none" length2="1.5" antialias="false" x2="10" y
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2202
                Entropy (8bit):5.017665403602571
                Encrypted:false
                SSDEEP:48:zCCTjGJ+GfY2fo2fAWqlamhRRXKcZhJzUXxrQqR5S:HvYdQ2Q2YWqlamhRpKm57x
                MD5:2F4994DE17C77B8385F24B4BAFE39AB6
                SHA1:9566E9ECDE4D45E261BBDF8568791F8ECF93D993
                SHA-256:5D783FA14B975D8FE4EABBBEE8351D19992C3FE88DDDB9F93493B90B3D4E08F9
                SHA-512:12A970789BDCBE1FDA802D82AB32BD7A80B43C3C2AA075FA2FA2768726EEBE93DB84B2E5EA064F2360279439F0716C1CBAB6551F2A0DA14D7A186A314EE912E4
                Malicious:false
                Preview:<definition width="30" version="0.4" hotspot_x="23" hotspot_y="25" height="50" link_type="slave" type="element">.<uuid uuid="{7D9A0CF9-ED6E-4906-AA18-3139898236E6}"/><names>. <name lang="de">Schliesser thermisch bet.tigt</name>. <name lang="el">......., .......</name>. <name lang="en">Thermal relay NO</name>. <name lang="es">Rel. termico NA</name>. <name lang="it">Azionato da rel. termico (NO)</name>. <name lang="fr">Actionn. par un dispositif thermique NO</name>. <name lang="pl">Zestyk zwierny przeka.nika cieplnego</name>. <name lang="nl">Thermisch bediend contact (NO)</name>. <name lang="cs">Tepeln. rel. (NO)</name>. </names>. <kindInformations>. <kindInformation name="number" show="1">1</kindInformation>. <kindInformation name="type" show="1">simple</kindInformation>. <kindInformation name="state" show="1">NO</kindInformation>. </kindInformations>. <informations>Autho
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2394
                Entropy (8bit):5.007619087467312
                Encrypted:false
                SSDEEP:48:z46L75gTGfY2fo2f5aWqlajKcQqhRRDJRpRAU+QqLxx5S:ccFfQ2Q2xaWqlajKChRp1WQt
                MD5:83F3C860A8B7D55A5BC45292396D0CDA
                SHA1:030364D089C00E88BB11C716CC8193DA34B2BCFC
                SHA-256:82BDE05DFF71DF6C20EE9D681977D2BD175D9DE01C16E63C497730FF8E4D5857
                SHA-512:C2B24D189382E6FC87A9651085CEAD972B25CD77836879B47BFE20A403C71A8EA4D72BFDFB931A9611A7226C4B20D14DFC687254A985864E0B1234371C283C07
                Malicious:false
                Preview:<definition width="30" version="0.4" hotspot_x="20" hotspot_y="25" height="50" link_type="slave" type="element" ic="true">.<uuid uuid="{0BBC7E69-F104-450D-902F-C59FBE7B9974}"/><names>. <name lang="el">......., .......</name>. <name lang="en">Thermal relay NC</name>. <name lang="es">Rel. termico NC</name>. <name lang="de">.ffner thermisch bet.tigt</name>. <name lang="it">Azionato da rel. termico (NC)</name>. <name lang="fr">Actionn. par un dispositif thermique NF</name>. <name lang="pl">Zestyk rozwierny przeka.nika cieplnego</name>. <name lang="nl">Thermisch bediend contact (NC)</name>. <name lang="cs">Tepeln. rel. (NC)</name>. </names>. <kindInformations>. <kindInformation name="number" show="1">1</kindInformation>. <kindInformation name="type" show="1">simple</kindInformation>. <kindInformation name="state" show="1">NC</kindInformation>. </kindInformations>. <informati
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2357
                Entropy (8bit):5.031226660846458
                Encrypted:false
                SSDEEP:48:zfApKc8fkGfY2fo2fAWqlajK/ghJzUBWk5xrQqR5S:kpX8fjQ2Q2YWqlajKm5iWpx
                MD5:3F56616D5066A94179ADDC7A8A47494B
                SHA1:687BF1D8C1FC054D7FE1DBC7251F95B8613BB131
                SHA-256:88BF52ADD2ECA7DE1624CBBC0FEFAD7F740BAFE85D7847300D8530237D383D18
                SHA-512:0BDC3A18B58EB533497A97D17E0E2B3C36853F07D8DC9F441451A6AAD3C851C3231E23DDA393B9CDF916F8C4DC2B6A6DB18A781987EFBD2C5FC225023C1F85D1
                Malicious:false
                Preview:<definition width="30" version="0.4" hotspot_x="22" hotspot_y="25" height="50" link_type="slave" type="element" ic="true">.<uuid uuid="{F237D4BD-1B50-4ADB-AA9E-DA7AE2B830FB}"/><names>. <name lang="el">......., .......</name>. <name lang="en">Fuse NO</name>. <name lang="es">Fusible NA</name>. <name lang="de">Schliesser sicherungsbet.tigt</name>. <name lang="it">Azionato da fusibili (NO)</name>. <name lang="fr">Actionn. par un dispositif fusible NO</name>. <name lang="pl">Bezpiecznik wybijakowy z odzielnym zestykiem sygnalizacyjnym</name>. <name lang="nl">Thermisch bediend contact (NO)</name>. <name lang="cs">Sign.ln. kontakt pojistky (NO)</name>. </names>. <kindInformations>. <kindInformation name="number" show="1">1</kindInformation>. <kindInformation name="type" show="1">simple</kindInformation>. <kindInformation name="state" show="1">NO</kindInformation>. </kindInformations>
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2393
                Entropy (8bit):4.9355901701709195
                Encrypted:false
                SSDEEP:48:z46Pl7xK4GfY2fo2f5aWqlajKkgKDJRpRAUMWNIQqLxx5S:c2ldKXQ2Q2xaWqlajKM1WxWJt
                MD5:00739981D17D5063E73194805B02872B
                SHA1:92ED017053557F007A7DDA1E8B9516BB5CA19209
                SHA-256:1F609F779CE8911F5A6D26503DA8DCF2CC938329B78E19029F5D43C244869DAC
                SHA-512:DA85D836F2BD435F0AB9BCC5B66B1DF468FBD36053F1330916A4A0BF45C9F29CF9BA95939C604623DC17A4BEF027798743747379251328D64BF2E1A414C442E4
                Malicious:false
                Preview:<definition width="30" version="0.4" hotspot_x="20" hotspot_y="25" height="50" link_type="slave" type="element" ic="true">.<uuid uuid="{2B0984C2-70E4-48AA-A3AD-2D91489EE8E5}"/><names>. <name lang="en">Fuse NC</name>. <name lang="es">Fusible NC</name>. <name lang="de">.ffner sicherungsbet.tigt</name>. <name lang="fr">Actionn. par un fusible NF</name>. <name lang="pl">Bezpiecznik wybijakowy z odzielnym zestykiem sygnalizacyjnym</name>. <name lang="it">Azionato da fusibile NC</name>. <name lang="cs">Sign.ln. kontakt pojistky (NC)</name>. </names>. <kindInformations>. <kindInformation name="number" show="1">1</kindInformation>. <kindInformation name="type" show="1">simple</kindInformation>. <kindInformation name="state" show="1">NC</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <descript
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2490
                Entropy (8bit):4.869190982995859
                Encrypted:false
                SSDEEP:48:EXHs6XtGfY2f5a2foW5U3limBcTRI3IB8bu/4C5S:WHuQ2xa2QW5LNbfG
                MD5:AEE84769A81C8DEB8E8E5DDA72B1D50C
                SHA1:64CF2A4EE9D9349E74E0AABF0E17377276E7E8A0
                SHA-256:4A3B560CC03EDB4291887F7FCB4DB971E521016F4BACAA7CF43A070713F64C8E
                SHA-512:5341221186069F53B4EBE6878681A8DA2FF96429571A1FE1ECD5284B4DEC7C952D9181EB14D3D1DA134114D72B4299D3A843D398D90F174FB7CE837F2DF88871
                Malicious:false
                Preview:<definition type="element" hotspot_y="44" version="0.60" hotspot_x="43" link_type="slave" width="60" height="60">. <uuid uuid="{9f95f940-7ebe-43df-9f35-c4c07eb2e047}"/>. <names>. <name lang="fr">Contact NF disjoncteur magn.to-thermique GV</name>. <name lang="es">Contacto de disyuntor GV termico magnetico NC</name>. <name lang="cs">Kontakt (NC) jisti.e</name>. </names>. <kindInformations>. <kindInformation name="number" show="1">1</kindInformation>. <kindInformation name="state" show="1">NC</kindInformation>. <kindInformation name="type" show="1">simple</kindInformation>. </kindInformations>. <informations></informations>. <description>. <polygon x3="-22" x6="-27" y4="-26" y2="-20" closed="false" x5="-27" y5="-26" y6="-30" x7="-27" x4="-22" x2="-27" y3="-20" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="true" y1="-16" x1="-27" y7="-30"/>. <rect y="-30" style="line-style:norm
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2626
                Entropy (8bit):4.954214187445803
                Encrypted:false
                SSDEEP:48:7hjtGfo2fY2fAW5am9X3Q6t8fnP8E1tVxXcKXAX3x57M4f+5S:FAQ2Q2YW5Z+UiDDQHx5IM
                MD5:5A89853852CDAE212959763ED450AA9F
                SHA1:D695B36A34F7636A28E18B7D31059CE6F8A48F18
                SHA-256:6C92786261955F2B5981FAD33F41E207BB71073F6312DA388D56B09BDA149146
                SHA-512:217C9414C8404107C2DC8F206AF9D71569FF55A22A998B1241AD4F35FE2B12E3992CFAFCC782C513BBCC144A27BEA7095F399BF440768491B994785D91DEE445
                Malicious:false
                Preview:<definition type="element" width="50" height="60" link_type="slave" version="0.80" hotspot_x="42" hotspot_y="44">. <uuid uuid="{9856a744-050c-4144-9743-a935fcd245ae}"/>. <names>. <name lang="es">Contacto de disyuntor termico magnetico NA</name>. <name lang="fr">Contact NO disjoncteur magn.to-thermique GV</name>. <name lang="cs">Kontakt (NO) jisti.e</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">simple</kindInformation>. <kindInformation name="number" show="1">1</kindInformation>. <kindInformation name="state" show="1">NO</kindInformation>. </kindInformations>. <informations></informations>. <description>. <polygon style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="true" x3="-22" y2="-20" y6="-30" y7="-30" closed="false" x5="-27" y5="-26" x2="-27" x4="-22" y1="-16" x6="-27" x7="-27" x1="-27" y4="-26" y3="-20"/>. <rect style="line-style:normal;line-wei
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2445
                Entropy (8bit):5.177875084665396
                Encrypted:false
                SSDEEP:48:ZSmpYWaZNQGfY2fo2f5aWqlamJIRfUoZJRgaQFQqLxx5S:QWa7Q2Q2xaWqlamCtrXpQGt
                MD5:5ED7B07469DCB05F8F8D261F06A08B82
                SHA1:E6F38B42D883D4E730ACA09465CA0664D229D2DD
                SHA-256:0A7BBF3748F9EDE132485F26A11174F5C1EB585BEEF4A54C20033D442A459BB4
                SHA-512:C382D1770D16FEA0D3B28EDD3CF954544DE81D776D3EEB5E1D1B647870E623F790F5F666C3E35638AF7306DFFDD6E6C5912683C4D456D9445FCAD737D1B2D330
                Malicious:false
                Preview:<definition width="20" version="0.4" hotspot_x="9" hotspot_y="25" height="50" link_type="slave" type="element" ic="true">.<uuid uuid="{AFFD6050-6772-47DE-AD29-95C56CE89459}"/><names>. <name lang="ar">...... ...... ..... (NC)</name>. <name lang="de">Relais.ffner</name>. <name lang="ru">....... ......... .... (..)</name>. <name lang="pt">Contacto rel. t.rmico (NC)</name>. <name lang="el">..... ........ .......</name>. <name lang="en">Contact thermal relay (NC)</name>. <name lang="it">Contatto rel. t.rmico (NC)</name>. <name lang="fr">Contact relais thermique (NF)</name>. <name lang="pl">Zestyk rozwierny przeka.nika cieplnego</name>. <name lang="es">Contacto rel. t.rmico NC</name>. <name lang="nl">Thermisch bediend contact (NC)</name>. <name lang="cs">Kontakt (NC) tepeln.ho jisti.e</name>. </names>. <kindInformations>. <kindI
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2249
                Entropy (8bit):5.1937241826519465
                Encrypted:false
                SSDEEP:48:ZS7Ct5bFW5/qviGfY2fo2fAWqlamJT8UeJRr4GLQvQqLxx5S:jtlFW5/sQ2Q2YWqlamq3XdLQot
                MD5:5BB223899AAFFB2EF5AEF6271F1369AB
                SHA1:F3DC630991283D0C28BB12E2A6EBBE3AFDE77CCE
                SHA-256:5A35D2CE3008CAFEF52CED6D6CA6D289B1C198A428CA49AE06DA802179F46F87
                SHA-512:E03766408CB56A9154E0B10426B6D52EE1FA396AF4518D0885197244D5F0E496B3DDB37200A04A98EAE99509D61057A87006C59CE29E007B4D65809D0FAD1403
                Malicious:false
                Preview:<definition width="20" version="0.4" hotspot_x="13" hotspot_y="25" height="50" link_type="slave" type="element">.<uuid uuid="{ABDC4F2F-153C-439E-B8FD-12AA7DF42465}"/><names>. <name lang="ar">...... .... ..... (NO)</name>. <name lang="de">Relaisschliesser</name>. <name lang="ru">....... ......... .... (..)</name>. <name lang="pt">Contacto rel. t.rmico (NO)</name>. <name lang="el">..... ........ .......</name>. <name lang="en">Contact thermal relay (NO)</name>. <name lang="it">Contatto rel. termico (NA)</name>. <name lang="fr">Contact relais thermique (NO)</name>. <name lang="pl">Zestyk zwierny przeka.nika cieplnego</name>. <name lang="es">Contacto rel. t.rmico NA</name>. <name lang="nl">Thermisch bediend contact (NO)</name>. <name lang="cs">Kontakt (NO) tepeln.ho jisti.e</name>. </names>. <kindInformations>. <kindInformation na
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):656
                Entropy (8bit):4.681355777800689
                Encrypted:false
                SSDEEP:12:48BfptQiz8AzoTRbNvImPm7Mq+yqbkxG9wNhATp6Ui3nQsL8v:486ZQwJiANU/L8v
                MD5:3730F91567F6D04BB42AF94D49E0829C
                SHA1:9D9E8FA08978F4A088D006CE40EDE452051CA2D6
                SHA-256:45E3408B8AED1DA2705787B5FF0B764E3F0305A4771D2E2D79C97705602A5C04
                SHA-512:4F1248FBB183CECF72CBA6FE4C0CF92D7C802419E40A27C918A39CA8200F1F2AB61BDF6717759DA32FFABAE22F517EA5399BCA215F9DC446F6187D01C5343CAC
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">Schutzfunktion</name>. <name lang="ru">........ ...-..</name>. <name lang="en">Protections</name>. <name lang="fr">Protections</name>. <name lang="ar">......</name>. <name lang="es">Protecciones</name>. <name lang="pt">Protec..es</name>. <name lang="cs">Ochrany</name>. <name lang="pl">Zabezpieczenia</name>. <name lang="it">Protezioni</name>. <name lang="el">.........</name>. <name lang="nl">Beveiliging</name>. <name lang="da">Beskyttelsesfunktioner</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):787
                Entropy (8bit):4.86352843109658
                Encrypted:false
                SSDEEP:12:48+drRYpe+QzDELqUbqTLaq2kBYDZazxwJqG1Mhp0sLPOiGi2xsL8v:48UrRYp9LnSODZRBwp0OMIL8v
                MD5:F870336EE9287C3922EF4A5ADB6CE9BF
                SHA1:6D05BD029AE8B7DB8C37F555962F25F931DF205F
                SHA-256:45728CD8A97CE20B6334DEB14195104F77B39C162F45BAD1C56B13243A537BAA
                SHA-512:69DE3078DB48C9668573AF3B44E2DBF8B3FAB2B6EB89B0211F34A91B295D3958432856EFE12C1EF160FF61A30F5265F114D843348870DB883810F1F42AC14855
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="ru">........ . ............. ........</name>. <name lang="de">Kontakte mit Querverweis</name>. <name lang="en">Contacts with cross referencing</name>. <name lang="es">Contactos con referencia cruzada</name>. <name lang="fr">Contacts avec r.f.rence crois.e</name>. <name lang="it">Contatti con riferimenti incrociati</name>. <name lang="pl">Zestyki (automatyczne oznaczenia)</name>. <name lang="el">...... .. ..........</name>. <name lang="nl">Contacten met kruisreferentie</name>. <name lang="cs">Kontakty s k...ov.mi odkazy</name>. <name lang="da">Kontaker med krydsreference</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2591
                Entropy (8bit):4.901627635037975
                Encrypted:false
                SSDEEP:48:kmJVttVQAslagTgxiKXFJ2JRpRAUF3HQrQS7QqLxx5S:JnnAlaPxiKC1Wu3HQrQFt
                MD5:DBE4333E8FD67F9153484D63C202D7FB
                SHA1:E8F45133AE0535C1037D8585926B5F7267A63E23
                SHA-256:6B4BF70144993E070867930EF0FEB1231CB39CCE4F8DFA666E0912AEA02AC371
                SHA-512:DFDD748A0D1F1CB7F1C96A5C270497BA895674757B072DBD0839DB8992302DCDD0AD4CE890B8FE8E006FEC27AEA56B9D046F9084A8416ED13486DD619C27F2B6
                Malicious:false
                Preview:<definition width="60" version="0.3" hotspot_x="35" hotspot_y="25" height="50" type="element">.<uuid uuid="{404D9EB3-70F8-495B-9315-9FBE6823378C}"/><names>. <name lang="en">Electronic switching device with NC contact </name>. <name lang="es">Dispositivo de conmutado electr.nico con contacto NC</name>. <name lang="de">.ffner Halbleiter bet.tigt</name>. <name lang="it">Contatto a comando elettronico (NC)</name>. <name lang="fr">Dispositif de commande . semi-conducteur NC</name>. <name lang="pl">Zestyk rozwierny sterowany elektronicznie</name>. <name lang="cs">Elektronicky ..zen. kontakt (NC)</name>. <name lang="nl">Electronisch contact (NC)</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <rect width="20" x="-30" y="-5" antialias="false" height="10" style="line-style:normal;line-weight:thin;filling:none;c
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2410
                Entropy (8bit):4.906548425765568
                Encrypted:false
                SSDEEP:48:q90oktVNbnslahXTgx/KXpJzUe3HQrQS7xrQqR5S:NpnalaOx/K5533HQrQBx
                MD5:AF715EC2445A8222E22A5C5F9B249849
                SHA1:AEDD35B064B1A63D1851EE3DF9A15C392AFFB336
                SHA-256:A5D86E5F1256547B34CD2CFEE439023BF95DA1EC9D8A3B0A6E9D99934A1DE78D
                SHA-512:D6B6BECE6602D28A2FF7FBA17314643975AB9BAE895B135EF7558E30E136F652C793403F9983E635B09EA50B163E3A4B0E83960D2A5D3039E2DF164D72A20DD9
                Malicious:false
                Preview:<definition width="40" version="0.3" hotspot_x="35" hotspot_y="20" height="40" type="element">.<uuid uuid="{2350B5B6-10E1-4A6D-9DB3-736936F1CCED}"/><names>. <name lang="en">Electronic switching device with N/O contact </name>. <name lang="es">Dispositivo de conmutado electr.nico con contacto NA</name>. <name lang="de">Schliesser Halbleiter bet.tigt</name>. <name lang="fr">Dispositif de commande . semi-conducteur NO</name>. <name lang="pl">Zestyk zwierny sterowany elektronicznie</name>. <name lang="cs">Elektronicky ..zen. kontakt (NO)</name>. <name lang="it">Contatto a comando elettronico (NO)</name>. <name lang="nl">Electronisch contact (NO)</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="-10" y="16" size="4" text="4"/>. <rect width="20" x="-30" y="-5" antialias="false" height="10" styl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2937
                Entropy (8bit):4.921397592101192
                Encrypted:false
                SSDEEP:48:1t0gsuttVfUK9slagTsxiK2ufOYQfQZJKaRyMRowTqLTQqR5S:ggs2nfvilapxiK2ufOYQfQZ6M/tx
                MD5:29964AD6875B4ECDE88BD56D842D322B
                SHA1:5FCBEFF27C84F14B801F956008A97BDAEA712420
                SHA-256:7CE895AD752F64E9BD15DD73E9A5859C2051A1BD6FA4B2EBE3FF47358B60680C
                SHA-512:DA0E3D6DC82FB730482CB446A3D6C8F581C944F7B65E0C0D811163AAE1D18755713DA77924488BA431C81052E215699AAD68F55166E17DBD57725602B23AFF98
                Malicious:false
                Preview:<definition width="50" version="0.3" hotspot_x="45" hotspot_y="30" height="40" type="element">.<uuid uuid="{B340C6C6-7924-4CB0-9CB0-D76E821903D0}"/><names>. <name lang="en">Electronic switching device with NO/NC contact </name>. <name lang="es">Dispositivo de conmutado electr.nico con contacto NA/NC</name>. <name lang="de">Wechsler Halbleiter bet.tigt</name>. <name lang="fr">Dispositif de commande . semi-conducteur NO/NC</name>. <name lang="pl">Zestyk prze..czny sterowany elektronicznie</name>. <name lang="cs">Elektronicky ..zen. p.ep.nac. kontakt</name>. <name lang="it">Contatto a comando elettronico (NO/NC)</name>. <name lang="nl">Electronisch contact (NC/NO)</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <rect width="20" x="-40" y="-15" antialias="false" height="10" style="line-style:normal;li
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1939
                Entropy (8bit):5.025814116292289
                Encrypted:false
                SSDEEP:48:1W4X/O0XoDusla9pwxiK7JPMRCHK3wTqR5S:4G/NXoDxlawxiK7OsHKox
                MD5:1BC838E6CFCA10FD0030B39E080C24A6
                SHA1:D53A42D2981A3F474FFE0A1AA885F1BFEE70AD1A
                SHA-256:13B19F9A8089CDC61BE982A2E0D8F19F3CE167E6CF9B8E32F9B4A15A9196E62A
                SHA-512:C5A93CA27CE6BD2ECDF1C0EE908C839A52759FD9B16AB15BFF66FC649C7F125E88544AD74C6B01371CF233AE7A92BBD1C394DDD0DB09C78717505DAA227367C2
                Malicious:false
                Preview:<definition width="50" version="0.3" hotspot_x="25" hotspot_y="35" height="50" type="element">.<uuid uuid="{10A0778E-D668-4A78-B045-009DEF5D5AEC}"/><names>. <name lang="el">....... ..... .......</name>. <name lang="en">Normally open counter</name>. <name lang="es">Contador NA</name>. <name lang="de">.ffner Z.hler bet.tigt</name>. <name lang="it">Contatto azionato da un contatore (NO)</name>. <name lang="fr">Actionn. par comptage NO</name>. <name lang="pl">Zestyk zwierny licznika</name>. <name lang="cs">Kontakt ..ta.e (NO)</name>. <name lang="nl">Teller contact (NO)</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <rect width="10" x="-20" y="-15" antialias="false" height="10" style="line-style:normal;line-weight:thin;filling:none;color:black"/>. <line length1="1.5" length
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2511
                Entropy (8bit):5.042478262526711
                Encrypted:false
                SSDEEP:48:19JHzcXslajKaQF5aFQZJRpQ4RAU+QqLxx5S:9HzcclajK35aFQZ1Q4WQt
                MD5:5559A7FA14102292480FE03B383082ED
                SHA1:4244D59CF11A333D78691BF85C39EBBEE33FD6C7
                SHA-256:DD112AD60941332527CE6F61F7FF6F5A95A62CCB5CC7CD4C16B93B6480C07E83
                SHA-512:D5EFAA98F79834AD6F1164E596E8F3DFAD842E9D508FEFB0A70D7D31C00D617DADC2F54477FE98E26053D39C268EFAD389D0CB2D555507282E4752B161077902
                Malicious:false
                Preview:<definition width="50" version="0.3" hotspot_x="25" hotspot_y="25" height="50" type="element">.<uuid uuid="{19CD469F-1854-4CE7-9AFA-08D1CC95761F}"/><names>. <name lang="el">....... ..... ................. ....</name>. <name lang="en">Electromagnetic relay NC</name>. <name lang="es">Rel. electromagn.tico NC</name>. <name lang="de">.ffner elektromagnetisch bet.tigt</name>. <name lang="it">Contatto azionato da rel. elettromagnetico (NC)</name>. <name lang="fr">Actionn. par un dispositif .lectromagn.tique NC</name>. <name lang="pl">Zestyk rozwierny przeka.nika elektromagnetycznego</name>. <name lang="cs">Elektromagnetick. rel. (NC)</name>. <name lang="nl">Elektromagnetisch (NC)</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line length1="1.5" length2="1.5" anti
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):963
                Entropy (8bit):4.960349194269627
                Encrypted:false
                SSDEEP:12:48/rc2K8Tz+GFjrsD6w67WrWFMjWl9MhwfLqGXhkbr87isX36uQCS3AdlasL8v:48/rtFjntWr0L9wwHur8dE3AdnL8v
                MD5:5D950C8873864F69F2055EE6ED86D394
                SHA1:D57280935437AE35958BAA668E6CB440E17CDD86
                SHA-256:BD090E617B67E863F0AC7A44582BF8AF2E229B985E38131864BFF2DFA841954F
                SHA-512:8422948EE75A29B40974074AFDFFB1B7CC8D5B6CC7D578AE49F10A6B8F7B054DB4FC59444869534B448EC4645A524A7EF99255A6CA36CA6A4F0B8E1EB55AA971
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="ru">...., ......... . ........</name>. <name lang="en">Relays, contactors and contacts</name>. <name lang="es">Relevadores, contactores y contactos</name>. <name lang="fr">Relais, contacteurs et contacts</name>. <name lang="it">Rel., contattori e contatti</name>. <name lang="pl">Przeka.niki i styczniki</name>. .<name lang="pt_br">Rel.s, contatores e contatos</name>. <name lang="de">Relais, Sch.tze und Kontakte</name>. <name lang="nl">Relais, contactoren en contacten</name>. <name lang="el">............ ... ......</name>. <name lang="cs">Rel., styka.e a kontakty</name>. <name lang="da">Rel.er, kontaktorer og kontakter</name>. <name lang="ja">..........</name>. <name lang="hu">Rel.k, kontaktorok .s .rintkez.k</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2298
                Entropy (8bit):5.0217098256608255
                Encrypted:false
                SSDEEP:48:RAp4z8Ss/QMhaiPQW+aWgD5zg+GqLAh5S:qppdQMhPPhOgD54M
                MD5:0262E2044EDB921D460631DB0A203972
                SHA1:B2A449E875F8BE0CB3DE6EA9550750D88387067E
                SHA-256:490462A034E5FA0083FB554ACE55887895FF3919078A1B42B312F0D87DF1F100
                SHA-512:0AC6B2A4C9FB7CEE2459224F7CB31EF1356DBD410FAA52850E1C20D7ADD94492E04C15F7EE17318CA3DC62926F96FBBE9CE0045C8141BD4EF94C8680C67860DC
                Malicious:false
                Preview:<definition width="10" version="0.3" hotspot_x="5" hotspot_y="0" height="30" type="element">.<uuid uuid="{0EE598EC-C72A-43A3-B330-741E2D41940A}"/><names>. <name lang="ar">.... . .... ..... ......., ..... ..... ....</name>. <name lang="de">Steckverbindung komplett mit 6 Kontakten</name>. <name lang="en">Plug and multipolar representation.unifilar</name>. <name lang="it">Spina e presa multipolari, rappresentazione unifilare</name>. <name lang="fr">Prise et fiche multipolaires, repr.sentation.unifilaire.</name>. <name lang="pl">Z..cze wielostykowe</name>. <name lang="es">Conector multipolar, representaci.n unifilar</name>. <name lang="cs">Z.suvka a z.str.ka v.cep.lov.</name>. <name lang="nl">Steker en Contact veelpolig enkellijns</name>. </names>. <informations>EN 60617: 03-03-08</informations>. <description>. <line length1="1.5" length2="1.5" antialias="false" end1=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):671
                Entropy (8bit):4.900092720411452
                Encrypted:false
                SSDEEP:12:483pzICkie3GEyYLiKGio36qETN8x2UH0KqlsL8v:483pNk0GoKH8lUeL8v
                MD5:F503B1439BE5CA78B60E93692BF67E7B
                SHA1:7385555552D52D16B84A64E614EACADEA64EBE3E
                SHA-256:F58BED91750280C0BC88431446B9E0729746F04E73F9731002346EA67E14D708
                SHA-512:77239A4833E25E02464D81E47F8679A6F54ACF128F703A866BA2F8C5D761ABE24746D72B9EBD6771FBB9BF63F79C662BF388D2BCF728D92A3E83EFC37598E406
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="nl">Connectoren en pluggen</name>. <name lang="ru">........... . .......</name>. <name lang="de">Stecker und Buchsen</name>. <name lang="el">......... ... ......</name>. <name lang="pl">Z..cza wtykowe</name>. <name lang="cs">Konektory a z.str.ky</name>. <name lang="it">Connettori e prese</name>. <name lang="en">Connectors and plugs</name>. <name lang="es">Conectores y Enchufes</name>. <name lang="fr">Connecteurs et prises</name>. <name lang="ja">........</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2100
                Entropy (8bit):4.973803123805918
                Encrypted:false
                SSDEEP:24:R+M2ng2ZMvctBIhRIjGh90sWqlaac2xwcDcccBcCeGqLei+h3S:RqnOEteojGf0sWqlajUtwhKCFqLn+5S
                MD5:7760A2287D323840A692657750430340
                SHA1:AB7223E0CF0A93D12386557A566DEA41392D87F5
                SHA-256:10DD8DFDBCBE85964347D9C7EA1D26A8F58D430EB1FD0D91EC6F6BDC13BEA415
                SHA-512:AA87B56D6C6AF86CD2E62F1C43B3611750DF8639996BF5734597E20A007153D95F4BAA51CD3CFCAB54325F4A22B2B4CAB5EE7E63E2242A5C8E3194901812ACF2
                Malicious:false
                Preview:<definition width="10" version="0.4" hotspot_x="4" hotspot_y="29" height="60" link_type="master" type="element">.<uuid uuid="{72CE3EB2-3540-4D89-A42F-B83A4C68E4B2}"/><names>. <name lang="ar">....</name>. <name lang="de">Sicherung</name>. <name lang="ru">..............</name>. <name lang="pt">Fus.vel</name>. <name lang="el">........</name>. <name lang="en">Fuse</name>. <name lang="it">Fusibile</name>. <name lang="fr">Fusible</name>. <name lang="pl">Bezpiecznik topikowy</name>. <name lang="es">Fusible</name>. <name lang="nl">Zekering</name>. <name lang="cs">Pojistka</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line length1="1.5" leng
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):658
                Entropy (8bit):4.935771335568904
                Encrypted:false
                SSDEEP:12:48LEWlQesoRTfobGle5PVYWgQhIKEG1crsL8v:48oApXgdQEIKTcIL8v
                MD5:4868310CBC6327EEABB94FBF1B83A012
                SHA1:CC7EF371442BF85C0D656D0E428CC934AC725DC3
                SHA-256:A707DA0F236956A8F79EA688D40305D4856520A5FC9426CF2E2FD8FF029763C5
                SHA-512:AC12D880B489C77804B969E2A297DB676A15C2622EA7F6C8516B0F4987B059C34877104380F7B448C49B2AA93162F66A2780F57C4762415286904701CA6B85AC
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">Schmelzsicherungen</name>. <name lang="ru">...........-..............</name>. <name lang="en">Fuses</name>. <name lang="fr">Fusibles</name>. <name lang="ar">.....-......</name>. <name lang="es">Portafusibles</name>. <name lang="cs">Pojistky</name>. <name lang="pt">Porta fus.veis</name>. <name lang="pl">Od..czniki bezpiecznikowe</name>. <name lang="it">Portafusibili</name>. <name lang="nl">Zekeringscheiders</name>. <name lang="el">.........</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2051
                Entropy (8bit):5.208250371312943
                Encrypted:false
                SSDEEP:48:ZS1nPPfqFocgkiHsGf0sWqlamJ2aU+VtYFqLn+5S:qnP3aoLRHbMsWqlamMaHOg7
                MD5:9B17C38E183D076BB35FFF9A72ECFBA9
                SHA1:DF1873F003A21E118E0AACF59A4B980488E17F56
                SHA-256:A0F09636F2AF14E8F7D966B8589146F05C9AD25E3529F1229F5670299BCC04A2
                SHA-512:5DAE87EFD82FA0E349DE288590DD1C18F60FD70E0C872E2E9E606391A0F5564BD0D379BD31175FE3BB957CDF8981C7ED01BC0855A592450B57565D04DAB08890
                Malicious:false
                Preview:<definition width="20" version="0.4" hotspot_x="12" hotspot_y="29" height="60" link_type="master" type="element">.<uuid uuid="{89D4ADF3-2AE3-4C05-828F-3F49C347A3DE}"/><names>. <name lang="ar">..... ... .....</name>. <name lang="de">Sicherungstrenner 1-polig</name>. <name lang="ru">...........-..............</name>. <name lang="pt">Seccionador</name>. <name lang="el">.................</name>. <name lang="en">switchfuses</name>. <name lang="it">Sezionatore con fusibile 1P</name>. <name lang="fr">Porte fusible mono</name>. <name lang="pl">Od..cznik bezpiecznikowy</name>. <name lang="es">Seccionador</name>. <name lang="nl">Zekeringscheider 1</name>. <name lang="cs">Pojistkov. odpojova.</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2947
                Entropy (8bit):4.912962103058609
                Encrypted:false
                SSDEEP:48:ZSBwAnrBo7hO3DGf0sWqlajUQJcaVERUZoZS0UlRa8kxrTqR5S:4wAnrbCMsWqlajDeRU6Q0ss8Ex
                MD5:BE65B96E685B9A7AD72E268F0A277ED8
                SHA1:C6F4B068CAB56EA1A9541C29E69448FAC4381D26
                SHA-256:4A9FDC67992AE3E307ED2AD0331A3D4F0E4F5809B59EF0E036E87314F57F956E
                SHA-512:AC39F128FC981D2536C8B0492F8080668E7B3A654ECD3F2DC88AC287C1BFF76190B2E37378FADB350BBD13BC88B1FD12D6D53AFCBBF744D4ED9FE128AA2E59A4
                Malicious:false
                Preview:<definition width="20" version="0.4" hotspot_x="10" hotspot_y="34" height="60" link_type="master" type="element">.<uuid uuid="{38BB65BB-7001-40CE-9CCB-1B1859345616}"/><names>. <name lang="ar">.... .... .....</name>. <name lang="de">Leitungsschutzschalter 1P</name>. <name lang="en">Circuit-breaker</name>. <name lang="es">Disyuntor termico magnetico</name>. <name lang="it">Int. Aut. Magneto-termico 1P</name>. <name lang="fr">Disjoncteur unipolaire</name>. <name lang="pl">Wy..cznik</name>. <name lang="nl">Lastscheider 1</name>. <name lang="cs">Jednop.lov. jisti.</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line length1="1.5" length2="1.5" antialias="false" end1="n
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1998
                Entropy (8bit):4.965492195471092
                Encrypted:false
                SSDEEP:48:ZSqnplokbEDGf0sWqlaXFTUrmaLFVXmQqLxx5S:jn7okbESMsWqlaXxima1t
                MD5:3CC97ADD21DBB7000AC358DEC6C54050
                SHA1:9D1FC3401AF26549DA78E7B2F6CC21566295EE89
                SHA-256:AF5CA053D7824A766B617BC662519C6531E94DE26205F666392A4871976FBA71
                SHA-512:40ED97D379C043DF99CF361FD680A439BECC5A32693CD0D741C201890A2BF1BCCA0C4418E1509C248F57CAC81505A42286DA489704E281D20CF67635C72E6F79
                Malicious:false
                Preview:<definition width="20" version="0.4" hotspot_x="8" hotspot_y="24" height="50" link_type="master" type="element">.<uuid uuid="{7601BB51-E6C1-4E45-9890-0BB52F53B94B}"/><names>. <name lang="ar">....</name>. <name lang="de">Lastschalter 1P</name>. <name lang="ru">...........</name>. <name lang="pt">Disjuntor</name>. <name lang="en">Circuit-breaker</name>. <name lang="it">Sezionatore 1P</name>. <name lang="fr">Disjoncteur</name>. <name lang="pl">Wy..cznik</name>. <name lang="es">Disyuntor</name>. <name lang="nl">Lastscheider 1</name>. <name lang="cs">Vyp.na.</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="2.75" y="3" size="9" text="_" tagg="labe
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4106
                Entropy (8bit):5.01740111429448
                Encrypted:false
                SSDEEP:96:w6e0hjMsWRalaqMXqhkZSfH/nwanPHpHt:3RhjfQqTkEfH/nnt
                MD5:FE87B363BC8D365DF1B78EABE6240650
                SHA1:EAEFE7BFA638EF7B593B0B5B191774E3042D7ED2
                SHA-256:275AAE1A22B16AC63C2FC97F163D862003F75952D3DE2F27A260753AA402894D
                SHA-512:95EF9261DCAB14975B077C6ED2DFDA88F806307D383359F01828E5EAFEC550DF5A2CF835260E50E9EE239BA1C51A8EEB7E35F5065009E47CB23E43A8EDE0F5BD
                Malicious:false
                Preview:<definition version="0.70" height="60" type="element" width="20" hotspot_x="10" link_type="master" hotspot_y="34">. <uuid uuid="{820edcf9-d719-4728-bf86-d497c4994ce2}"/>. <names>. <name lang="cs">Jednop.lov. jisti.</name>. <name lang="ar">.... .... .....</name>. <name lang="en">Circuit-breaker</name>. <name lang="nl">Lastscheider 1</name>. <name lang="pl">Wy..cznik</name>. <name lang="it">Int. Aut. Magneto-termico 1P</name>. <name lang="de">Leitungsschutzschalter 1P</name>. <name lang="fr">Disjoncteur unipolaire</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <elementInformations/>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line y1="16" style="line-style:normal;line-weight:normal;filling:none;color:blac
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):646
                Entropy (8bit):4.816863401774655
                Encrypted:false
                SSDEEP:12:483y0FdYQEW0QymuBZKWTMAayfyXPWFxhQEGT84SGsL8v:483O9a7X8QNjSNL8v
                MD5:A1976E3035FEAAFB6114F973FE91A962
                SHA1:B5115DC72F08D795E1CC0E9F8509A5EE49E26423
                SHA-256:275A0F6F80FEF1ADA12171548DC9220A5D213E3C963EE61F46929B6CEDEC52D8
                SHA-512:798DB829AFBA6ECD0AE31A5CBBD41D73DF27641DCC64548E9D7700C8E138E31354AE03AB91F05D1D54F475167D90DC4F4007DDB14A2521DE4B51D8A698CCA927
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">Leitungsschutzschalter und Lastschalter</name>. <name lang="ru">...........</name>. <name lang="en">Circuit-breakers</name>. <name lang="fr">Disjoncteurs</name>. <name lang="ar">.....</name>. <name lang="es">Disyuntores</name>. <name lang="cs">Jisti.e</name>. <name lang="pt">Disjuntores</name>. <name lang="pl">Wy..czniki</name>. <name lang="it">Rel. termici</name>. <name lang="nl">Lastscheiders</name>. <name lang="el">......... .........</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4089
                Entropy (8bit):4.967391291843527
                Encrypted:false
                SSDEEP:96:hpRxMsWqlavWWdxBnX7A/iQcOXQ3KOhh3KX/QN+:hpX7QvWSxBX797kUbT8/k+
                MD5:825C39F8EB41DDF0B20E135C3727149D
                SHA1:45396A638A752C736978AAA850F108FE0A22986B
                SHA-256:1043A50DC1DC0BC64A256F375DA8543D63D6823ACF286B36E00F65D41E657DF5
                SHA-512:050EB39DF4481E06B809E1E28D58317A0EDB29B044A00F04A7094BB6F849DF0073BBFD3958FA2E8442F458EBAFBC34A7DDDC88AA80CEB3D2A33D41FC904010E6
                Malicious:false
                Preview:<definition width="90" version="0.3" hotspot_x="28" hotspot_y="50" height="100" type="element" ic="true" link_type="master">.<uuid uuid="{A3CD1303-3206-4137-B91B-7E677DAE3EFD}"/><names>. <name lang="ar">.... ........-..... GV</name>. <name lang="de">Motorschutzschalter</name>. <name lang="el">..............</name>. <name lang="en">Magneto-thermal circuit breaker GV</name>. <name lang="es">Disyuntor termico magnetico mando manual</name>. <name lang="it">Interr. magneto-termico</name>. <name lang="fr">Disjoncteur Magn.to-thermique GV</name>. <name lang="pl">Wy..cznik silnikowy</name>. <name lang="cs">Magnetotepeln. jisti. GV</name>. <name lang="nl">Motorbeveiligingsschakelaar GV</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http:
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):710
                Entropy (8bit):5.192758200781519
                Encrypted:false
                SSDEEP:12:48FWvEnQTyYQHq8lIrdWKhF7WQoyXPyWfydquxGFEtSGh2PCEsL8v:48U/Yq4IrRhFfXIii2iL8v
                MD5:798735C9B36AEC1F20FE586D054CFA20
                SHA1:4292973B543C072BF174103BDC7A0A98EE65FD40
                SHA-256:3A9A6D110DB5A4C54B9146ACD0B6DA34A4D9C1E331D0F9590CB4D1655C7522F6
                SHA-512:22DC214CF6B9411AD1702284DD0E48F67DCAC9F4A835B29D48E4C1FB33A3EB16886A179DD735FDCAA9BE92DA436217A43C9AD3A89A659DC2E61EFB945BF581C0
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="ru">.......-........ ...........</name>. <name lang="de">Motorschutzschalter</name>. <name lang="en">Magneto-thermal circuit breaker GV</name>. <name lang="fr">Disjoncteur magn.to-thermique GV</name>. <name lang="ar">GV ..... ........-......</name>. <name lang="pl">Wy..czniki silnikowe</name>. <name lang="cs">Magnetotepeln. jisti. GV</name>. <name lang="it">Interr. magnetotermici</name>. <name lang="el">............... .........</name>. <name lang="nl">Motorbeveiligingsschakelaar GV</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):620
                Entropy (8bit):4.692176688623466
                Encrypted:false
                SSDEEP:12:48oMQvW6QY1AWmY/WTTqChRMC5PW0WhPGksL8v:48qA5z3yGL8v
                MD5:5108E85664386B5EA1EF9079B2F937BE
                SHA1:B5705C378317BDFC3D8CC3836D0D8309089BD2CD
                SHA-256:7B9E39C5805F214540074725E8478B0D240A8FB34569A25571A1E510F39E69B9
                SHA-512:A37C932985ED4275BA37AA70F1C96C1EB7C7E2D3FE9995CCED49FC65A1F45B1944BD0E966B436023A50B5BB7BD475DB5898E274EE92956AF5976D68151689D51
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">Lasttrenner</name>. <name lang="ru">.............</name>. <name lang="en">Disconnecting switches</name>. <name lang="fr">Sectionneurs</name>. <name lang="ar">......</name>. <name lang="es">Seccionadores</name>. <name lang="cs">Odpojova.e</name>. <name lang="pt">Seccionadores</name>. <name lang="pl">Od..czniki</name>. <name lang="it">Sezionatori</name>. <name lang="nl">Lastschakelaars</name>. <name lang="el">..........</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1946
                Entropy (8bit):5.1253452883833095
                Encrypted:false
                SSDEEP:48:ZSlPe+d5a9bu789EGf0sWqlaZO+JxUJQFqLn+5S:eeru0MsWqlaZO+rwWg7
                MD5:2923B249E5C80E57C5231354F5B99005
                SHA1:AE29F6EB0431C4BD9CA1F0C2388EF1FB17B5F507
                SHA-256:3B1D1CD8843C8A68A9CAE78B7A7913A9BF86CD64FAC07E1A26BD1B5C4B5B8B98
                SHA-512:98E2CE78376B2C2308412797136190AD3A07EFC6514044364DD4D4A21AF44D6419299950810886EBAE2FD4C65AB9AB879DB69CD491728782BC78495A94C4E675
                Malicious:false
                Preview:<definition width="20" version="0.4" hotspot_x="11" hotspot_y="25" height="50" link_type="master" type="element" ic="true">.<uuid uuid="{48DB7CF5-6218-4ED7-B473-C77439F865A8}"/><names>. <name lang="ar">..... ...</name>. <name lang="de">Trennschalter 1P</name>. <name lang="ru">...........-.............</name>. <name lang="pt">Seccionador </name>. <name lang="el">......... .......</name>. <name lang="en">Disconnecting switch</name>. <name lang="it">Sezionatore 1P</name>. <name lang="fr">Sectionneur</name>. <name lang="pl">Roz..cznik</name>. <name lang="es">Seccionador </name>. <name lang="nl">Scheidingsschakelaar</name>. <name lang="cs">Odp.na.</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qel
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1704
                Entropy (8bit):5.009261635293814
                Encrypted:false
                SSDEEP:24:zU6n+2StCkNoxi7iPRGh90sWqlamblhxGc2xpHcYeGqLei+h3S:zU6YDSxi7iZGf0sWqlamJzUqYFqLn+5S
                MD5:05FA201ACA25AFA28DD2025226262E2B
                SHA1:7F8220F4F73E2892D76E4E3B8C623021E7C7A409
                SHA-256:2DA2A5D58636E112191F093BCC3A5957CA928E4F4935E3182F4154F460D724AF
                SHA-512:A1A6B0E3444383924C436746CD98D3EF56BEEA6FCA9F692BD36EAD1E1A8D3FA120FD9C57EA147E1C40065F8867BC3F6EC5C12F1351EA908F9C2256B5AB74E039
                Malicious:false
                Preview:<definition width="30" version="0.3" hotspot_x="10" hotspot_y="25" height="50" type="element" link_type="master">.<uuid uuid="{EFC44997-BF61-4235-9D48-1BB480C1BEF0}"/><names>. <name lang="ar">..... ...</name>. <name lang="de">Lasttrenner 1-polig</name>. <name lang="ru">.............</name>. <name lang="pt">Seccionador</name>. <name lang="en">break isolator</name>. <name lang="it">Sezionatore 1P</name>. <name lang="fr">Sectionneur</name>. <name lang="pl">Od..cznik</name>. <name lang="es">Seccionador</name>. <name lang="cs">Odpojova.</name>. <name lang="nl">Lastschakelaar</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <polygon antialias="true" st
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):653
                Entropy (8bit):4.730278892105828
                Encrypted:false
                SSDEEP:12:48cfI9jjHw7Lxxsar0AkOTzCMMZOSMMnFxGFEQ7hDWsL8v:48cfCDqx1rdlZL8v
                MD5:4AE0CBDFACD093D9A011AAAD69C55E4E
                SHA1:9D96C9794760FF4F10494909439969B7D5856119
                SHA-256:AFEDA3B9BB149217C1577239C6A3CE205846B150AD420CF00045A6675BE0345C
                SHA-512:6E02D18CCFE8E7C935A5C9C3E59CF60FCD1176587DDB3769BEE642A359CB811DF06B7F4371B701ABBEA0E8828131FE36730C8372E06EE04FC01A7995320E2D06
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">.berstromrelais</name>. <name lang="ru">........ ....</name>. <name lang="en">Thermal relays</name>. <name lang="fr">Relais thermiques</name>. <name lang="ar">....... ......</name>. <name lang="es">Rel.s t.rmicos</name>. <name lang="cs">Tepeln. rel.</name>. <name lang="pt">Rel.s t.rmicos</name>. <name lang="pl">Przeka.niki termiczne</name>. <name lang="it">Rel. termici</name>. <name lang="el">.......</name>. <name lang="nl">Thermisch blokken</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1438
                Entropy (8bit):5.067926764918485
                Encrypted:false
                SSDEEP:24:qsEn+2Tt6pfjpvQLrW7Gh90sWqlam/Rt0osxbaeGqLei+h3S:qFOjvweGf0sWqlam/Rt072FqLn+5S
                MD5:2FCB0ADEBAE24556F0F5388614DB8898
                SHA1:C7C038C10AA92E15A76DB74CBBF783BD9C6AD16D
                SHA-256:65A3B90AFDA354B11BF85DE21144C798FD8F5AC182206AFF29C5A6420D430D84
                SHA-512:D86A42DF65DA1E13BFC3C1F7AC25C4B0030EFAE26A2158315DDD912EA6D41FF0A6EE47C44C200F0BBF6BF07BD08E99671112ABAB6C141092CC6144E0D44FA362
                Malicious:false
                Preview:<definition width="40" version="0.3" hotspot_x="5" hotspot_y="25" height="50" type="element" link_type="master">.<uuid uuid="{33C68F1B-D5F7-4698-8C45-1A64DB77676E}"/><names>. <name lang="ar">.... .....</name>. <name lang="de">.berstromrelais 1P</name>. <name lang="ru">........ ....</name>. <name lang="pt">Rel. t.rmico</name>. <name lang="el">.......</name>. <name lang="en">Thermal relay</name>. <name lang="it">Rel. termico</name>. <name lang="fr">Relais thermique</name>. <name lang="pl">Przeka.nik termiczny</name>. <name lang="es">Rel. t.rmico</name>. <name lang="cs">Tepeln. rel.</name>. <name lang="nl">Thermisch blok </name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2501
                Entropy (8bit):5.025968542415753
                Encrypted:false
                SSDEEP:48:nrAwofbIdGf0sWqlajU+71GcJR+z05Su836qLr5S:qIEMsWqlajn1V6z05Sudz
                MD5:1A0CB6FEA8B9744C43B2CF7458C6A105
                SHA1:0E43C3F15D30C0F97196BA24C43982A16AF275D1
                SHA-256:65B30B7E858956C5249995B35A4AEB0F2C0DC1458E5CA71331803C273EECBF8C
                SHA-512:5E7ADEDFBCCABCE4F8A854EB71C3692DAC552B17B03BDFFD70BC29094232C3FB8DF0E09B44B1BE8E2A729C3E2C39351F09BD06E6064E29BF6B6AC17F259BE2AB
                Malicious:false
                Preview:<definition width="70" version="0.3" hotspot_x="12" hotspot_y="25" height="50" type="element" ic="true" link_type="master">.<uuid uuid="{9FD4414C-8FF3-43F9-BFE0-D4143FBD6FB5}"/><names>. <name lang="ar">.... ......</name>. <name lang="de">Fehlerstromschutzschalter 1-polig</name>. <name lang="ru">..........</name>. <name lang="pt">Disjunctor diferencial</name>. <name lang="en">Residual Circuit Breaker with Overload</name>. <name lang="it">Interruttore differenziale</name>. <name lang="fr">Disjoncteur diff.rentiel</name>. <name lang="pl">Wy..cznik r..nicowopr.dowy</name>. <name lang="es">Dispositivo diferenciale residual</name>. <name lang="cs">Proudov. chr.ni.</name>. <name lang="nl">Aardlekschakelaar + automaat</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QE
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2914
                Entropy (8bit):5.13159110812899
                Encrypted:false
                SSDEEP:48:nUo3XzGf0sWqlavRUOEYFw0B8vcDDej5P7uGBVqR5S:UoniMsWqlavRUYFw0aUDDKZ7uQx
                MD5:C69E8FBA83108A5EB2C6805440F32322
                SHA1:BD18998F26F9880C991AABFCF781B478FBCA7C71
                SHA-256:8DA6F4120D260C75B89A477E6BFC821912C16FEE2BEF1E563AE31B4317DC48A0
                SHA-512:0041CCBD69D4F78866ED8479882575CD6487D300D17B1F936516B58F73D9ECD1AFD1F072F572B8FA76B987564A9096DD76177CEF5E56AC4EEF63476AF15941A4
                Malicious:false
                Preview:<definition width="70" version="0.4" hotspot_x="13" hotspot_y="45" height="70" type="element" ic="true" link_type="master">.<uuid uuid="{74CCF475-3949-40E6-BE06-5051E9C9C681}"/><names>. <name lang="ar">.... ...... ........ - .....</name>. <name lang="el">............... .......... .........</name>. <name lang="en">Magneto-thermal differential switch</name>. <name lang="de">Kombischalter 1-polig</name>. <name lang="it">Interr. magneto-termico differenziale</name>. <name lang="fr">Disjoncteur diff.rentiel magn.to-thermique</name>. <name lang="pl">Wy..cznik r..nicowopr.dowy z cz.onem nadpr.dowym</name>. <name lang="nl">Aardlekschakelaar + automaat</name>. <name lang="cs">Jisti.ochr.ni.</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QEle
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2913
                Entropy (8bit):4.939056372095987
                Encrypted:false
                SSDEEP:48:B/0CJ8irGW9bdsWqla/urhPr/dEiFqLn+5S:EirGssWqlaOhPbdEQg7
                MD5:A60F1996A76131676A5DA9B56F0D3672
                SHA1:18661D8251999CA74E31FE1C361EF313198D04E3
                SHA-256:A8315E76CC0569C28A5701FF347BEC3DBE008F98C4665C44DD4358D0C6129E25
                SHA-512:E9E4DAA749DEE1176320861FFF2A5A6C12039EB1AAAC07B0ACB77210A4E8D3BB57D411E42115F800DC15FD2BDBAD2A49D16A22269C26D9F67386F6EA1001CFE3
                Malicious:false
                Preview:<definition version="0.5" type="element" height="60" link_type="master" hotspot_x="11" hotspot_y="29" width="20">.<uuid uuid="{77C3C8C4-D90D-419F-B444-B0251D430A54}"/><names>. <name lang="ar">..... ......</name>. <name lang="pl">Roz..cznik r..nicowopr.dowy</name>. <name lang="en">Differential switch</name>. <name lang="fr">Interrupteur diff.rentiel</name>. <name lang="ru">...</name>. <name lang="es">Interruptor diferencial</name>. <name lang="nl">Aardlekschakelaar</name>. <name lang="pt">Interruptor diferencial</name>. <name lang="de">Fehlerstromschutzschalter</name>. <name lang="it">Interruttore differenziale</name>. <name lang="cs">Proudov. chr.ni.</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/eleme
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2562
                Entropy (8bit):4.951979332337993
                Encrypted:false
                SSDEEP:48:1U6Q1Unp0CGf0sWqlajUrytH0B5PKu8Kwt5KqnRlFqLn+5S:ywnp0RMsWqlajiwH03PKlKEKGlg7
                MD5:6996204620951EAE260813BF2A5C4F07
                SHA1:2DA34127AEE308A2F3C1A5174E604D7BFEBDA7EE
                SHA-256:9C80A1D83F23F17FD82C894AEF75EA974CC9B445617A651C6090B8A7A3980B2E
                SHA-512:39541AD2FEB3017152789378C35164644FB017ED331CF0C863A78C6F19685E1F5AA80D74880C953FB0FF5245875BAC14368B31F0F7A2ABB5BDEC3F3D32365539
                Malicious:false
                Preview:<definition width="50" version="0.3" hotspot_x="10" hotspot_y="25" height="50" type="element" link_type="master">.<uuid uuid="{E3969D6C-6D60-4346-ADEE-57D9FA6D3836}"/><names>. <name lang="ar">..... ......</name>. <name lang="de">Fehlerstromschutzschalter</name>. <name lang="ru">...</name>. <name lang="pt">Interruptor diferencial</name>. <name lang="en">Differential switch</name>. <name lang="it">Interruttore differenziale</name>. <name lang="fr">Interrupteur diff.rentiel</name>. <name lang="pl">Roz..cznik r..nicowopr.dowy</name>. <name lang="es">Interruptor diferencial</name>. <name lang="cs">Proudov. chr.ni.</name>. <name lang="nl">Aardlekschakelaar</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/eleme
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):775
                Entropy (8bit):5.0112352008895735
                Encrypted:false
                SSDEEP:12:482XiyYQNhWerdQ6CqBFCqTzfSsazyXPAx1n7hPGJI8VsL8v:482SCW9CFpo2X0lyI8aL8v
                MD5:C34BC1FCC5A17777541D64D34B654E2B
                SHA1:47DF9F61C4EBB329DED82E0C8A90D46DA52522A1
                SHA-256:1BE9A430C88D506BDDE89F3E58D5303EA9290DE7D453FEA21A5A1B79976C727D
                SHA-512:687A7A4BEBBE4FBDA3D80B57C5E80B37FD60DF98F8501289AE18B25031836939EC1FD0BF79D95AC18DC681033BABC542AA8BEC4146591967AADE5681E81E7328
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">Fehlerstromschutzschalter</name>. <name lang="ru">...........</name>. <name lang="en">Residual Circuit Breakers</name>. <name lang="fr">Disjoncteurs diff.rentiels</name>. <name lang="ar">..... .......</name>. <name lang="es">Dispositivos diferenciales residuales</name>. <name lang="cs">Proudov. chr.ni.e</name>. <name lang="pt">Disjunctores diferenciais</name>. <name lang="pl">Wy..czniki r..nicowopr.dowe</name>. <name lang="it">Interruttori differenziali</name>. <name lang="nl">Aardlekschakelaar + automaat</name>. <name lang="el">.......... ..........</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3558
                Entropy (8bit):4.951393584441999
                Encrypted:false
                SSDEEP:96:jINMsWqla10IT5iQaQqQPmQP8QQRPvQEQSx:UN7QSIVixRWmW8bFfRx
                MD5:CBD85635498B893FE308173C77139CB7
                SHA1:2973B16E4BDD5C137F21C942EB008841C096095D
                SHA-256:922C15B00979A53BF6019C206B8B20DEBCC9F09601D566F6B7B22917C29AAAEC
                SHA-512:9651EC0A449302EC04323919080EFAD757D570EB027F5124DBC5A6A6DC2A962763DB0A8CCAA452DA63CD1C3C76E93B6EE1A71B7945544531A8AEF0C4E43C2178
                Malicious:false
                Preview:<definition width="50" version="0.3" hotspot_x="25" hotspot_y="25" height="50" type="element" link_type="master">.<uuid uuid="{A0235679-F59A-4611-A9B6-E140871EAC44}"/><names>. <name lang="ar">.... ......</name>. <name lang="de">Kombischalter</name>. <name lang="ru">..........</name>. <name lang="pt">Disjunctor diferencial</name>. <name lang="en">Residual Circuit Breaker with Overload</name>. <name lang="it">Disgiuntore differenziale</name>. <name lang="fr">Disjoncteur diff.rentiel</name>. <name lang="pl">Wy..cznik r..nicowopr.dowy z wbudowanym zabezpieczeniem nadpr.dowym</name>. <name lang="es">Dispositivo diferenciale residual</name>. <name lang="cs">Jisti.ochr.ni.</name>. <name lang="nl">Aardlekschakelaar</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QEle
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1971
                Entropy (8bit):5.0032909884824015
                Encrypted:false
                SSDEEP:48:qstUnI0CGf0sWqlaZILjJzUp/lmxrQqR5S:GnI0RMsWqlaZILj5CPx
                MD5:B281A6527B2B3F87DF05CCFE7503984A
                SHA1:70314A34005B8A4F9699BDB1B3D0EEF528EA04DB
                SHA-256:C99EED4910A2C275A9300F61FD198354DF6154FCE7DA14CA81685CE255808929
                SHA-512:FFEBF2B4417B7160977B6F8A5898BDC44EB3AD05305539E00917EE6D16848832BA7A0D88CA1F329010471542D89F79CBB4B7E770580A6001A20AB5FCF03A8A7F
                Malicious:false
                Preview:<definition width="40" version="0.3" hotspot_x="15" hotspot_y="25" height="50" type="element" link_type="master">.<uuid uuid="{4643BEDE-E521-470A-9794-C4E9A58DCDE2}"/><names>. <name lang="ar">..... ......</name>. <name lang="de">Fehlerstromschutzschalter</name>. <name lang="ru">...</name>. <name lang="pt">Interruptor diferencial</name>. <name lang="en">Differential switch</name>. <name lang="it">Interruttore differenziale</name>. <name lang="fr">Interrupteur diff.rentiel</name>. <name lang="pl">Wy..cznik r..nicowopr.dowy</name>. <name lang="es">Interruptor diferencial</name>. <name lang="cs">Proudov. chr.ni.</name>. <name lang="nl">Aardlekschakelaar</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elemen
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):708
                Entropy (8bit):5.122073996011291
                Encrypted:false
                SSDEEP:12:483I/xP3X06H6G1c09z+zA3fjbCqhk90CabDsL8v:483I5HRc09zL+GBkL8v
                MD5:102219886CAD86C8EF480B65965CFF6A
                SHA1:2224EC03831801D623857A99766494CDE4CD4CC9
                SHA-256:FF4384B77E896DD40EA757FBCD20A3E0FAACBD1F7BED9CDBA44B37D7CC036A3A
                SHA-512:3A8F0BE14A19B13082676C6DBDDF464802B125A5A64E49148B7E5254D8BAA61ED6E316C7997BAB39F843250FAF6E6F94EED91973A71FBE4DC134399459059137
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="nl">Zekeringen en beveiligingen</name>. <name lang="ru">.............. . ........ ......</name>. <name lang="de">Sicherungen und Schutzeinrichtungen</name>. <name lang="el">......... ... ......... ..........</name>. <name lang="pl">..czniki i zabezpieczenia</name>. <name lang="cs">Pojistky a ochrany</name>. <name lang="it">Fusibili e protezioni</name>. <name lang="en">Fuses and protective gears</name>. <name lang="fr">Fusibles et protections</name>. <name lang="ja">.........</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1787
                Entropy (8bit):5.012481985222541
                Encrypted:false
                SSDEEP:48:n0JYcjtBf6sNr4donyuv4/slaZBwO7B8llRYEqLm5S:Pyl6sNr4donyuv4ElaZBwkOlRZ0
                MD5:0119B097E518192752BD3618F506C444
                SHA1:B9EA4F5B9864890AAC4C2A359B8A8C4F4397A9A2
                SHA-256:1EA5ECCEFE227E5671F17F730DBF754EC50B7B7464217C43B2CE6B26E061DC2B
                SHA-512:E316E434E8CCE9670CF216033032E14E0B60D2B1D271DCF5D1E7966D2D5B54FCD57F5C0D995E102576E92633D1FDE2AA325DEB1B034944FD2D3A38B444C3FDE7
                Malicious:false
                Preview:<definition width="70" version="0.4" hotspot_x="37" hotspot_y="45" height="80" type="element" ic="true">.<uuid uuid="{CD391EA6-BCC7-4431-BA5A-5F34B50D2E27}"/><names>. <name lang="ar">...... ....</name>. <name lang="de">Spartransformator</name>. <name lang="el">...................</name>. <name lang="en">Auto-transformer</name>. <name lang="it">Autotrasformatore</name>. <name lang="fr">Autotransformateur</name>. <name lang="pl">Autotransformator</name>. <name lang="es">Autotransformador</name>. <name lang="cs">Autotransform.tor</name>. <name lang="nl">Autotransformator</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <circle x="-15" y="-15" antialias="true" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="30"/>. <line length1="1.5
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2565
                Entropy (8bit):4.974794285431542
                Encrypted:false
                SSDEEP:48:nmOtLsNr4dcdyuv4BfSslaZBw1Uh2O7BWdllRYEqLm5S:mwLsNr4dcdyuv4ltlaZBw1Uh2kEjlRZ0
                MD5:F9DAD95A2C9871C46B2AAF0D7489ABFC
                SHA1:126BF15DAE6601C71874690DFD0CE7A7B5C9CC7F
                SHA-256:AB5B9FF303A8D393F1765369B080551EDFE924BB5997E570A374331C43352470
                SHA-512:8F4D00CE5267338D7860BA1D10CF93A8B9411A3CE1FDAFEC058C45F0FF0C443874BE8FB659823B5F86C4336EEDA2DE392FD78091EE64FD0108D29DCAC9D886F4
                Malicious:false
                Preview:<definition width="70" version="0.4" hotspot_x="37" hotspot_y="45" height="80" type="element" ic="true">.<uuid uuid="{546AA416-052D-4C60-9ADB-FF20ED2389A4}"/><names>. <name lang="ar">...... ....</name>. <name lang="de">Spartransformator</name>. <name lang="en">Auto-transformer</name>. <name lang="it">Autotrasformatore</name>. <name lang="fr">Autotransformateur</name>. <name lang="pl">Autotransformator</name>. <name lang="es">Autotransformador 1fase</name>. <name lang="cs">Autotransform.tor</name>. <name lang="nl">Autotransformator</name>. <name lang="el">...................</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <circle x="-15" y="-15" antialias="true" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="30"/>. <line length
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3395
                Entropy (8bit):5.002457260550514
                Encrypted:false
                SSDEEP:48:nEKgZXzy13slaxllRSBwtsVzYcOO7zBVJLzB9EqLm5S:RgZXm18lavlRSBwtsV8cOkzvJo0
                MD5:9DD8254ED2958F210D6B569A574B811C
                SHA1:EE3E5613DE3AE956CA94505B8E70846F03F6E51D
                SHA-256:9A83733450291800A1506C990C8C624F8220C14FC1AA3BFE5E3FABACA99E8CFC
                SHA-512:690048A8196283E24AB27DF9947F9968F67ADBF628A357520A7AC86FEA0A94ED93FC5DAA9F4322B0335E10320CD074C401AD3BDFDF81C68C57EE092C40F6A6FD
                Malicious:false
                Preview:<definition width="70" version="0.4" hotspot_x="37" hotspot_y="45" height="80" type="element" ic="true">.<uuid uuid="{70E3D4C8-CE3A-432A-B4ED-2A2DD196B2A0}"/><names>. <name lang="en">Three-phase autotransformer Y</name>. <name lang="de">Spartransformator Stern</name>. <name lang="it">Autotrasformatore 3F Y (forma 1)</name>. <name lang="fr">Autotransformateur triphas. Y</name>. <name lang="pl">Autotransformator tr.jfazowy skojarzony w gwiazd. (forma 1)</name>. <name lang="es">Autotransformador 3 fases Y</name>. <name lang="cs">T..f.zov. autotransform.tor Y, spojen. do hv.zdy</name>. <name lang="nl">driefasen Autotransformator Ster</name>. <name lang="el">.......... ..................., .......</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <arc width="50" x
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3076
                Entropy (8bit):5.007884100863664
                Encrypted:false
                SSDEEP:96:Vb6KtKYFQfRYtlaZBw1Uh2kEjlRKe5wL0:16DRwQrw1Q2kEhQR0
                MD5:33E872035FC801B60FDDAD51FF5DA69F
                SHA1:8E5FBE50E8EE84054E0BE8E7516CFB55BC7E8F35
                SHA-256:2E93F0EB218A187D1AB1420BADBA5B5D1D9F2918B18E04AF49894E9F7E15220A
                SHA-512:9AAF17BE0A461BBAB056D9067C13EBAA4822E8790CF49A9324D4199BEAC58024A3FCAF3A24A901DDA4C3B38FD3BE8DD29AC589F6E970DC4EBAB8BD380078AD32
                Malicious:false
                Preview:<definition width="70" version="0.4" hotspot_x="37" hotspot_y="45" height="80" type="element" ic="true">.<uuid uuid="{95DEF352-3813-4DEB-9781-15B6E0D29031}"/><names>. <name lang="en">Adjustable autotransformer</name>. <name lang="de">Stell-Spartransformator</name>. <name lang="it">Autotransformatore monofase regolabile (forma 1)</name>. <name lang="fr">Autotransformateur monophas. reglable</name>. <name lang="pl">Autotransformator jednofazowy, regulacyjny (forma 1)</name>. <name lang="es">Autotransformador monof.sico regulable</name>. <name lang="cs">Jednof.zov. autotransform.tor, nastaviteln.</name>. <name lang="nl">enkelfase autotransformator regelbaar (Variac)</name>. <name lang="el">............ ...................</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):646
                Entropy (8bit):4.649455155679621
                Encrypted:false
                SSDEEP:12:48rKsdVwgOMYbOAuNWTd4Kf1xqKfSKWWeKGGBwoMixh6KRL8v:48rNwgyb2N5ntIwoMi766L8v
                MD5:1EE9F68E5ED337F7AA0F1E807592E677
                SHA1:588342CDB4CFE89770053C2DBCFC7E54642D8592
                SHA-256:33C6A479B51570997093A264882167AE6186EA3E65C8F0AE252A5F1FC9CD6ECA
                SHA-512:CA1E5AD87B7DDF247188D5DC3512F151E1D9144EF61A4226275E432EE75B00D82B91127ACCC499E0751DC93E0477DF4CAB572475A8DF223B23D7BC1477AFE3E5
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">Transformatoren</name>. <name lang="ru">..............</name>. <name lang="en">Transformers</name>. <name lang="fr">Transformateurs</name>. <name lang="ar">........</name>. <name lang="es">Transformadores</name>. <name lang="cs">Transform.tory</name>. <name lang="pt">Transformadores</name>. <name lang="pl">Transformatory</name>. <name lang="it">Trasformatori</name>. <name lang="el">...............</name>. <name lang="nl">Transformatoren</name>.. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2077
                Entropy (8bit):5.0902917592758365
                Encrypted:false
                SSDEEP:48:zMU/UUmxU6L7slajaAvQFD6tS4KBikqLJ5S:D/UUmxU6L4lajaVFD6tWdh
                MD5:F43B994F2A2A4F4DB3E931694B54AEBE
                SHA1:86E2182B36791B0F7F20BFE8B567DD5D78732A22
                SHA-256:DA2DB8234CD77B27B8ABA1FB2C080E0D66DE2A345039F1AD55633DB2A3F86E5B
                SHA-512:83F4F12B9496A13B85A538A221538CD0D8785E6224F8375266075C00AA135773649780B0D3A3A7BB8FE28A379B180CF72E39247972B4808189A9B4D94C34FA91
                Malicious:false
                Preview:<definition width="30" version="0.4" hotspot_x="14" hotspot_y="30" height="60" type="element" ic="true">.<uuid uuid="{4EAB420E-05E1-44C2-9E9A-7587C7C6BBCD}"/><names>. <name lang="ar">...... .....</name>. <name lang="de">Transformator einphasig mit zwei Wicklungen und Schirm</name>. <name lang="en">Single phase transformer with screen</name>. <name lang="it">Trasformatore monofase a due av-volgimenti con schermo</name>. <name lang="fr">Transformateur avec .cran</name>. <name lang="pl">Transformator ekranowany</name>. <name lang="es">Transformador monof.sico con regilla</name>. <name lang="cs">Jednof.zov. transform.tor se st.n.n.m</name>. <name lang="nl">enkelfase transformator met scherm</name>. <name lang="el">........... ............... .. ........</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/e
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2235
                Entropy (8bit):4.987918796649129
                Encrypted:false
                SSDEEP:24:Mjb+/y2GO04sOYLy8QfbA/G59ciaviIslaZGQwDcOCcK89HcC6stFdToeP5qLeGE:kvLtIKZHslaZGQwwO7K7C3jNoEqLV5S
                MD5:9E3B3D7EC20F86F7424AFFEFC6F6131F
                SHA1:C60114A691EA5BEAD4C9293F972D51A21B4623A9
                SHA-256:8A9589359AFEF04553342960F4AB0B3862DDBBFA7B1E47C36BEABAAE907B5918
                SHA-512:17ADECBE90A5D9720A60F088C51EED06ECF9CE604E91E9505B246103DEE27F0427DC6BD7E459E95F2E2BE771246A4162C802B27063243950630243345BC896B3
                Malicious:false
                Preview:<definition width="60" version="0.4" hotspot_x="24" hotspot_y="45" height="90" type="element" ic="true">.<uuid uuid="{A3CE353D-8551-44EB-990E-34405D3413A5}"/><names>. <name lang="ar">...... ..... .... .......</name>. <name lang="de">Stelltransformator mit Anzapfung</name>. <name lang="en">Transformer with variable coupling</name>. <name lang="it">Trasformatore monofase con ac- coppiamento regolabile</name>. <name lang="fr">Transformateur . couplage r.glable</name>. <name lang="pl">Transformator regulacyjny</name>. <name lang="es">Transformador con acoplamiento variable</name>. <name lang="cs">Jednof.zov. transform.tor, nastaviteln.</name>. <name lang="nl">transformator met variabele koppeling</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <circle x="-15" y="-25" antialias="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2929
                Entropy (8bit):5.082211154488944
                Encrypted:false
                SSDEEP:24:MjiH+/y2x/psKfwgjGCbR3OeyHP9jcoMSslaZGDceH52cj9wDcOCcKcHcRScX2cR:kXkLj6SslaZGwupwwO7KhRLHb6EqLV5S
                MD5:B8EA8BF626BA98C25A4611527FF66E6A
                SHA1:DCA4A457616798C6FC6479985B2652E424544600
                SHA-256:5E6A90DCD0C40FC2556E05B442BBC9C26A2E4D388A332B23CAD80605FB9033C8
                SHA-512:A7FA5CEE126163F3B7DB90F7F41A432F586C5B8BA0BCF8D2139C661A887D2369003BF25965C4E0F139F1E55357AEC308AF91A1805F0B5446052CA1CA52B810D1
                Malicious:false
                Preview:<definition width="60" version="0.4" hotspot_x="21" hotspot_y="45" height="90" type="element" ic="true">.<uuid uuid="{5776EB26-3F5E-4D2C-9850-DEF1228A1265}"/><names>. <name lang="ar">..... ..... .....</name>. <name lang="de">Transformator einphasig</name>. <name lang="ru">.......... .............</name>. <name lang="pt">Transformador monof.sico</name>. <name lang="en">Single phase transducer</name>. <name lang="it">Trasformatore monofase</name>. <name lang="fr">Transformateur monophas.</name>. <name lang="pl">Transformator jednofazowy</name>. <name lang="es">Transformador monof.sico</name>. <name lang="cs">Jednof.zov. transform.tor se st.n.n.m</name>. <name lang="nl">Wisselspanning transformator</name>. <name lang="el">........... ...............</name>. </names>. <informations>Author: The QElectroTech team.License: see http:
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1979
                Entropy (8bit):5.161900149517238
                Encrypted:false
                SSDEEP:24:19+/y2asKfwgjGCbR3OeyMuEJR9jcoMSslaZGQwDcOCcK89aeP5qLeG7h3S:17kuuCbj6SslaZGQwwO7KnEqLV5S
                MD5:ABDC1C7438DBB0FB997EFF07405E9AA4
                SHA1:DD027F76B34FA77B78013FE4DC501D591F6E2ED9
                SHA-256:43F36E5B13BEE9B228A4E86BE9C7E7980580947DE9B2BCF7488D9A5825FFD6F5
                SHA-512:498A10F70EAED5C9A4B602F980A01BF50CFEA159EB7AD5618664EEC72E5388FEA5358DF25C914BF04AF857DA43DAE3812808E44FA57C2B86894C9B037FB7E029
                Malicious:false
                Preview:<definition width="50" version="0.4" hotspot_x="17" hotspot_y="45" height="90" type="element" ic="true">.<uuid uuid="{918B818A-7409-4AB5-9301-95F9C373A8CD}"/><names>. <name lang="ar">..... ..... .....</name>. <name lang="de">Transformator einphasig</name>. <name lang="ru">.......... .............</name>. <name lang="pt">Transformador monof.sico</name>. <name lang="en">Single phase transducer</name>. <name lang="it">Trasformatore monofase</name>. <name lang="fr">Transformateur monophas.</name>. <name lang="pl">Transformator jednofazowy</name>. <name lang="es">Transformador monof.sico</name>. <name lang="cs">Jednof.zov. transform.tor</name>. <name lang="nl">wisselspanning transformator</name>. <name lang="el">........... ...............</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2537
                Entropy (8bit):5.0721425408563725
                Encrypted:false
                SSDEEP:24:MjiH+/y2W46tOrwoMLVmYi2O9QGbyxWgPv93alK9slaZGQwDcOCcKjwHcn4coePS:kyE2LQItHslaZGQwwO7Kj1nFoEqL/W5S
                MD5:F4766382F23E1FAF6C4A45DC6375AFDF
                SHA1:58EC6B0CA8A232EC201A24938059A8D2019097CA
                SHA-256:1F3C54CF96F02B457E45D5B51461824B0DFDEFCAC938F5549B793B3CA10BD1C5
                SHA-512:962A495D70EC75FCCA64A762798EC1C58BF90E3CD9BF114E2502954F0EA3D64CFAF7A816002CB61570342BDC378C0C7BF6E4CC2E7B567D6B3490C14494E142C6
                Malicious:false
                Preview:<definition width="60" version="0.4" hotspot_x="21" hotspot_y="45" height="90" type="element" ic="true">.<uuid uuid="{90C44F7F-326F-41E1-A55B-91F1047E3F16}"/><names>. <name lang="ar">...... ..... ..... ... ... </name>. <name lang="de">Transformator mit Mittenanzapfung an einer Wicklung</name>. <name lang="el">............... .. ...... .... ... ... .......</name>. <name lang="en">Transformer with centre tapping on one winding</name>. <name lang="it">Trasformatore monofase con presa centrale su un avvolgimento</name>. <name lang="fr">Transformateur avec prise m.diane sur un enroulement</name>. <name lang="pl">Transformator z przewodem .rodkowym</name>. <name lang="es">Transformador con derivaci.n central en una bobina</name>. <name lang="cs">Jednof.zov. transform.tor s vyveden.m st.edem</name>. <name lang="nl">transformator met middenaftakking </name
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2340
                Entropy (8bit):5.1225909610728655
                Encrypted:false
                SSDEEP:48:nKKGIhv4qm/slaZZQGQBwY2OY2lqLLS5S:RPfmElaZZQGQBwY2ulG
                MD5:E06B8803C88022A44737999841E7F591
                SHA1:49FA9604A03146E2548D48451C457B64FC312EA4
                SHA-256:E7853D0B0063B244A78E060F8D034B54087516DF6EE6F13DB476BE40793F71B3
                SHA-512:F57266A7485CF744092F8A3558C7351A5FB0623C27C59DAA7570B74CE940D913855C494751113CB4AFE7DFB0DBCF2AB76A663955568797F98903F296240655DF
                Malicious:false
                Preview:<definition width="70" version="0.3" hotspot_x="27" hotspot_y="45" height="90" type="element" ic="true">.<uuid uuid="{749DABB0-D0C8-4268-BA3F-E0328BEE972C}"/><names>. <name lang="ar">..... ..... ......</name>. <name lang="de">Transformator Drehstrom</name>. <name lang="ru">.......... .............</name>. <name lang="pt">Transformador trif.sico</name>. <name lang="el">.......... ...............</name>. <name lang="en">Three-phase transducer</name>. <name lang="it">Trasformatore trifase</name>. <name lang="fr">Transformateur triphas.</name>. <name lang="pl">Transformator tr.jfazowy</name>. <name lang="es">Transformador trif.sico</name>. <name lang="cs">Transform.tor se t.emi vinut.mi</name>. <name lang="nl">driefasen transformator</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3511
                Entropy (8bit):4.981482081073129
                Encrypted:false
                SSDEEP:48:1dpy6slamJ4ztsGwxsVunwwDtTVO7qKnEqLV5S:Vy1lammztsGwxsVowwDtTVkqrB
                MD5:0F3A62246786D456DB5C21E4A21A3077
                SHA1:D4D5202FDD7A4395834723A98C86E1C1E828C42C
                SHA-256:076B1EBE8BF71B5D64B9FB97CE203B98B87798439A20E4E650888EB93A2A30A4
                SHA-512:BCF7CEF04C7A4E99B9FFB109732F6E5119F4CBF443BFFF32A33F673F38650A8C9C4FEAE9E82086E80840836D14DD5C6EFEA5DEEA7961CD8B764479763DE71E85
                Malicious:false
                Preview:<definition width="50" version="0.4" hotspot_x="17" hotspot_y="45" height="90" type="element" ic="true">.<uuid uuid="{2E7C7980-1F5A-4BF2-9924-895504F358E1}"/><names>. <name lang="en">Three-phase transformer Yd</name>. <name lang="de">Transformator Stern/Dreieck</name>. <name lang="it">Trasformatore 3F Yd (forma 1)</name>. <name lang="fr">Transformateur triphas. etoile triangle</name>. <name lang="pl">Transformator tyr.jfazowy Yd (forma 1)</name>. <name lang="es">Transformador trif.sico Yd</name>. <name lang="cs">T..f.zov. transform.tor Yd</name>. <name lang="nl">driefasen transformator Ster driehoek</name>. <name lang="el">.......... ..............., ....... .......</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <polygon antialias="true" style="line-style
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5132
                Entropy (8bit):5.020250311305577
                Encrypted:false
                SSDEEP:96:Uk3tP2LBkpblajtsyL2LZQGwu1wJo3kORBwIKY28U:v3okpbQjyTNjwMeOkObwIKY28U
                MD5:C168EE376DC3359A054871CF76B5458F
                SHA1:38A8E02CB346C57630199E31740BB9AB32CF6870
                SHA-256:9B64C00800EB378DC30B699F17F857D32DBE009E83111789A4BB8373DEF07E77
                SHA-512:0ED011A76A0562B390798441B644C266549864A8DBC005731669240F96A7572BA9F732CA04F4DC5EFD1D4AEC15809999F05E13FA4BBBB8829418B28A4300747B
                Malicious:false
                Preview:<definition width="70" version="0.4" hotspot_x="27" hotspot_y="45" height="90" type="element" ic="true">.<uuid uuid="{6BF49970-9929-4E68-856D-0CED538159D8}"/><names>. <name lang="ar">...... ..... ...... ...... ...... ...... ....-....-.....</name>. <name lang="de">Transformator Stern/Stern/Dreieck</name>. <name lang="el">............... .. 2 ............ .......-.......-.......</name>. <name lang="en">Transformateur 2 secondaires .toile-.toile-triangle</name>. <name lang="it">Trasformatore trifase a tre avvolgi- menti, collegamento stella-stel- la-triangolo</name>. <name lang="fr">Transformateur 2 secondaires .toile-.toile-triangle</name>. <name lang="pl">Transformator tr.juzwojeniowy</name>. <name lang="es">Transformador 2 secundarios estrella-estrella-triangulo</name>. <name lang="cs">T..f.zov. transform.tor Yyd</nam
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):567
                Entropy (8bit):4.811030736589443
                Encrypted:false
                SSDEEP:12:48VQYbwgwQWeKjxCeYuLSpg7hHeY3KihQGBwoM+5odVwgF3sL8v:48LbP7hIqix9jwoMhwgFcL8v
                MD5:071E1F1FC7EE0FE22648EC1CEAC965D1
                SHA1:C0AEDC3E7C2D59D2701810DB3439D31A889557C2
                SHA-256:31983475AB3F39FF5BDA855FBA3D6048BB07C104F547B9B17B55080BDFBC3C54
                SHA-512:571E9D4EA3B7823C19CA025EC07DB52D81AC7A53FD7DB26F4909ADBDDAEC4AC66EA810040F574084CA9617EEFB09440CDB9356AE3A8536CA790E72983AE5013E
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">Stromwandler</name>. <name lang="fr">Transformateurs de courant</name>. <name lang="it">Trasformatori di corrente</name>. <name lang="en">Current transformers</name>. <name lang="pl">Przek.adniki</name>. <name lang="cs">Transform.tory proudu</name>. <name lang="nl">Current transformator</name>. <name lang="el">............... .......</name>. <name lang="ru">.............. ....</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2017
                Entropy (8bit):4.892545791516116
                Encrypted:false
                SSDEEP:48:qqS3zq14riuRslajUJUN78Utk86qLBcVQ5S:E3W/uOlajUJUN78Okv
                MD5:2CA1BC333F5575AD3EED44F6E27D012C
                SHA1:744628543A90DF922852D1917E8DF4270FB25E0C
                SHA-256:4BE4C8F43CF7F2E9DE4B51812D284740C0973F0B6AEB12C9EC712D1DF210EAAC
                SHA-512:41F4BB595B51709CB90622F5FAC11B05D1FA8BB94CBF218B6A4E73F2A6B1C486689AB8DA4D646191E9BAFEA4EA4362CC458881726FBC7FFF08C649E0FCC648C5
                Malicious:false
                Preview:<definition width="40" version="0.3" hotspot_x="13" hotspot_y="33" height="60" type="element" ic="true">.<uuid uuid="{9DD3491E-E06F-41C3-BF0C-4F99FD3D0CBF}"/><names>. <name lang="en">Current transformer, pulse transformer</name>. <name lang="de">Stromwandler, Impulswandler</name>. <name lang="fr">Transformateur de courant, transformateur d'impulsion</name>. <name lang="it">Trasformatore di corrente o d'impulso</name>. <name lang="pl">Przek.adnik (forma 2)</name>. <name lang="cs">Proudov. transform.tor, pulzn. transform.tor</name>. <name lang="nl">Stroomtrafo</name>.. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line length1="1.5" length2="1.5" antialias="true" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="5" x1="10" y2="-5" x2="15"/>. <input x="6" y="-16" s
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2344
                Entropy (8bit):4.897261488192426
                Encrypted:false
                SSDEEP:48:qZ1uLWQoslaj678UtULUt7k86qLBcVQ5S:empDlaj678OULUdkv
                MD5:DA0373E3AAE21BDE6DF95D7D98932EE4
                SHA1:954D81258D7B479D350AC72F5BD3FCF64A4B399A
                SHA-256:787A8266EC86FFE7C92373D2F39EB558049BA5D4F346E666EE688F61A8E43197
                SHA-512:0E2D1528E3294631319ECBAD26E018827F516861A065E93345B953C3326E73C2A21AA96061029A4D9ABD0D7E48AA047CDF3293275C7F455CCC6B1C85BE2712D0
                Malicious:false
                Preview:<definition width="40" version="0.3" hotspot_x="13" hotspot_y="33" height="60" type="element" ic="true">.<uuid uuid="{7E18636C-5D66-42ED-B3FD-35A9626BE547}"/><names>. <name lang="en">Transformer or current pulse, with three through primary conductors</name>. <name lang="de">Stromwandler, Impulswandler</name>. <name lang="fr">Transformateur d'impulsion ou de courant, avec trois conducteurs primaires traversants</name>..<name lang="it">Trasformatore d'impulso o di corrente, 3 conduttori primari</name>. <name lang="pl">Przek.adnik (forma 1)</name>. <name lang="cs">Proudov. transform.tor se t.emi prim.ry</name>. <name lang="nl">Stroomtrafo 3 geleiders</name>.. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line length1="1.5" length2="1.5" antialias="true" end1="none" end2="none" style="line-style:normal;line-weight:normal;filli
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2887
                Entropy (8bit):4.849877904074049
                Encrypted:false
                SSDEEP:48:qlsYuMu3slaj8UlAdh8UBp78kG5OhEqLBcVOcL5S:LYuMu8laj8UlAdh8UBp78J5DY
                MD5:9BB12FBC87DC2CAF0A1B2741093F076B
                SHA1:D9E4410C9FD1C0EAFBA0DB453ED8D1B2AF145FEE
                SHA-256:8E1EC5F4541B248349558B27EEF23372706D4958267792934F2C75FBA0943FEB
                SHA-512:F9479B507A56630AFCDA1F9D66A7FA9B2013F9E818EE201D50151B32DF896C0A0F504677BF32704E1D8007C4E1CEEE7820950193A382D6955FACD3383BBA47D7
                Malicious:false
                Preview:<definition width="40" version="0.3" hotspot_x="13" hotspot_y="53" height="80" type="element" ic="true">.<uuid uuid="{45FE38C0-52E9-4EF1-9E2A-ADE61242DECA}"/><names>. <name lang="en">Current transformer, two cores with a secondary winding on each core</name>. <name lang="de">Stromwandler 2 Kerne</name>. <name lang="fr">Transformateur de courant, . deux noyaux avec un enroulement secondaire sur chaque noyau</name>. <name lang="it">Trasformatore d'impulso o di corrente, 2 secondari nuclei separati</name>. <name lang="pl">Przek.adnik (forma 2)</name>. <name lang="cs">Dvouj.drov. proudov. transform.tor</name>. <name lang="nl">Stroomtrafo dubbel</name>.. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line length1="1.5" length2="1.5" antialias="true" end1="none" end2="none" style="line-style:normal;line-weight:normal;fill
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2950
                Entropy (8bit):4.8564402680025305
                Encrypted:false
                SSDEEP:48:qUJYmWy+DOslajKUlePG8UBp78RtkG9/qLBcVOcc5S:pemWy0RlajKUlePG8UBp78jJxh
                MD5:CF6CA002D4ED868857D887FBA962E300
                SHA1:103FF02D1046A5FAD1F3D9B4155C39581957A189
                SHA-256:ABE064C3DE7CD5147352BB3017F93AC12EA719408B2AA986C048C73FDDEDD531
                SHA-512:829F43A918A0FF7A6AC5A0BAB515ACF13E50F08170009E30E9A75D05E34BC361DDB0FFEF402C62CB4C1526EB3C953F91899A51C2C608D7B5BAE676BF7AE6AB1A
                Malicious:false
                Preview:<definition width="40" version="0.3" hotspot_x="13" hotspot_y="43" height="70" type="element" ic="true">.<uuid uuid="{F2C2E4B5-C859-461F-96DF-2162B97D5DF6}"/><names>. <name lang="en">Current transformer with two secondary windings on a common magnetic circuit</name>. <name lang="fr">Transformateur de courant, . deux enroulements secondaires sur un circuit magn.tique commun</name>. <name lang="de">Stromwandler mit 2 Wicklungen</name>. <name lang="it">Transformatore di corrente, 2 secondari 1 circuito magnetico comune</name>. <name lang="pl">Przek.adnik (forma 2)</name>. <name lang="cs">Proudov. transform.tor se dv.ma sekund.rn.mi vinut.mi na jednom j.dru</name>. <name lang="nl">Stroomtrafo 2 uitgangen</name>.. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line length1="1.5" length2="1.5" antialias="true" end1="n
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3222
                Entropy (8bit):4.867988810042693
                Encrypted:false
                SSDEEP:48:qoFL0SFy8slaZG8KhU7IelUBp78RtkG9/qLBcVOcc5S:pB0yy/laZG8KhUcelUBp78jJxh
                MD5:8A80B4933CA54C5B48EECAACF2E9C5A6
                SHA1:EF19AD0D5C57F873468F0079DFCFDA0B54CFA771
                SHA-256:91A2088154DDC9B2D1B1CAFC73A472C1EA5E42C78ABD4F27A2A2B396F13D0FD0
                SHA-512:F0D01FDE0E201F5A1C0318534CE82D77E2CE88983FB668D88B1B54A5B8A9E1499876B0F8A66F180A4B8603F90F6CA6B6A0D3FCC5BFE8F5F5EBAF49CE1D01A734
                Malicious:false
                Preview:<definition width="40" version="0.3" hotspot_x="12" hotspot_y="43" height="70" type="element" ic="true">.<uuid uuid="{08C67B9E-272C-4B89-9D2E-A35689FEE263}"/><names>. <name lang="en">Transformer or current pulse, with two secondary windings on the same core</name>. <name lang="de">Strom-/Impulswandler mit 2 sekund.ren Wicklungen</name>. <name lang="fr">Transformateur d'impulsion ou de courant, avec deux enroulements secondaires sur le m.me noyau</name>. <name lang="it">Trasformatore d'impulso o di corrente, 2 secondari con unico nucleo</name>. <name lang="pl">Przek.adnik (forma 2)</name>. <name lang="cs">Proudov. transform.tor se dv.ma sekund.rn.mi vinut.mi na jednom j.dru</name>. <name lang="nl">Stroomtrafo met 2 uitgangen</name>.. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <circle x="-8" y="-18" antialias="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):806
                Entropy (8bit):4.975375789535038
                Encrypted:false
                SSDEEP:24:4836oKlwgE6awoM8yN/4C28euOQkbXNiL8v:44x23wcV0iL+
                MD5:B4EA736A8D9791CC3907EDBC82681924
                SHA1:4C05B410868234E57A9FFA62963E13615691C79F
                SHA-256:D7923406527435EDA9ABA25C139ACBE49A2ADC362307D64003023289CDD24680
                SHA-512:2328A159B740EE584D232AC804CA11C15316D88A0FCE5648A5EBC4603DAF9B8C966AA621B3029C0077E23D01E2D5E4F9A09C634F3440B32F546D46B0BA659D8D
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="nl">Transformatoren en Voedingen</name>. <name lang="ru">.............. . ......... .......</name>. <name lang="de">Transformatoren und Versorgungen</name>. <name lang="el">............... ... ....... ......</name>. <name lang="pl">Transformatory i zasilacze</name>. <name lang="cs">Transform.tory a nap.jec. zdroje</name>. <name lang="it">Trasformatori e alimentatori</name>. <name lang="en">Transformators and power supplies</name>. <name lang="es">Transformadores y fuentes de poder</name>. <name lang="fr">Transformateurs et alimentations</name>. <name lang="ja">......</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):686
                Entropy (8bit):4.8334813966146415
                Encrypted:false
                SSDEEP:12:48iQX00CQB23AuOrLqTG9ga+ibYW6PGBN+rhaAsL8v:48N6KzkCA6N20L8v
                MD5:4DD8C9BD47961F33A9BBAD6EC2243422
                SHA1:51ADA89D9D7A1F3C8946585E67E377E0234D8524
                SHA-256:7A5E2E8A3F2004FDA58AA661BB854617B59854F884A714B735BB9D6B329977A7
                SHA-512:1F48164A2D632877ABC00592EEDFD33B60D5B2C2C34A6476E3DD719ABEF60D11BBBE3B5E37A74C4A2A840BBD6D0ACCE27476DE54E05A5A3104A0D1B0DF4182B1
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">Umformer</name>. <name lang="ru">...............</name>. <name lang="en">Converters</name>. <name lang="fr">Convertisseurs</name>. <name lang="ar">........ .......... ......</name>. <name lang="es">Convertidores</name>. <name lang="pt">Conversores</name>. <name lang="cs">M.ni.e</name>. <name lang="pl">Przekszta.tniki</name>. <name lang="it">Convertitori</name>. <name lang="el">...........</name>. <name lang="nl">Omzetters</name>. <name lang="be">Omvormers</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3190
                Entropy (8bit):4.925871490950413
                Encrypted:false
                SSDEEP:48:1u5Ts36slajzYu6DBw/cyRKBWLe5wiFqLu5S:I5ollaj8u6DBw/cyQELe5w4m
                MD5:1D4C0DCD66C1F6E199E3EC4B3C11227C
                SHA1:C64E65CA5FDD74D27037CB16932193E4D3CFB7C6
                SHA-256:6D8D03F18B9B16576CDD845070CF91CA46E13D019ADDCE9B5402776C16607657
                SHA-512:57C7F1D425365FB1F28FEAD843F45BE1818027205228CDA979746D6AEAB356A5FDF29F264AD4874BCE1872AC21782ECB16B4D93A0BB28512754E8FB36C05CBD9
                Malicious:false
                Preview:<definition width="50" version="0.3" hotspot_x="17" hotspot_y="35" height="70" type="element" ic="true">.<uuid uuid="{D92FFF45-3FB6-4CED-A667-95B4E238D9E4}"/><names>. <name lang="en">Voltage regulator</name>. <name lang="de">Spannungsregler 3-phasig</name>. <name lang="fr">regulateur de voltage</name>. <name lang="it">Regolatore di tensione</name>. <name lang="pl">Regulator indukcyjny tr.jfazowy (forma 1)</name>. <name lang="cs">T..f.zov. regul.tor nap.t.</name>. <name lang="nl">Spanningsregelaar</name>. <name lang="el">........ .....</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line length1="1.5" length2="1.5" antialias="true" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="21" x1="-5" y2="17" x2="5"/>. <line length1="1.5" leng
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):721
                Entropy (8bit):4.977557709118133
                Encrypted:false
                SSDEEP:12:483dXQWX00CQlI+uQGBN+0g6YqSKLDYWa++M6O9QIT/2GlVJwsL8v:483xBMNXg6sKLDlWOxzJfL8v
                MD5:DA3592D426FE70921D15381D7AAFDB6D
                SHA1:40FA7270B4A061EB57129374D5A3DC4A7E51862B
                SHA-256:65C1A926F55A46205DFCB2D142E65E1DA1CCE459C379F4C7AEBE5850C7AE6737
                SHA-512:7B1DFB2B1A97A274A80E726B8775EEC6F0C650006E64F924ED5091995A31591485DD343DA1AB70C603218A5C0A3AD4DBC384411684D6CD13AE80BC2BC75D292D
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="nl">Omvormers en omkeerders</name>. <name lang="ru">...............</name>. <name lang="de">Umformer und Umrichter</name>. <name lang="el">........... ... ............</name>. <name lang="pl">Przetworniki i przekszta.tniki</name>. <name lang="cs">M.ni.e a p.evodn.ky</name>. <name lang="it">Convertitori e inverter</name>. <name lang="en">Converters and inverters</name>. <name lang="es">Convertidores e inversores</name>. <name lang="fr">Convertisseurs et variateurs</name>. <name lang="ja">.........</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1555
                Entropy (8bit):4.973417632979449
                Encrypted:false
                SSDEEP:24:MjsnTM2o9/+arLH7gjGp9EHslaF8Qpvux6co3odZeGqRh3S:ksTy/3LH7gjGp92slaZpvuxDu8ZFqR5S
                MD5:F79B3349DCC10991644BF69CD17181F3
                SHA1:823577135653E911ADA96B12193BA3C75FFF2961
                SHA-256:BA412C9940B5B6ACFC2323AFF5AABEBB6129D5C81F781CE4745ECD2F27040F9B
                SHA-512:6B51CD4D8D6F8F5E2A82E0130B53C6539185207F64A5268CF693FC5D6FAD460AE411980E931D55F20429D3CCB2E8A55593EBAFBD52AA0ACA6F67EAEEAED7A156
                Malicious:false
                Preview:<definition width="60" version="0.3" hotspot_x="15" hotspot_y="25" height="40" type="element" orientation="dnnn">.<uuid uuid="{276662F1-CE89-4C9A-91B3-D6276A6EF30E}"/><names>. <name lang="ar">.....</name>. <name lang="de">Generator</name>. <name lang="ru">.........</name>. <name lang="pt">Gerador</name>. <name lang="el">.........</name>. <name lang="en">Generator</name>. <name lang="it">Generatore</name>. <name lang="fr">G.n.ratrice</name>. <name lang="pl">Generator</name>. <name lang="es">Generador</name>. <name lang="cs">Gener.tor</name>. <name lang="nl">Generator AC1</name>. <name lang="be">Generator AC1</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="18" y="0" size="9" rotate="true" text="G_"/>. <circle x="-10.5" y="-10.5" antia
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):462
                Entropy (8bit):4.460354154781245
                Encrypted:false
                SSDEEP:6:Vq8bZKoB3WclKo7aSacIv4lKo3clKomEQMMC14lKoKu44lKoFqbjlKoI6E5lKoIM:4833baStIO6GEMpfcbxojGyHsL8v
                MD5:F1CEE13C0F505A3D83B6AF117D146221
                SHA1:90836053E4F42A980ED9824293D8F43B8EDB8543
                SHA-256:7EFD93585C8C954FEDAC0D374337EDBED574B189238DE7B85B097CFF19B056DE
                SHA-512:6D9F3ED1A80D67FE0F80405A52FB73CAA709A9C07845F2A0380488A19E57BE423F1CF784527F24563B8D309D339654EB48BF4740C42E8730F5BB784A0B2E664C
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="nl">Generatoren</name>. <name lang="ru">..........</name>. <name lang="de">Generatoren</name>. <name lang="el">..........</name>. <name lang="pl">Generatory</name>. <name lang="cs">Gener.tory</name>. <name lang="it">Generatori</name>. <name lang="en">Generators</name>. <name lang="fr">G.n.rateurs</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):682
                Entropy (8bit):4.797437544433023
                Encrypted:false
                SSDEEP:12:483KKVbaStIkQQXBGEMW58EcHaomD09uK9T3yEQMy2EUFs7sL8v:483KKlar+sWCHD2l2EwL8v
                MD5:29FF2BB57EE5F5EB9D65A352485ECEAA
                SHA1:2E5CD2CE47B7AD9FAA397FE0358C406BAF8714B1
                SHA-256:5451AB013D94EF9B8EF969648B9F5C98FC711B26F55A61A3334DB5BF3FCFCB9F
                SHA-512:0C0A1636DC647B4F860D95BBF4F2A089EE9BEE831D6CFB51035AB5DBB13B14923D8676CABCFD9503DF7E8DCE3E342B19D7DC20FD758DBBB0ED54FD6F7D0E7A3A
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="nl">Generatoren en Voedingen</name>. <name lang="ru">.......... . .........</name>. <name lang="de">Generatoren und Quellen</name>. <name lang="el">.......... ... .....</name>. <name lang="pl">.r.d.a zasilania</name>. <name lang="cs">Gener.tory a zdroje</name>. <name lang="it">Generatori e sorgenti</name>. <name lang="en">Generators and sources</name>. <name lang="es">Generadores y fuentes</name>. <name lang="fr">G.n.rateurs et sources</name>. <name lang="ja">......</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):588
                Entropy (8bit):4.60039933418633
                Encrypted:false
                SSDEEP:12:48a8A7RWvSjJGL4CkZ+Xc8TzzXmLCFWdhYsL8v:48Q1CILbH3L8v
                MD5:EBBF2DCC7E38091DB733E2BEB076966E
                SHA1:87D9DC36E1C808F6058482008B28A2A9FAC9B463
                SHA-256:D3678D75C1D848F6EF78B0B35EDDDEDC9711D53AC91BAAF06709A578180A26EA
                SHA-512:81AA2AD453962E76EBBA769F54B8F698F13C138F60D0325362939B1EBAEB10ADB318B597DF330649C104899A4B08E2A0B6598E60242186C1E304B850FAEEF2D2
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="ar">.......</name>. <name lang="de">Widerst.nde</name>. <name lang="ru">.........</name>. <name lang="pt">Resist.ncia</name>. <name lang="el">...........</name>. <name lang="en">Resistors</name>. <name lang="it">Resistori</name>. <name lang="fr">R.sistances</name>. <name lang="pl">Rezystory</name>. <name lang="es">Resistencia</name>. <name lang="cs">Rezistory</name>. <name lang="nl">Weerstand</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1873
                Entropy (8bit):4.955627584577487
                Encrypted:false
                SSDEEP:24:ZSU6nr42DWXhwxLb9E3slaacnoWca0cxcxDcmeGqRh3S:ZSU6rkwNhoslajnas6umFqR5S
                MD5:2ABC1F13F59841A1A849258F48A94527
                SHA1:8160CD3F977578C3A42EE2D05AAFC42A3D331B3A
                SHA-256:6BE200F149E611B29124E721D0411185DA28CFD6BF7D45328BB2E36069A0B12A
                SHA-512:2854A03382442A3BE1839927751D0884C39BA794194B91F81F233024AD9560C5598B8D9B13DBB30F66E944CECAC8AB6803435695A9CD3A733F2190EA61A936D6
                Malicious:false
                Preview:<definition width="20" version="0.3" hotspot_x="10" hotspot_y="25" height="50" type="element" orientation="dnny">.<uuid uuid="{795F5D63-C74F-48CD-9004-322B122731BD}"/><names>. <name lang="ar">.......</name>. <name lang="de">Widerstand</name>. <name lang="ru">........</name>. <name lang="pt">Resist.ncia</name>. <name lang="el">.........</name>. <name lang="en">Resistor</name>. <name lang="it">Resistore</name>. <name lang="fr">R.sistance</name>. <name lang="pl">Rezystor</name>. <name lang="es">Resistencia</name>. <name lang="cs">Rezistor</name>. <name lang="nl">Weerstand</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:bla
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1505
                Entropy (8bit):4.979578261197
                Encrypted:false
                SSDEEP:24:ZSU6nr42zIcIy/MuIsIpEpXI/slaace2c+2c2xEeGqRh3S:ZSU6r8LyEhbp5/slaj0UUEFqR5S
                MD5:E5D897DA77E2226122ABE3B154D5A294
                SHA1:E6C904BD15DAA9CFC4B6B7A358DE2970DB21F361
                SHA-256:04E45876415B39C39DA4934D20980043E4306CCD55D8525D603FC420BA741AAD
                SHA-512:692882D4F3B358ED7DBC89FD9A26F09CCC7D4AD8F3EEDEBC89985ADF60FD18696D9F25D108C52DB9707667F33DC3930467802579152EE4AC0E27C6C61E917282
                Malicious:false
                Preview:<definition width="20" version="0.3" hotspot_x="10" hotspot_y="25" height="50" type="element" orientation="dnny">.<uuid uuid="{42ECB606-F634-4144-82BB-89822ED0D50B}"/><names>. <name lang="ar">......</name>. <name lang="de">Kondensator</name>. <name lang="ru">...........</name>. <name lang="pt">Condensador</name>. <name lang="el">........</name>. <name lang="en">Capacitor</name>. <name lang="it">Condensatore</name>. <name lang="fr">Capacit.</name>. <name lang="pl">Kondensator</name>. <name lang="es">Condensador</name>. <name lang="cs">Kondenz.tor</name>. <name lang="nl">Condensator</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:n
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):601
                Entropy (8bit):4.5306678966822185
                Encrypted:false
                SSDEEP:12:48a8ZgsDZE9QG9nRZx5Cox2KpYxTlE9QLCQhpXssL8v:48+cIJZWGSIpEpXjL8v
                MD5:3C11EB88289337388AD2B39BCD60ED24
                SHA1:86FE38A958769344232959C4C4B9A0DF2227C7C1
                SHA-256:33DCB09442201B6E4B08315442DDD6EBF91FD42CD730BD2C8B52DD887BBF7787
                SHA-512:F71E5EEE4B7BD8214B42C517C09AF44F4EDA4FE10DBAB6D938207D43D87B910F98DBB6F11F976789B7FAFD0676D0A2CBA819BF0F516582F2592F3D56DBEAEC9E
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="ar">......</name>. <name lang="de">Kondensatoren</name>. <name lang="ru">............</name>. <name lang="pt">Condensador</name>. <name lang="el">........</name>. <name lang="en">Capacitors</name>. <name lang="it">Condensatori</name>. <name lang="fr">Condensateurs</name>. <name lang="pl">Kondensatory</name>. <name lang="es">Condensador</name>. <name lang="cs">Kondenz.tor</name>. <name lang="nl">Condensatoren</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1614
                Entropy (8bit):4.929490471011722
                Encrypted:false
                SSDEEP:24:qYHj2/y20GihPeBh/slaacBZ9YvtmncLFcRaMeoqLeThh3S:q4Aihmb/slajB0vkcLWRaMTqLAh5S
                MD5:14966AE1416CB326F42E9BE6405EBCC5
                SHA1:A2053E7EA77225D5E8F7DCF2F45CEE94E84951F8
                SHA-256:53F8C2A64784DFCFBB2C6D91E8B95219D47A96EE53616187EFF5732A60E7E7E0
                SHA-512:AC8843CAD7F64BE8E83245BDB9A48885879334B4FD1A8E29360DA5D578620F83B35C1A1D574EB06EF7D822C008BCAF8345F2CA90E074F849EFCD418FBE885074
                Malicious:false
                Preview:<definition width="40" version="0.4" hotspot_x="20" hotspot_y="35" height="70" link_type="simple" type="element" ic="true">.<uuid uuid="{E4928ACA-4FAF-4294-ABB0-D3DC6973FBDC}"/><names>. <name lang="el">.......</name>. <name lang="en">Inductor</name>. <name lang="de">Induktivit.t</name>. <name lang="it">Induttanze</name>. <name lang="fr">Inductance</name>. <name lang="pl">Cewka (forma 1)</name>. <name lang="nl">Inductor</name>. <name lang="cs">Reaktor</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="15" x1="0" y2="30" x2="0"/>. <input x="17" y="0" size="9" rotate="true" text="_" tagg="none"/>. <arc width="30" x="-15" y="-15" antialias="true"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1760
                Entropy (8bit):5.009718582270409
                Encrypted:false
                SSDEEP:24:ZSU6nr42SFdHh/yjJnde/slawLzt3TLBHt3TLYRt3TLvt3hc2xXeGqRh3S:ZSU6rOdHhAJnY/sla8nHmxUUXFqR5S
                MD5:E10AA354A89AB5178A09DC7EA3097ED6
                SHA1:7C613F10A64BA9C0D7ED05D5637FC933C114AC7E
                SHA-256:AD1B793D1F678DCDFA7A461EE64311844228BC96273A756ED5BA8F23FFC8A50F
                SHA-512:482EC41DD18BE28AC75D63C29DB702B22EF3D069AF6886650FFCA10F56339B82EE5A2140249909F81F536D1F8F5CA2A33889E6D458547EF82DD42C3895024667
                Malicious:false
                Preview:<definition width="20" version="0.3" hotspot_x="10" hotspot_y="25" height="50" type="element" orientation="dnny">.<uuid uuid="{EF24DFCF-FF7E-406F-AC11-FC17EC91B593}"/><names>. <name lang="ar">...</name>. <name lang="de">Induktivit.t</name>. <name lang="ru">.............</name>. <name lang="pt">Induct.ncia</name>. <name lang="el">.....</name>. <name lang="en">Inductor</name>. <name lang="it">Induttanza</name>. <name lang="fr">Inductance</name>. <name lang="pl">Cewka</name>. <name lang="es">Inductor</name>. <name lang="cs">C.vka</name>. <name lang="nl">Inductor</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <arc width="7" x="-3.5" y="-10" antialias="true" height="5" style="line-style:normal;line-weight:normal;filling:none;color:black" start="90" angle="-180"/
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):464
                Entropy (8bit):4.65005001280772
                Encrypted:false
                SSDEEP:6:Vq8bZKonhmBmtjlKocLflKoIIlKoUiEjlKoOziTjlKoQM4lKoBmclKomHsZlKoAd:48Nhn3QjEGiFohXGcmZJuQsL8v
                MD5:D95566950BD139E812CCF8FB024FE41B
                SHA1:5B95EB93412B3E7CCE07E469D24EFE8D8DBD3136
                SHA-256:22DFCCA9984D1160B0409E6D79AFAE1DCEAD43BEF5AF60AF5761EC66B6C6D3F5
                SHA-512:C39D56C6FA9565B23F93A26D5FDACC534A7D06C023A3ECDEBCAFAE5BEAB179DE8AEDF6453F950EE44802F2AA3B2183E30C9E68A742E59863510E546A1C1CCDDA
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">Induktivit.ten</name>. <name lang="fr">Inductances</name>. <name lang="en">Inductors</name>. <name lang="it">Induttanze</name>. <name lang="pl">Cewki i d.awiki</name>. <name lang="cs">C.vky</name>. <name lang="nl">Inducties</name>. <name lang="el">........</name>. <name lang="ru">.............</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):758
                Entropy (8bit):4.975690658907827
                Encrypted:false
                SSDEEP:12:483C1Et3dvQ4JhQGXhG8f4FqoZ50KhbxKgg/g6aZTmnl083N0E+rsL8v:483CmFMK0ZDQFYmn/NKIL8v
                MD5:DC1C7C2A4869BB59B6FF7BE35E603065
                SHA1:17297AAD1FC4B290FF46B90589E6E11419C9DCCD
                SHA-256:16B47A28AA0B5D378C9FFE9ED29D368F773E1246D05155BB9DA765BC0E31CAC8
                SHA-512:EC7EBDFC99E855D8EAFC907DEF4CD932E5D273BF301C3CAEAC072D8CF329C3D1240670FF836C570F2A152A7B6CE660B564318A941FC20592597AA7DCDBC5ED42
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="nl">Electronica en halfgeleiders</name>. <name lang="ru">........... . ..............</name>. <name lang="de">Elektronik und Halbleiter</name>. <name lang="el">........... ... .........</name>. <name lang="pl">Elektronika i p..przewodniki</name>. <name lang="cs">Elektronika a polovodi.e</name>. <name lang="it">Elettronica e semiconduttori</name>. <name lang="en">Electronics and semiconductors</name>. <name lang="es">Electr.nica y semiconductores</name>. <name lang="fr">Electronique et semi-conducteurs</name>. <name lang="ja">......</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7996
                Entropy (8bit):4.773753080730526
                Encrypted:false
                SSDEEP:96:4ssWq9oo/aYx3G21/wMHF8kvZZZSoob0x:q/am/71ZZZSrb0x
                MD5:8576048878D866467F1AA95DC18D3E11
                SHA1:24E536F6AF5E521068B60B2474593F41472FA5A2
                SHA-256:D3372CE9EA888B4EA2CDE583CEFE4FA2348A90C2FBEBCA5AA3CDDC3939A18511
                SHA-512:605E0D380B2A765D12B8A352D1D09B3DB1E9D3BC6BB0F142366AC76B9E57D6F438DB9900DFCC4DFB9FC40D8DDC0FD563A7F653726591EA223295C388A373DE3E
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="150" height="300" link_type="master" version="0.51" hotspot_x="26">. <uuid uuid="{c7a38bf2-2378-4031-acb7-64fc6375fb98}"/>. <names>. <name lang="fr">Alarme</name>. <name lang="pl">Alarm</name>. <name lang="en">Alarm</name>. <name lang="cs">Alarm</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" antialias="false" x2="120" length1="1.5" end1="none" style="line-style:n
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6668
                Entropy (8bit):4.778960245982445
                Encrypted:false
                SSDEEP:48:6mPnYbdsW4dFxG89Akqa0Df0f0ehQboOyeeak3ep4Bfjc01jf0MwLt8tFeJwexrZ:6qgsWc9goRnak3/IYXwJKojxob0x
                MD5:3160213BD5872E337FB2F8092A33C6FD
                SHA1:40E7878765CCD4D354E36ED29F1003268E9BFFF0
                SHA-256:6DEB203ED5E18EF63D49D8EAFA816AAE9A31A8613CC7D66D2901C087A7A32AF6
                SHA-512:C8C14C13B0365ADE3F9FD92C2A77DD6867C7DF83F0B66B339670F45FDBCC70AD310DC95658DD9DD94459DD67C587230DD31C67A887C9458118DAE646F98A494C
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{79834a2e-47a9-45bc-a95a-78997313f30d}"/>. <names>. <name lang="fr">Antenne</name>. <name lang="pl">Antena</name>. <name lang="en">Antenna</name>. <name lang="cs">Ant.na</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <ellipse antialias="false" width="24" height="43" x="48" y="-160" style="line-style:normal;line-weight:normal;filling:lightgray;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:n
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1695
                Entropy (8bit):5.033503465555019
                Encrypted:false
                SSDEEP:24:OfT149dkrbzm4qslaAOHLaMd+nr+nV+nGZ+nXemoh3S:Ob1mknztqslaTeM1+ho5S
                MD5:4153F3D67237A17A268C346F6E000E0F
                SHA1:251C6F992CA66D0F16C1ED5D46B7741A97EC4A92
                SHA-256:FB82BC3151C5E66F5B7D2E49816EA0518E00458A81F6B64A2EE797127B999F09
                SHA-512:B33C9E39DFB05C688E06D60367D5D759EE08C74A87B29FBA8EB195AF4356B4AD3B0D5BD0A19F5AA7E5F08898CF6D40CAC6D1B61A8861CFF6C113714AEFA617FD
                Malicious:false
                Preview:<definition hotspot_x="35" hotspot_y="21" height="40" type="element" link_type="simple" width="70" version="0.5">. <uuid uuid="{5dac9fa5-d794-4c9c-ba47-afb247c63045}"/>. <names>. <name lang="fr">Appareil de chauffage</name>. <name lang="pl">Grzejnik elektryczny</name>. <name lang="cs">Oh..va., topn. t.leso</name>. <name lang="ar">.... .....</name>. <name lang="el">....... .........</name>. <name lang="it">Riscaldatore</name>. <name lang="en">Heater</name>. <name lang="de">Heizung</name>. <name lang="nl">Verwarmer</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line end2="none" length2="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-4" antialias="false" y2="-10" end1="none" x2="0" length1="1.5" x1="0"/>. <input x="-7" rotate="t
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1979
                Entropy (8bit):5.065848074674855
                Encrypted:false
                SSDEEP:24:rT14cd0HMRXYTI4iA0+sla/VaygIG+nr+nV+nGZ+nXemoh3S:X190HMBYTiApsla/kxt+ho5S
                MD5:6AA5AF794C26B74B96A85F58C3A03935
                SHA1:70D2D68FE241FE7CB5E1FE0E38B6A4294A11FE40
                SHA-256:98FF8AFB8A4913B0AFAAADF78BD205D026B803A9E44440C0C42DBD502D27D961
                SHA-512:E5A72546FCB9EF3EE894140315598B0E8199B298787D2F0C07CA9FCFF7AA5238E6AD1DC7B4A1CAFBDEC747ECC009BAA6C369DBAB02FCBDAEC19A34019DF2FF42
                Malicious:false
                Preview:<definition hotspot_x="35" hotspot_y="20" height="40" type="element" link_type="simple" width="70" version="0.5">. <uuid uuid="{b45c2f98-8401-4742-bb8f-eafa8c73a742}"/>. <names>. <name lang="fr">Appareil de chauffage a accumulation</name>. <name lang="pl">Grzejnik elektryczny akumulacyjny</name>. <name lang="cs">Akumula.n. oh..va., topn. t.leso</name>. <name lang="ar">..... ........</name>. <name lang="el">................</name>. <name lang="it">Apparecchio di riscaldamento ad accumulo</name>. <name lang="en">Heater has accumulated</name>. <name lang="de">Heizung mit Pufferspeicher</name>. <name lang="nl">Verwarming met accumulator (steenkachel)</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="-8" rotate="true" size="9" text="_" y="14.5" tagg="label"/
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2981
                Entropy (8bit):4.935790865925684
                Encrypted:false
                SSDEEP:48:6ghW5fDvmtslaT3eqfLjAKfNl2Tm0oD4Ih+5S:BIZjzlaTLfLjAKfNMTm0oDF7
                MD5:E94BC85559445DC65F9485976588660C
                SHA1:62C4F28B61A7DDE4D797BFB15DE7BA9A33E47933
                SHA-256:B6A18B2549B39317CF9F85A26D503F0987D5A8FB040FB64A47C053CD7876A471
                SHA-512:FCE5EF0F00916A4B3F62460DFA9ECC23795655E5E57C38ACF39A0AAA8949E494A7A7BAEB1D19944350C95E6C30F9FB3F589A5C4A602CEFDAA3023179039660C7
                Malicious:false
                Preview:<definition hotspot_x="15" hotspot_y="20" height="50" type="element" link_type="simple" width="30" version="0.5">. <uuid uuid="{73db4713-57d8-463d-ba4c-f7d4156370fa}"/>. <names>. <name lang="fr">Appareil de cuisson</name>. <name lang="pl">Kuchenka elektryczna</name>. <name lang="cs">Kuchy.sk. spot.ebi.</name>. <name lang="ar">.... ...</name>. <name lang="el">.........</name>. <name lang="it">Cucina</name>. <name lang="en">Cooking Appliance</name>. <name lang="de">Kochger.t</name>. <name lang="nl">Kook apparaat</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line end2="none" length2="1.5" style="line-style:normal;line-weight:thin;filling:none;color:black" y1="20.7775" antialias="false" y2="14.7775" end1="none" x2="3.6885" length1="1.5" x1="-2.3114"/>. <input x="-7" rot
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1395
                Entropy (8bit):5.095354302995925
                Encrypted:false
                SSDEEP:24:Mf04INVN5KDogsla6HLaLD/f0eEnemXh3S:MsfNosla6eLD/MeihX5S
                MD5:A4F6AF82E54E1753AE6F9B724A288EC6
                SHA1:CDA2C7ADA10F58B32B441BE5A194B2C6A3B8FD87
                SHA-256:030D3CAF76E27C6B19E33299D1BD6A8EAABFF207B5F64887ABC71389E9DF7802
                SHA-512:5DF02EB46B120C73612863435F16550741538FE5E0AFD5B8CF230D17390464B868B195947526304BB988A169DAE2E518FB208DF5997FCB286AF453B86A646FAC
                Malicious:false
                Preview:<definition hotspot_x="15" hotspot_y="21" height="50" type="element" link_type="simple" width="30" version="0.5">. <uuid uuid="{a66164c7-7f58-417b-ab73-6fb41c3abe12}"/>. <names>. <name lang="fr">Appareil .lectrom.nager</name>. <name lang="pl">Kuchenka elektryczna</name>. <name lang="cs">Elektrick. spot.ebi.</name>. <name lang="ar">.... .........</name>. <name lang="el">......... .......</name>. <name lang="it">Apparecchio elettrico</name>. <name lang="en">Appliance</name>. <name lang="de">Haushaltsger.t</name>. <name lang="nl">Elektrisch apparaat</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="-7" rotate="true" size="9" text="_" y="22.5" tagg="label"/>. <polygon y3="23" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-1
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2188
                Entropy (8bit):5.073271427336782
                Encrypted:false
                SSDEEP:24:Mf047X7/aV09slamwCVaNQqIETqsFE5ktD/fP2ZNmemXh3S:Msyr/lsladCkNjHFZD/2DmhX5S
                MD5:3B39D64370DE0ECC67E25D4C26A852B5
                SHA1:C22C93DAAF2274A88902B67FCABC40C1584A2F5A
                SHA-256:AF57701351EBEDD6DBFFB4B4B0F59603375673C18108089781CAEF76FEA7B957
                SHA-512:D6D3B74C5F147B842895DC005C8787EE089E1C6C5F196A9156BB904D5F97565315E42CCCFFA73712AA0901D32FFBBF0F581DCC8E63E763555C7B66DE2F6018EA
                Malicious:false
                Preview:<definition hotspot_x="15" hotspot_y="21" height="50" type="element" link_type="simple" width="30" version="0.5">. <uuid uuid="{a4d01446-fd3f-414b-adc6-a3fb89e1f9bb}"/>. <names>. <name lang="fr">Armoire s.che-linge</name>. <name lang="pl">Suszarka</name>. <name lang="cs">Su.i.ka, su..c. sk...</name>. <name lang="ar">...... .....</name>. <name lang="el">...........</name>. <name lang="it">Asciugatrice</name>. <name lang="en">Drying cabinet</name>. <name lang="de">Trocknungsger.t</name>. <name lang="nl">Droog kast</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <arc x="-7.4982" style="line-style:normal;line-weight:normal;filling:none;color:black" height="4" antialias="true" start="-90" y="2.5849" angle="-180" width="4"/>. <input x="-8" rotate="true" size="9" t
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7316
                Entropy (8bit):4.8353660327874906
                Encrypted:false
                SSDEEP:96:6TdsW3oemg29wmD5oRe3r/jaRRlwW6o5VUob0x:WoemgTmDq8/jauHoTvb0x
                MD5:1CA635F5D519F1E43623E2F96A81EC9C
                SHA1:98D941E2F21242FED188DBE0E0DA705DEDFAB257
                SHA-256:2B05925B509483CF4F3B97452D7746647E5A84AE996CB4AD6A3AD7F13D1DD161
                SHA-512:3FA8FF805DA037358E63B8B585DAA1D96A1207CC90B074D3938F9B931FABA577C61C80630AF22FFFBEF3AA831B103C2B7B9D53BDA0CF02B090DDC4C04B869BE9
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{190d8897-b7cc-4326-8e6b-99367d3f4dc1}"/>. <names>. <name lang="fr">Arrosage auto</name>. <name lang="pl">Automatyczne podlewanie</name>. <name lang="cs">Automatick. zal.v.n.</name>. <name lang="el">........ .......</name>. <name lang="it">Irrigazione automatica</name>. <name lang="en">self watering</name>. <name lang="de">Sprinkleranlage</name>. <name lang="nl">Watersproei automatisch</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3664
                Entropy (8bit):4.803058349007017
                Encrypted:false
                SSDEEP:24:Mn4ImoN6g2hRBojUjo2gaawq8gxxT6kAECAwthPrgD7bd3yAbd3y6aHisF0wygmI:5xy6hwUS4g7Wt+ZVZybdfmgjqR5S
                MD5:C33ACC6781CA7BFA3833939F684DF29B
                SHA1:A69BAAAF83DF236CC855DA64877F32D096D447A9
                SHA-256:C49D0B3672E4F80C6628E1A2B84A71ACF4AF8E16505E6FA3A3B137D895BF705A
                SHA-512:9FA8D2448DAC9EE13EB96AACAEDD5FEFB49FE6FBA396159D1036966BE3D9A0FA1264738509A3588DF47CB5FBCAC59EDAE3C110226270C0BCCDF76012EE772178
                Malicious:false
                Preview:<definition link_type="simple" hotspot_x="5" width="130" hotspot_y="186" version="0.5" height="190" type="element">.<uuid uuid="{8CCEE9E1-C024-4B1B-BAAE-B65ED3B32706}"/><names>. <name lang="fr">B.t Ext</name>. <name lang="pl">Budynek</name>. <name lang="cs">Extern. budova 1f</name>. </names>. <informations>cbh41</informations>. <description>. <rect x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" width="120" height="85"/>. <line x2="120" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" length1="1.5" length2="1.5" y1="-15" y2="-15" x1="0"/>. <input x="29" y="-34.5" size="7" text="10" tagg="none" rotate="true"/>. <input x="-2" y="-53.5" size="7" text="Local" tagg="label" rotate="true"/>. <text x="58" y="-18" size="5" text=" kA C"/>. <line x2="120" end1="none" end2="none" style="line-style:normal;line-
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7416
                Entropy (8bit):4.769520626294731
                Encrypted:false
                SSDEEP:48:6mKNUbdsWorDxp9A89DfgfNDhQboOdype3x3e0b5K0Al0JtU8t4ReZjeG+a3aroQ:6fEsWO9ToDE3q9s1jEVagob0x
                MD5:CF2CD55E72EF79C235D62911B98CEAD2
                SHA1:13C5770B1F67FC50765B469C5FFF3C0CD5E591A3
                SHA-256:D4C4F9A1C3762693D05DB02A7EF0BF3E2FC39AC149FE8B6A2228E7C5599B22A0
                SHA-512:E450526B7A8625C76449A2AA068DEC7D2431D0726116D3A4FFE720D99A44FF5D36C1B2B7ED7C5D9DB6FEBD2E9D762B3AFA929E31FDE832091D4B336F7925E2CA
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{45003f26-0922-4d81-bb04-99c2f2fc2c0e}"/>. <names>. <name lang="fr">B.t Ext mono</name>. <name lang="cs">Extern. budova 1f</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" length2="1.5" end2="none" antialias="false" x2="60" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7861
                Entropy (8bit):4.7753579494321015
                Encrypted:false
                SSDEEP:48:6mhb7rdsr5WorDxp9A89DfgfNDhQboOdype3x3e0b5K0Al0JtU8t4ReZjeG+a9PP:66Zs9WO9ToDE3q9s1jEVabob0x
                MD5:A82EE9A176ECC9F6897EB5F569CA188D
                SHA1:351105537244D47F52F38533D3231104A9C948F1
                SHA-256:2CCD4D0A3F61B5B5F2D1375D2227F20CFE3ED6DD7EA7AB3ED058083A497CE743
                SHA-512:FE0A45FAB0450E430912147F4116F7B5DB2E5D75BF475018198E97FC42C8CAB337A4D7A1B08743359D118B0D0C2C4D3DB6AAD10FD23C4C8F4B5F55957A66654D
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{8c41062c-c0c7-4480-b769-789b5db26241}"/>. <names>. <name lang="fr">B.t Ext t.tra</name>. <name lang="cs">Extern. budova 3f</name>. </names>. <kindInformations>. <kindInformation show="1" name="number">1</kindInformation>. <kindInformation show="1" name="type">protection</kindInformation>. <kindInformation show="1" name="state">NO</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" length2="1.5
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8454
                Entropy (8bit):4.75687782684942
                Encrypted:false
                SSDEEP:48:6mCrbdsWqUhhDxi9APptf0fYuboOBhVeE3eeaUzyn08Q0xltkatcpGebaee6VsS7:6nsWu93o6x3navs+XeXaQM0Tob0x
                MD5:F1F1FAD093D09970B0EAB98FA7EA18FE
                SHA1:5C6BDFD88708EF8F4E9CFA6576A2CEF43A6CFD29
                SHA-256:EE1DFDEE0CB2AAD4E61F7B52D338772AB1F2C73673703D05FFF57773EBF43274
                SHA-512:908ACD9C362BDB47D3CC9CF96958D2E934BF924F520E41E0D4462752D9EE6C121FB3C73364F56169F93A59FBF081139321DC6EB77B834D1E06716114DAAB3513
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{184579ac-f24f-446e-9a03-e9b70c6cef02}"/>. <names>. <name lang="fr">Garage t.tra</name>. <name lang="cs">Gar.. 3f</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-202" y1="-212" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-196" y1="-206" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8145
                Entropy (8bit):4.757579660311692
                Encrypted:false
                SSDEEP:48:6m6jVHbdsWGhDxi9APptf0fYuboOBhVeE3eeaUzyn08Q0xltkatcpGebaee5VsSd:6jPsWl93o6x3navs+XeXXQM0Zob0x
                MD5:DD7DBAF891FAAD9287EA5F1C8561B7DB
                SHA1:47B34159EC1BC78A96497016C638131AAA207C6C
                SHA-256:2EA660F1C2D4BE1A044B6FC4F25FCF67324639AAD0FAF36ECA3FDF427CD857F9
                SHA-512:EB8A20495CD36784540B43AF809AF3A287398C03FE5B57475B4762CBDD9D2F3F40479D94E030C81BF16A39B4A82BFA40FE97FFF4189739D7E42BBD8ADB3A6B63
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{175fc392-1b53-4021-a3ee-4efaf47ece2d}"/>. <names>. <name lang="fr">Garage mono</name>. <name lang="cs">Gar.. 1f</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" length2="1.5" end2="none" antialias="false" x2="60" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <l
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):973
                Entropy (8bit):4.880616057230061
                Encrypted:false
                SSDEEP:12:rjed+HFx2/HcP8n4xXSsX0KijBe1/yssU5Fm35Ey+oWdsU5FmfHay+AA6WdsUehS:udsFcUk4pBSeVbsMOEdPsMHdAmsFbh3S
                MD5:726B72D3C1B61B671DAF66E814F19529
                SHA1:FD060EDA198AA1E12D192E4EB8BB6FAAF64FE747
                SHA-256:C904C319A5A6F8F7C05DEDE0F80B69604CE95B396998C57F3452B231AFC48AF0
                SHA-512:9DF749369FB265466DFFCD625E27A0313D3335C55ED28FD2EB48CE12826244330B7FB78E13ABC158CD7CBC9166FBED832E6D7AD55ED4782CA4257CE31B496BB7
                Malicious:false
                Preview:<definition hotspot_y="2" type="element" width="20" height="20" link_type="simple" version="0.51" hotspot_x="2">. <uuid uuid="{d8628b8a-0b45-4d30-b605-7d52c3b7111e}"/>. <names>. <name lang="fr">Bloc diff.rentiel</name>. <name lang="cs">Diferenci.ln. blok</name>. </names>. <informations>cbh41</informations>. <description>. <ellipse antialias="false" width="12" height="4" x="4" y="8" style="line-style:normal;line-weight:thin;filling:none;color:black"/>. <line x1="0" y2="10" y1="3" length2="1.5" end2="none" antialias="false" x2="0" length1="1.5" end1="none" style="line-style:dashed;line-weight:thin;filling:none;color:black"/>. <line x1="0" y2="10" y1="10" length2="1.5" end2="none" antialias="false" x2="4" length1="1.5" end1="none" style="line-style:dashed;line-weight:thin;filling:none;color:black"/>. <input text="30 mA" x="21" y="4" rotate="true" size="9" tagg="label"/>. </description>.</definition>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5644
                Entropy (8bit):4.7947898506410525
                Encrypted:false
                SSDEEP:48:6m5TDmb7rdsr5WAEyDxh9A85foDf/ZHhVeeak3eYzZ0m0JtTtFexe55FocTm0qRo:6ATkZs9WA94nak3F/sRoklob0x
                MD5:3A40E63DA354CA75ACBBEBEADDA9C41F
                SHA1:742D36FB3008830EEB45324E636EA7C4A68CB8B5
                SHA-256:03C2995484AEED82BD6EE7544D03B0FD8C3E9BF4CA092EE6BDA402890EC51C70
                SHA-512:D02D60FFF4A172B59495FB9B59EDD7D7DBC22EDD010468F3E7913815AB0C37CAD2A1DA478E05FBDC350E142A75B296E3A5B0096173836D287762B255D58FB103
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{2236fcc3-c5a8-4a1f-ac5e-c21330b6aadc}"/>. <names>. <name lang="fr">Cadre vide bi</name>. <name lang="cs">V.vod 1f</name>. </names>. <kindInformations>. <kindInformation show="1" name="number">1</kindInformation>. <kindInformation show="1" name="type">protection</kindInformation>. <kindInformation show="1" name="state">NO</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="66" y2="-203" y1="-213" length2="1.5" end2="none" antialias="false" x2="56" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" length2="1.5" end2="non
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6168
                Entropy (8bit):4.793283738889843
                Encrypted:false
                SSDEEP:48:6mQ3b7rdsr5WqGfhDxh9A85foDf/ZHhMoOyeeak3eYzZ0m0JtTtFexe55FocTm0x:6xZs9Wl9boRnak3F/sRoklob0x
                MD5:D383132AA7B025D4A021CA7B031D23AE
                SHA1:AEADC3E2ACF5A6FA27713646DEDD29603CDA06ED
                SHA-256:C5CA231344C89717975EAE4ED051F5E49A5E6C51C94808C3EC01F7DED18000B0
                SHA-512:8B94C7B733E031C606B651262BF596E486A4B914F33408D7FDD5589F3EAF0B95191095AA1779E76B9F2E9ACF99A0ED7D9C8E9882389612A7CDA9CD1340EE48FF
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{10925a2b-b675-4c15-949a-c2ab033700f3}"/>. <names>. <name lang="fr">Cadre vide t.tra</name>. <name lang="cs">V.vod 3f</name>. </names>. <kindInformations>. <kindInformation show="1" name="number">1</kindInformation>. <kindInformation show="1" name="type">protection</kindInformation>. <kindInformation show="1" name="state">NO</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-202" y1="-212" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-196" y1="-206" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <re
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5837
                Entropy (8bit):4.791885668422429
                Encrypted:false
                SSDEEP:48:6mFb7rdsr5Wf9hDxh9A85foDf/ZHhVeeak3eYzZ0m0JtTtFexe55FocTm0qR5S:6CZs9W/94nak3F/sRoklob0x
                MD5:601982D13E9AF3801AC013F9AD9BB519
                SHA1:BAE0B4752071E652ADD50E4630A20DA3C3BEA435
                SHA-256:FE9171DB973DF41BE3B038317964878E68939E274D544E27CC43E5859D3BEE8B
                SHA-512:A1998CB477E8C3CE9172FD06CF9BC912BB2F29EEFFBA0D3CB04122721B11CF80F6F8663955123CAAD27F2796BCD69465DB78F7094C66A4641368183009900675
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{24d4ba33-98ab-421a-9a73-9ccecc5e224f}"/>. <names>. <name lang="fr">Cadre vide tri</name>. <name lang="cs">V.vod 1f</name>. </names>. <kindInformations>. <kindInformation show="1" name="number">1</kindInformation>. <kindInformation show="1" name="type">protection</kindInformation>. <kindInformation show="1" name="state">NO</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-196" y1="-206" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-202" y1="-212" length2="1.5" end2="no
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5777
                Entropy (8bit):4.798375697421517
                Encrypted:false
                SSDEEP:48:6m0tb7rdsr5WGhDxh9A85foDf/ZHhMoOyeeak3eYzZ0m0JtTtFexe55FocTm0qRo:631Zs9We9boRnak3F/sRoklob0x
                MD5:292D9F017C51C4946B507155704D90C0
                SHA1:6FC73C8A1A6B936DB4CC851C3FD51D39812F0E10
                SHA-256:4C0CFD2ABAE7DAD4E10E127BD418CE7044721B1BE5794B31834E586BF2B4146D
                SHA-512:F91988BC711A13C5C053B6CFFD8CB7FC54D51FD84273F727E2EAA2218F0D99EB6F1CDA38B0CB745EDB844124B8DCB01AAD20F4D74F8C31B78717DCA82C5A3ADC
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{64a5d534-f655-4808-ad51-8f0ab8243697}"/>. <names>. <name lang="fr">Cadre vide</name>. <name lang="cs">V.vod 1f</name>. </names>. <kindInformations>. <kindInformation show="1" name="number">1</kindInformation>. <kindInformation show="1" name="type">protection</kindInformation>. <kindInformation show="1" name="state">NO</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" length2="1.5" end2="none"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7726
                Entropy (8bit):4.791295500639035
                Encrypted:false
                SSDEEP:96:66Zs9WQ9ao/aYTw23RgQDhR/wewKpob0x:w/aBAgQDDoxb0x
                MD5:3A53A733E60C200DDD51F6F7D2C75700
                SHA1:D0FB497C0205EFE0ECAE255D64BD42DA4FB06670
                SHA-256:F69BBE1E84F3585532B6544C7E2610FC04E71F61FD8EF71E4D9000CB9542A843
                SHA-512:E4328714B7F8B47F0EA6BA0DBE611239140F124379292B40B31FC4D4072D4896575E9E3FDFF9288E4C721A7408D84333E6E3D5837B989C2FE059EEA5E4D00EA7
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{901efef7-502d-48bc-a88e-56f36ee2f772}"/>. <names>. <name lang="fr">Chaudi.re</name>. <name lang="pl">Kocio.</name>. <name lang="cs">Kotel 1f</name>. </names>. <kindInformations>. <kindInformation show="1" name="number">1</kindInformation>. <kindInformation show="1" name="type">protection</kindInformation>. <kindInformation show="1" name="state">NO</kindInformation>. </kindInformations>. <informations>cbh41.</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2553
                Entropy (8bit):4.919317788188251
                Encrypted:false
                SSDEEP:24:aknj45gM0WcHe2ydnaHwQ3IenZoeqKB5XInMEh3S:akjdDWc0aQGTXInp5S
                MD5:D4CFE40E7BAED7013A24741112230DAB
                SHA1:9F6DB8A7AEAB2AF46F6ECC52D2792B94C68BCD83
                SHA-256:936F802C83768CD37D479859990EBEB98C9AE8709D42BA45E4FAC86F8FD3D7DD
                SHA-512:F0288ACBFBEDAA3E4D193918890AAFE8AEC419C9DAA8D8E262F7C0BB91BE3828EE37041ED83EA939958C7527BE476D1A46E2CED0FAFEF22C747A31D0FE3F8359
                Malicious:false
                Preview:<definition hotspot_x="16" hotspot_y="25" height="30" type="element" link_type="simple" width="40" version="0.5">. <uuid uuid="{302a8056-b940-4b06-9b79-39e8de182678}"/>. <names>. <name lang="fr">Chauffe-eau</name>. <name lang="pl">Ogrzewacz wody</name>. <name lang="cs">Oh..va. vody</name>. <name lang="ar">..... ...</name>. <name lang="el">............</name>. <name lang="it">Scalda acqua</name>. <name lang="en">Water heater</name>. <name lang="de">Wasserkocher</name>. <name lang="nl">Water verwarmer</name>. <name lang="be">Hei.wasserger.t</name>. </names>. <informations>EN 60617: 11-16-01</informations>. <description>. <input x="3" rotate="true" size="9" text="_" y="-1.5" tagg="label"/>. <line end2="none" length2="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-10" antialias="false" y2="-10" end1="none" x2="0" length1="1.5" x1="-10"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2199
                Entropy (8bit):4.947536555331461
                Encrypted:false
                SSDEEP:24:B04BWcHe2yqsla/VabY1cMHJ5o5lnqOUnemXh3S:6gWc1sla/koC3nByhX5S
                MD5:03AF6BD30C6317BCBB3402F1F0D3C7ED
                SHA1:18A7444F95E0020B9E21FDEC48884EE6674C23B1
                SHA-256:788F2716CEE33620E04F2615D94D0180E76321A8D3230EEBDDD19724261BF05F
                SHA-512:F187ABD457136476DB5DC6E6FAFC189C6FFD6FCFEB5C562AED06EA94E96E93794FF5F0EB30F719D39B0D2DFEE4CDC110EC1B6462C6A4B857DB3261AF2CC66718
                Malicious:false
                Preview:<definition hotspot_x="15" hotspot_y="20" height="50" type="element" link_type="simple" width="30" version="0.5">. <uuid uuid="{1e52bb0a-bb95-4159-90bb-37b54eb9d47b}"/>. <names>. <name lang="fr">Chauffe-eau</name>. <name lang="pl">Ogrzewacz wody</name>. <name lang="cs">Oh..va. vody</name>. <name lang="ar">..... ...</name>. <name lang="el">............</name>. <name lang="it">Scalda acqua</name>. <name lang="en">Water heater</name>. <name lang="de">Wasserkocher</name>. <name lang="nl">Water verwarmer</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="-8" rotate="true" size="9" text="_" y="22.5" tagg="label"/>. <line end2="none" length2="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="17" antialias="false" y2="17" end1="none" x2="1
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1778
                Entropy (8bit):5.013483468324658
                Encrypted:false
                SSDEEP:24:YioJg2auXTWlK9slatwMsEr0vGxuCMTEXMsEr0x6d/Lffad14Ch3S:v2XjW0sla6Ms2RxZMTsMs2GQud14C5S
                MD5:C9C014DFA96AE4E8FD52F963E2ADCC09
                SHA1:F396C2F1D5644A9775DB15CF24CFA7DC821C114E
                SHA-256:0DE067FA815C01C7F026D69C445FB609F631AA8DFB88F80CBDB6617D5885C902
                SHA-512:97B8B084E7C42F680B889372ED6BBAE081F7D426B6712BF56871B86D2D1BC5E96F2C53FF7CEB4624021CA161C333A2C95E23CF6DEA5E3FE8F97DB6B61F4FCFEB
                Malicious:false
                Preview:<definition hotspot_x="15" hotspot_y="18" width="30" link_type="simple" version="0.5" height="50" type="element">.<uuid uuid="{3F907826-905E-4431-8781-5F1C06D7FD73}"/><names>. <name lang="en">Water heater</name>. <name lang="cs">Oh..va. vody</name>. <name lang="fr">Chauffe-eau</name>. <name lang="el">............</name>. <name lang="ar">..... ...</name>. <name lang="pl">Ogrzewacz wody</name>. <name lang="nl">Water verwarmer</name>. <name lang="it">Scalda acqua</name>. <name lang="de">Wasserkocher</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <arc y="20" width="20" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="true" x="-10" height="6" angle="180" start="180"/>. <line length2="1.5" x2="0" end1="none" length1="1.5" end2="none" style="line-
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5366
                Entropy (8bit):4.771019300046268
                Encrypted:false
                SSDEEP:48:5xy6Pqk+bL4g7OyWsKa0lRjKj87HPjLh8m5WmgjqR5S:57N+A270lRWj87HLLh8IVgjx
                MD5:0C8BBA9A555DD34512DEC6CE4F6AB59B
                SHA1:272E48090A7060E67A7BBA48A57CA7B29FD206AC
                SHA-256:B15BF46DA6C4A8154FA4D4CFC38BA620CD058444837CAFB788BC265D36CB0323
                SHA-512:B4C64B768568CFC1B7A9B78CC5D941AFFB3F10BF3FE8F9EE32580DE21C868302919C382F30C7D370C4C5AB6795293C2672175573FEAE1F7D84C2225DC482DC46
                Malicious:false
                Preview:<definition link_type="simple" hotspot_x="5" width="130" hotspot_y="186" version="0.5" height="190" type="element">.<uuid uuid="{DB6363A0-0CD4-4095-BB74-CA3DBFA7C6F4}"/><names>. <name lang="fr">Climatiseur</name>. <name lang="pl">Klimatyzator</name>. <name lang="cs">Klimatizace</name>. </names>. <informations>cbh41</informations>. <description>. <rect x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" width="120" height="85"/>. <line x2="120" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" length1="1.5" length2="1.5" y1="-15" y2="-15" x1="0"/>. <input x="29" y="-34.5" size="7" text="20" tagg="none" rotate="true"/>. <input x="-2" y="-53.5" size="7" text="Local" tagg="label" rotate="true"/>. <text x="58" y="-18" size="5" text=" kA C"/>. <line x2="120" end1="none" end2="none" style="line-style:normal;line
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9237
                Entropy (8bit):4.763900758021663
                Encrypted:false
                SSDEEP:96:6jU+uvZs9Wl9Eo/aa43D+0BVWKKsgRC/ok7dTewWzsNGob0x:kU+u//a3+gVOkDb0x
                MD5:C7F82AA232BF11C692F03842DB78AA23
                SHA1:D0F57F5CF808B54F3E5AE6E59B42CE6DC680B920
                SHA-256:083A495626B2C7EDBDB3A508DE6F77704128FDBA1BC587486C3C5BE608CBAA9D
                SHA-512:3109A0E197CE70E4F37CE26F2701FFECD2F24B6EBDB8979E9C2168A92D8E74BBCCE120BFD7D98E21A6279A459DE13CCE59A18A948DF20A53F3EAE85B1CE30F6E
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{6885c5aa-afec-49ca-ac94-978e041dfc3b}"/>. <names>. <name lang="fr">Climatiseur</name>. <name lang="cs">Klimatizace, venkovn. jednotka</name>. </names>. <kindInformations>. <kindInformation show="1" name="number">1</kindInformation>. <kindInformation show="1" name="type">protection</kindInformation>. <kindInformation show="1" name="state">NO</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" len
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7718
                Entropy (8bit):4.792191060746273
                Encrypted:false
                SSDEEP:96:6mZs9Wd9PoRnam349B/ejW6RmoGk/ob0x:GdaB/Hb0x
                MD5:D8C7917C5CF64AF9173B8893AB373F9B
                SHA1:11F6136ABAC5F8FDAF14B7B431BDEC2425632657
                SHA-256:50A49E7B3E1F3EA0238C2040FBF82A80C9E0BBAA0247A8E61D425AA797219072
                SHA-512:63838CE9919AB26E28C4D61CF1FAE77B7E98A048BAA54DDC04D0C4005C101B6CD261BEB9BDE26D72ED5A5B2FB08E9D9D54F16F420E26053BF218CEF62007CCE1
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{2d5808b5-023b-4de5-b3dc-f6585a45d7ef}"/>. <names>. <name lang="fr">Climatiseur Unit. Int</name>. <name lang="cs">Klimatizace, vnit.n. jednotka</name>. </names>. <kindInformations>. <kindInformation show="1" name="number">1</kindInformation>. <kindInformation show="1" name="type">protection</kindInformation>. <kindInformation show="1" name="state">NO</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="66" height="12" x="27" y="-148" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3520
                Entropy (8bit):4.848321598915446
                Encrypted:false
                SSDEEP:24:Mf04PofyR+0Fsla/Va5idsD/fPA8Ii4ia4SZii4LIa8EIaeTznemXh3S:MsyoaPsla/khD/N0XTFzhX5S
                MD5:C368ED7B200BC155FC02ACC2117BE949
                SHA1:C68EE71CED8623C8AC3656E7425AAC9E267A6CAA
                SHA-256:F77CB581965087DA18EF1FDB13C8A4FB2AA952FC9BB841566EB62539C969185D
                SHA-512:EF87AC5FC57EB0635E054913EF35B17721086E1A80FDA1280428A0DCAE800D0E256A46079213D52A6F113E5EE9D1CE38C4D801C6360DAC5342BFCEDB7C4B1897
                Malicious:false
                Preview:<definition hotspot_x="15" hotspot_y="21" height="50" type="element" link_type="simple" width="30" version="0.5">. <uuid uuid="{aad9e838-be61-4c4c-b3f2-abfd86009da4}"/>. <names>. <name lang="fr">Cong.lateur</name>. <name lang="pl">Zamra.arka</name>. <name lang="cs">Mrazni.ka, mraz.k, mrazic. sk...</name>. <name lang="ar">......</name>. <name lang="el">..........</name>. <name lang="it">Congelatore</name>. <name lang="en">Freezer</name>. <name lang="de">Gefrierger.t</name>. <name lang="nl">Vriezer</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="-8" rotate="true" size="9" text="_" y="20.5" tagg="label"/>. <line end2="none" length2="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="17" antialias="false" y2="13" end1="none" x2="2"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4677
                Entropy (8bit):4.795400608515607
                Encrypted:false
                SSDEEP:24:Mn4ImoN6g2F4CbysCno2Naawq8gnxTzNzaybkvz6q0upa7YqFYPYjk/HFCmgjqRo:5xy6F4Cxg4gx/N09EmomgjqR5S
                MD5:95B18E89D6C9409682F72796C4734F9A
                SHA1:05BA5DEFE8DFA960F6698EFD1E3643DDF1658708
                SHA-256:A245FDE45FAD369B006B024EBA810EA21598D8852D7968DE6FE5F99E6D14981E
                SHA-512:D39B26575586654647C8C95C6DB70B6D6DD61453D6ECC0EC3B49A4EAA8D8FAFB81923DA13DC73D1B2CA48696AF3567E08243715E34F4778C6D2D60424911F90B
                Malicious:false
                Preview:<definition link_type="simple" hotspot_x="5" width="130" hotspot_y="186" version="0.5" height="190" type="element">.<uuid uuid="{30170C06-D03D-4CBB-B2B5-6C1004F8970B}"/><names>. <name lang="fr">Cong.lateur</name>. <name lang="pl">Zamra.arka</name>. <name lang="cs">Mraz.k</name>. </names>. <informations>CBH41</informations>. <description>. <line x2="56" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" length1="1.5" length2="1.5" y1="-145" y2="-145" x1="46"/>. <line x2="63" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" length1="1.5" length2="1.5" y1="-150" y2="-140" x1="63"/>. <line x2="68" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" length1="1.5" length2="1.5" y1="-145" y2="-145" x1="58"/>. <rect x="0" y="-85" style="line-style:norma
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2055
                Entropy (8bit):5.052732402251109
                Encrypted:false
                SSDEEP:24:FTR4kNQKVMCQg73+uJWHsla6HLaOkJDQGrlts8Kts7tsXOem+h3S:5RlOKmCRKuMsla6ezDQL8VKXOh+5S
                MD5:AC79AE897C6C7C6FC2ECFC44EE4C5A00
                SHA1:80DE06E4B0CFD6347A4B23ECEB7F735210156F52
                SHA-256:D14F6341EC48A0F868C1B692DC3499045DDAD209A90451E1489314787AB447CF
                SHA-512:4B369060EC5E6AFBAE655DE44E2EEF83A974669F532A403EDD496D504EF4563757D49867277BDBC0BA1EFF46EDC306451EE41F4206C67583A554D082F58F17C7
                Malicious:false
                Preview:<definition hotspot_x="15" hotspot_y="19" height="40" type="element" link_type="simple" width="30" version="0.5">. <uuid uuid="{d01b4bfb-a6a6-4f6b-82fd-4591d25d5a6b}"/>. <names>. <name lang="ru">... .........</name>. <name lang="fr">Radiateur .lectrique</name>. <name lang="pl">Grzejnik konwekcyjny</name>. <name lang="cs">Elektrick. topn. t.leso</name>. <name lang="ar">..... .......</name>. <name lang="el">...........</name>. <name lang="pt">Irradiador el.ctrico</name>. <name lang="it">Termo-convettore</name>. <name lang="de">Heizk.rper</name>. <name lang="en">Electric convector</name>. <name lang="es">Radiador el.ctrico</name>. <name lang="nl">Elektrische luchtverwarmer</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="-7" rota
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1920
                Entropy (8bit):5.090656166855911
                Encrypted:false
                SSDEEP:48:MskuVpJDuvDIsla6ee0PD/yQS0xfQxshX5S:MHSJMlac0PD/yQS05QY4
                MD5:BB778F5983169728CFB689F1F433E6DC
                SHA1:A9CF0D8D778D7C85238B63753DC649A12C75F05F
                SHA-256:FFB5AB853B41F7E62B8F75033E0C82A02A464E712C98B8B51AEF1D954965B759
                SHA-512:6ABB6ECA0BF51FE735AB8A1C2A5467D418F3D110CB4BB0E921C14E1B2EEA921D1013527FF66CC40094AF805CF026719B8D8CDE100EEEBC3AAD1D226F1F45AC92
                Malicious:false
                Preview:<definition hotspot_x="15" hotspot_y="21" height="50" type="element" link_type="simple" width="30" version="0.5">. <uuid uuid="{328a6a45-6782-40fe-976f-2960d238be80}"/>. <names>. <name lang="fr">Cuisiniere electrique</name>. <name lang="pl">Kuchenka elektryczna</name>. <name lang="cs">Elektrick. spor.k</name>. <name lang="ar">.... .......</name>. <name lang="el">......... .........</name>. <name lang="it">Piastra elettrica</name>. <name lang="en">Electric cooker</name>. <name lang="de">Kochfeld</name>. <name lang="nl">Elektrisch kooktoestel</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="-7" rotate="true" size="9" text="_" y="22.5" tagg="label"/>. <circle x="-9.1622" style="line-style:normal;line-weight:normal;filling:black;color:black" diameter="6.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4366
                Entropy (8bit):4.8421605653804
                Encrypted:false
                SSDEEP:48:zumh+4PoTbdsWqla73k+Ias3zcy9UeA8oOrAWhAW5iXvhb6e6CArQbArAxTqR5S:iG+1sWqlazZP8o17+6e5jrQEr2x
                MD5:A262578B87EF91C0B9EF5A457ABF4BC1
                SHA1:29CE7F5BE915B7CA8C4CF439B7D70C89E843BEBE
                SHA-256:34F97A9FB48B6DF78C8339A3446992A46FA565981FA0E5A3D819CA36502BF528
                SHA-512:DED66DF50C2548A526D92158BDA97BEA5A4479C5382AE34E38B086411B3C095C2AE5CA89E8F67B3A51BEC602B18F4FAF0E57DF535DC7072A870090B0A782F8D3
                Malicious:false
                Preview:<definition hotspot_y="36" type="element" width="20" height="120" link_type="master" version="0.51" hotspot_x="12">. <uuid uuid="{575ee43f-d891-46b5-9b07-fbf1f31f099d}"/>. <names>. <name lang="fr">Disjoncteur unipolaire</name>. <name lang="pl">Wy..cznik</name>. <name lang="nl">Lastscheider 1</name>. <name lang="it">Int. Aut. Magneto-termico 1P</name>. <name lang="ar">.... .... .....</name>. <name lang="cs">Jednop.lov. jisti.</name>. <name lang="de">Leitungsschutzschalter 1P</name>. <name lang="en">Circuit-breaker</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line x1="5" y2="46" y1="36" length2="1.5" end2="none" antialias="false" x2="-5" length1="1.5" end1="none"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6550
                Entropy (8bit):4.78784441951326
                Encrypted:false
                SSDEEP:48:6m7cuvz9b7rdsr5WGvxGc9A85fltfbZHhza7oOyeP5G3eRpjc0CK0MUAtTtsexen:6ucu7lZs9Wq9ha7oRj3rQvRRktob0x
                MD5:0ADF3A822D47A5A3FF9F511DC84BE3F8
                SHA1:1A44A58B951667F8F115EE5C6FBD9013DF065141
                SHA-256:FECD30927D38321278462041D33B69B3AA7A148C5C95AC30076D1F084A495670
                SHA-512:E8A47718A9C98954FD107B384993E8CF8E33AADAE03061AA7E8549919618706ABEA22401B6C769BD7520C9E5877C0AF00A373AC152512540EBCD21CA053031CA
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{059757d6-2d4b-4112-8bd7-19d8ce1db712}"/>. <names>. <name lang="fr">Divers 10 A</name>. <name lang="cs">R.zn. 10 A 1f</name>. </names>. <kindInformations>. <kindInformation show="1" name="number">1</kindInformation>. <kindInformation show="1" name="type">protection</kindInformation>. <kindInformation show="1" name="state">NO</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="no
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6551
                Entropy (8bit):4.787447733556511
                Encrypted:false
                SSDEEP:48:6miQXb7rdsr5WoFxG89AALfmtfbZHhMoO0aYeP5G3eRpj1B0m0MXtJjtsexetocV:6gZs9W29bo/aYj3I/5PRktob0x
                MD5:4DB03CB7947203956F55E16770FD59EA
                SHA1:717D1C869254375F96D4D3FFBCFA702C7E0596E6
                SHA-256:5582743607C6C4E3BA103819A705E1E139C65716DDE675AA9B1ACC13EBD0D456
                SHA-512:029DFAF6C5FE35EC1216C1BCD333A6224A3CD32F96A81EF9A7920B750F22690F1A405AEB75581A7D0BC9C54347DE39EB634CAF8146FC5F21C0B0F47F42ED0D25
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{785eaef6-e629-46be-8818-9a12a82187d6}"/>. <names>. <name lang="fr">Divers 16 A</name>. <name lang="cs">R.zn. 16 A 1f</name>. </names>. <kindInformations>. <kindInformation show="1" name="number">1</kindInformation>. <kindInformation show="1" name="type">protection</kindInformation>. <kindInformation show="1" name="state">NO</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="no
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6336
                Entropy (8bit):4.790256019783319
                Encrypted:false
                SSDEEP:48:QYb0b5r7rdsWPRaiw2ditZXiUL3jim++aen+V5Vjk2bHmGK5S:s3ZsW22KVrt++aen+xjk2bGGv
                MD5:828959B31B64DF0ED0D661FDFF02550C
                SHA1:AB21976FCCE637D74A28E8FEE0A50C92A0138758
                SHA-256:4D32639640829E503F82C5A137B281101A7D91B1E44A5D46F5531260CDC21587
                SHA-512:1CAE07A185280256C32BF5756810499A4D4345372FBB5C4813A17C33EE39BF3DDBBC376DB63A8BFD39902EDD7EBA3550596D83C8FB146AB5069FEA4DC4422D84
                Malicious:false
                Preview:<definition hotspot_x="5" width="130" version="0.51" hotspot_y="296" type="element" height="300" link_type="master">. <uuid uuid="{2a94fac3-0978-48ff-892a-8ff7b9fec09d}"/>. <names>. <name lang="fr">Divers 20 A</name>. <name lang="cs">R.zn. 20 A 1f</name>. </names>. <kindInformations>. <kindInformation show="1" name="state">NO</kindInformation>. <kindInformation show="1" name="number">1</kindInformation>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" width="120" antialias="false" x="0" y="-85" height="85"/>. <line x2="55" end1="none" length2="1.5" length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-214" x1="65" antialias="false" y1="-224" end2="none"/>. <line x2="120" end1="none" length2="1.5" length1="1.5
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6551
                Entropy (8bit):4.7920943689312026
                Encrypted:false
                SSDEEP:48:6mCCz1b7rdsr5WGvxG89AhpDf0DfCqhMoO0aYeE3eP53dc0jWK0Jtd8t+eIeeocV:6roZs9W29Ao/aYx3t8s8n9eob0x
                MD5:4E0A548DFFA42D6C4A31F61254F4C3E4
                SHA1:D6087A0EA5F84146C781B8112A4C64B723F338AB
                SHA-256:8E6124EB52F24DA52F43419AD403CC7DA2EDB4BADCE2736F661103243048F931
                SHA-512:3022F742E21B5A15735E7C4024A4BBA7F4800210FA3E89A2D910C7BB6C478AB2EB3856A82FEE4D9646BC8C02802F6446DAFEBDFAB67DBC40369062D8BD57B3D4
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{d33c4fb6-3f57-4ddc-8841-27119b939576}"/>. <names>. <name lang="fr">Divers 32 A</name>. <name lang="cs">R.zn. 32 A 1f</name>. </names>. <kindInformations>. <kindInformation show="1" name="number">1</kindInformation>. <kindInformation show="1" name="type">protection</kindInformation>. <kindInformation show="1" name="state">NO</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="no
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6859
                Entropy (8bit):4.784543767005859
                Encrypted:false
                SSDEEP:48:6mXBPDzHb7rdsr5WGvxGc9A85fltfbZHhza7oOyeP5G3eRpjc0CK0MUAtTtsexez:6QBXnZs9Wq9ha7oRj3rQvRRk5ob0x
                MD5:4F22302DC18949E4BADC753C2275CD61
                SHA1:68F6FE60FF185B804CD0B99EE8D045D0661B62D3
                SHA-256:EBEF0B4A5AB625BDC4450B08A66A2B1A4F8C82C52C7D9314B105EA84A171A127
                SHA-512:9AE57849B12F3A45C2840C4AFC719F3364F9D4EFF04EFE8959909E17C9E7668F6C3A85676FAA11D744DEDB79A194530F998575A2493660EE973335DED500B25D
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{818149db-09ac-4be0-919b-1a8fbdd063f3}"/>. <names>. <name lang="fr">Divers t.tra</name>. <name lang="cs">R.zn. 10 A 3f</name>. </names>. <kindInformations>. <kindInformation show="1" name="number">1</kindInformation>. <kindInformation show="1" name="type">protection</kindInformation>. <kindInformation show="1" name="state">NO</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6528
                Entropy (8bit):4.784247353462842
                Encrypted:false
                SSDEEP:48:6myszHb7rdsr5WlvxGc9A85fltfbZHhzaYeP5G3eRpjc0CK0MUAtTtsexe/CocTJ:6r0nZs9W79haYj3rQvRRk6ob0x
                MD5:AA2366F3D426A1D54430973E9622EFF2
                SHA1:4BB6D86705F969AF1D65950C86760542C0DC4419
                SHA-256:153B742EA306C1E0FE468BF2242A4A78CA76DA1ADF83528C08E23AC40E03DF0C
                SHA-512:9AEEFCE1D6FF8B4EBF730807F48BFFC576BBCD945A64C89FF932389241F14DC69F25A89B8F4B3089499F98994F31DCC1C7A5E91726569B4033E0C76B44B19C30
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{69b46d43-7af1-4bbc-8701-8566fa302722}"/>. <names>. <name lang="fr">Divers tri</name>. <name lang="cs">R.zn. 10 A 3f</name>. </names>. <kindInformations>. <kindInformation show="1" name="number">1</kindInformation>. <kindInformation show="1" name="type">protection</kindInformation>. <kindInformation show="1" name="state">NO</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-196" y1="-206" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="non
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8613
                Entropy (8bit):4.771351734773538
                Encrypted:false
                SSDEEP:96:6IZs9W293o6x3naAtKrBWRYqo3jFzFob0x:DAaAwfBFab0x
                MD5:D17C42C2BEF222B55864D56F90BF0F2C
                SHA1:1E8D09ED568BF4CB5745106AE993D7E68D2FE3F1
                SHA-256:9E45A490BC24FB7D44FFB7EA6714B09A37212C63EE0784ED16C50BB4511D9D3D
                SHA-512:4C7D4C7FD1222125E130DE8A3676D1A2C06F7FEFE12D7D54832C26649ECA2E5208A1DA7C3B41E815D3995F6AB67B2510356853DF1FB51075C06732F69F24EB7C
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{5fbb3161-0b8a-4c78-a29f-42c2cd755aef}"/>. <names>. <name lang="fr">Double Flux</name>. <name lang="cs">Rekuperace</name>. </names>. <kindInformations>. <kindInformation show="1" name="number">1</kindInformation>. <kindInformation show="1" name="type">protection</kindInformation>. <kindInformation show="1" name="state">NO</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" a
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5589
                Entropy (8bit):4.836251697142801
                Encrypted:false
                SSDEEP:48:5xy69q3c4DhPhhPF3w324gxAH0RiJZNPdwneQrqV8kZXhPh3aWmgjqR5S:579wcqJhJF3w3lCon1oFq6kdJh3aVgjx
                MD5:E213F7F4A0AD6C59ADD1FDAE162814B9
                SHA1:583946F24F36EDBDE75A080F6E5E478E34107E5D
                SHA-256:C7B9DA4BE21348EB342E0B683FEE64FA58EA877A0C44777C0BEF649DE17FD22B
                SHA-512:9525641A1BC18CF3D69ABBA4CD110E9ADC1ACE367D2806E3FD78D096939D0EF5E24B1AED8497FE0D97F30AF583DE92FBC5B307A57B6437C7C2E5C4E9D0EB64E1
                Malicious:false
                Preview:<definition link_type="simple" hotspot_x="5" width="130" hotspot_y="186" version="0.5" height="190" type="element">.<uuid uuid="{20651A2C-D3C4-4BA3-97EA-DB569436CD36}"/><names>. <name lang="fr">Eau Chaude Sanitaire 2</name>. <name lang="pl">Podgrzewacz wody</name>. <name lang="cs">Oh..va. vody</name>. </names>. <informations>cbh41</informations>. <description>. <arc x="48.5" y="-128" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="true" start="90" width="7" angle="180" height="18"/>. <arc x="63.5" y="-128" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="true" start="90" width="7" angle="180" height="18"/>. <arc x="63.5" y="-146" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="true" start="270" width="7" angle="180" height="18"/>. <arc x="48.5" y="-146" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="true
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5123
                Entropy (8bit):4.800222054361363
                Encrypted:false
                SSDEEP:48:5xy6NZc4A5ZcTNjCeuAHEEa97Xo6IrGzPhomgjqR5S:57Lc7mFO7XlIrGzhbgjx
                MD5:FDE566753DB3FC6D8015F5E55F9745C2
                SHA1:897AB536519296B91D8C04AD028867A1EA362919
                SHA-256:09C98B06499B6475BC943BEBC419FEA2DFBDEBC0C7FCC1E9F1A126CCD98C049F
                SHA-512:8570344E67033AD1D4047DBB0BF310E528E70E2C7C7620AE992C24C9CD8B0EE54F667CC50392E27E57FB219008BF99E006F69163CFAA50B17D87AAC1BD3B8041
                Malicious:false
                Preview:<definition link_type="simple" hotspot_x="5" width="130" hotspot_y="186" version="0.5" height="190" type="element">. <names>. <name lang="fr">Eau Chaude Sanitaire</name>. <name lang="pl">Podgrzewacz wody</name>. <name lang="cs">Oh..va. vody</name>. </names>. <informations>cbh41</informations>. <description>. <arc x="38" y="-133" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="true" start="-180" width="20" angle="-90" height="20"/>. <rect x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" width="120" height="85"/>. <arc x="43" y="-128" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="true" start="-180" width="10" angle="-90" height="10"/>. <line x2="120" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" length1="1.5" length2="1.5" y1="-15" y2="-15"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9331
                Entropy (8bit):4.793414598300735
                Encrypted:false
                SSDEEP:96:6CAsWE58Eh9zs0t76oUx3SysNamoskT/gxwLgEY9ob0x:bCen99fyea1/Tb0x
                MD5:7A97DD58700F4C105D39264C97507B84
                SHA1:D834312AECB31E6C2DEDD70EC6A5F3B701AF5FBA
                SHA-256:70BAE2F89D41D2DB202A4B227B898474AD64EDC1DF0D3412A78E995F8DE2144D
                SHA-512:D47D13ED1DEE237011630A7CE0976D906CF5CE86E91CC31B8B74774C5C4FF7F9013A1F0F684432E9414A3BEEA81A9BDDFA8B32DD03C9FD782B025273D4849F73
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{ebf21179-1aae-4007-8636-8e795511ac1d}"/>. <names>. <name lang="fr">Eau Chaude Sanitaire mono</name>. <name lang="cs">Oh..va. vody</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <arc angle="180" antialias="true" width="7" start="90" height="18" x="48.5" y="-128" style="line-style:normal;line-weight:thin;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc angle="180" antialias="true" width="7" start="90" height="18" x="63.5" y="-128" style="line-style:normal;line-weight:thin;filling:none;color:black"/>
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9312
                Entropy (8bit):4.7938443593583315
                Encrypted:false
                SSDEEP:96:6XsWE5GEh9zs0t75x3SysNamoskQ/gxwLgEYKob0x:Rsen9myeag/Ab0x
                MD5:33ADCBFA70E87FAFB9593CCEE0DAFA9E
                SHA1:1B87018B25E13D97A13102ADA5119964CE2F9E1A
                SHA-256:A1F743B742607D2393967F5A4061052A9738F4237507EE177AB89FADD7D17334
                SHA-512:5971421F7FB25BC68A532B2C021F173FE30D07A9A2BCB1E3282EFFA8507AF414C7C04B90CF96E27495C5C17EC698F13C71E1E787F443FF0DC308A9C6C98E0654
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{f4c01ab6-3448-4997-8295-7b63f8b61053}"/>. <names>. <name lang="fr">Eau Chaude Sanitaire tri</name>. <name lang="cs">Oh..va. vody 3f</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <arc angle="180" antialias="true" width="7" start="90" height="18" x="48.5" y="-128" style="line-style:normal;line-weight:thin;filling:none;color:black"/>. <arc angle="180" antialias="true" width="7" start="90" height="18" x="63.5" y="-128" style="line-style:normal;line-weight:thin;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" length2="1.5" end2="none" antialias="false" x2="60" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7992
                Entropy (8bit):4.807162110861435
                Encrypted:false
                SSDEEP:96:6LsWPCe1h9PdoXx3ka9mHRokq327oi+0M3EYob0x:6WOa9mDb0x
                MD5:33CE8D1E43C3CBA87560085AAF769FA8
                SHA1:B5135BDE330D8C0915BF8B699B1D5B4D6E230CD2
                SHA-256:07E7E518BB8FA8FBF7B3D6617BE7FC7559859CEADE69650302B6E61F7D3AB85F
                SHA-512:1971A55694F6FDCE902384CFF7AF69E340C5B0E42773DCBDE7696E3E831FC5FA138ACAD6D89EAB7333FC0AB80FF1EC4EEF369FF34843A5464F4978F085FE8829
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{2980ea4e-ef72-4816-b939-faf5f46e8845}"/>. <names>. <name lang="fr">.clairage ext.rieur</name>. <name lang="pl">O.wietlenie zewn.trzne</name>. <name lang="cs">Venkovn. osv.tlen.</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc angle="270" antialias="true" width="4" start="315" height="4" x="58" y="-148" style="line-style:normal;line-weight:thin;filling:none;color:black"/>. <line x1="59" y2="-143" y1="-144" length2="1.5" end2="none" antialias="false" x2="59" length1="1.5
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8867
                Entropy (8bit):4.768128333373259
                Encrypted:false
                SSDEEP:48:6mmFTRbdsWorDxp9A89DfgfYuHhMoOyeeak3eQ+c0mcKw0UK+trvtFeMWKewVeMr:69HsWO9HoRnak3t83Bo1yob0x
                MD5:38673121EEA86B5069F92BCD3D5F3EC7
                SHA1:2602E6F5CDA531D755D52178434318C92191254E
                SHA-256:813E085A287920D8B1D019B9E15646B13155E2822FC63AD186ED31A2752B3A6F
                SHA-512:01B36EC06D1FB72B8AD4EF42A720D800B7E8138E2D974D27C4A0D4E92BD39BF2B6B85E041BDBA9723F933036FAB75DA5D13279AEE14E16352DF184C3ECBCC47B
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{b3fd3400-2e2b-4500-8300-ffd0df3c4626}"/>. <names>. <name lang="fr">.clairage</name>. <name lang="cs">Osv.tlen.</name>. <name lang="it">Illuminazione</name>. <name lang="pl">O.wietlenie</name>. <name lang="en">Lighting</name>. <name lang="nl">Verlichting</name>. <name lang="de">Beleuchtung</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;co
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4910
                Entropy (8bit):4.7913582327433515
                Encrypted:false
                SSDEEP:48:5xy6YP+S4g7dBiRRQJaXLEYwL0+dZmgjqR5S:57XGwDKdEgjx
                MD5:B55F2CBFFE93490EFDB20728BA6E11E9
                SHA1:412A888EA38B9F1732D3E95DEDB0C3D43FD651A7
                SHA-256:7A5EC64829CC3C5D91925153AFBFEE4E3B9E735D73D037FA3B74F5ADC3E0D1FC
                SHA-512:73A7152120F573B3F8B9F1144FD1672DB3DBB6C59FE14ED4890FB15F3AB6F518284F322C86BC13474E2E2E454156392D3EB4D5655296497CEBCA59C3B143B072
                Malicious:false
                Preview:<definition link_type="simple" hotspot_x="5" width="130" hotspot_y="186" version="0.5" height="190" type="element">.<uuid uuid="{306FAE43-F330-4C9C-A812-8322A0C6CAAA}"/><names>. <name lang="fr">.clairage</name>. <name lang="pl">O.wietlenie</name>. <name lang="cs">Osv.tlen.</name>. </names>. <informations>cbh41</informations>. <description>. <rect x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" width="120" height="85"/>. <line x2="120" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" length1="1.5" length2="1.5" y1="-15" y2="-15" x1="0"/>. <input x="29" y="-34.5" size="7" text="10" tagg="none" rotate="true"/>. <input x="-2" y="-53.5" size="7" text="Local" tagg="label" rotate="true"/>. <text x="58" y="-18" size="5" text=" kA C"/>. <line x2="120" end1="none" end2="none" style="line-style:normal;line-
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4944
                Entropy (8bit):4.787037638822252
                Encrypted:false
                SSDEEP:48:bIHh8+KxPf0fhhqawTcKJK5QWLVeM0fTAJinocTmgjqR5S:BaKobgjx
                MD5:C055F8729BCA085AB92D95846A9F6FD1
                SHA1:56A1CBAA981EA46BABC43AFA401A0FA5BCD2C5B6
                SHA-256:FCB5900A28CA4E4101DBEE10650FC6FAA5833968B1CD52329610044E605E6F04
                SHA-512:FAF990405A894F0F602B2B2EABD0AD9F0328DB5687BE4769D41DF1AC65132399AD60EFFC11C4A8CA61AC64D957BBCE19AF528C103EA53ADE5371A8E50382D10D
                Malicious:false
                Preview:<definition hotspot_y="186" type="element" width="130" height="190" link_type="simple" version="0.51" hotspot_x="5">. <uuid uuid="{fe9f727a-a1d0-4850-ad00-b4db97bbe1ad}"/>. <names>. <name lang="fr">ECL t.l.rupteur</name>. <name lang="cs">Osv.tlen.</name>. </names>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" antialias="false" x2="120" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <input text="16" x="29" y="-34.5" rotate="true" size="7" tagg="none"/>. <input text="Local" x="-2" y="-53.5" rotate="true" size="7" tagg="label"/>. <text text=" kA C" x="58" y="-18" size="5"/>. <line x1="0" y2="-45" y1="-45" length2="1.5" end2="none" antialias="false" x2="120" length1="1.5
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8420
                Entropy (8bit):4.765653869022494
                Encrypted:false
                SSDEEP:48:6mdbdsWIFf0sG2X9AGCxqsDfCHfioOyeJ3eHhBiaI0m0hXtqt7vep1eu4uii14iL:6ssWs9KoRC33aI/eQym2NyUob0x
                MD5:41DCE4A940E0DEE973A1191E190BE2DC
                SHA1:7F77361B015668494EBB075059930B27F23C2DD1
                SHA-256:8FADD34CCA2610855A7EAA3C6ADE9C0B51DFD56AADE991829E2E1BC8CFFDC109
                SHA-512:37B79E8803EB638D7D4057758572F38EF06BC10329A37F7F09CEA81E9FFC6B601B7441135C257DFBDB9BB6B4E13E93ED94EB0041EAB3F67F529DC1301D2D67FA
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{72b2a3bb-add0-43b6-a879-0f274d95845b}"/>. <names>. <name lang="fr">Cong.lateur</name>. <name lang="cs">Mraz.k</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>CBH41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="46" y2="-145" y1="-145" length2="1.5" end2="none" antialias="false" x2="56" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="63" y2="-140" y1="-150" length2="1.5" end2="none" antialias="false" x2="63" length1="1.5" end1="none" style="line-style:normal;line-weig
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8989
                Entropy (8bit):4.847441826752196
                Encrypted:false
                SSDEEP:96:XemyGXZ39DPAy3SUVIfHGKB3oRnak3ZwmTsKoO7+mob0x:2Y2ydaidELb0x
                MD5:CBFEAE6F99E74DEEFD7B285D62463189
                SHA1:F144C42D46B23F752A1515257D5EFD1EFE1DB916
                SHA-256:AC5F15CA9CEFCB6BC6C3CA3E6798F57302C3351C64A6D5456C942DDCF86983B9
                SHA-512:F1B38169D1E9EA166F82B5C73EDDF7F5A3FE08508A964B8B2A0C2E4CAFDC67936D055EA0DD2C6DCF565D6B4FF1F5E375C966B5BCFD6B46BE7AEB961C7EC506EC
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="simple" version="0.51" hotspot_x="5">. <uuid uuid="{74fafb19-b1ea-431c-a73b-5f6c69fe5cf5}"/>. <names>. <name lang="fr">Four</name>. <name lang="cs">Trouba</name>. </names>. <informations>CBH41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <polygon x8="56.65" x9="60.35" y8="-124.671" y10="-118.114" y9="-122.486" y4="-115.929" x4="40" x2="41.85" x5="43.7" x1="45.55" x3="40" y1="-105" y5="-120.3" antialias="false" y2="-109.371" x10="65.9" x6="47.4" x7="52.95" y3="-113.743" style="line-style:normal;line-weight:normal;filling:brun;color:black" y7="-124.671" y6="-122.486"/>. <arc angle="180" antialias="true" width="3.7" start="90" height="8.74286" x="56.65" y="-139.971" style="line-style:normal;line-weight:thin;filling:none;color:black"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8556
                Entropy (8bit):4.786202983993444
                Encrypted:false
                SSDEEP:48:jlA/chDxT9AW8XtfYDflboOBhVeE3eeaU+Qc0LJ0Jt1tzeseM9VnQKDSSMSIoOPf:5Ay9Wwo6x3naUqksTaRBMFDQob0x
                MD5:B688D3A8E593123F2E6DA2144F64E851
                SHA1:746C21CBA20D98B41EDF9FEB9FBB5085653B8423
                SHA-256:E8EF726536ED07D398D2E1804499E4916E46EB1D44DF0BE70464074552270D12
                SHA-512:DF16BA090EE37587DF31B0781BFCA444795D714472E278A709AFD239531BDF3FF132349CA349877FBDDCDA1DD0A88EDCEB7E6D718D8C244227D6A7341EF8B471
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="simple" version="0.51" hotspot_x="5">. <uuid uuid="{d427ab5f-ca91-43e5-b414-a88a5a20611b}"/>. <names>. <name lang="fr">Hotte</name>. <name lang="cs">Ventil.tor</name>. </names>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" length2="1.5" end2="none" antialias="false" x2="60" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" antialias="false" x2="120" length1="1.5" end1="none" style="line-style:n
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):10235
                Entropy (8bit):4.839659316751209
                Encrypted:false
                SSDEEP:96:6uTz2sWeoLoZNI5+KhEqNkY0MYz7VVLer09To6x3naf/dmJRoKo3nJob0x:/+0N0Hh9Aaf/hKb0x
                MD5:A6D0838123389729BA12774C9A0176C6
                SHA1:9265B831920696B8AAC4C24D655CBFEBE3EC368B
                SHA-256:48587F32A0EF6BFD6AEB708C7745A9C50F71B3A8B8E658AB2003EA4980B8814E
                SHA-512:59C9C647E9C4BB7073D2CEA477ABB503B985E516655C8F44057AFE0E4FBF3F1F8F68465437CCE0C31E860709FE034B76197F716B18D20A233CF1519D556EA461
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{0ba792d6-ceae-488c-96f5-cd407379a5c4}"/>. <names>. <name lang="fr">Lave-Linge</name>. <name lang="cs">Pra.ka</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>.CBH41</informations>. <description>. <circle diameter="27" antialias="true" x="46.5" y="-133.5" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <circle diameter="32" antialias="true" x="44" y="-136" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc angle="180" antialias="true" width="6.35235" start="180" height="2.04744" x="56.2079" y="-112.579" style="line-style:normal;line-weight:thin;filling:none;color:black"/>. <line x1="48.7968" y2="-127.935" y1="-123.84" length2="1.5" end2="none" ant
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7818
                Entropy (8bit):4.77104609266079
                Encrypted:false
                SSDEEP:48:6mEIbdsWmhDxi9A8mtf0fYZIoOBhVeeak3egc04f0OmeetKoMNotFeupeap1tD1J:65wsWF9Lo6nak3ovdmJKo3ot+rXob0x
                MD5:274A1C57C807425E5B1D18B888DF7FA4
                SHA1:C4C61DDCEDEC15B0CC35656D91D5A3C7C1A3ADC7
                SHA-256:BE0CC9206AB6D080E858CB0F61BEABFB5ED15D9EBC5CE2E9B07ACA079D7337A2
                SHA-512:BD8CD2178F4F95377356B85472746110C9EF69378384F494082A848F44FF74E871A14BAF8D5C303D93F4459D4646F5245C39777E6D34228B3125DEC5D75B7044
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{7a37a717-5d16-4aab-8205-835fd19089ed}"/>. <names>. <name lang="fr">Lave-Vaisselle</name>. <name lang="cs">My.ka</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>CBH41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" length2="1.5" end2="none" antialias="false" x2="60" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <li
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8027
                Entropy (8bit):4.7870637045691735
                Encrypted:false
                SSDEEP:96:6Y2vsWyHK9puM5oRe3syjaRekLmfKoiR+ob0x:lHzyjauyb0x
                MD5:61B5CF31EEB106E0A4E4B3EFA7D4C0D1
                SHA1:78F0508DE473AB6D263056221E976A943F479DAD
                SHA-256:193EACF7B01A04A9A15B6389428586131CC67D1EE6F01F561EC12ADD372B8E8E
                SHA-512:72FBCA912505710DD6538442A2E59BBD4B45F62C869F0B62303C45A639B3E16562877976AAE8C44E77F7471320B4CA3C1F4D48445DFCDFE3A568D96BAB6B1C3E
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{df909a32-64ff-474b-bc35-8d1affaab3bc}"/>. <names>. <name lang="fr">Four . micro-ondes</name>. <name lang="cs">Mikrovlnn. trouba</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>CBH41</informations>. <description>. <arc angle="-160" antialias="true" width="4" start="0" height="2" x="71" y="-126" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" length2="1.5" end2="none" antialias="false" x2="60" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;fi
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7276
                Entropy (8bit):4.79031945203815
                Encrypted:false
                SSDEEP:96:64sW69ryoRnak3Ff8oxouKo6oKoWKohoEo0ofob0x:ydaufHSWLuCfPQb0x
                MD5:A28137492B8D58513A6EAEC797719983
                SHA1:D184FC6E689BB818360A05BCC1996C4CF9A78251
                SHA-256:C0D5F303BE1CC0D7E19400D1553D3BD7DDE497E94E7256BE8D886231C83B82A8
                SHA-512:8287E97A66EFB523FB013DFA00069AC511AA4024888A8CEFFC9A09AE88AAC5DF54100D97AE7B26EE46CD851F4E4E640A9C41C8344BD6B861528985536CBC5753
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{aeb1a712-0e27-4f4f-813c-62837ea06ade}"/>. <names>. <name lang="fr">Plaque de cuisson</name>. <name lang="cs">Varn. deska</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" length2="1.5" end2="none" antialias="false" x2="60" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8701
                Entropy (8bit):4.8351807650251075
                Encrypted:false
                SSDEEP:96:6RmsWRuqh8FGuuA39XfPlJOF9vKoRnak3O/sRoksob0x:YwNIUwXejFda3/Cb0x
                MD5:947BABDBFC9F975BABA5AF4EAE59501E
                SHA1:1658455120718586ACFD8F723EACF6A89BFCDB98
                SHA-256:7580CB170172A476D25B93FC9C49835E935D79580636F4BFEA474E3E284F5C2B
                SHA-512:50485F72BAEF80E955145BAD8ACA08234EDC1852C9137D267192DE7E2751F28AC4A4FD6474694FC08A0190CDBCA1605297686956ECF33098542BEF9F018B65E6
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{b9f45735-fe49-47e6-851a-7460838229a1}"/>. <names>. <name lang="fr">Plaque de cuisson</name>. <name lang="cs">Va.i.</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc angle="180" antialias="true" width="6.48" start="90" height="9.75" x="66.78" y="-160" style="line-style:normal;line-weight:thin;filling:none;color:black"/>. <arc angle="180" antialias="true" width="6.48" start="90" height="9.75" x="73.26" y="-160" style="line-style:normal;line-weight:thin;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6894
                Entropy (8bit):4.786405034256475
                Encrypted:false
                SSDEEP:48:6mEGbdsWmvxG89AhhDf0DflHhMoOyeeak3egXc0m0Lmtpvtvse98ecGFocTm0qRo:6D+sWW9ioRnak3I/j3pvTob0x
                MD5:9E85ADB32284EB014E66A7B50A468D16
                SHA1:E6693731F22B2CCF6C3CA14E710731ED0D8577AA
                SHA-256:85BCD02599FE5784BFE7279AF60B5E928A042FD2B45FD58C91466D608EC19C80
                SHA-512:94ED5A90F758A51D076F4D2624A19D4485107FCD44B02FBDA03936B4EC6B4C8A2B9CA94C20D9317141225778473E3A2F69B577529912931757FFA4066C7A0A0B
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{7d7ca092-0b58-4c1d-8a2a-84c9c61e9bd2}"/>. <names>. <name lang="fr">R.frig.rateur</name>. <name lang="cs">Chladni.ka</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>CBH41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" antialias="false" x2="120" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9927
                Entropy (8bit):4.81081972931637
                Encrypted:false
                SSDEEP:96:6UsWEu9lgMf39A9N6zcWqP9eW/BjyGboRnak3SAmT8ohRokaK8cLob0x:zGpPMit4daBtHalbb0x
                MD5:4B3C7D4D81401750EFC077F4AD3D3554
                SHA1:F5ADB7CC582A14DFF9A8DC547290905A01700729
                SHA-256:AA53D76F5BCF255355629BC815998F848238C532C2210B493EBE879457ADD942
                SHA-512:91972A9671E6470E3B22DB628AA247806D220528C1888A338D733BC31893CC6749C1E1109988816AD98A0325C3B7A647965A0BEABF6053F4615366C87C8C0C6D
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{85aefbc0-d4f6-4ffd-b3fe-ca00c42f446b}"/>. <names>. <name lang="fr">S.che-Linge</name>. <name lang="cs">Su.i.ka</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>CBH41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc angle="180" antialias="true" width="4.68" start="90" height="8.4" x="57.26" y="-133.162" style="line-style:normal;line-weight:thin;filling:none;color:black"/>. <line x1="51.8" y2="-115.52" y1="-112.16" length2="1.5" end2="none" antialias="false" x2="54.92" length1="1.5" end1="none" style="line-style:normal;line-weight:thin
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7438
                Entropy (8bit):4.787313099446902
                Encrypted:false
                SSDEEP:48:JXDDQGf0sWLOR4JhXEYXbZAKdawBWIybJ9lBYj0d+XttaRnL2M445S:RDjMsWqa/tdAKdawBWIybJ9lBYj0rRZE
                MD5:828EB72BE142407F72B2C1D931868D39
                SHA1:113CE23CA5839F99EA283398F73EC9B1ED2CEEB3
                SHA-256:D9B0E88FCF53AD9E3DB8D36E55347DDAC9ED950BD1333051281B62241B079D67
                SHA-512:ED1A455C898BBF545C08478FD3425428280D0995FD64A849AB3BE5427A2A28B3BF3890CEFABACC301C89C5D5276737779F5243D70F212E667E3172F538608D94
                Malicious:false
                Preview:<definition type="element" link_type="master" hotspot_y="296" version="0.51" width="130" height="300" hotspot_x="5">. <uuid uuid="{050f4261-0d2a-45df-ba58-562a248196b4}"/>. <names>. <name lang="fr">S.che-Linge</name>. <name lang="cs">Su.i.ka</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>CBH41</informations>. <description>. <line antialias="false" y1="-224" x2="55" end2="none" y2="-214" x1="65" length2="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" end1="none" length1="1.5"/>. <rect antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" width="120" height="85" x="0" y="-85"/>. <line antialias="false" y1="-15" x2="120" end2="none" y2="-15" x1="0" length2="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" end1="none" length1="1.5"/>. <lin
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8380
                Entropy (8bit):4.831245139433655
                Encrypted:false
                SSDEEP:96:6QsW15FS9fKUD+GVAhAUK5BjoRnak3F/sRokVob0x:1FyKUDLg4cda2/Tb0x
                MD5:9604039A5C9B58D58804B901F00E4FA4
                SHA1:106924A3335B6D8D0CEA6FDB874FD558DA1E525E
                SHA-256:BB122F6538F7F9C9A1AAE71BAEE7544209FE0E9D0385ECE25066BDB3DBBDE3C8
                SHA-512:8EBA8FE98B0CA6C18A187E41FCA13F406C57C0751479C7C05EDA3FFEB7A9F1F3A71B48CF3906207A013DD975DBA557E1C97F38A4B323675A963A7EE92C338CF3
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{b0f3a4bd-e8d5-4f53-a7cf-95be61f12702}"/>. <names>. <name lang="fr">Filtration</name>. <name lang="cs">Filtrace</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>Baboune41</informations>. <description>. <rect antialias="false" width="21.7" height="2.26636" x="49.25" y="-156.192" style="line-style:normal;line-weight:normal;filling:blue;color:black"/>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <ellipse antialias="false" width="29
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1746
                Entropy (8bit):5.055543203701229
                Encrypted:false
                SSDEEP:24:Mf04EYt7A6FhH/omXsla6HLaBI3cr0qWD/fPnemXh3S:Ms8t71FhTsla6eBO+3WD/nhX5S
                MD5:483218956E559833E9BB21005A0EB56E
                SHA1:5D233740C38C63850FFDE8738801DE9AA648277F
                SHA-256:55D576D27AB243633C5AEE97EC4AC471D233D4569194277788DC5B1A59526F4D
                SHA-512:17B54851EE91987A07E93BAC067ADA4619A8C8E7DEFED3C381A1FED50A6A5C8411972CCEE20375584F5C55180DE35D03A137FB0C7104CAF6F9CA985DDFB9CDC1
                Malicious:false
                Preview:<definition hotspot_x="15" hotspot_y="21" height="50" type="element" link_type="simple" width="30" version="0.5">. <uuid uuid="{24de92b9-da33-4723-a25f-b469e974b691}"/>. <names>. <name lang="ru">....... ....</name>. <name lang="fr">Four .lectrique</name>. <name lang="pl">Piekarnik elektryczny</name>. <name lang="cs">Elektrick. kamna</name>. <name lang="ar">...</name>. <name lang="el">.......... .......</name>. <name lang="pt">Forno el.ctrico</name>. <name lang="it">Forno elettrico</name>. <name lang="de">Elektrischer Ofen</name>. <name lang="en">Electric oven</name>. <name lang="es">Horno el.ctrico</name>. <name lang="nl">Elektrische oven</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="-7" rotate="true" size="9" text="_" y="23.5" t
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2687
                Entropy (8bit):4.85057131413294
                Encrypted:false
                SSDEEP:48:PkdrZNBxKy81SY/ybZyzayb2W0I88i1Mmn8t1EM4g5S:8NxKWg1h0I88i1tEs
                MD5:D2ADD74BA105856D4598E3CF7544985D
                SHA1:A5BA412B37AABBCF45A41EC558B7744F232045D3
                SHA-256:4820DE65ACB3F7F854D085F577F87C0ECF21F98CA7F6101652757943A987503D
                SHA-512:8EA3D48E543FC98F07CDE4D5EFFFEDF0F82918B096A6267230910E66EECD51614EF4B2868F8F39C6B5D69F93DC0AF434FE61120FF85026A98F2F409626B8B0B5
                Malicious:false
                Preview:<definition type="element" width="130" link_type="simple" hotspot_x="5" hotspot_y="186" height="190" version="0.5">.<uuid uuid="{3EEA1D6E-4867-4F0E-9B96-B383AF9DE3D3}"/><names>. <name lang="fr">Four</name>. <name lang="pl">Piekarnik</name>. <name lang="cs">Trouba</name>. </names>. <informations>CBH41</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" width="120" antialias="false" height="85" x="0" y="-85"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" end1="none" end2="none" y1="-15" length1="1.5" antialias="false" y2="-15" length2="1.5" x1="0" x2="120"/>. <input tagg="none" size="7" rotate="true" x="29" text="20" y="-34.5"/>. <input tagg="label" size="7" rotate="true" x="-2" text="Cuisine" y="-53.5"/>. <text size="5" x="58" text=" kA C" y="-18"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" end1=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2872
                Entropy (8bit):4.9676184582027965
                Encrypted:false
                SSDEEP:24:Mf04UE8PbR8NELsla6HLa+RrZDIer1PqBBYip+BXB9BvB9BjnemXh3S:Ms+c8Nosla6e+RrZDIwp86hX5S
                MD5:11F0E8D6419942F470EA7AF63220F5D0
                SHA1:E66293DBDA666827D14ED282D12953B6F0335447
                SHA-256:7ABB98B60E1C936902EAE94ED91E18303E915106DAA0A1683902F34A6920B3BE
                SHA-512:C341B11B85D5F97FC8593DDBA0E9BBCAB784A73F4937818D9FD5B740B7550EB29ACB8FC0DD09F0A62D87019562064AD6BFB5A9F8798A583513F5E4AE6033A6D9
                Malicious:false
                Preview:<definition hotspot_x="15" hotspot_y="21" height="50" type="element" link_type="simple" width="30" version="0.5">. <uuid uuid="{daa27a36-4169-47ff-bf20-c97197bb71a7}"/>. <names>. <name lang="fr">Four . micro-ondes</name>. <name lang="pl">Kuchenka mikrofalowa</name>. <name lang="cs">Mikrovlnn. trouba</name>. <name lang="ar">... ..... ....</name>. <name lang="el">....... ............</name>. <name lang="it">Forno micro-onde</name>. <name lang="en">Microwave oven</name>. <name lang="de">Mikrowellenofen</name>. <name lang="nl">Magnetron</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="-7" rotate="true" size="9" text="_" y="24.55" tagg="label"/>. <polygon y3="22.8945" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-1.1054" ant
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4389
                Entropy (8bit):4.791105556899931
                Encrypted:false
                SSDEEP:48:5xy6UO2VL4g7oBQtmBNwIZ1a1m1pWmgjqR5S:57vTGiP3AEpVgjx
                MD5:749CB0C3F407EA4020093BAFAED30001
                SHA1:0E5193647EB306750A01F295BDF04E002BF0D28E
                SHA-256:EB04F641C65BD3B60BACEEC0D00286950EAD27FF5A3DC056085C6B9797DDE90F
                SHA-512:6C6D757968FAB1C2735669AEAC629DB5F1F18396527390BEE3107AC14DC5E00D751A7995C88D32E3BEC172A08938712A34744A86D948C5A2ACF38D2DAE7D3803
                Malicious:false
                Preview:<definition link_type="simple" hotspot_x="5" width="130" hotspot_y="186" version="0.5" height="190" type="element">.<uuid uuid="{FF7E83B7-BF83-4507-8E81-8DE85953AE3A}"/><names>. <name lang="fr">Garage</name>. <name lang="pl">Gara.</name>. <name lang="cs">Gar..</name>. </names>. <informations>cbh41</informations>. <description>. <rect x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" width="120" height="85"/>. <line x2="120" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" length1="1.5" length2="1.5" y1="-15" y2="-15" x1="0"/>. <input x="29" y="-34.5" size="7" text="20" tagg="none" rotate="true"/>. <input x="-2" y="-53.5" size="7" text="Local" tagg="label" rotate="true"/>. <text x="58" y="-18" size="5" text=" kA C"/>. <line x2="120" end1="none" end2="none" style="line-style:normal;line-weight:normal;
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6859
                Entropy (8bit):4.790064748769191
                Encrypted:false
                SSDEEP:48:j2UXULecvxG89AkqaYDf0DfCqhMoOyeeak3eYkc0WoIv0JtOytFemA5Ke47bWPDg:OR9CoRnak37N/oosOYo3Eob0x
                MD5:3B0908AE57CF5139687D38208251568E
                SHA1:90B7F31264AEF72402DB0D501DE6178E484EECE9
                SHA-256:AD9F32287C5BF71CA6A18AE46A1E71E5BC44E63435578306CD1BF29100D8DC43
                SHA-512:6E786610647B42984EFBF3404206F05364351299261AFDDEBC46B8D31C6E8F77D38D8A4DC42D8D85C9C8FC561228292FA5D812512BC6A68116DE5FD1837E0434
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="simple" version="0.51" hotspot_x="5">. <uuid uuid="{87143022-ab60-41bc-914f-5e44612d309d}"/>. <names>. <name lang="fr">Gestion .nergie</name>. <name lang="cs">..zen. spot.eby energie</name>. <name lang="it">Gestione Energia</name>. <name lang="pl">Zarz.dzanie eneri.</name>. <name lang="en">Energy management</name>. <name lang="nl">Energiemanagement</name>. <name lang="de">Energieverwaltung</name>. </names>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" en
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7064
                Entropy (8bit):4.773567399620459
                Encrypted:false
                SSDEEP:48:jz0pGrDx/9AkqaqtfYDflHhMoOyeeak3e0fou2t80tf0dAtDitbGealKez6sgocV:k29+oRnak3xouxg70bEgob0x
                MD5:4B9D79416DB4D27B8A2791857854969A
                SHA1:C9155973D298B56CB01DC73A26841EC2CFFD56CB
                SHA-256:A35F8EC374F182A62E1F1351D205B9C912494A7204A42AE99AF9581BE9735303
                SHA-512:7E1EBA8B178AA308CE3EB4969D33542FFEC1D7BF0B032CA3D099BF0BF5E9A778064006E84D5D9678FF9530EA94876043E73426219FB00424653581B64EAD799F
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="simple" version="0.51" hotspot_x="5">. <uuid uuid="{5c922f83-7c04-4aa2-8bdc-57026309a6bd}"/>. <names>. <name lang="fr">Heures Creuses</name>. <name lang="pl">Zegar steruj.cy licznika</name>. <name lang="cs">Mimo .pi.ku</name>. </names>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" length2="1.5" end2="none" antialias="false" x2="60" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" anti
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2792
                Entropy (8bit):4.980009111698383
                Encrypted:false
                SSDEEP:24:Mf04tdDm6EiJOJcslamD/flHLab9YSX1OQex8ZxIFQZu8memXh3S:MsitVJOWslamD/NebnOp8hY8mhX5S
                MD5:69319499FEFFFFA0DCA6B556E779F77E
                SHA1:BDBEC208756D3C17ED417F40B119704E32595CE5
                SHA-256:A4A79C5FD3B7DE1078A78B28EF2ACFA6B1A5747B11AB28F9B5EAAEA1B380E9F0
                SHA-512:F23CF6945D10227193388C00A63C2E245CAD7FD5DD22AFC00B19E82BD22D5B56032C586A143C0E4B7E3FEE42CB9E8C6C53CD0318426CDB691C2CF473279937C0
                Malicious:false
                Preview:<definition hotspot_x="15" hotspot_y="21" height="50" type="element" link_type="simple" width="30" version="0.5">. <uuid uuid="{b1c5c048-eb0e-46aa-b702-1ffb87912346}"/>. <names>. <name lang="fr">Hotte aspirante filtrante</name>. <name lang="pl">Okap z wentylatorem i filtrem</name>. <name lang="cs">Ods.va. par s filtrem</name>. <name lang="ar">..... ......</name>. <name lang="el">.............</name>. <name lang="it">Cappa aspirante/filtrante</name>. <name lang="en">Cooker Hood filter</name>. <name lang="de">Dunstabzugshaube</name>. <name lang="nl">Afzuigkap</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <polygon y3="23" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-1" antialias="false" y2="23" x3="12" x2="-12" x4="12" x1="-12" y4="-1"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3053
                Entropy (8bit):4.87252841194529
                Encrypted:false
                SSDEEP:48:rpyHhkGlF+cyjr+ryXXy2y6v5wi3KUKdKoHpqR5S:rUhLFqrFHv6i3KUKdKsx
                MD5:CCBA3E2A22F642E605B13DE3213A52E4
                SHA1:E6AAC43D70E0E7253BF655FD4ED99F0DBD70EE51
                SHA-256:81FDB6C038E46939F1794CF5BF9AE67CD2D2C1449F7AEEEAB9396189B6F3E888
                SHA-512:82AF559AE9065182EE1DC712CC2143E74D32C96AEDD770BD9A8F5DA4353E153B0750BC4EB941159AE04BCA8D5D1DB3FD874A677B5510CC58DAEE5D24AE7F0251
                Malicious:false
                Preview:<definition width="130" hotspot_x="5" type="element" link_type="simple" version="0.5" height="190" hotspot_y="185">. <uuid uuid="{03c43e59-ebfa-44fc-8293-823c54a5f544}"/>. <names>. <name lang="cs">Pra.ka</name>. <name lang="it">Lavatrice</name>. <name lang="pl">Pralka</name>. <name lang="en">Washing machine</name>. <name lang="nl">Wasmachine</name>. <name lang="de">Waschmaschine</name>. <name lang="fr">Lave-Linge</name>. <name lang="el">.........</name>. </names>. <informations>.CBH41</informations>. <description>. <rect width="120" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" y="-85" x="0" height="85"/>. <line end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-15" antialias="false" length2="1.5" end1="none" length1="1.5" y1="-15" x1="0" x2="120"/>. <input tagg="none" rotate="true" size="7" y="-33" x="28" te
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3072
                Entropy (8bit):5.018044050517014
                Encrypted:false
                SSDEEP:48:MscbjtgslaTWY6ebZD/ex7ihp3AKYQ43TpZOhX5S:MxJlaTWYbD/ex7ihlAKH43TpZI4
                MD5:F01BC7E67F25933DDC47BFEADB95EF95
                SHA1:3474E8C427C9D8C6036E90714DDAFBC6C32DCBAB
                SHA-256:F4134D621605E442725C1CA5BBFD6E231D57043468ABA651ECBA735A47EB55C8
                SHA-512:82464FB1A91BAD539B9A55EA5D8ABFB810C0FE9B7C9A8D273966B666EBFF5CD9401D53A329A7F06306787308D49AB658CC982FC31DD6F85ADF9C8E806DD210A5
                Malicious:false
                Preview:<definition hotspot_x="15" hotspot_y="21" height="50" type="element" link_type="simple" width="30" version="0.5">. <uuid uuid="{3d189366-0810-4bd9-8eee-5f5683a21b00}"/>. <names>. <name lang="ru">.......... ......</name>. <name lang="fr">Lave-linge</name>. <name lang="pl">Pralka</name>. <name lang="cs">Pra.ka</name>. <name lang="ar">...... .....</name>. <name lang="el">.........</name>. <name lang="pt">M.quina de lavar roupa</name>. <name lang="it">Lavatrice</name>. <name lang="de">Waschmaschine</name>. <name lang="en">Washer</name>. <name lang="es">Lavarropas</name>. <name lang="nl">Wasmachine</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line end2="none" length2="1.5" style="line-style:normal;line-weight:thin;filling:none;color:black"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1908
                Entropy (8bit):5.10237052459376
                Encrypted:false
                SSDEEP:24:B04hr5FW/CKMxtslamD4e5HLaC9UvsKCQhsK6tsiem+h3S:6sFz/slamD4ceCyUKCQaKFih+5S
                MD5:4F04C91BC64A26C8BDC9F32360907C19
                SHA1:13751006A0CCCAF88104FD129FD82DB36AAA6DA7
                SHA-256:379C61E2AD766FC9BCDDDB01F3ED50EE9A636A804911988F221A5A23010CCC1A
                SHA-512:1749A77E37AFBF7C564D1C0DB6F73B97DB5223EE15A11768C2124E9DDDD8B54D315975716CA3CF0CAB7EB45776AFA7438926FA7F840FF05AC743AD640EFCBC21
                Malicious:false
                Preview:<definition hotspot_x="15" hotspot_y="20" height="50" type="element" link_type="simple" width="30" version="0.5">. <uuid uuid="{8e5d1c1a-60e2-4ee1-bea2-d6a971c3239f}"/>. <names>. <name lang="ru">............. ......</name>. <name lang="fr">Lave-vaisselle</name>. <name lang="pl">Zmywarka</name>. <name lang="cs">My.ka na n.dob.</name>. <name lang="ar">...... .....</name>. <name lang="el">......... ......</name>. <name lang="pt">M.quina de lavar lou.a</name>. <name lang="it">Lavastoviglie</name>. <name lang="de">Geschirrsp.ler</name>. <name lang="en">Dishwasher</name>. <name lang="es">Lavavajillas</name>. <name lang="nl">Afwasmachine</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <polygon y3="24" style="line-style:normal;line-w
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3329
                Entropy (8bit):4.964674707001162
                Encrypted:false
                SSDEEP:48:MswrvoFzNsla6evnhWYmD/exhp3AKYQ43TpZOhX5S:MprQFzylalnhWYmD/exhlAKH43TpZI4
                MD5:226B8081D495AA5AD2B1DB779B301549
                SHA1:A9DC33BFA2D009B0F38928C1FB454426FC8E1F34
                SHA-256:2C0C70C7C526AABD13656983A3673B858AE15D00E4A5BFE23CB781369C0C0D93
                SHA-512:FEDCF2531A107AC02E204D7C2421709E2B1A035962F244F8145B814190E8B48B73D739848DBABCE01B145875E728365E29FCDDC73BB4BB97150A28E4E088BAAB
                Malicious:false
                Preview:<definition hotspot_x="15" hotspot_y="21" height="50" type="element" link_type="simple" width="30" version="0.5">. <uuid uuid="{01663f22-18c4-4a5d-acdc-f061d942fa90}"/>. <names>. <name lang="fr">Lave vaisselles</name>. <name lang="pl">Zmywarka</name>. <name lang="cs">My.ka na n.dob.</name>. <name lang="ar">...... .....</name>. <name lang="el">......... ......</name>. <name lang="it">Lava piatti</name>. <name lang="en">Dishwasher</name>. <name lang="de">Geschirrsp.ler</name>. <name lang="nl">Afwasmachine</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="-7" rotate="true" size="9" text="_" y="23.5" tagg="label"/>. <line end2="none" length2="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-1" antialias="false" y2="23" end1="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9437
                Entropy (8bit):4.776590223444658
                Encrypted:false
                SSDEEP:96:69YXsWBkRpWvB9HCo/aYT38/dERaWYTL6QKIhob0x:NV/av/9EQ2b0x
                MD5:D57720E220A0DE44A41E09CBF318D299
                SHA1:8CEAB8C372D118AED6F938E2DE75A7315B5175BE
                SHA-256:04AE0A8FCC5272356F9977BEC92EABA7EECD036D2C1E91679309C8840CD616CF
                SHA-512:6F1934B72D4EA381F4C1CF727253BEFF5B92CDD9B98983ED4B88BD02CBE92A9D92F9DD13A25E32973BB4B4E54A513A1E938D9F153931749040EA1F8482F9CF55
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{59b42de2-79b6-4161-880f-360ca881ab9c}"/>. <names>. <name lang="fr">Moteur mono</name>. <name lang="cs">Motor 1f</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <polygon x1="48" x4="50" y2="-108" y1="-110" antialias="false" x2="46" y5="-110" y3="-108" x5="48" x3="52" style="line-style:normal;line-weight:thin;filling:gray;color:black" y4="-110"/>. <polygon x1="70" x4="72" y2="-108" y1="-110" antialias="false" x2="68" y5="-110" y3="-108" x5="70" x3="74" style="line-style:normal;line-weight:thin;filling:gray;color:black" y4="-110"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;lin
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9415
                Entropy (8bit):4.774187818655801
                Encrypted:false
                SSDEEP:96:6MsWBWpkRNB9HVaYT38/dERaWYTo6QKICob0x:pVav/9XQpb0x
                MD5:53D2D0ABF51D544847C807ED32A0ED7A
                SHA1:CB1F3EA721E91917A8A7D98A904BD9D38CB1BB8F
                SHA-256:F06D0B559F83CA1E7F19108CE183583758782A05AF02FE54D85CFADF07C35BB7
                SHA-512:21349524769156987D8F6FFBE46E9BA1A9A3C9064DF13E3923B48D5CF84A48EC551AC74C97D7B8F7E2A0E5ABD13BB20217887F0A1126AF73D02D7DE02B723DFE
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{f5e689b4-6cec-4357-8924-56ac9770b54c}"/>. <names>. <name lang="fr">Moteur tri</name>. <name lang="cs">Motor 3f</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <polygon x1="70" x4="72" y2="-108" y1="-110" antialias="false" x2="68" y5="-110" y3="-108" x5="70" x3="74" style="line-style:normal;line-weight:thin;filling:gray;color:black" y4="-110"/>. <polygon x1="48" x4="50" y2="-108" y1="-110" antialias="false" x2="46" y5="-110" y3="-108" x5="48" x3="52" style="line-style:normal;line-weight:thin;filling:gray;color:black" y4="-110"/>. <arc angle="90" antialias="true" width="4" start="-90" height="4" x="82" y="-114" style="line-style:normal;line-weight:normal;filling:none;co
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1485
                Entropy (8bit):4.907940121512705
                Encrypted:false
                SSDEEP:24:Mf04h29EGrzSIcnHLaFL9RWD/fPnemXh3S:MseGr2Icne1TWD/nhX5S
                MD5:619CCDE2AA9F8E5B49B5E0B917C4E263
                SHA1:83FD8C0FDFCE19C2D2A6D6554DA81274016E37EE
                SHA-256:3E2AD962E2E7B4BABF95BFE29E3EFCBE7B97111AAB4C5D81C7AC0B0AF37F278F
                SHA-512:058DCE50540BABABF1912B48636441C67302B06816CCA5D67D430BEE775F3E434F9814D8A3526693DD58C7B8F13B84D54A50DEAB9BFFD09446C4DA76437C49FC
                Malicious:false
                Preview:<definition hotspot_x="15" hotspot_y="21" height="50" type="element" link_type="simple" width="30" version="0.5">. <uuid uuid="{80ea845b-b805-4331-918c-b364f92e7126}"/>. <names>. <name lang="ru">....</name>. <name lang="fr">Four</name>. <name lang="pl">Piekarnik elektryczny</name>. <name lang="cs">Trouba</name>. <name lang="el">.......</name>. <name lang="it">Forno</name>. <name lang="de">Elektrobackofen</name>. <name lang="en">Oven</name>. <name lang="es">Horno</name>. <name lang="nl">Elektrische Oven</name>. </names>. <informations>Author: Jonas Stein.</informations>. <description>. <input x="-7" rotate="true" size="9" text="_" y="23.5" tagg="label"/>. <rect x="-9" style="line-style:normal;line-weight:none;filling:black;color:white" height="2" antialias="false" y="3" width="18"/>. <rect x="-9" style="line-style:normal;line-weight:none;filling:black;color:white" height=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5069
                Entropy (8bit):4.882823984759961
                Encrypted:false
                SSDEEP:96:SS8f38XorXtXwBLljsAf2YaVT33AbqaBHnlx:cfcN9l03EHlx
                MD5:A5AADC08493806C2F39CC82E5D6EE4EA
                SHA1:53B1F73BE859973CCABAC7D8CCA6E2DCE60A7F0B
                SHA-256:9BF4B410EC4AC432681A4E6218650ADC8BE886A4F4C9E398C9908CF7C61E8548
                SHA-512:AC506AEC0326A1E5724F2C15CAB3D1FDD791FDAC307E6B5E19BAEEEC85C6C0489AED5E88320ADF4E0BE5F0ED6FAD75D81E34C97941BD06E43572B34DA16F9555
                Malicious:false
                Preview:<definition type="element" width="130" hotspot_x="65" version="0.51" link_type="simple" height="190" hotspot_y="6">. <uuid uuid="{36babc0d-ff58-482e-895e-23a78388f503}"/>. <names>. <name lang="en">Heated floor</name>. <name lang="fr">Plancher chauffant</name>. <name lang="pl">Ogrzewanie pod.ogowe</name>. <name lang="cs">Podlahov. topen.</name>. </names>. <informations></informations>. <description>. <rect y="95" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-60" width="120" antialias="false" height="85"/>. <arc y="37.3807" style="line-style:normal;line-weight:thin;filling:none;color:black" x="13.7512" start="270" width="13.9115" antialias="true" angle="180" height="9.07206"/>. <line y1="165" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" x1="-60" end1="none" end2="none" length2="1.5" y2="165" length1="1.5" x2="60"/>. <arc y="34.3566" style="line-
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9341
                Entropy (8bit):4.818770600931471
                Encrypted:false
                SSDEEP:96:6CNVZs9WJfxWI39xi/1oSnak3F/sRokzYoI0x:hNYWSa2/ebI0x
                MD5:D268C50A1BD6F63D8616B4AB866299BA
                SHA1:7BB6034DA1183D9ED093120E62E0BF8A96DBDFC8
                SHA-256:F6F1652522D6961E20D60F6B65830662C6D1F01F0A6B8254F7DE1CD40BA64FFC
                SHA-512:3510D6EA9AB3C9A0321442D0C81C2AEC09DBD8A8118FBBFC0EB48B9DF6CBA314A787BA4088064AF729D563B4854EE0AC152E50472106273CA184B9495E845F4D
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{65aa6b3f-27f6-4a7a-823c-b3910cd3d1e8}"/>. <names>. <name lang="fr">Plancher chauffant</name>. <name lang="cs">Podlahov. topen.</name>. </names>. <kindInformations>. <kindInformation show="1" name="number">1</kindInformation>. <kindInformation show="1" name="type">protection</kindInformation>. <kindInformation show="1" name="state">NO</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc angle="180" antialias="true" width="8" start="90" height="15.5419" x="80" y="-155.445" style="line-style:normal;line-weight:thin;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antia
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1957
                Entropy (8bit):4.991341927378764
                Encrypted:false
                SSDEEP:24:Mf04hD4zGWsla/Va+D/fPRAsKpYkQHsKMwxsKeusKplemXh3S:MsSWsla/k+D/RRKpQMKRKKeTKplhX5S
                MD5:B9BCCE60185D5828925E4C7258B60AF4
                SHA1:61FD98CDEE63940C67FCE6FD5EFDEFB4EEDB7FDF
                SHA-256:A30A4C608296954D07FE483056016957F4B169620F84C1BAA68E6A47DE1D58BA
                SHA-512:7B097956017DC46F761CFF33681138F5C071CDD439B95A9A0B35AFAAF75D47B658EA1CF3FDFBCB81746951675B101BDAC4D8899E9B48B0F71578BACD2EE1D957
                Malicious:false
                Preview:<definition hotspot_x="15" hotspot_y="21" height="50" type="element" link_type="simple" width="30" version="0.5">. <uuid uuid="{8a85a876-2de4-4742-a2e2-3b5692a8a884}"/>. <names>. <name lang="ru">... .....</name>. <name lang="fr">Plaque de cuisson</name>. <name lang="pl">Kuchenka elektryczna</name>. <name lang="cs">Varn. deska</name>. <name lang="ar">.... ...</name>. <name lang="el">........ .....</name>. <name lang="pt">Placa de fog.o</name>. <name lang="it">Fornelli</name>. <name lang="de">Herdplatte</name>. <name lang="en">Solid plate</name>. <name lang="es">Placa de cocina</name>. <name lang="nl">Inductieplaat</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="-8" rotate="true" size="9" text="_" y="23.5" tagg="label"/>. <polygon y
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12569
                Entropy (8bit):4.762547860463846
                Encrypted:false
                SSDEEP:96:6V0ssWB/E5R409jo6x3namBKg0oB/L06wIamnJyOzJsnfdSUxnbob0x:eAamkgT9wWb0x
                MD5:2F85115D9716EEAF21EEC79167FED0DB
                SHA1:2D4B6683D96AC4046A6BEFAF582D009050ED58C3
                SHA-256:D327074F9CD88645B6FA8D81C5B71C7E5802809FF83C92D82C15B76024F94F4B
                SHA-512:6E17F7EA9F7ACD715E9D42676A5B86B619AE2E8273D397634AFF02F949F20C219D94407C62F07E12FD4EB31E1AB0F48E58DCF53292CCECD3D1F5E2F0F656FFB5
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{c4753f01-4332-4ed6-8465-4d6e2c4507ba}"/>. <names>. <name lang="fr">Pompe mono</name>. <name lang="cs">.erpadlo 1f</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <polygon x1="70" x4="68" y2="-110" y1="-110" antialias="false" x2="72" y5="-110" y3="-108" x5="70" x3="74" style="line-style:normal;line-weight:thin;filling:gray;color:black" y4="-108"/>. <polygon x1="48" x4="46" y2="-110" y1="-110" antialias="false" x2="50" y5="-110" y3="-108" x5="48" x3="52" style="line-style:normal;line-weight:thin;filling:gray;color:black" y4="-108"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12549
                Entropy (8bit):4.75990028993634
                Encrypted:false
                SSDEEP:96:6pusWB/E5RO09zx3naTsGa0RoYMn6vIamnJyOzWsnfdSUxnIob0x:SaTs7EgzBb0x
                MD5:712CBF04F73355185528E1EC5D2F4C0E
                SHA1:BBCC32ACC4910C58FC146A496905CFD60C8917F2
                SHA-256:334214776B6586913FCCFB85CBEE2B26E4B516297AB03A1CE1F138642B00BEC9
                SHA-512:C709182E4E0FE5C9164128A84285380F8C6588137898585F53E2535426C9E7F2D7B00B7B0E371BC45D00CCC791CE03FA3431BD1934FCC4FA908880A7E656C8F3
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{127a162e-5bc2-4049-b9d2-5186e0a44bd4}"/>. <names>. <name lang="fr">Pompe tri</name>. <name lang="cs">.erpadlo 3f</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <polygon x1="70" x4="68" y2="-110" y1="-110" antialias="false" x2="72" y5="-110" y3="-108" x5="70" x3="74" style="line-style:normal;line-weight:thin;filling:gray;color:black" y4="-108"/>. <polygon x1="48" x4="46" y2="-110" y1="-110" antialias="false" x2="50" y5="-110" y3="-108" x5="48" x3="52" style="line-style:normal;line-weight:thin;filling:gray;color:black" y4="-108"/>. <arc angle="90" antialias="true" width="4" start="-90" height="4" x="82" y="-114" style="line-style:normal;line-weight:normal;filling:none
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8195
                Entropy (8bit):4.780390185501954
                Encrypted:false
                SSDEEP:48:6mD1T7bdsW8hDx/9AMpDfgfYZqhMoOyeE3eeaUKA070ytvxtIe7ee9oHUqFocTm0:6SR1sW09loRx3naaid/97HUob0x
                MD5:38EC7B7B40519DD96D951482041D488A
                SHA1:560CBC1BF32DCFB59E9F09E6DC387B451C453324
                SHA-256:75054707B91238F3B8C031F17C547CDB75978E86A50AE6C0FB24C9A8313B3DB1
                SHA-512:E840F93E8F22D0DEAE7DD55B7FB06DA53E46AA1DCCD2404B430AD9146B096DC337AE3903A4ADE6EAA05FE3B7D7C55E30F5AD2CFC59608E5C52E4A450955B4B6A
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{dd836809-be19-4f3a-8ef9-529cbc32a30e}"/>. <names>. <name lang="fr">Portail</name>. <name lang="cs">Port.l</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41.</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" length2="1.5" end2="none" antialias="false" x2="60" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8171
                Entropy (8bit):4.7670436591356475
                Encrypted:false
                SSDEEP:48:6m3DIbdsWoOCw339A5tAa7xY5yoOZfLeHfT3e0N0QhM0JtNaYtkqVeq5Besj1wCD:6bsWd9GoUi3bysNa+OZaob0x
                MD5:A5E3BD131AC7D045E4F706BB5130B74D
                SHA1:1B2DE6EAB5B3951B80F967DE283D08A36BEEB181
                SHA-256:D18657D73C116F2B8D85FC368ECC6FF85A02BCFB06A6A2AD61EABABABAD68780
                SHA-512:8D25F11C8E2BFCDA5FA1117BB9D7D67A79CA808EA53DDCACD5F60527A37945F4B370AE475522C06DDAC1D5C9E2F83CC71F6FA9D879C49342B9B8E0631B21E197
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{8727967a-d001-4dbc-82dc-d3b4dbd94491}"/>. <names>. <name lang="fr">Porte Garage</name>. <name lang="cs">Roletov. vrata</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="39" y2="-137" y1="-152" length2="1.5" end2="none" antialias="false" x2="79" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" length2="1.5" end2="none" antialias="false" x2="60" length1="1.5" end1="none" style="line-style:normal;l
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6437
                Entropy (8bit):4.796442749960745
                Encrypted:false
                SSDEEP:96:6wcsWq9t+o6x3naGoux/oko48oJRDVhob0x:7JpAaBWw/4HAb0x
                MD5:67FE3BF3C183F0E02A1F8507EA841041
                SHA1:18E7250E3871525CC51F9D43212EA7FB172F9F1A
                SHA-256:B6776799CA58820A41AB54F1876845A8576B4216AEE5A8349F1D877247A9E437
                SHA-512:F1950B0148B8F49218D6EC7CFC1C87F7CCB69619AC2BBDEAA8188C414AB190578CD42CF34DC42435212C134C4F15A0EC8BBF7D2304BB1253B71BF26BF6B27AEF
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{d7796afc-22a1-4e66-845c-fa8ea4f648da}"/>. <names>. <name lang="fr">Prise 10 A</name>. <name lang="pl">Gniazdo wtyczkowe tr.jbiegunowe</name>. <name lang="cs">Z.suvka 10A 1f</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" antialias="false" x2="120" length1="1.5" end1="none" style="line-styl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6437
                Entropy (8bit):4.79863055880439
                Encrypted:false
                SSDEEP:96:6XANsWE9tnoRx3naGoux/oko48oJ+oGrob0x:zKo7aBWw/4Hbb0x
                MD5:CA81EC1E61E25768612A16302198D160
                SHA1:9D180C34ADA39038F7595705B4C31009202CE3DE
                SHA-256:C600ED27F72EC27A489A8E850BF4530CA25DC8DDC8FBE25D0AD6F2F63AD5EE7F
                SHA-512:E42AB5F50EC9899B2EF8B870858E03006DE5F29AF8063A50E416A59E867D66CBE6141BF9414DC43952BDE071C70311310DAE887BADDEF7C24D20F663AA4EE579
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{2d53737f-646b-455d-bf60-b0942b5cb1ce}"/>. <names>. <name lang="fr">Prise 16 A</name>. <name lang="pl">Gniazdo wtyczkowe tr.jbiegunowe</name>. <name lang="cs">Z.suvka 16A 1f</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" antialias="false" x2="120" length1="1.5" end1="none" style="line-styl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6444
                Entropy (8bit):4.796516824598454
                Encrypted:false
                SSDEEP:96:6uHsWx9R7oRnak3QouLot/8oT+jbYob0x:xkdaGvt/HGb0x
                MD5:A3F873A64E5003C6602975E97F4EEF8D
                SHA1:B00F9D74F9C0C98A7B65AF2C6BD2C3B881100743
                SHA-256:BF01903AFB9FCE6B0431437578B741D6A739E3D40FAAA58237ED53A74313A9AF
                SHA-512:019B1E58E1B33C2A1AF4753753A7DBCADBF791086CD3A28C4B0B643E60750D13D217B9332B2326BBB1F957196EB88B1AEB4ED4B6DEBA88210FB3BFE6A9729026
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{0ef621a6-4b4b-46bd-a3ea-a3f2e601a1fb}"/>. <names>. <name lang="fr">Prise 20 A</name>. <name lang="pl">Gniazdo wtyczkowe tr.jbiegunowe</name>. <name lang="cs">Z.suvka 20A 1f</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" antialias="false" x2="120" length1="1.5" end1="none" style="line-styl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6732
                Entropy (8bit):4.806398976332318
                Encrypted:false
                SSDEEP:48:6mcbdsWorDxT9A8+tf0fY4HhMoOyeeak3e0kH06omt9p0JtKoVatKoIPeUfoIvel:6RsWQ9koRnak3gBoisKoGKoXGozDob0x
                MD5:07545D6EBC9629B657A98B32B57DB9E6
                SHA1:EB9B084F2960D08BCF5D12F86493D3103FABA8F5
                SHA-256:54276C083F03652F908EA21D4632DA20B6D992CD0F7D13FE1A027C5C31A21C72
                SHA-512:CD6DB7240702DC922723710BFF27DF120F22EA6191154D2B5482C9E85FEFF3BA03AD3CEA7D5DE71258A424FE1E962041318FA20039A6FFC1CBCBCB8D33534995
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{8cbb4b13-a717-45bf-8221-275634852098}"/>. <names>. <name lang="fr">Prise 2 P+T 230 V</name>. <name lang="cs">Z.suvka 2f+PEN 230 V</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" length2="1.5" end2="none" antialias="false" x2="60" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:bl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6444
                Entropy (8bit):4.800335570943521
                Encrypted:false
                SSDEEP:96:6VBsW69zioRx3naGou6ot/oZHVnkvob0x:b17aB6twZ7b0x
                MD5:3127063307E09A7859B65DA4B3585704
                SHA1:878E8C7080DBCF4312448F4608442F4987AE7EDA
                SHA-256:64C222D2AA335CF2127E6986CDD0FE9DFB25BFCDC23AE0BAFA18A105A7B01BA9
                SHA-512:2AA4DC03DE5F9C4E3E39DB7F27776B5734974AEB8F3762FCCD94E7A64CB4C43514AB48A4CFC42BC53A3936D29EF0E2CFE711A0AD9785F1FD70BAEC5C28694937
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{93c9dad1-7014-4708-a36e-fbec9825c0b9}"/>. <names>. <name lang="fr">Prise 32 A</name>. <name lang="pl">Gniazdo wtyczkowe tr.jbiegunowe</name>. <name lang="cs">Z.suvka 32A 1f</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" length2="1.5" end2="none" antialias="false" x2="60" length1="1.5" end1="none" style="line-st
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6941
                Entropy (8bit):4.8126380391068535
                Encrypted:false
                SSDEEP:96:61sW29xwo6x3naFBoi8oZRKo2KoCKo9ob0x:7jAaFiiHZOi2b0x
                MD5:BB77548823993EE22E8695B2C14CBBB4
                SHA1:79FD16F3590F6F54475873E669242D4B33806523
                SHA-256:DB84B7936AF890A6FB930E152CA9F512B0CF9EF6E744D5C142CABD5CFF29FADF
                SHA-512:8C54D952E9CFAA13461C503824FE63F2CD024005BE78D7A08C4B09F812517370A4256F7D0D41AAFFD26841F22756B800B17F8A00590075C94B3F5032B3679E5B
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{a618a6b1-cdad-42b7-ae19-5c56a21f361d}"/>. <names>. <name lang="fr">Prise 3 P+T 230 V</name>. <name lang="pl">Gniazdo wtyczkowe czterobiegunowe 3P+E</name>. <name lang="cs">Z.suvka 3f+PEN 230 V</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" antialias="false" x2="120" length1="1.5" end1="non
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6939
                Entropy (8bit):4.8154093894492105
                Encrypted:false
                SSDEEP:96:6ssWa9ho6x3naR/8o3oZKozoKoCKoJob0x:3AaR/H4nki6b0x
                MD5:6DDC882A071BA63A014C0C79E7CA82D8
                SHA1:80009E9AA5FCB72E85018A8A26BD076F21F8F853
                SHA-256:4B70B1EDD59114BF545E5DABD5C83374FFAA6F3234307208FB7BE529D1EF940C
                SHA-512:39258EF48B283654A02EF1BA7337AD4D08DB969003729FA3D48AEF3CB6E344873C003E3CADB94095E0200993E89887387104DBE0CD982ACA03C8C218DE6E167B
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{1b8e0950-836b-4a27-85b7-71831487a1cf}"/>. <names>. <name lang="fr">Prise 3 P+T 400 V</name>. <name lang="pl">Gniazdo wtyczkowe czterobiegunowe 3P+E</name>. <name lang="cs">Z.suvka 3f+PEN 400 V</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" antialias="false" x2="120" length1="1.5" end1="non
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7080
                Entropy (8bit):4.819788728753789
                Encrypted:false
                SSDEEP:96:6vLvsWe9RHoRnak3i/8oCoZKoSoKoOoxpoMob0x:nIdar/HVnT5gXb0x
                MD5:FEF2A4C19289CE715C8FE656A2C9CC22
                SHA1:83CD3EFC4A87186859DD36A67C27AACD5C83690D
                SHA-256:959A7CFA80367FE297B332D194AF54EE29438EC5779895816CF20AE70493B5B7
                SHA-512:881B2E4B77F5864B932FA250BA4E0FA239F091EB08D1B861177B818BC35EE032FE75429F3A65D86D0F47FD2FF522683678EE2259F01E66E40FBB737ACCC844B8
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{652ef199-187b-47c6-aa4c-69b5cb3af33d}"/>. <names>. <name lang="fr">Prise 4 P+T 230 V</name>. <name lang="pl">Gniazdo wtyczkowe pi.ciobiegunowe 3P+N+E</name>. <name lang="cs">Z.suvka 3f+N+PE 230 V</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" length2="1.5" end2="none" antialias="false" x2="60" length1="1.5" end
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7077
                Entropy (8bit):4.818574576667884
                Encrypted:false
                SSDEEP:96:6ZLAsW29x3oRx3naR/8o1KoGKoXKoOox9ocob0x:Q47aR/H7e95snb0x
                MD5:20F461F5EA5BD896BBEF234EE83E671C
                SHA1:3E0C0E56F578582FA21EC8D22F4DC25DAE7224AC
                SHA-256:82827D5BB1346991F58DE398722C242970188E045C55AA3FDE5BCD48241D19B1
                SHA-512:9B36458F3C53DDC8B2C817E5A5CF4E0A78017B5AF84D3A80B907425B54DC91DF938B4E09AD2A44C5803238FD0D6481C6B80C0382CA107D6543C818E1C2D3734C
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{f31d3069-1bd3-47f8-80a5-9ee580fcfc30}"/>. <names>. <name lang="fr">Prise 4 P+T 400 V</name>. <name lang="pl">Gniazdo wtyczkowe pi.ciobiegunowe 3P+N+E</name>. <name lang="cs">Z.suvka 3f+N+PE 400 V</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" antialias="false" x2="120" length1="1.5" end1=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6488
                Entropy (8bit):4.814510871395626
                Encrypted:false
                SSDEEP:96:6cjWE9pHoRnak3QouLob/8o4oJ+SkTob0x:jJIdaGvb/H7Lb0x
                MD5:AFD7031400EE9838255A7080F0A644A5
                SHA1:E4418709806C5CAE6D8A352B0E930101F7E79B7A
                SHA-256:AF7048FC2739B8B81DC42C52277C8B16FC8EBA67F58905C19B68646BC95EDA7B
                SHA-512:C1A986E9B8AC29672AC458C9715719CD354423D7B46D09791FE222BC678EEB145FA670F3E24FE0DE07651D46885CD0FF97CF2EB67FF536FD7E21E55D44BF25A2
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{ce5aca3d-c053-4edc-8df5-4db6fa781547}"/>. <names>. <name lang="fr">Prise Ext.rieure 16 A</name>. <name lang="pl">Gniazdo wtyczkowe tr.jbiegunowe zewn.trzne</name>. <name lang="cs">Venkovn. z.suvka 16A 1f</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">commutator</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" antialias="false" x2="120" length1=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6745
                Entropy (8bit):4.812014032287125
                Encrypted:false
                SSDEEP:96:6+j7sWGo59zoce3na9/ou6o5sKo4o2oB2ob0x:HsVa9w65E7hb0x
                MD5:413F655BF8AC4433A94768679A95E87B
                SHA1:0B705CDE293D2B554B7528687E78646F81AA0E11
                SHA-256:4BC34D7D5829C223960ECF3FF84790456A3A46197817D45F752A63FC09958DEB
                SHA-512:097FC0E10BE4215B99EDAE700392FD79149678077568F765EBD485E352B2EBDBE1AA654C6E209E9D0917A5969255D175C9041F62AAF713706CD2D6C9D4A78963
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{5aad6c57-5f8c-40a6-9219-8dcbcd3c15cc}"/>. <names>. <name lang="fr">Prise Tri + N 16 A</name>. <name lang="pl">Gniazdo wtyczkowe pi.ciobiegunowe 3P+N+E</name>. <name lang="cs">Z.suvka 3f+PEN 16A</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <circle diameter="8" antialias="true" x="56" y="-134" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" length2="1.5" end2="none" antialias="false" x2="60" length1="1.5" end1="none" s
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6745
                Entropy (8bit):4.812984420102349
                Encrypted:false
                SSDEEP:96:6KRsWUoK9Ho6x3oaI/ou68oRoAKo2DCrob0x:DT7aIwRHywAb0x
                MD5:5790B5B155FC79D61BB5B20D92D5E141
                SHA1:ABB034224B11ED4C3D49145D8023F20FB2BC0056
                SHA-256:D82F15A8EC99410D88C8306C22AA36B23B72B918E0B308E4C9CAB27A4023B17A
                SHA-512:64D7857DA4DD6C7C072E59942D1583F1068C9047EF8B2F9348DAD677A96EE0CA58E5F10D67A7F8B7E0AA25A2FE9EDCCD793E9628579DC9DFA8AD63CBC7B5702D
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{2532090b-15ed-4241-9314-9be321e65ba3}"/>. <names>. <name lang="fr">Prise Tri + N 32 A</name>. <name lang="pl">Gniazdo wtyczkowe pi.ciobiegunowe 3P+N+E</name>. <name lang="cs">Z.suvka 3f+PEN 32A</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <circle diameter="8" antialias="true" x="56" y="-134" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" length2="1.5" end2="none" antialias="false" x2="60" length1="1.5" end1="none" s
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6600
                Entropy (8bit):4.807060752333537
                Encrypted:false
                SSDEEP:96:6e7sW6933oRnak3QouLou/o48oJ+obNob0x:e4daGvuw4Hyb0x
                MD5:7606E219A998DD0985A42737589AE462
                SHA1:0D6166D287A89B1BD12DB7A0A75B15C82667B7E6
                SHA-256:8A3E0001871F884EF6C454874735AA5C134603CA95DBDB552177B04026C1D64E
                SHA-512:B8BCD804A7B68A2DD2758F6C3AE11E1B71BC8CC291F91A48DA65F941C6D4E16FF571D1FAB84736605E56C4487E6D463CC49C56E3FA95430E03523F759A182F01
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{d2430c27-76a4-48d6-83e2-22973b446f73}"/>. <names>. <name lang="fr">Prise Tri 16 A</name>. <name lang="pl">Gniazdo wtyczkowe czterobiegunowe 3P+E</name>. <name lang="cs">Z.suvka 3f+PEN 16A</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" length2="1.5" end2="none" antialias="false" x2="60" length1="1.5" end1="none"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6600
                Entropy (8bit):4.807240829440627
                Encrypted:false
                SSDEEP:96:6FsW291o6x3naGou6ou/8o4oJRdkrob0x:uAaB6u/H7Bb0x
                MD5:969B867E5BB156959FEC711F4103581A
                SHA1:EA90E4387F79B61229EED03D9BA0D3D558CA8CDD
                SHA-256:93D22C6F3D1F0A4D751731F68F2D849552D96A8F68515228ECBB8CF712E2E020
                SHA-512:C1869A19ECA95F6118534C9D4845B43C18D149F39289562DE2EDB160DB107843F1DBA4EB1EAB55DA5969DEA6E48E8E9829D809BAB5DA1414C90E722ECE0410CE
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{6a121d8a-93f9-4674-979d-6ef85418e2dd}"/>. <names>. <name lang="fr">Prise Tri 32 A</name>. <name lang="pl">Gniazdo wtyczkowe czterobiegunowe 3P+E</name>. <name lang="cs">Z.suvka 3f+PEN 32A</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" antialias="false" x2="120" length1="1.5" end1="none" st
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8944
                Entropy (8bit):4.765557019197577
                Encrypted:false
                SSDEEP:96:6M0sWq9t+o6x3naGoux/o48oJRDVwx0ob0x:/hpAaBWw4Hqb0x
                MD5:3403B5FF93B7C70A0E1FFDB569F608A8
                SHA1:50383EC1364E6E24FA6D4584E9F090C026EB85BC
                SHA-256:4FA585A0FF5DD52EC0327D69D37F2F9D47651B1B47659163B959459682CF7A07
                SHA-512:CFA55AD05C9B6F70FD01997CFD2666CCC5722291830268DBDAA887FD6867512D25D6F776FC6604532DDB0863EEC2200F3D6DBF3699F39E178B87E22B963D3AF7
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{a9688442-3510-4396-b631-c11ba93465f1}"/>. <names>. <name lang="fr">Prise Allemande 10 A</name>. <name lang="cs">N.meck. z.suvka 10 A</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" antialias="false" x2="120" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8944
                Entropy (8bit):4.765907526246912
                Encrypted:false
                SSDEEP:96:6uB3sWE9t+o6x3naGoux/o48oJRDGyx0ob0x:NopAaBWw4HRb0x
                MD5:5BB58AB65D8896C3E9E2461BC48038CC
                SHA1:4DF9FA4CBC423F79B307E33E464C4CDCD905F01E
                SHA-256:953EBB293E5FFEC5E39FDC8DE6D1C70C577F0167F2E5CEFADEB94B8BFB275D58
                SHA-512:4B3764A1E7A7D7B9E0E6F29BE98159143D5393BDBF6A2A69FD97DA5D8D9C3CB87C3AC78A955B8309D2BED984FA5928B81A70A6A46DB1C6D49F859A8AC009DFFB
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{084d8876-8cbc-4c6d-8767-d4d4e55e1780}"/>. <names>. <name lang="fr">Prise Allemande 16 A</name>. <name lang="cs">N.meck. z.suvka 16 A</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" antialias="false" x2="120" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7190
                Entropy (8bit):4.807460037428279
                Encrypted:false
                SSDEEP:48:6mlMbdsWogUCNVvl69Akxs65DfCHfNoOBhVeE3e0iaI0m0nM3t3MttFe3Mfe3MJq:6WssWD9pM90o6x3oaI/HKoRD/ob0x
                MD5:0E2C4EFA97FBDF3F7DA35835999DAAAB
                SHA1:CA35B2809018FC622F964FF2BF47E45C9717A027
                SHA-256:D3FDC7571200BB07F2772BA78B7D05E99E84F2638D29AEB4B8B5234661581227
                SHA-512:CD07C8C834D8E05864D609A7355F40E401EF80C372BB2D186D642EDBB3D02FB2EC1250CC5EB56FA81136C1808C42B919227426027A955CFAE7BA5A92DB227F3A
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{7cb32418-27f3-495a-89d5-e18ff4116a8c}"/>. <names>. <name lang="fr">Protection Foudre</name>. <name lang="pl">Ochrona odgromowa</name>. <name lang="cs">P.ep..ov. ochrana 1f</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <polygon x8="59" y8="-126" y4="-99" x4="60" x2="54" x5="68" x1="59" x3="63" y1="-126" y5="-113" antialias="false" closed="false" y2="-111" x6="60" x7="64" y3="-111" style="line-style:normal;line-weight:normal;filling:none;color:black" y7="-126" y6="-113"/>. <l
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):618
                Entropy (8bit):4.873426922482673
                Encrypted:false
                SSDEEP:12:48cTsLOWdDm8x/x8pQ447Lq7T+Ex1qGXh6khLsL8v:48c6jDpZ7QXoooL8v
                MD5:EFA9849F586104D872A03DC279A4D5C3
                SHA1:49326E7A7E3C9772DDB1B7C18984D540CC1569B9
                SHA-256:56EFE46311A012BF5E221D0B0B5B09A17A8CE3BFCCC8E8243E4D216C0E60B313
                SHA-512:2B3A104C4F338ABF759224A2F490B7956B96E13A935A94D637351AD243F131AB8056BB61614A8FF39F6B623A7DE0847022EC5FDCA76DF70E86E423C5E00A7046
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="ru">....... .......</name>. <name lang="de">Haushaltsger.te</name>. <name lang="en">Home appliances</name>. <name lang="fr">Electrom.nager</name>. <name lang="ar">.....</name>. <name lang="pl">Urz.dzenia do u.ytku domowego</name>. <name lang="cs">Spot.ebi.e</name>. <name lang="es">Electrodom.stico</name>. <name lang="it">Elettrodomestici</name>. <name lang="el">.......... ........</name>. <name lang="nl">Elektrisch</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7172
                Entropy (8bit):4.831330146224658
                Encrypted:false
                SSDEEP:48:6mM2L3CK0HxO/bdsWGvxG89AN5tfYDflHhMoOyeeak3e0kr0Jo0JtHtQmeheliMQ:6t2nqOxsW29ooRnak3GfsNQm9AZob0x
                MD5:BE6782CA3C1126C799E3E2AEB85D5E22
                SHA1:77B0A9D5408B478A81D58BD9C5C1B6A2AEA71BD1
                SHA-256:B5DD7445FA74B013B0DC84C259DC7A81DE72FF7ED5E73AF83B38DA2B18C7CF52
                SHA-512:042C47811098C31DEA32B218A1DF9703D2B2961A1175E2F635FC9592FCDA2CA86158454FFF670F6F05D733853DBCEBF2BDC87C94B1EFB70520BDA0AE4483A5AD
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{677d95b5-f276-4fce-a7a7-b52382ffaf18}"/>. <names>. <name lang="fr">Radiateur</name>. <name lang="pl">Wymiennik ciep.a</name>. <name lang="cs">Topn. t.leso</name>. <name lang="ar">.....</name>. <name lang="el">................</name>. <name lang="it">Termoconvettore</name>. <name lang="en">Radiator</name>. <name lang="de">Heizk.rper</name>. <name lang="nl">Elektrische radiator</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3105
                Entropy (8bit):4.834663446408707
                Encrypted:false
                SSDEEP:24:Mn4ImoN6g2DrJFMCSC/jo2gaawq8gnxTjqzafpaVdlxWQjU6X9SmFYygmgjqRh3S:5xy63J2Ct/S4gxHq02zX3qfmgjqR5S
                MD5:C74E9160A4991BCA73C633670D9EBEE1
                SHA1:4FD381D63CA0D07A36020EF135B5A3029CE9C574
                SHA-256:339F18ACCEF809EBE55CC2BA1650C9D53B034773B99FF741933F6D932383A882
                SHA-512:3FA73A5FA0DF07C1C89EA8009ED7A5C3CCE19713B2E51A615FBE167EB402DEF77ACF7BBA29F957AF16FA2CF3F0A4D7CD0572C5B439CA1E116B6B43522BE65272
                Malicious:false
                Preview:<definition link_type="simple" hotspot_x="5" width="130" hotspot_y="186" version="0.5" height="190" type="element">.<uuid uuid="{B86EB01D-6BD8-4C90-9620-1531D63AF518}"/><names>. <name lang="fr">Radiateur</name>. <name lang="pl">Wymiennik ciep.a</name>. <name lang="cs">Elektrick. radi.tor</name>. </names>. <informations>cbh41</informations>. <description>. <rect x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" width="120" height="85"/>. <line x2="120" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" length1="1.5" length2="1.5" y1="-15" y2="-15" x1="0"/>. <input x="29" y="-34.5" size="7" text="10" tagg="none" rotate="true"/>. <input x="-2" y="-53.5" size="7" text="Local" tagg="label" rotate="true"/>. <text x="58" y="-18" size="5" text=" kA C"/>. <line x2="120" end1="none" end2="none" style="line-styl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2692
                Entropy (8bit):5.070566459184769
                Encrypted:false
                SSDEEP:48:Ms9T6CTBfvEWRsla6eEli4rFAyD/nhX5S:M2Rvglaili4rFAyD/h4
                MD5:4F2DA0BD6A6BAD1583E02DE5AA2C7E68
                SHA1:7062C65978545E66E08EACAC21870FC968CD4AAD
                SHA-256:B0EDB224AB2BC5D4FA29ABCE2EC71A6A421DF70E2BB8EFE1A6D1EB3FF0D38B50
                SHA-512:2EB38613B26F00951B38A09B4A8AD3DE71B4F52841CCBD74AA2C228054C71721F9BAA5EA68C6FE5503D47C8E428B6C8CBA59599519AFBEDE0345272AA78290E4
                Malicious:false
                Preview:<definition hotspot_x="15" hotspot_y="21" height="50" type="element" link_type="simple" width="30" version="0.5">. <uuid uuid="{aa2050b3-27ff-4536-857f-739dc255b21b}"/>. <names>. <name lang="fr">Radiateur soufflant s.che cheveux</name>. <name lang="pl">Suszarka do w.os.w</name>. <name lang="cs">Vysou.e. vlas., f.n na vlasy</name>. <name lang="ar">..... .... - .... ...</name>. <name lang="el">........... .......</name>. <name lang="it">Asciuga capelli</name>. <name lang="en">Fan heater hairdryer</name>. <name lang="de">Gebl.seheizk.rper</name>. <name lang="nl">Ventilator verwarmer</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="-7" rotate="true" size="9" text="_" y="23.5" tagg="label"/>. <arc x="-7.4982" style="line-style:normal;line-weig
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2010
                Entropy (8bit):4.921415039735123
                Encrypted:false
                SSDEEP:24:Mf041F75LY0HP4sla6HLa+D/fPBrdCa4UnemXh3S:MseLhAsla6e+D/thX5S
                MD5:166F8EEC7A1FDA844DBE4F79AE0689E5
                SHA1:D2C1010C2625DE8B7A740752CF92170B70515C30
                SHA-256:7D4AAF7D32F571D8E133ACB54BE0342F970628303931B91BBCEF890C0571A388
                SHA-512:C6CE4D422EBBABB5BC546CED292303C8123DA36C611D4D9F38A115AB83C5D84ABB97F4BCCF8C1C1BFE9718E02E752554E381295339877D86E8F21F1B9677082D
                Malicious:false
                Preview:<definition hotspot_x="15" hotspot_y="21" height="50" type="element" link_type="simple" width="30" version="0.5">. <uuid uuid="{215eb294-b6e4-4e38-b829-6a0191685030}"/>. <names>. <name lang="fr">R.frig.rateur</name>. <name lang="pl">Ch.odziarka</name>. <name lang="cs">Ledni.ka, chladni.ka</name>. <name lang="ar">......</name>. <name lang="el">......</name>. <name lang="it">Frigorifero</name>. <name lang="en">Refrigerator</name>. <name lang="de">K.hlschrank</name>. <name lang="nl">Koelkast</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="-7" rotate="true" size="9" text="_" y="23.5" tagg="label"/>. <polygon y3="23" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-1" antialias="false" y2="23" x3="12" x2="-12" x4="12" x1="-12" y4="-1"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3163
                Entropy (8bit):4.858504424121974
                Encrypted:false
                SSDEEP:24:Mn4ImoN6g2pBSKL7Do2Naawq8gnxTgzaybkvz6q0upa7LFzgmgjqRh3S:5xy6pBrL7r4gxU09EPWmgjqR5S
                MD5:74E45E9A72B6AD82F7E09DFE6F61F919
                SHA1:9D34F98A4C07BEDC3B71C0CFA67BDF8AC6B98CD3
                SHA-256:6528F4F0812E81DEFE3CEA97F93465C7158DBEC40964AF2B5917FEC350126277
                SHA-512:E32FA2844F8F7514264832D2001B7130BC75AB4AF3DDE61722EC262508739083183DC345EFE19D153B7A4183A14346CD664A31A2E358AC8F3A91BB0EF4970EB0
                Malicious:false
                Preview:<definition link_type="simple" hotspot_x="5" width="130" hotspot_y="186" version="0.5" height="190" type="element">.<uuid uuid="{02BAB67A-59A3-468C-A27D-47DA879439F4}"/><names>. <name lang="fr">R.frig.rateur</name>. <name lang="pl">Ch.odziarka</name>. <name lang="cs">Ledni.ka, chladni.ka</name>. </names>. <informations>CBH41</informations>. <description>. <rect x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" width="120" height="85"/>. <line x2="120" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" length1="1.5" length2="1.5" y1="-15" y2="-15" x1="0"/>. <input x="29" y="-34.5" size="7" text="20" tagg="none" rotate="true"/>. <input x="-2" y="-53.5" size="7" text="Local" tagg="label" rotate="true"/>. <text x="58" y="-18" size="5" text=" kA C"/>. <line x2="120" end1="none" end2="none" style="line-st
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4521
                Entropy (8bit):4.8625178238799425
                Encrypted:false
                SSDEEP:24:Mf04e+dJhw7dpgVslaA7HLaAdQRD/fPdCxqOSixqVi4OYTzK8qMHx5ma4OI7nem4:MsEdPwUslaIeY8D/MbZewhX5S
                MD5:8AE1A3EB9E3D888FB87891F00CC9444B
                SHA1:2BE881E4E785BB165939B73D82C502BF4D626156
                SHA-256:150A344F79D961C2276643EC4290D2C20C1BE566219EE23BBB6B1981B7A1C2D6
                SHA-512:5BD7696BB88A2C02FA67509FD8B1FF7549A48F0BCE7B4490DFCA2DE798CBA906FCDB8A6B9DEA33249EB5C950EB4F4EF71896B37C219D6B32D550884F66B6FF77
                Malicious:false
                Preview:<definition hotspot_x="15" hotspot_y="21" height="50" type="element" link_type="simple" width="30" version="0.5">. <uuid uuid="{3bce18a5-88d7-4f9d-aec5-de714ee49718}"/>. <names>. <name lang="fr">R.frig.rateur avec partie cong.lateur</name>. <name lang="pl">Ch.odziarka z zamra.ark.</name>. <name lang="cs">Ledni.ka s mraz.kem</name>. <name lang="ar">...... .... .......</name>. <name lang="el">................</name>. <name lang="it">Frigorifero / congelatore</name>. <name lang="en">Refrigerator with freezer</name>. <name lang="de">K.hlschrank mit Gefrierfach</name>. <name lang="nl">Koelkast met vriezer</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line end2="none" length2="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="4"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3828
                Entropy (8bit):4.839712442296315
                Encrypted:false
                SSDEEP:24:Mn4ImoN6g279bDo2Naawq8gnxTOOdzaybkHR6XXb27C0Z7wv5WwFxIP82dLcHFC1:5xy61r4gxymTXXb2reqkomgjqR5S
                MD5:5AD23A23C22EB6046C1C3E7B53EB5BA5
                SHA1:C7399CC8B334D4BA962589DBC32049F99DED89AC
                SHA-256:2253E7BD4FBB1DEDF798E9AE5ACBC9792C2627C60E13541482B3167CCA0D6420
                SHA-512:A2F5307C6A5AC792CAF4F93135CE4BBFC7492416D510FD55DA1B7838026D4D923A31C8F08C3624F5F71E185B822E8E2C161D8289543679F6A2E398C7E4D42E6F
                Malicious:false
                Preview:<definition link_type="simple" hotspot_x="5" width="130" hotspot_y="186" version="0.5" height="190" type="element">.<uuid uuid="{3C01C65D-0BEA-4755-B3E1-A1932E592BF5}"/><names>. <name lang="fr">S.che-Linge</name>. <name lang="pl">Suszarka</name>. <name lang="cs">Su.i.ka</name>. </names>. <informations>CBH41</informations>. <description>. <rect x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" width="120" height="85"/>. <line x2="120" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" length1="1.5" length2="1.5" y1="-15" y2="-15" x1="0"/>. <input x="29" y="-34.5" size="7" text="20" tagg="none" rotate="true"/>. <input x="-2" y="-53.5" size="7" text="Local" tagg="label" rotate="true"/>. <text x="58" y="-18" size="5" text=" kA C"/>. <line x2="120" end1="none" end2="none" style="line-style:normal;line-weig
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8147
                Entropy (8bit):4.772417761786636
                Encrypted:false
                SSDEEP:48:6mDkbdsWGvxG89AS+tfYDfAHhMoOyeeak3e3wdc0Xm0y1tD2+tFe7i8eDlDmBMUJ:6bsW29/oRnak3DOpl9oEEOuob0x
                MD5:A1D7CCB6691A4C3FD80626E196F10FBB
                SHA1:E5941AE88365041CC55DBAEF09087EBFA62D3FE7
                SHA-256:BD49D25DC2B62DDEA2C00CF76952C14E6125033947D7C78A0F773DDB23D25B20
                SHA-512:4D4F3A774588E50DE4D43ABABA0004A633E2FED191785816AA64745C0851F45BD063CE7442559A11FEA093821573EF50296755198E0E70AEA683CDEE06590E9F
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{1da46692-e4dd-4d0c-8398-d8b3424908b5}"/>. <names>. <name lang="fr">S.che-Serviettes</name>. <name lang="pl">Ch.odziarka</name>. <name lang="cs">Su..k na ru.n.ky</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" antialias="false" x2="120" length1="1.5" end1="none" style="line-style:normal
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6417
                Entropy (8bit):4.780074637387474
                Encrypted:false
                SSDEEP:48:6mPK8bdsWGvxGLqI9A8qDfgfYZqhMoOyeeak3e0Tx0Tf0zwtatJVexe1FocTm0q2:62K8sWH9ioRnak3TcdASkrob0x
                MD5:D41D520C623C978768763CC5D030D7B5
                SHA1:421D4B47DD5DD1013A1F802EBE4EC55A4369CF05
                SHA-256:E93B7B813F53975A4E54D9EE7C6AFF31BBF34A5CB1948937AC30BEA68EC74373
                SHA-512:98E4C4C3C71A4CD2C3158D84096F7B69A0EB3E36FFC961A8F48B860C3ACD4310E28813AA1B55FBF038919B3A0552ADE4F989EDCBF6C37C2253C0E7421E8715CA
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{a345adb0-dc8d-4220-8225-2e8cb4359b68}"/>. <names>. <name lang="fr">Sonnerie</name>. <name lang="pl">Dzwonek</name>. <name lang="cs">Zvonek</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" antialias="false" x2="120" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7958
                Entropy (8bit):4.796679204190822
                Encrypted:false
                SSDEEP:48:6mmsubdsWGvxG89AkqjKtfYDfCPoOBhVeeak3e8Qc0CZ0ntt9wTtFebY+qDe5meC:6nsW29Ro6nak3xNgr9wRob15m3ob0x
                MD5:4E85F631FF7859E06D2BE7E86CB640E7
                SHA1:BA2AA659495A7159C710AF3067428FB648FF25FB
                SHA-256:BF54C3F312A9D1FE12B5B10C371A429E4EFA8DD526C64ED369E10A12C0CCD868
                SHA-512:B50404EBC445C3DF35DA9529EAE8E35660C14E2FE25CB33334CAFB4AD1E009D9EDFB22B49BA0465D1874B4914D57D64909F039A8F148A10114D419A428680C23
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{d8956e88-bcc3-49c4-8f97-31e6546406b4}"/>. <names>. <name lang="fr"> Sonnerie 2</name>. <name lang="pl">Dzwonek</name>. <name lang="cs">Zvonek</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" antialias="false" x2="120" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filli
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8653
                Entropy (8bit):4.761493624224489
                Encrypted:false
                SSDEEP:192:dlvCFsSTVuRcXVFFynk9tl9oIQxoW3ehU9gSokhE:c5AE
                MD5:6FEF6EAF3E37F858E3F3CCEC1BABD799
                SHA1:5A5C4755D3ED2B5414EE7C5B92D69205B5077206
                SHA-256:A9C2BA008E0B08D79C4AAAB60CC73545F88BA552145BB9DAD92A1D3861EE7F87
                SHA-512:BBA10611828DA295F0DC05B94F6FBE4654FEA69639DE6B8E94EF0F5FE045C2FB1FA1DDAE35B07673B95AD1F815818EABDDAC0BB91AC0E1644349B2B26AA09283
                Malicious:false
                Preview:<definition type="element" hotspot_y="296" hotspot_x="5" height="300" link_type="master" width="130" version="0.51">. <uuid uuid="{d05d8591-ccbb-44cb-9e0c-0216f872fbbd}"/>. <names>. <name lang="fr">T.l.phonie</name>. <name lang="cs">Telefon</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect x="0" y="-85" antialias="false" height="85" style="line-style:normal;line-weight:normal;filling:none;color:black" width="120"/>. <line x2="55" y1="-224" length1="1.5" antialias="false" end2="none" length2="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-214" end1="none" x1="65"/>. <line x2="120" y1="-15" length1="1.5" antialias="false" end2="none" length2="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-15" end1="none" x1="0"/>. <line
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2944
                Entropy (8bit):4.829283739601208
                Encrypted:false
                SSDEEP:24:TNIHFn7Ap0JwT9lo/LdWGmpNd0NdNJdEmdqdFdNgS4dcdZ0qrb/mnqRh3S:JIHGpP9KxUf0fxVu3MEZjjmnqR5S
                MD5:E23BECE945846F185353A00D75C57061
                SHA1:AE5D9E7CDE14F22ABD1FE8ECCBD24651E45822AF
                SHA-256:0A5D755CD9A8C72DA9D1C22209DB5902192268148AF56F0C36D9C2096DADBF56
                SHA-512:17515E8826D9A178E292B741E850F8B3CD8E2F6821E2BCF637B2EBB7A2726B102D6C314D5CC9914B1B4DD6224708C89B449821141AABB0BF101DA9DD509427C4
                Malicious:false
                Preview:<definition hotspot_y="184" type="element" width="130" height="190" link_type="simple" version="0.51" hotspot_x="5">. <uuid uuid="{4ba46ee2-f66a-4759-a020-e4743396236c}"/>. <names>. <name lang="fr">Terre g.n.rale</name>. <name lang="cs">Uzemn.n.</name>. <name lang="it">Terra</name>. <name lang="pl">Uziemienie</name>. <name lang="en">Ground</name>. <name lang="nl">Aarde meting</name>. <name lang="de">Fundamenterder</name>. <name lang="el">......</name>. </names>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" antialias="false" x2="120" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <input text="100" x="32" y="-33" rotate="true" size="7" tagg="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2201
                Entropy (8bit):4.929474456497976
                Encrypted:false
                SSDEEP:24:LTJKf2BIFobya7IyaIgbaWZt7TtIt1tirLrFKdaGR+tszx4EsRtPRc4Ch3S:3JK1oHvgbaWZJTtopZMSxeRJRc4C5S
                MD5:57B4391F4E0CD55B11E09E1A3B90932B
                SHA1:9FBB610B94162CB20CD61C1290ABAF8D83EB4DA4
                SHA-256:5309D4E6C02FCC4F83B8DCC052E38EB30085A7B633F71E9C0D1119483BE0A020
                SHA-512:C917CA59F4274C1F128F5FE574E60C34DDEC40F3B03DFD0D5DBF4FC3DB50C6645C6F8A8BC15025FDD43A32F64812760B6FA73AD48F52E2B9748346BB0FC657CC
                Malicious:false
                Preview:<definition type="element" link_type="master" height="40" width="30" hotspot_x="14" version="0.5" hotspot_y="17">.<uuid uuid="{B4FA4A83-C610-45DA-8D36-BD3D9440564E}"/><names>. <name lang="en">Energy management</name>. <name lang="it">Gestione Energia</name>. <name lang="de">Energieverwaltung</name>. <name lang="pl">Zarz.dzanie eneri.</name>. <name lang="nl">Energiemanagement</name>. <name lang="cs">..zen. spot.eby energie</name>. <name lang="fr">Gestion .nergie</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">coil</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <arc y="-2.525" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="true" height="2.1" width="3.6" start="-180" angle="-180" x="-1.8"/>. <ellipse y="10.775" style="line-style:normal;line-weight:normal;filling:black;color:black" antialias="tr
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6273
                Entropy (8bit):4.79243279187316
                Encrypted:false
                SSDEEP:48:6m5yu/bdsWoRBx/9Akqj8X8fYZHfToOBhVeE3eeaU7c0m0eNtjjtFexeEnRocTm0:6ZuxsWu9ppo6x3naX/fFok6ob0x
                MD5:E02C1A4DA75FE243717B93CA92C8B42E
                SHA1:9A51F289D206B106D36A65D1E8045EA87E729C01
                SHA-256:ABE78B69395D6157A039CCA788D6BA475C061B305C5F26A5E4A0D727E64A6204
                SHA-512:F97E82BC90DD9C49E3A05BBF10E53FFCF5B7B913F318B70C00CACC4B3C6060901966500AA4E0E0F95438F04CF1D4648F5A721344FFA37AA6921810AA032A0851
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{c0ebaf81-5cc7-48f1-a222-c912edc028c8}"/>. <names>. <name lang="fr">Tranfo Sonnerie</name>. <name lang="cs">Zvonkov. transform.tor</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc angle="-360" antialias="true" width="50" start="0" height="50" x="34" y="-141" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" length2="1.5" end2="none" antialias="false" x2="60" length1="1.5" end1="none" style="line-style:normal;line-weight:norma
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7357
                Entropy (8bit):4.789517057715893
                Encrypted:false
                SSDEEP:96:68sW29Uo6x3na9ZKZWXRoIkUg99ON/CQob0x:GAa9c4qwIb0x
                MD5:932105469BB140C08568CA232800538F
                SHA1:91A9B95C6574D175ECF369089AF5D605197893F1
                SHA-256:022D553817E39FFD48E4C844774ABBB484E5A8A06145BBEF46ED149AC02CA5E2
                SHA-512:0993CBB8EE3A45DC2A649C029355EB2919B58D40C22A009A3D24035B0E08E239D5892D31B188E32E91B0B3160CDC9817AACD1277D45B9A2E9935068224FEF79E
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{74f940b7-c58b-4ad7-80c5-c4f90a7c51a8}"/>. <names>. <name lang="fr">V.D.I.</name>. <name lang="cs">V.D.I.</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" antialias="false" x2="120" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1432
                Entropy (8bit):4.968707805171702
                Encrypted:false
                SSDEEP:12:aknxj6Il2OBMCqNk5hQWqUmqGuNTKArVvQprhsiyhQsXmais8a4d/9YCr/nJu/KL:aknj4eieJNhmm/2faGJb3oD3HMEh3S
                MD5:A57C0E134ABCD25173E38E6AE7F286A2
                SHA1:EBBF9D9DC98FC399B4E09AF77991B2FFC899723D
                SHA-256:BCE18C06BFA0C6D37072EA4D58F5F21FA3C94C74F8B7026EEEF45A9CD6D748E4
                SHA-512:E4EC669E010CC21CE9E2E266C91929E1A0D154125CBEC08BDE13A52A56F19A7C43028FD158F0FAF54E0EA72EE4D63A849307E960CEBA1A732D5754822EF4E42E
                Malicious:false
                Preview:<definition hotspot_x="16" hotspot_y="25" height="30" type="element" link_type="simple" width="40" version="0.5">. <uuid uuid="{f708f28c-ccc6-4992-9f5b-ca0164930877}"/>. <names>. <name lang="fr">Ventilateur</name>. <name lang="pl">Wentylator</name>. <name lang="cs">V.tr.k</name>. <name lang="ar">.....</name>. <name lang="el">...........</name>. <name lang="it">Ventilatore</name>. <name lang="de">L.fter</name>. <name lang="en">Fan</name>. <name lang="nl">Ventilator</name>. </names>. <informations>EN 60617: 11-16-02</informations>. <description>. <input x="3" rotate="true" size="9" text="_" y="2.5" tagg="label"/>. <rect x="0" style="line-style:normal;line-weight:normal;filling:none;color:black" height="20" antialias="false" y="-20" width="20"/>. <ellipse x="3" style="line-style:normal;line-weight:normal;filling:none;color:black" height="4.5" antialias="true" y="-12.25" wi
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8754
                Entropy (8bit):4.770415335317447
                Encrypted:false
                SSDEEP:96:6EsWD9Love3IyjaRjoMb+ipWRGZoF2ob0x:gFyjaZKFxb0x
                MD5:45C79057B32CD3BAEC83CABCE4C071E3
                SHA1:F4992E90654D2FB5355338105BA307C278E4E962
                SHA-256:B81E1C33384F9B6619A644AF6FFC2188AFC24674169C03CB2316F8CB1D329821
                SHA-512:C7FD0781B8E73EE3EA45E659CDC031E4A52001C1F8A289D124F745537A2C94B76D8C8781E6A8A1DEE622F4E0D3A25EDA702EC516F16636B6A574E8375F169049
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{91868887-a23f-4079-8018-36cbdd73e9fa}"/>. <names>. <name lang="fr">Vide-Cave</name>. <name lang="cs">Vide-Cave</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="67" y2="-103" y1="-107" length2="1.5" end2="none" antialias="false" x2="67" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="62" y2="-103" y1="-107" length2="1.5" end2="none" antialias="false" x2="62" length1="1.5" end1="none" style="line-style:normal;line-weigh
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8673
                Entropy (8bit):4.796652470082783
                Encrypted:false
                SSDEEP:48:6mcZ/bdsWorDx/9Akq2h8XtfYDfCIoOBhVeE3eeaUY+c0LJ0Jt1tzeseM9VnQKDr:6rxsW69XiYo6x3naRbksTaRBMFD3ob0x
                MD5:15A2D0CBCDF05BE587575377E402AC96
                SHA1:76645E2AD2416E31D96E530410CE38169F0CEF09
                SHA-256:54F5A40EBAEB52B8AB58F29F222D22E09C5F87CEEEE07B4E8EC8055E9CBBCAD2
                SHA-512:25BCFF18A92D1BFA0824415B980C680F5922B986D5665C0850CD6D6E15B632CF209BEE26A16FC60D8EB60310AEF292E42706BC91013FFFF87250321DD7378410
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{acb6a342-d871-46a4-8d40-a12a1cb07f20}"/>. <names>. <name lang="fr">VMC</name>. <name lang="cs">Ventil.tor</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="60" y2="-240" y1="-244" length2="1.5" end2="none" antialias="false" x2="60" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7294
                Entropy (8bit):4.772744133640627
                Encrypted:false
                SSDEEP:48:6msWbdsWGvxGc9A8Dtf0fYuboOBhVeE3eeaU3MAMv0Tl0JtdaXt/RexejIeqNFoQ:6CsWq9mo6x3nadYsKckXKob0x
                MD5:75C191298313A47A10E7D6CF7A4B6AC7
                SHA1:33439133A80106EABD8077CEF65ED826D1B50CBA
                SHA-256:87BB5D76A39BB8FD4F588990C913241D0DF81BD1CECE52DBCBF813BFA3D426D7
                SHA-512:EB4FC9697E8A62C599BF44E7BE2600DA39842A3C490BE857E1170E71260DE19706A29CC6AAA3468B37EAFE40781DCA2BCDF88E968AC782E3B54891783AB32F97
                Malicious:false
                Preview:<definition hotspot_y="296" type="element" width="130" height="300" link_type="master" version="0.51" hotspot_x="5">. <uuid uuid="{fea3f48e-7596-41de-906a-c4dd99586dcc}"/>. <names>. <name lang="fr">Volet Roulant</name>. <name lang="cs">Roleta</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <informations>cbh41</informations>. <description>. <rect antialias="false" width="120" height="85" x="0" y="-85" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="65" y2="-214" y1="-224" length2="1.5" end2="none" antialias="false" x2="55" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="0" y2="-15" y1="-15" length2="1.5" end2="none" antialias="false" x2="120" length1="1.5" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2193
                Entropy (8bit):4.949769173619381
                Encrypted:false
                SSDEEP:48:b9ShRyuqabdsWRpYdLH+R3rRrB72b3YhMEl5S:b8RLsWRpd1N+3YKL
                MD5:71CDAE33683D5EDE58C2EB5586F6C79A
                SHA1:2811D8FBFAF298710E43A5EC3F8F7D48A9A4A00C
                SHA-256:39352F3135147EFA6404E791A35682F177BDF2624188BB1C9CF7F4E2029C07E6
                SHA-512:FDB78B58409FED2EBB3A90326A76CD61FC2C20110228484207925B3357F0E1E1D3AC06B76A258B65FF858373005AAD85C937FFF73471A710515FEBB998A581BF
                Malicious:false
                Preview:<definition hotspot_x="10" link_type="master" type="element" height="40" version="0.80" hotspot_y="26" width="40">. <uuid uuid="{df29a77e-2538-403f-8853-01ce45e2521a}"/>. <names>. <name lang="fr">Volet Roulant</name>. <name lang="cs">Roleta</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <elementInformations/>. <informations>cbh41</informations>. <description>. <arc antialias="true" angle="-360" x="15.8993" height="11" width="12.1007" start="90" y="-16.175" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc antialias="true" angle="180" x="-8.30203" height="11" width="12.1007" start="90" y="-21.675" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="-2.25169" end2="none" antialias="false" x2="21.9497" y1="-21.675" length2="1.5" y2="-16.175" end1="none" length1="1.5" style="line-style:no
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):15978
                Entropy (8bit):4.713886058215223
                Encrypted:false
                SSDEEP:96:2NMjUNO5ICUAc064HcCqHP7VV3fe6LezZB33pBeYeaLKTHKSmOGm8HN8IAp6MfEG:2Cj0DLLQZdXsOPyF3s8dXn0S
                MD5:6391D52D03AB47C1EFFD9708FECBC3F8
                SHA1:3C442A7548F913C888A7CE406CF5786FD7BCAD81
                SHA-256:1D4762C961CB1786A26AD10802463F7A91E47412C3F99FB0080856193E9F7D73
                SHA-512:EE6FE58F421CE79F171B16A9C05DD5248412559FCE1B04743121B694BDA1AFB0055DCFDC3F09A7488C8498F72CCBDD7D9A42D04FEC21FA88F689937142ADFE01
                Malicious:false
                Preview:<definition width="170" link_type="simple" hotspot_y="44" version="0.51" type="element" height="90" hotspot_x="89">. <uuid uuid="{2bc8b152-bc2b-4bf4-bdc2-c91f8a6695c3}"/>. <names>. <name lang="fr">Alimentation 2 sorties</name>. <name lang="cs">Rozbo.ova. s nap.je.em</name>. </names>. <informations>Baboune41.</informations>. <description>. <text size="2" x="47" text="TV2" y="29"/>. <arc width="2" start="-180" angle="-180" antialias="true" x="16" style="line-style:normal;line-weight:thin;filling:none;color:black" height="2" y="-27"/>. <arc width="2" start="0" angle="-180" antialias="true" x="18" style="line-style:normal;line-weight:thin;filling:none;color:black" height="2" y="-27"/>. <text size="2" x="19" text="IN" y="29"/>. <rect width="10" antialias="false" x="15" style="line-style:normal;line-weight:normal;filling:none;color:black" height="10" y="30"/>. <rect width="10" antialias="false" x="45" style="line-styl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1166
                Entropy (8bit):4.85467375056062
                Encrypted:false
                SSDEEP:24:7+nac5GtTQ6076LXKsr/076LXKsrWes9Os9ych3S:KnHgTr07Yb07YSjFQc5S
                MD5:3D6C404D7ECA7F4129D3D1C825FB97F8
                SHA1:C8FCC769F1B2C96032866D832C285620D6C29A18
                SHA-256:C6B6B23A86CB05B60307910890F8B7A104C5605330BEAA8DD2EB57156AE5283A
                SHA-512:E2A96CE08F191096041BF0029D9BBF215C67252BE4AB7D7BA4F0219CED527E0657458CEA38CD91E3CBDCA23982610469BDD149CAEC40E5B5A40EC04307944DB1
                Malicious:false
                Preview:<definition width="40" link_type="simple" hotspot_y="22" version="0.51" type="element" height="30" hotspot_x="9">. <uuid uuid="{a748d98b-1a3b-40a7-a223-b877ed7f5e3b}"/>. <names>. <name lang="fr">Antenne FM</name>. <name lang="cs">FM ant.na</name>. </names>. <informations>Baboune41</informations>. <description>. <input size="9" tagg="label" x="-1" text="FM" rotate="true" y="-33"/>. <ellipse width="27" antialias="false" x="-3.5" style="line-style:normal;line-weight:thin;filling:none;color:black" height="14" y="-17"/>. <ellipse width="27" antialias="false" x="-3.5" style="line-style:normal;line-weight:thin;filling:none;color:black" height="14" y="-19"/>. <line x1="-3" x2="23" end2="none" y2="-11" antialias="false" y1="-11" length1="1.5" style="line-style:normal;line-weight:thin;filling:none;color:black" end1="none" length2="1.5"/>. <line x1="10" x2="10" end2="none" y2="3" antialias="false" y1="-11" length1="1.5" style="line-
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7296
                Entropy (8bit):4.857427270719534
                Encrypted:false
                SSDEEP:96:aGCXa3aOxQD5HQHIc8o8K8G8Z8LfGnMF3FV:7CXaoRXDLMF3/
                MD5:EA3E885EFEE5240247DE307CA3D50C9F
                SHA1:10D1A4B5C24D29A4085C852E32E19A55A8E16197
                SHA-256:50BA28CA2EBFDE252DFAA1BC7DE7BCE326F81259CE99D977791AF8E94F572E84
                SHA-512:822B076C6898A227F9E35954B9DC0BF636685E1652249108932A9B70D52E80F4B3C4B1885F7FA49CEDA7B8AC95EC59853968F6806F5740A401A79E872E7A0041
                Malicious:false
                Preview:<definition type="element" link_type="simple" height="90" hotspot_x="39" hotspot_y="38" width="100" version="0.51">. <uuid uuid="{4767fbfe-cb55-4d4a-a83a-a816c3a8694a}"/>. <names>. <name lang="fr">Antenne Sat</name>. <name lang="cs">Satelitn. ant.na</name>. </names>. <informations></informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" height="3.5" antialias="false" x="-25.0362" width="2.62397" y="30.725"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" height="3.5" antialias="false" x="-19.7882" width="2.62397" y="30.725"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" height="3.5" antialias="false" x="-35.532" width="2.62397" y="30.725"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" height="3.5" antialias="false" x="-30.2841" width="2.62397" y="30.725"/>. <line end1="none" y1=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6676
                Entropy (8bit):4.681062673975059
                Encrypted:false
                SSDEEP:96:9B+Sxti0b58/QdLHD555G5ce5H/ZZHM04NRvDWhDnOlSLc6KLu58JlNXuudtr:9ht0imiIO5xd
                MD5:5C9C74E7BDE45C3F94EF2AD6506DD3D7
                SHA1:5DE459548DDCD9B577440741C8B087C6360244CA
                SHA-256:9C7AD93EF76F854C401DE45D0A3BF6CE7DB4B2AD4B48F3A867C7DAB212124144
                SHA-512:4704DF5004FCD712046005534D781EF4BCB9366C869F69E1134A4EF9010A0EE6CE1EBD23EC4A848D21C7FA59F9063B8D558162525F35ADC573DD9DE2CB2319A4
                Malicious:false
                Preview:<definition version="0.51" type="element" link_type="simple" height="30" hotspot_x="41" hotspot_y="7" width="80">. <uuid uuid="{a994fd37-cbcb-49c1-98a4-96d881c0df95}"/>. <names>. <name lang="fr">Antenne UHF</name>. <name lang="cs">UHF ant.na</name>. </names>. <informations></informations>. <description>. <line length2="1.5" y1="1" y2="-1" x1="-33" x2="-18" end1="none" end2="none" antialias="false" style="line-style:normal;line-weight:thin;filling:none;color:black" length1="1.5"/>. <line length2="1.5" y1="10" y2="7" x1="-36" x2="-22" end1="none" end2="none" antialias="false" style="line-style:normal;line-weight:thin;filling:none;color:black" length1="1.5"/>. <line length2="1.5" y1="5" y2="0" x1="-10" x2="-17" end1="none" end2="none" antialias="false" style="line-style:normal;line-weight:thin;filling:none;color:black" length1="1.5"/>. <line length2="1.5" y1="10" y2="5" x1="-10" x2="-17" end1="none" end2="none" antialias="false" st
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):177
                Entropy (8bit):4.125274647559569
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqULaz0w9blCJiCquHbCa/ZPblCJiCqM+lsRb9HGfv:Vq8bZKoULa9lKoI3BlKotlsLH8v
                MD5:E18D807A3EED0704206A7FAE53F7BE6C
                SHA1:7A2A37FA8CAD0F9405CA85538C287236E6CF092D
                SHA-256:0DD347A6708BCA72F83EF022FA7216A36777281C0FDAEEE0B531094029FA0913
                SHA-512:E7D412DF5936FF3A42A2C1A7239CB813AC3447BCF1997BBAA1727F249AA04B001FC3408646AED81658628F69410E1CDF25D60FB43E0CB9E6971AE346980E22A1
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">Antennes</name>. <name lang="en">Antennas</name>. <name lang="cs">Ant.ny</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):17088
                Entropy (8bit):4.729759369442494
                Encrypted:false
                SSDEEP:96:2N/57muXVIp2UAePXaD64HcCqHP7VV3fe6LezZB33pBeYeyOGm8HMQTcAiFMabSA:2Fxp0DLLQZdX7vLF3s8dXn0R
                MD5:8766B495A31267B1EE4E7E396CF7E1F5
                SHA1:DEEA80DBA7A0D3E7988C5C8A890D20A92507FBEC
                SHA-256:0218EFE696D905767E0C6AF50F1D391EC043B0AF57EB7A69A45C50F294027984
                SHA-512:8214B7ACA3F161B99453C44550F24871E1EA61E2D7BA593B412ED89CDFA01B4CFD409164FDA21DDD1D3738E66051AE62D8C95C1A9B71BC961CA49B9C0E97E3EE
                Malicious:false
                Preview:<definition width="170" link_type="simple" hotspot_y="44" version="0.51" type="element" height="90" hotspot_x="89">. <uuid uuid="{93843820-16f2-4dbf-bf14-47102c795937}"/>. <names>. <name lang="fr">Aplificateur int</name>. <name lang="cs">Zesilova. s rozbo.ova.em a nap.je.em</name>. </names>. <informations>Baboune41</informations>. <description>. <circle antialias="false" x="-13" style="line-style:normal;line-weight:thin;filling:none;color:red" diameter="6" y="-1"/>. <arc width="12.075" start="-180" angle="-133" antialias="true" x="-15.5" style="line-style:normal;line-weight:normal;filling:none;color:red" height="7.245" y="-3.925"/>. <text size="5" x="44" text="TV2" y="26"/>. <arc width="10.5" start="-180" angle="-153" antialias="true" x="-15.2375" style="line-style:normal;line-weight:normal;filling:none;color:red" height="6.3" y="-3.925"/>. <arc width="2" start="-180" angle="-180" antialias="true" x="16" style="line-s
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4127
                Entropy (8bit):4.718396044634496
                Encrypted:false
                SSDEEP:96:8D7MS1mn3BmN3B3CRGKkPIflGIjEikjsf/BRCRS6Dw0am:53oVpCUZgNZoBYHnCU6Dwg
                MD5:A444EAB9AA10B0ACAA26B60CA41A0B8B
                SHA1:E569AA338BD0E488CEEC0FDCBA9BEAB76CDBECBC
                SHA-256:FED1F71E40751611C1E88BEE08F5A8BEE765F6B56B6EEC6F84BC856EA38A592C
                SHA-512:2582290F6F6363E045D52A3487124B2A2ED4DE3D5BFD956B0820B0548A856F092F2E8A5A5B343989C5BB447F05EEDAE056652F0F925F309AB474B4397D06C735
                Malicious:false
                Preview:<definition width="70" hotspot_x="53" type="element" link_type="simple" height="20" hotspot_y="10" version="0.51">. <uuid uuid="{87167b9f-1506-44ef-a0da-e8501d931209}"/>. <names>. <name lang="fr">C.ble 11 PATC </name>. <name lang="cs">Kabel 11PACT</name>. </names>. <informations>Baboune41</informations>. <description>. <rect width="10" style="line-style:normal;line-weight:thin;filling:white;color:black" x="-7" y="-4" height="8" antialias="false"/>. <input rotate="true" x="-26" y="-17" tagg="label" size="9" text=""/>. <line length1="1.5" x2="3" y2="2" style="line-style:normal;line-weight:thin;filling:none;color:black" x1="-3" end1="none" y1="-4" length2="1.5" antialias="false" end2="none"/>. <line length1="1.5" x2="3" y2="-2" style="line-style:normal;line-weight:thin;filling:none;color:black" x1="1" end1="none" y1="-4" length2="1.5" antialias="false" end2="none"/>. <line length1="1.5" x2="-7" y2="0" style="line-style:norma
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4113
                Entropy (8bit):4.715080317918743
                Encrypted:false
                SSDEEP:96:8DyfS1mn3BmN3B3CRGKkPIflGIjEikjsf/BRCRSgDkam:Tj3oVpCUZgNZoBYHnCUgDw
                MD5:2486A1C45B1A19C657CC57BB19D12ECB
                SHA1:FE48AE8B88EB77B62701CEDAB2F8B3A501C92D8D
                SHA-256:74FC35EBB78DB4EDBE8E26AD7E12153C0CBE6F49C0DCAE5734CCD4F684CE7CC2
                SHA-512:4C2BEC8C553E4F4E66A5C07EB71C476BF96435C9116ADE83AA13997F36C31F78F769CA12B6FBD55126DE1A2A68E0A0443215AAF299A488A149A6AAADCF50DA50
                Malicious:false
                Preview:<definition width="70" hotspot_x="53" type="element" link_type="simple" height="20" hotspot_y="10" version="0.51">. <uuid uuid="{f44c84d6-e159-415c-a6d0-518c3d55fc71}"/>. <names>. <name lang="fr">C.ble 11 VATC </name>. <name lang="cs">Kabel 11VACT</name>. </names>. <informations>Baboune41</informations>. <description>. <rect width="10" style="line-style:normal;line-weight:thin;filling:white;color:black" x="-7" y="-4" height="8" antialias="false"/>. <input rotate="true" x="-26" y="-17" tagg="label" size="9" text=""/>. <line length1="1.5" x2="3" y2="2" style="line-style:normal;line-weight:thin;filling:none;color:black" x1="-3" end1="none" y1="-4" length2="1.5" antialias="false" end2="none"/>. <line length1="1.5" x2="3" y2="-2" style="line-style:normal;line-weight:thin;filling:none;color:black" x1="1" end1="none" y1="-4" length2="1.5" antialias="false" end2="none"/>. <line length1="1.5" x2="-7" y2="0" style="line-style:norma
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4127
                Entropy (8bit):4.721935982073437
                Encrypted:false
                SSDEEP:96:8DxwS1mn3BmN3B3CRGKkPIflGIjEikjsf/BRCRS6De0am:P3oVpCUZgNZoBYHnCU6Deg
                MD5:3751F4F5FA298AA3B4F86B37510812AB
                SHA1:370DC79C4AF226F21755191E4B899F527EC0412D
                SHA-256:375439A3D082B2C68B0FD1A870742ECF9086B4173AFAC4A546AA7189E63EBA38
                SHA-512:04C3A8700F19CA9196E812F4989B7211998F79FC77004BA21A1BF188DCBED61D24C45D2586E4C2D35648FFE8B89AA2F6D86A231837C59B286370E2819F7E0E72
                Malicious:false
                Preview:<definition width="70" hotspot_x="53" type="element" link_type="simple" height="20" hotspot_y="10" version="0.51">. <uuid uuid="{d9f7145b-86f3-4307-9a07-83cb116a32a7}"/>. <names>. <name lang="fr">C.ble 17 PATC </name>. <name lang="cs">Kabel 17PACT</name>. </names>. <informations>Baboune41</informations>. <description>. <rect width="10" style="line-style:normal;line-weight:thin;filling:white;color:black" x="-7" y="-4" height="8" antialias="false"/>. <input rotate="true" x="-26" y="-17" tagg="label" size="9" text=""/>. <line length1="1.5" x2="3" y2="2" style="line-style:normal;line-weight:thin;filling:none;color:black" x1="-3" end1="none" y1="-4" length2="1.5" antialias="false" end2="none"/>. <line length1="1.5" x2="3" y2="-2" style="line-style:normal;line-weight:thin;filling:none;color:black" x1="1" end1="none" y1="-4" length2="1.5" antialias="false" end2="none"/>. <line length1="1.5" x2="-7" y2="0" style="line-style:norma
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4113
                Entropy (8bit):4.718311233315545
                Encrypted:false
                SSDEEP:96:8DgPS1mn3BmN3B3CRGKkPIflGIjEikjsf/BRCRSgDiam:d3oVpCUZgNZoBYHnCUgDG
                MD5:DAB506F9E85CEB451408B656F70DC5DC
                SHA1:95BC8D68AD43412D2450514BEF10657E9CC7AADE
                SHA-256:4154D6B5F0A1F43EEA6AA3AEC5627AAF5851A31B3AAD5249E208DA42E380B7EE
                SHA-512:56852A0B6975B0B64C24EA74ED34F5FCDD283127B57ECADC1908F8B1D7797761818A1EF6A5D7CB5EE9DB88F4AFB39D23F0B2640EBFD63228D91CABE70BC987F3
                Malicious:false
                Preview:<definition width="70" hotspot_x="53" type="element" link_type="simple" height="20" hotspot_y="10" version="0.51">. <uuid uuid="{84da2d48-8920-4dcc-812d-bf4be623502f}"/>. <names>. <name lang="fr">C.ble 17 VATC </name>. <name lang="cs">Kabel 17VACT</name>. </names>. <informations>Baboune41</informations>. <description>. <rect width="10" style="line-style:normal;line-weight:thin;filling:white;color:black" x="-7" y="-4" height="8" antialias="false"/>. <input rotate="true" x="-26" y="-17" tagg="label" size="9" text=""/>. <line length1="1.5" x2="3" y2="2" style="line-style:normal;line-weight:thin;filling:none;color:black" x1="-3" end1="none" y1="-4" length2="1.5" antialias="false" end2="none"/>. <line length1="1.5" x2="3" y2="-2" style="line-style:normal;line-weight:thin;filling:none;color:black" x1="1" end1="none" y1="-4" length2="1.5" antialias="false" end2="none"/>. <line length1="1.5" x2="-7" y2="0" style="line-style:norma
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):172
                Entropy (8bit):4.244421958740971
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqWwHOEblCJiCquHb/uWblCJiCqlHASyclsRb9HGfv:Vq8bZKoWwHDlKoIj9lKolEclsLH8v
                MD5:5EA07A3C3C76583E34801E08EA7B941F
                SHA1:85AD0F7855493B9FB598A878FD9F35309B0BE046
                SHA-256:313CEBA391D669908B36346E1AD6EEB5D30A05AF16B241A59E66264E0049E545
                SHA-512:EECD782DC516D8666E1C0B9378E8258ABBA28F132DA0015DE65A1C5ABF7146FE7777140B892B4CD337694FEBD77DDE0F82D65CB31F2BC6788CE1C550CACBF60E
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">C.bles</name>. <name lang="en">Wires</name>. <name lang="cs">Kabely</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2756
                Entropy (8bit):4.784847347197583
                Encrypted:false
                SSDEEP:48:dn8LETAWtSLDyvreqYMrhqLIa9rat68ijP2W5S:B8+AaEcB1tsTZjP2j
                MD5:60DD12DB2B2C9DDB691A1C23F89C4A73
                SHA1:EE90F6BFA003386F683ADB7F4155ABA4989960B4
                SHA-256:4A5C028C0B076A93FB789AE6A2BDB6BD606EBB6261DF0AD7B0C84ABF8A2C4DE3
                SHA-512:67FDFBE629401C159C4732718E9A3D5A484D60E3EC84904A67028D5CE932DD2C98D6DBA7093FCA49D0E0CDAB8D827C90A5930216A771856CA727D352869C665F
                Malicious:false
                Preview:<definition width="40" link_type="simple" hotspot_y="9" version="0.51" type="element" height="20" hotspot_x="13">. <uuid uuid="{82a689cc-7613-4963-bc25-beb8d61f53aa}"/>. <names>. <name lang="fr">Charge 75 Ohms</name>. <name lang="cs">75 ohmov. z.t..</name>. </names>. <informations>Baboune41</informations>. <description>. <line x1="-1" x2="-1" end2="none" y2="-4" antialias="false" y1="-6" length1="1.5" style="line-style:normal;line-weight:thin;filling:none;color:black" end1="none" length2="1.5"/>. <rect width="14" antialias="false" x="-7" style="line-style:normal;line-weight:thin;filling:white;color:black" height="9" y="-1"/>. <rect width="10" antialias="false" x="-5" style="line-style:normal;line-weight:thin;filling:white;color:white" height="3" y="-4"/>. <arc width="2" start="-180" angle="-180" antialias="true" x="-1" style="line-style:normal;line-weight:thin;filling:none;color:black" height="2" y="-7"/>. <line x1="1"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2095
                Entropy (8bit):4.81704952720838
                Encrypted:false
                SSDEEP:24:H8tcRA9CSgrjsgOdm6Ez7lf1ucDDEc1ycIw4caiEcq95cWfRhh3S:HHRAILrjN3lf1/DN1rIca2q9SE5S
                MD5:13936DBC1F344554B452838D86FDE9CD
                SHA1:2AD0AA8EF3C3830B5B4E2C979CAAB1FDF2BD700D
                SHA-256:DDD6F59709021F65C1E116E17B5079B46E369AEB60CAAEADC2DE45FB64E1E5AE
                SHA-512:9376D571356F00505E6CE5B0C4D2A2412AF4F5018619CB8CCFB3BAC22750E4BB5C5FD13C4F68AC51895C13E12EBC5A04373A7617387824D657611190CE93AE9C
                Malicious:false
                Preview:<definition width="60" hotspot_x="25" type="element" link_type="simple" height="30" hotspot_y="15" version="0.51">. <uuid uuid="{4e7fe6c7-ca26-40f7-b47a-d07f62faa941}"/>. <names>. <name lang="fr">Fiche femelle 9.52</name>. <name lang="cs">Z.suvka 9,52</name>. </names>. <informations></informations>. <description>. <polygon x2="25" x3="25" x4="12" y4="9" y2="-7" x5="12" style="line-style:normal;line-weight:normal;filling:blue;color:black" x1="12" y5="-9" y1="-9" antialias="false" y3="7"/>. <polygon x2="-20" x3="12" x4="12" y4="9" y2="-4.68085" x5="-20" style="line-style:normal;line-weight:normal;filling:white;color:black" x1="-20" y5="5" y1="5" antialias="false" y3="-8.9078"/>. <input rotate="true" x="-4" y="27" tagg="label" size="9" text="_"/>. <line length1="1.5" x2="12" y2="-6" style="line-style:normal;line-weight:normal;filling:none;color:black" x1="0" end1="none" y1="-5" length2="1.5" antialias="false" end2="none"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2150
                Entropy (8bit):4.83913184423059
                Encrypted:false
                SSDEEP:24:H8tcRA9eHrSgsgOdm6Ez7qELff1ucDDEc1ycIw4caiEcq95cXh3S:HHRAmr/N3qErf1/DN1rIca2q9SX5S
                MD5:8C31E554E925A9F88FF199C6E1DCF317
                SHA1:6688A964682843C05FB16204B5582B2362E8BA3D
                SHA-256:842784718E4D3790B234FAEDE442E2B99B5079767A3A12BC82EAC40ADB83A0C4
                SHA-512:A6321E012E4FDFA8C71AC5070F0A32AC6F80FED823FE403E8B9DCA9FF58CB67D7333AD60BA2DA9EBC03D9394A1B8DF4447589910AC2934756F3799A2435FC5D8
                Malicious:false
                Preview:<definition width="60" hotspot_x="25" type="element" link_type="simple" height="30" hotspot_y="15" version="0.51">. <uuid uuid="{6f1a0f9c-8a3a-4984-b9e6-becab0c0b1fe}"/>. <names>. <name lang="fr">Fiche m.le 9.52</name>. <name lang="cs">Z.str.ka 9,52</name>. </names>. <informations></informations>. <description>. <polygon x2="20" x3="20" x4="12" y4="9" y2="-7" x5="12" style="line-style:normal;line-weight:normal;filling:blue;color:black" x1="12" y5="-9" y1="-9" antialias="false" y3="7"/>. <polygon x2="-20" x3="12" x4="12" y4="9" y2="-4.68085" x5="-20" style="line-style:normal;line-weight:normal;filling:white;color:black" x1="-20" y5="5" y1="5" antialias="false" y3="-8.9078"/>. <polygon x2="30" x3="30" x4="20" y4="5" y2="-4.68085" closed="false" style="line-style:normal;line-weight:normal;filling:none;color:black" x1="20" y1="-4.68085" antialias="false" y3="5"/>. <input rotate="true" x="-4" y="27" tagg="label" size="9" text="_"/>
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):212
                Entropy (8bit):4.416018758346905
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqHvGMBDjQGTblCJiCquHbDMWFiJQCeuAblCJiCqrhM9lXOolsi:Vq8bZKoMGXlKoIlqQnlKoriUolsLH8v
                MD5:BD2DF3FEDB416C0D8DEFE69B2E3420A1
                SHA1:EFB6AA7DE70A77CE8FB67AED6722683F57A3ED22
                SHA-256:B35D71C818E0806734F45502991F3C0F41139D99036985D520240CB515014226
                SHA-512:F3CF78085E9E9DF694FC678B1595457AA7D3ECA731333DE03CFB27B6948B5DBA1B46CC13251C6B4646BB57457AE29AFAED31394965DA8CC0BBBAF28BA718C569
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">Raccords et fiches</name>. <name lang="en">Connectors and plugs</name>. <name lang="cs">Konektory a z.suvky</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1452
                Entropy (8bit):4.877647760986005
                Encrypted:false
                SSDEEP:24:ZziynacXL82ETz4hsfo0xFHsfo84hsfo8GsfozC6BsrKHsfoyC6BsrDh3S:ZmynHg2ETztPFMZtXLfheMyhn5S
                MD5:7F3994B5D58E72A535D4B6EB7F115435
                SHA1:607C4BD17B330F827332AD96D4AB34606BFFC618
                SHA-256:CE1E24C1196C3FC3881F5608F134276F3FE8A3A904634A80CBF409CAEB544CDE
                SHA-512:AE3DDAF1545976FF9890EB6A5743930F8D5D14D1F415853A4B37136CF97EA8F39613F3345A67D73471951732377A0BAC11A85A697331C58F134D6A66C39E2E44
                Malicious:false
                Preview:<definition width="20" link_type="simple" hotspot_y="10" version="0.51" type="element" height="30" hotspot_x="10">. <uuid uuid="{eeea918c-1e37-4080-9e2d-d616a0a0f833}"/>. <names>. <name lang="fr">Raccord F m.le-F m.le</name>. <name lang="cs">Spojka F z.str.ka-F z.str.ka</name>. </names>. <informations>Baboune41</informations>. <description>. <rect width="14" antialias="false" x="-7" style="line-style:normal;line-weight:thin;filling:white;color:black" height="9" y="-8"/>. <rect width="16" antialias="false" x="-8" style="line-style:normal;line-weight:thin;filling:white;color:black" height="4" y="-5"/>. <rect width="14" antialias="false" x="-7" style="line-style:normal;line-weight:thin;filling:white;color:black" height="9" y="9"/>. <rect width="10" antialias="false" x="-5" style="line-style:normal;line-weight:thin;filling:white;color:black" height="8" y="1"/>. <rect width="6" antialias="false" x="-3" style="line-style:n
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4877
                Entropy (8bit):4.681019800354309
                Encrypted:false
                SSDEEP:96:C+HYZ7bCCRZTs1Fedd1lA3Q+pD+IoXc+j:Zy2G
                MD5:A29E58F5F98F3622E14EB099D5883602
                SHA1:55A62CABDF30D94EC26035DB995BD1C5B7E6D48E
                SHA-256:69A8B559D197543D5E8A6AAFF985721C9F4C0C52868C562F31478573AB057018
                SHA-512:3CBD84E311C3F93B5FDECDE54A0E89910A1B9799FC4705AEE9F22BD932ADB669A076C89D209D50EB2D9D608219F43E4DB34DC80DC54C880B4A8A604306AD2DC1
                Malicious:false
                Preview:<definition width="20" link_type="simple" hotspot_y="7" version="0.51" type="element" height="30" hotspot_x="10">. <uuid uuid="{599d2670-44e5-412e-9c91-f35030477de8}"/>. <names>. <name lang="fr">Raccord F m.le</name>. <name lang="cs">F konektor z.str.ka</name>. </names>. <informations>Baboune41</informations>. <description>. <rect width="14" antialias="false" x="-7" style="line-style:normal;line-weight:thin;filling:white;color:black" height="9" y="9"/>. <rect width="10" antialias="false" x="-5" style="line-style:normal;line-weight:thin;filling:white;color:black" height="12" y="-3"/>. <rect width="16" antialias="false" x="-8" style="line-style:normal;line-weight:thin;filling:white;color:black" height="4" y="11"/>. <rect width="6" antialias="false" x="-3" style="line-style:normal;line-weight:thin;filling:none;color:black" height="4" y="11"/>. <input size="9" tagg="label" x="10" text="" rotate="true" y="-11"/>. <lin
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3685
                Entropy (8bit):4.748899739019551
                Encrypted:false
                SSDEEP:48:Z5nAdELTnHyTy74M+fhOi6NS5eeYYMUoXhUM4QP5S:f26Aq+pOi6NS5eeY1VHA
                MD5:A48FC9BA5087F549F2F6EE6A70A199AD
                SHA1:658254E2068AD1B5A63BC840C83F5EC44EA41149
                SHA-256:D47309BF3D47658FBE890B3DCA4D9AC44B79603F7D7B9684F99EA9753246CF71
                SHA-512:D082D40D4D1EC8D3BB0DF4A0D39E7B24BF0BAF09AEFF51FAA3073AE152C63D027267DCAF72A5A2ADD8D7F414C74903A8AE1AB0960C24310653418946BE919BCD
                Malicious:false
                Preview:<definition width="20" link_type="simple" hotspot_y="14" version="0.51" type="element" height="40" hotspot_x="10">. <uuid uuid="{7104b042-d2c2-460f-bfe8-afa4947a66a6}"/>. <names>. <name lang="fr">Raccord F femelle- F femelle</name>. <name lang="cs">Spojka F z.suvka -F z.suvka</name>. </names>. <informations>Baboune41</informations>. <description>. <rect width="10" antialias="false" x="-5" style="line-style:normal;line-weight:normal;filling:none;color:black" height="3" y="4"/>. <line x1="0" x2="-5" end2="none" y2="10" antialias="false" y1="9" length1="1.5" style="line-style:normal;line-weight:thin;filling:none;color:black" end1="none" length2="1.5"/>. <rect width="10" antialias="false" x="-5" style="line-style:normal;line-weight:normal;filling:none;color:black" height="16" y="4"/>. <rect width="10" antialias="false" x="-5" style="line-style:normal;line-weight:normal;filling:none;color:black" height="11" y="-10"/>. <rect w
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7904
                Entropy (8bit):4.748251505725771
                Encrypted:false
                SSDEEP:96:hohtD3veMmKK6Ac4IIwwEeBHxAagGhKnvRUStfmTEUK:hFA
                MD5:8ABE2466C9E65219937BB795E591344C
                SHA1:22C9226DE125C8A139B59EFE10B2CBC38AE3580A
                SHA-256:E8B04DA89ABE0B56EDF5D442FD45DBAEA2BC16B566B061E5CD18B3DA899EF605
                SHA-512:7B5D7A6F32309BC6A2BBE88138FD6E0BDAD7AB8029DD746F83F949C98C0C6617CDC9AEE1B88800AE7BE234EDA7EF0E07A5A86874858350558ECAB2E43510EEF9
                Malicious:false
                Preview:<definition width="160" link_type="simple" hotspot_y="55" version="0.51" type="element" height="150" hotspot_x="90">. <uuid uuid="{06eefd43-72f5-44a5-be3e-e8f09f674a79}"/>. <names>. <name lang="fr">Coupleur TV-Sat</name>. <name lang="cs">Slu.ova. TV . SAT</name>. </names>. <informations>Baboune41</informations>. <description>. <rect width="22" antialias="false" x="-75" style="line-style:normal;line-weight:thin;filling:none;color:black" height="20" y="62"/>. <polygon style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false" x1="-55" x10="-50" y8="30" y5="60" x13="-55" x5="-73" x7="-55" y3="60" y13="-50" y4="60" y12="-50" x6="-55" x11="-55" x8="-55" x2="-85" y7="30" x9="-50" x12="-55" y11="0" y10="0" x3="-85" y1="-50" y2="-50" x4="-73" y6="60" y9="30" closed="false"/>. <rect width="10" antialias="false" x="-5" style="line-style:normal;line-weight:normal;filling:none;color:black" height="10" y="50"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):10364
                Entropy (8bit):4.7192792703384425
                Encrypted:false
                SSDEEP:96:2QL9mUAc064HcCqHP7SVAO+6y+03spl+1+aLKTHK9GOGm8HxazcApTGBdfTQzr:2AW0Yryg2MO6szr
                MD5:577142A798BBE4C23567BCF1BEE7630F
                SHA1:1425E129F60A7D9CB8D01E613FCD82A28FE5C6F7
                SHA-256:39FF41485A34960BF42DE110CD3AFE2AD826F651DBEAE1A79CD22AA90BC1FFEE
                SHA-512:F12A249099DABB466A3844C963D6DABB976A11B797A101B3378D0B50909AE55846B0F9485CF7AF5ACD1C2F210049F8E27AC664CEA938AF27EAF1CAFF747EE996
                Malicious:false
                Preview:<definition width="120" link_type="simple" hotspot_y="14" version="0.51" type="element" height="60" hotspot_x="40">. <uuid uuid="{31b936e5-f3a3-4ec3-b7a2-93ac7866a41e}"/>. <names>. <name lang="fr">CoupleurTV-Sat int</name>. <name lang="cs">Slu.ova. TV . SAT</name>. </names>. <informations>Baboune41</informations>. <description>. <text size="5" x="45" text="SAT" y="28"/>. <text size="5" x="14" text="OUT" y="28"/>. <rect width="10" antialias="false" x="15" style="line-style:normal;line-weight:normal;filling:none;color:black" height="10" y="30"/>. <rect width="10" antialias="false" x="45" style="line-style:normal;line-weight:normal;filling:none;color:black" height="10" y="30"/>. <line x1="15" x2="25" end2="none" y2="32" antialias="false" y1="32" length1="1.5" style="line-style:normal;line-weight:thin;filling:none;color:black" end1="none" length2="1.5"/>. <line x1="25" x2="15" end2="none" y2="34" antialias="false" y
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):192
                Entropy (8bit):4.467040322557985
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqH7uBMRAzKiblCJiCquHbTcHQxtblCJiCqsDIE+AZQE9blsRb0:Vq8bZKoIMRAlKoIXhplKo9ERjlsLH8v
                MD5:AABA23096D10B3C34E71BA6095F5B61D
                SHA1:169459F02379A7ABE9A7CFA972EC2A7C09CF3CB0
                SHA-256:E3F715BDFF49C47016D01E0B6A298A8FF531183616C84EB3D986C1DABC8B2551
                SHA-512:6420F10967F0063E8D2AA88ED03D6D18DEEA4B0DE9E14CC631A7BB38F875A11895E228B5DF2AF7A56B0EF9AA66FF18C70823737EF94A5CC7C66751C4861D21D2
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">R.partiteurs</name>. <name lang="en">Distributors</name>. <name lang="cs">Rozbo.ova.e</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8536
                Entropy (8bit):4.771984973101636
                Encrypted:false
                SSDEEP:96:lo8F4LdSqs7vCzehJuBGCDzHax1TH6Yn2Yu1wBnFSiZ0nvl7swmM8:liSqfeSsSuTaV5Q
                MD5:D6304171123329DF236A6CFEDF7EE0C7
                SHA1:7D42B6AD6FBA3FA83F5296DD8663E014B473CDA6
                SHA-256:4BBD5BCD14D39502651A2AC0A406DFD32C15EB4DBFE36D6C01ACE13EB642C52B
                SHA-512:26A788D5A9BB090DA683647525E86DA747F0E065E1442F2B928861E44ECE773A1AE38E7D096004C7DB88980DC9E15DF51B28E1AD600B9A76AC6B0EF484DD74DA
                Malicious:false
                Preview:<definition width="160" link_type="simple" hotspot_y="73" version="0.51" type="element" height="150" hotspot_x="80">. <uuid uuid="{04aa1826-2dba-421d-8eec-2fae8319cf8b}"/>. <names>. <name lang="fr">Pr.-ampli UHF</name>. <name lang="cs">P.edzesilova. UHF</name>. </names>. <informations>Baboune41</informations>. <description>. <polygon x1="27" x2="37" x3="27" y2="-20" antialias="false" y1="-25" y3="-15" closed="false" style="line-style:normal;line-weight:normal;filling:none;color:red" x4="27" y4="-25"/>. <rect width="22" antialias="false" x="-65" style="line-style:normal;line-weight:thin;filling:none;color:black" height="20" y="44"/>. <polygon style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false" x1="-45" x10="-40" y8="12" y5="42" x13="-45" x5="-63" x7="-45" y3="42" y13="-68" y4="42" y12="-68" x6="-45" x11="-45" x8="-45" x2="-75" y7="12" x9="-40" x12="-45" y11="-18" y10="-18" x3="-75" y1="-68" y2="-68" x
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):213
                Entropy (8bit):4.4231311296127265
                Encrypted:false
                SSDEEP:6:Vq8bZKoj3x2LElKoIsFcjlKo52/gQlsLH8v:483sinKxo3sL8v
                MD5:2D05FD7A76BCB4350017B265481AD7D1
                SHA1:D25D9F319CF21C97261F1CAF4892A3ED4E81790F
                SHA-256:16BF9C9D380CC853C670A1C21E02BAD947907EB5B1F961503B4FEB17035F393F
                SHA-512:3ED60B4A28951747086ABC7D3625E8822483A7FC128736A6D7E24C6136795B39AF9345F5E302862E1D716BD5762A3BB9537FFAEC26CFE1E587BFBB5F01AD0F27
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">R.ception Hertzienne</name>. <name lang="en">Terrestrial reception</name>. <name lang="cs">Pozemn. p..jem</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):169
                Entropy (8bit):4.258442175515571
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqDyKLclCJiCquHbWKLclCJiCqNWKLclsRb9HGfv:Vq8bZKomK4lKoIiK4lKoNWK4lsLH8v
                MD5:25381B4BDE2E2588BB2CF84E8116A59A
                SHA1:C25563A3CC6679B38742A4793EA01006CCBFCE47
                SHA-256:876961FD7BC59AAB1016D46FC0F3143D0A2D033678FB60F16B0212D5B9AF4804
                SHA-512:75F4F605A157F3F80D341D79083A09B66D4779B879C2EC4171A3BD8230A23E8CC22438A31B339366D9F1E4D13548665A8A7832BA2FFC7EFE1887D0B4695CE68F
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">V.D.I</name>. <name lang="en">V.D.I</name>. <name lang="cs">V.D.I</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):730
                Entropy (8bit):4.783236162114005
                Encrypted:false
                SSDEEP:12:48eWFtxCiLt+TsLOWC4Wzmtrk9DT+ExPqRqVTZGZp7hI7r4vsL8v:48e4DT86htta3mcSlI7MEL8v
                MD5:15E24C663CAE92C794143EDF6D0B1F8B
                SHA1:DFEA8EA6B8DEA6D753A54AF44EEAF0D3FC60ADD4
                SHA-256:7F3265CB77E1337EB60C6529BBA0526A559702F45F8CB14A57D7FBEED1F550CF
                SHA-512:F86121C8D10D5E3F14745E8CBCFF183AE7B0D778BED27E32BA33D3488545BACC6922A3D4F82548FAC00154702956928E53406D545915AC308BC24AAAB6B07759
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Home installation</name>. <name lang="fr">Installation domestique</name>. <name lang="de">Haustechnik Installation</name>. <name lang="ru">....... .......</name>. <name lang="pt">Electrodom.sticos</name>. <name lang="ar">.......</name>. <name lang="pl">Instalacje w obiektach budowlanych</name>. <name lang="es">Electrodom.stico</name>. <name lang="cs">Dom.c. elektrotechnika</name>. <name lang="it">Impianti civili</name>. <name lang="el">.......</name>. <name lang="nl">Huisinstallatie</name>. <name lang="ja">....</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):600
                Entropy (8bit):4.598490217979706
                Encrypted:false
                SSDEEP:12:48zvMVijGB4V8iTQ7TXrhmye84u7iFQksL8v:48zv8b4Y3V+8BL8v
                MD5:47C2BF4FF8384DBCC9593F1E241A174B
                SHA1:3E332890A24BF00D7A3B5D0FF0497343BF3CC133
                SHA-256:4FACAC4751EB34EF0B01C05F182B4DDC694D0CED0A169E77629AC777BD73A8A5
                SHA-512:010C0C85FBF7793A1727F453091A448EEB68D2A74C7B86F3BA2FD6DF503AB4E9BA6060AC6A1F9034A6C216C42D2B9E6619D54D954AE492C1F69E27F1B9356D66
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">Schematy jednoliniowe</name>. <name lang="cs">Jednop.lov.</name>. <name lang="it">Unifilare</name>. <name lang="el">............</name>. <name lang="fr">Unifilaire</name>. <name lang="de">Einpolig</name>. <name lang="en">Single pole</name>. <name lang="es">Polo simple</name>. <name lang="nl">Enkel pool</name>. <name lang="ru">............</name>. <name lang="da">Enkel leder</name>. <name lang="ja">..</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):18470
                Entropy (8bit):4.755276326977014
                Encrypted:false
                SSDEEP:384:FE2csLlrqSJv47LPPdGwg6bfc0XlQiuCQwbYCO8oGN:FrcsBqS27LPPdXg6gAdQ4YCO8oGN
                MD5:57D9BAEC8743C7AA3DB38A5B489D4C48
                SHA1:27148472895E48E37C40FDAB3D5590AC2FEF1D21
                SHA-256:79526B3AC35161765D2E7128CCF70D05626A0AC088A89E5085D400B09D017D09
                SHA-512:A7FD482E873F1C5F2177DED538E8D3AB79C0711F0BC61B28E10DFE4C5CC6F02FE83318039F121CA4A57FEBD232EA6096C3B3BFF33ABE9E140FFF8206460EB42A
                Malicious:false
                Preview:<definition width="270" hotspot_y="39" height="110" type="element" hotspot_x="65" version="0.5" link_type="simple">. <uuid uuid="{a7486663-4b0f-4ed7-a6ec-c100879ccb2e}"/>. <names>. <name lang="nl">PNOZS3</name>. <name lang="ar">PNOZS3</name>. <name lang="en">PNOZS3</name>. <name lang="cs">PNOZ S3</name>. <name lang="it">PNOZS3</name>. <name lang="pl">PNOZ S3</name>. <name lang="fr">PNOZS3</name>. <name lang="es">PNOZS3</name>. </names>. <informations>Rafart renaud</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="-28" width="260" height="86" x="-60" antialias="false"/>. <line length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-28" x1="55.5" end2="none" y2="-28" length2="1.5" antialias="false" x2="69.5" end1="none"/>. <line length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:b
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):14067
                Entropy (8bit):4.765126928017808
                Encrypted:false
                SSDEEP:192:CpQi8OzAoOuWktIsDdVQQV4Vu2BOdql9Id8EiPFzyedmY1GNSzlU6fXwDffzIXhV:CpQYEXhXNztTp+JnhDGEW
                MD5:F9FF0A13797F85C58303E7C2CB7CCEFD
                SHA1:5EA8811189F38A96775F0BF15FCADC9A88C858BE
                SHA-256:FAF53434E408DC80D20E0AC40974E5B951E4406659FDB2B2F685B85D28CECD88
                SHA-512:74AD93F94A18CD419AF8B1D18675CDCDEB1235D328C69B45FA9B5263838630855D3F426EEBB4C840358B88B8D3DE16C116D7F397DC39F68AEC9C95A7DDAEEAB6
                Malicious:false
                Preview:<definition width="290" hotspot_y="69" height="150" type="element" hotspot_x="140" version="0.5" link_type="simple">. <uuid uuid="{fcc4f812-f860-4b5d-be19-3b8005c45c49}"/>. <names>. <name lang="ru">PNOZ S4</name>. <name lang="nl">PNOZ S4</name>. <name lang="ar">PNOZ S4</name>. <name lang="en">PNOZ S4</name>. <name lang="cs">PNOZ S4</name>. <name lang="it">PNOZ S4</name>. <name lang="pl">PNOZ S4</name>. <name lang="de">PNOZ S4</name>. <name lang="fr">PNOZ S4</name>. <name lang="es">PNOZ S4</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="48" x1="70" end2="none" y2="71" length2="1.5" antialias="false" x2="70" end1="none"/>. <text size="6" y="-24" x="-37" text="INPUT"/>. <text size="6" y
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):16459
                Entropy (8bit):4.767429801369093
                Encrypted:false
                SSDEEP:192:tQHFBy9bW7Z2fChdeUVWpbdVQQ+0IBvql9Id8EiPFzyedmgKAK6fXwDffz5alF7D:tQ5gXhXNztTp+JnhDGEW
                MD5:4440B8825641029DC9AD761A6066F1C4
                SHA1:1BB09598FB5C877A2227E3CD8E56D52171D9B940
                SHA-256:95EE0A0DB06438B3438616BC71DB21904B83F43B363336A1F42519C2314D888E
                SHA-512:82E647D4A1C180E059767F3FA24CC21852DA5BEBBB2B223D7CDCFC3198C77D3DF0106B7340F4CC3D9B4B2BB1B5106CD918AFF85B63988E74BBF7A9B2059BD6DB
                Malicious:false
                Preview:<definition width="290" hotspot_y="69" height="150" type="element" hotspot_x="140" version="0.5" link_type="simple">. <uuid uuid="{f5afcdb6-8daa-4446-9ae3-93b1dd9f2f6c}"/>. <names>. <name lang="ru">PNOZ S5</name>. <name lang="nl">PNOZ S5</name>. <name lang="ar">PNOZ S5</name>. <name lang="en">PNOZ S5</name>. <name lang="cs">PNOZ S5</name>. <name lang="it">PNOZ S5</name>. <name lang="pl">PNOZ S5</name>. <name lang="de">PNOZ S5</name>. <name lang="fr">PNOZ S5</name>. <name lang="es">PNOZ S5</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line length1="1.5" style="line-style:dashed;line-weight:normal;filling:none;color:black" y1="-2" x1="12.238" end2="none" y2="-2" length2="1.5" antialias="false" x2="64.576" end1="none"/>. <line length1="1.5" style="line-style:dashed;line-weight:norma
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):23602
                Entropy (8bit):4.757300316970294
                Encrypted:false
                SSDEEP:384:R+EY/tEJk2CVvNpEJbgxAqTP2SuicTn+uce5p/a6vtQKFUECpJ2M7qMemOkCP:R+EYdVvNzxAqTxu/n+ucip/jIDp0M7qn
                MD5:4F34EBFF1B0B4FB26062FD42E346F101
                SHA1:C523C1435EE225DCD5B22D7C530A985E76D8BDA8
                SHA-256:CD1F3D23E932E3AAB540EE54853E70A443983FCE57129F3130399B4A16380003
                SHA-512:C1C14D20C8E3ED02881C551158F48E05CD01B6C8D6AB1211770E2280AE9C456DC5786148070DF2936F5BF09B11817E36CF4C93BC0737C51ED57B076942575E0F
                Malicious:false
                Preview:<definition width="270" hotspot_y="34" height="100" type="element" hotspot_x="65" version="0.5" link_type="simple">. <uuid uuid="{7d31a127-ece2-49c6-907f-5bcf06c1ce36}"/>. <names>. <name lang="nl">PNOZS6</name>. <name lang="ar">PNOZS6</name>. <name lang="en">PNOZS6</name>. <name lang="cs">PNOZ S6</name>. <name lang="it">PNOZS6</name>. <name lang="pl">PNOZ S6</name>. <name lang="fr">PNOZS6</name>. <name lang="es">PNOZS6</name>. </names>. <informations>Rafart renaud</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="-28" width="260" height="86" x="-60" antialias="false"/>. <line length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-28" x1="132.2" end2="none" y2="-28" length2="1.5" antialias="false" x2="146.2" end1="none"/>. <line length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):17484
                Entropy (8bit):4.778970040712621
                Encrypted:false
                SSDEEP:384:y0hTdTe1eoylZWkzreOuv0g5XpApGqyyEDQDVRi4BBbpJfFCtbY1Nrx:l+OWApXc4BBbpJfFCtbY1Nrx
                MD5:BE5AF64B8940013296391CE46889DC48
                SHA1:9DCB45BB7A603041036C0B103FCE8766CE751982
                SHA-256:DEB7E1E9391B21787AC17EF0516B7FD7A695DD3BD753863E39BCB31D9A60F335
                SHA-512:DCD28A3945B14605CE86CEDD6E301D6C570121DD1CADCEC68352BA413E5355BF2ACCB270C05773DC3F8BDE7719EEE6522401CC84274CBE8CC1713AFE8D57C438
                Malicious:false
                Preview:<definition width="290" hotspot_y="39" height="110" type="element" hotspot_x="76" version="0.5" link_type="simple">. <uuid uuid="{eea009e3-0eef-486f-a275-65c6f8e0f517}"/>. <names>. <name lang="nl">PNOZX3</name>. <name lang="ar">PNOZX3</name>. <name lang="en">PNOZX3</name>. <name lang="cs">PNOZ X3</name>. <name lang="it">PNOZX3</name>. <name lang="pl">PNOZX3</name>. <name lang="fr">PNOZX3</name>. <name lang="es">PNOZX3</name>. </names>. <informations>Rafart renaud</informations>. <description>. <text size="4" y="-3" x="49" text="Input"/>. <input size="3" y="-21.5" x="102" text="S33" tagg="none" rotate="true"/>. <text size="4" y="-3" x="108" text="Reset/&#xa;Start"/>. <input size="3" y="-21.5" x="72" text="S13" tagg="none" rotate="true"/>. <input size="3" y="-21.5" x="12" text="S21" tagg="none" rotate="true"/>. <rect style="line-style:normal;line-weight:normal;filling:none;col
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):14231
                Entropy (8bit):4.790042436791348
                Encrypted:false
                SSDEEP:384:RQTp1DoyZkzrSuv0phXp1pG9yyEDQDf4ubpJfiCtB4bY1Nrx:Yj1pqXbpJfiCtB4bY1Nrx
                MD5:83254698818AC263CF3B53C3BFD6E8C8
                SHA1:C98A996E1D41E1690CD246415ED3BDF92F601EF1
                SHA-256:DD1E4DEE54A16C4542AC3280CC89A566F95CF17FFAEE0FF12B38EDF8329976F9
                SHA-512:B6757DEABA3B91693ADD41855FC16AC852E9B6A05E1DD98F9ACF08D00BFB47A3C2926A1ADF5D2DC1D6E256805566D1C65B6FC598E4348989E8B63EC1531DF7E9
                Malicious:false
                Preview:<definition width="290" hotspot_y="39" height="110" type="element" hotspot_x="77" version="0.5" link_type="simple">. <uuid uuid="{c8e66345-2042-40f3-8bb6-165a0eb2fdcf}"/>. <names>. <name lang="nl">PNOZX4</name>. <name lang="ar">PNOZX4</name>. <name lang="en">PNOZX4</name>. <name lang="cs">PNOZ X4</name>. <name lang="it">PNOZX4</name>. <name lang="pl">PNOZX4</name>. <name lang="fr">PNOZX4</name>. <name lang="es">PNOZX4</name>. </names>. <informations>Rafart renaud</informations>. <description>. <text size="4" y="-3" x="49" text="Input"/>. <input size="3" y="-21.5" x="102" text="Y36" tagg="none" rotate="true"/>. <text size="4" y="-3" x="108" text="Reset/&#xa;Start"/>. <input size="3" y="-21.5" x="72" text="S33" tagg="none" rotate="true"/>. <input size="3" y="-21.5" x="12" text="S21" tagg="none" rotate="true"/>. <rect style="line-style:normal;line-weight:normal;filling:none;col
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):25345
                Entropy (8bit):4.751415792801878
                Encrypted:false
                SSDEEP:384:qeWGzTqjMEC8skXjXHnCVzFSVCx/bcfkKGDFUYJgph6B8jxHt0B4WTeUnhUJNdr:XcfkKGDFUYJM6B8jxN0B4WTeUnhUJNdr
                MD5:F7F45F1121FAD9DCE902448E882E7779
                SHA1:8E3BD627DCB71A1520453AE73599605BC4FF58F6
                SHA-256:F3D6D35ED22981DF2DCBCA253BBA0CFC55CF4E8B33B933B7B416C89E4802C5CC
                SHA-512:103D40F05F948906D8E7D470EBC031C6760E5033016D16762402A0DE79C959E3F6AEBB6C677BCA589B082CB916EB735EC022DF23CD6D36D614419E4A089C6C1C
                Malicious:false
                Preview:<definition hotspot_x="240" height="200" type="element" hotspot_y="99" width="500" link_type="simple" version="0.51">. <uuid uuid="{cfb47504-f024-4e1f-9910-9e3febc17d50}"/>. <names>. <name lang="fr">PNOZ X3</name>. <name lang="cs">PNOZ X3</name>. </names>. <informations></informations>. <description>. <circle y="28.5" diameter="3" antialias="false" x="-41.5" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <circle y="8.5" diameter="3" antialias="false" x="-101.5" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <circle y="-71.5" diameter="3" antialias="false" x="-11.5" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <circle y="-92.25" diameter="5" antialias="true" x="7.5" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <polygon x1="135" y3="87" x3="140" antialias="true" x2="140" y1="0" y2="20" closed="false" style="line-sty
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):15896
                Entropy (8bit):4.764132257727462
                Encrypted:false
                SSDEEP:384:cQFHQIOFbZbJd+NsJHV8Y5w3cY93BtHqbYOa+x:zIG93BtHqbYOa+x
                MD5:F877F9CAFB2BD08D28251424BB037197
                SHA1:1F53DA3FE115A5456259A32810BA39A953C8094E
                SHA-256:0C3D8B883AB31BC5A5AD2741C575DE4C32315B8BB5D86F2A480AEFCC16FF3521
                SHA-512:A17E59FC8B73C663B875D758A5690FF27F175A81314F978997D313C1DDE3C3D9C8AAC21A75405E9A3732F5021BF859BF2456E44D82525C2F333682302D87DF61
                Malicious:false
                Preview:<definition width="270" hotspot_y="39" height="110" type="element" hotspot_x="65" version="0.5" link_type="simple">. <uuid uuid="{8152e1c4-72d8-435b-8834-ed2941174d22}"/>. <names>. <name lang="el">P2HZ X1</name>. <name lang="nl">P2HZ X1</name>. <name lang="ar">P2HZX1</name>. <name lang="en">P2HZ X1</name>. <name lang="cs">P2HZ X1</name>. <name lang="it">P2HZ X1</name>. <name lang="pl">P2HZ X1</name>. <name lang="fr">P2HZ X1</name>. <name lang="es">P2HZ X1</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-28" x1="-17" end2="none" y2="-28" length2="1.5" antialias="false" x2="-3" end1="none"/>. <line length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="58" x1="-17" e
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):453
                Entropy (8bit):4.019287732445401
                Encrypted:false
                SSDEEP:12:48Nqqpqhqy2DqHyqGtDqTNEyqh5q6qsL8v:48wcw0pBDQ253pL8v
                MD5:73DCF8FA313CCA8FD00AA5FB87FCCB39
                SHA1:292E4B1F20B71003D0FFD482B8F0E85C118F1573
                SHA-256:54B06CC84524EA1EC8958466F758F42765DCF77857645A86FFE659E5C55AB4F8
                SHA-512:6EDC01C16F7CA62E63A944850CD16D95424A87EDE602C53E607B80752A8794F1A777D800E1352BF0759F6B2005E228F5C1A1CF393287F3C27BCF3A34BBA1806E
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">PNOZ</name>. <name lang="ar">Pnoz</name>. <name lang="fr">Pnoz</name>. <name lang="pl">Pnoz</name>. <name lang="cs">PNOZ</name>. <name lang="it">Pnoz</name>. <name lang="C">Pnoz</name>. <name lang="el">Pnoz</name>. <name lang="es">Pnoz</name>. <name lang="nl">Pnoz</name>. <name lang="en">Pnoz</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8686
                Entropy (8bit):4.774623208809219
                Encrypted:false
                SSDEEP:192:lQS/YJQvwvCvpnRJvnvifuxftl9jsyXRoBKgfy3qSG7M1eY:lQS/YJQ4apffqg
                MD5:B0B47075F2C7EDFA4C32F7E8523AD569
                SHA1:FFE3D1E6C38D828A127996F9E3777DCF16D63843
                SHA-256:31598C8858598D85B0530F73C471324E59CCE40EECE19B298DFA77F5C3FB5CF1
                SHA-512:54D512816C9BB048E9748EFA245995B00742C6BB0B3B4A80A8FD50741096FE4FAA8F91313202292F6D5497A084D16C157CC9C454DDEF9A82132D1643FDA2B7AD
                Malicious:false
                Preview:<definition width="120" hotspot_y="43" height="90" type="element" hotspot_x="55" version="0.5" link_type="simple">. <uuid uuid="{055839a0-fd83-4664-becd-596642cce550}"/>. <names>. <name lang="el">PSEN 1.1p-10</name>. <name lang="nl">PSEN 1.1p-10</name>. <name lang="ar">PSEN 1.1p-10</name>. <name lang="en">PSEN 1.1p-10</name>. <name lang="cs">PSEN 1.1p-10</name>. <name lang="it">PSEN 1.1p-10</name>. <name lang="pl">PSEN 1.1p-10</name>. <name lang="fr">PSEN 1.1p-10</name>. <name lang="es">PSEN 1.1p-10</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <text size="5" y="40" x="-28" text="1"/>. <text size="5" y="40" x="32" text="4"/>. <text size="5" y="40" x="12" text="3"/>. <text size="5" y="40" x="-8" text="2"/>. <rect style="line-style:normal;line-weight:normal;filling:non
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):478
                Entropy (8bit):4.048681032172251
                Encrypted:false
                SSDEEP:6:Vq8bZKo4plKoIvjlKocjlKobjlKoTjlKoXN6VlKoyZjlKoitjlKomvjlKozxHtj1:48SrSi9l3N8Y6GJTV3htsL8v
                MD5:443B41963BF1ED6DDB82B28E78E008C1
                SHA1:057C06C54BCE78020F12EF6E291DAAC4E4DBE564
                SHA-256:6B26192954FD8BEC9A4E5AAE10A436A4710F605090D8AC86ED1B7FDB0270D00D
                SHA-512:96C1BF6F88B51711204A096B414728152C0652FFC9A711E795A7D80D6A9C159A6FB30BD8E7E802E8D916B685B80FD7CCE1F6C7952C4F8A33C3FB6E3963B269DE
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">PSEN</name>. <name lang="en">Psen</name>. <name lang="ar">Psen</name>. <name lang="fr">Psen</name>. <name lang="pl">Psen</name>. <name lang="cs">Bezpe.nostn. sp.na.e Psen</name>. <name lang="it">Psen</name>. <name lang="C">Psen</name>. <name lang="el">Psen</name>. <name lang="es">Psen</name>. <name lang="nl">Psen</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):502
                Entropy (8bit):4.775318639020158
                Encrypted:false
                SSDEEP:12:483slqfpagR89QXpYQeP3Nvqczex6AwgDsL8v:483eu8D78QL8v
                MD5:CBED7277CC828AEC3F1DD723166A2260
                SHA1:ED453498D857DCB5EF2127C9B76A1FFC9E688A41
                SHA-256:ED31B7124A7F8B0B424E478A26E0930BC6C8AFB7395E5CABB86667D700E9D7F6
                SHA-512:2CF156A9778668A0D7E58FA3253C5D452F0DBA9999240A2B5BB375FE0C17269F2AF5C704E047142629F531B563BE0AD3CBB51555AEF530B7ABE7EBAF70730E59
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="nl">Veiligheids sloten</name>. <name lang="ru">........ ..........</name>. <name lang="de">Sicherheitsschalter</name>. <name lang="pl">Blokady bezpiecze.stwa</name>. <name lang="cs">Bezpe.nostn. z.brany</name>. <name lang="it">Interblocco di sicurezza</name>. <name lang="en">Safety interlocks</name>. <name lang="fr">Interrupteurs de s.curit.</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):175
                Entropy (8bit):4.194611528410456
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHbjHYAblCJiCqBckHYAblCJiCqTWVAXZRI+lsRb9HGfv:Vq8bZKoI3Y+lKoBcsY+lKoysZu+lsLH+
                MD5:2CEDAAFE4FB5F3729760B6E0FE835A9D
                SHA1:87DF6E6677DD16868C9E909B7DEC88DC72AB6FC3
                SHA-256:30C107356C7433A9DC7282E3E21EF696001247B55FE7FA3E02DB4037E4B81855
                SHA-512:8D0386A5776A84A1A218D59CF3690D15B22F7D0E4D4FD7699D45D7F52E1DD608E9FED8973100883B00D857183E8CACD3390A6974F958FA8F520CDC2A1FE20833
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Pinball</name>. <name lang="nl">Pinball</name>. <name lang="fr">Flipper</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1192
                Entropy (8bit):4.798622314168983
                Encrypted:false
                SSDEEP:12:sHmdsawEgAjv22rzgeNrhesnhtBPioYCrQLFufUlJAjCGXdUlHAAm3dUl1AmKUl9:sHmdsdIJBvVnqxG5CAd6WtQKy44Ch3S
                MD5:6D3605D30CB91A0B0F9E5FE57BC06A61
                SHA1:FAAC579B09EAB03F1CB1BD7F8403638116ADEA6B
                SHA-256:40D7F9ACE305C613959144389E481A581C7411FB03DC5A0DC0AEC67F031AF7E9
                SHA-512:C8EE697779E17FAD12C5D00F708DF355725D05B14FBF07BCE3F6402D400695B496433F85539281EB5815C8299ECF247250C241D8B66D0CEFBC8D8441653F886E
                Malicious:false
                Preview:<definition height="30" version="0.70" orientation="dyyy" width="20" hotspot_x="10" link_type="simple" type="element" hotspot_y="17">. <uuid uuid="{ff754778-ac11-493d-828a-5f763560b02e}"/>. <names>. <name lang="en">Ground</name>. <name lang="nl">Aarde</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <line end1="none" length1="1.5" x2="0" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="-10" antialias="false" x1="0" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="7" style="line-style:normal;line-weight:hight;filling:none;color:black" y2="0" y1="0" antialias="false" x1="-7" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="-5" style="line-style:normal;line-weight:hight;filling:none;color:black" y2="4" y1="4" antialias="false" x1="5" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="3" style="line-style:normal;lin
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1040
                Entropy (8bit):4.796718503557641
                Encrypted:false
                SSDEEP:12:sEmdVBgAjYx22tbOpltcGE7hY8g7snhtBPirYCrjCLFufUlrRNYCrTmdUlrRNYC1:sEmdVc7YHElYv4nGCxGgnUgaEUyEh3S
                MD5:43F6A4A1D20A9BFA8D65CDA04368BD76
                SHA1:A52CDDAF4A9CE782A81760F37757B5E94BEBBB80
                SHA-256:9F621A169BC18EF2C62AD370CE82CC850DF792419535A81AC6F1569E2ED6A87E
                SHA-512:B496E9160717C98F3C4E09DD5DE37D0AAAC7528D05027F0E8B5CF4DD5AF5ECC06E5BEA4974E9AC2AAC7FC2621459AD78C2382A69D18BB6AF992BB693D3A680D4
                Malicious:false
                Preview:<definition height="20" version="0.70" orientation="dyyy" width="30" hotspot_x="11" link_type="simple" type="element" hotspot_y="10">. <uuid uuid="{4f47811e-036e-4ef0-a846-b656f51ca81e}"/>. <names>. <name lang="en">Not connected (east)</name>. <name lang="nl">Niet verbonden (oost)</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <line end1="none" length1="1.5" x2="10" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="0" antialias="false" x1="0" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="5" y1="-5" antialias="false" x1="-5" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-5" y1="5" antialias="false" x1="-5" end2="none" length2="1.5"/>. <terminal y="0" orientation="e" x=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1044
                Entropy (8bit):4.807262420894801
                Encrypted:false
                SSDEEP:12:sHmdsawEgAjA82+2hKQtXWhY8PsnhtBPiWYCrW+DDUlBYCrW+3ufUl0YCr/FCLFb:sHmdsdx77AYfnG+v1+2xFCxGy44Ch3S
                MD5:FFA757CFD44B6E820861C8CA9D6861A5
                SHA1:81987C9021AAFB8D144FB30797E00159395A4D4F
                SHA-256:507A849D93FB8EB22C8675D04112C559F01F5C221DC6F016D3474990E242A5A3
                SHA-512:B711DD5132939131739AB1FE6E88F825AA3AFA31EEC8482D3CB5BBAF3FE9D849DCBF457193C8E20872CBBD6E52E62704171487EFB4FC1EF7D563F9A1450D9AF6
                Malicious:false
                Preview:<definition height="30" version="0.70" orientation="dyyy" width="20" hotspot_x="10" link_type="simple" type="element" hotspot_y="18">. <uuid uuid="{e446ec4b-827d-4df3-bed0-dd4adbd2b62a}"/>. <names>. <name lang="en">Not connected (north)</name>. <name lang="nl">Niet verbonden (noord)</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <line end1="none" length1="1.5" x2="6" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="6" y1="-6" antialias="false" x1="-6" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="-6" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="6" y1="-6" antialias="false" x1="6" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="0" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-10" y1="0" antialias="false" x1="0" end2="none" length2="1.5"/>. <terminal y="-10" orientation="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1041
                Entropy (8bit):4.816915669076846
                Encrypted:false
                SSDEEP:12:sHmdsawEgAjp22cYtWrhY8xsnhtBPioYCrvHfLFufUlrRNYCrOEmdUlHAYCrOE3G:sHmdsdOJcjVYDnFxGgaEU69Etywh3S
                MD5:261A37E920D11EB363B2889E133546AD
                SHA1:53AA22CF858426C7BD818C4FD696A19BDE11595D
                SHA-256:7E5C98A90506DB2A6FD2ECDEA528E012727335F5FC9F4A65790E8E3989AB57A2
                SHA-512:3E0A489E69A3634877034923353701E1ABF7BAE5AAB9A84E3A5DE31DC9FE45499A5E5138BEE5931E89DE8648BCF8AC1AE9416BB0FC839E499A7F78789CACD2A4
                Malicious:false
                Preview:<definition height="30" version="0.70" orientation="dyyy" width="20" hotspot_x="10" link_type="simple" type="element" hotspot_y="11">. <uuid uuid="{e16cfe95-6fbc-49a0-97ee-1c0991324964}"/>. <names>. <name lang="en">Not connected (south)</name>. <name lang="nl">Niet verbonden (zuid)</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <line end1="none" length1="1.5" x2="0" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="10" antialias="false" x1="0" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-5" y1="5" antialias="false" x1="-5" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="-5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-5" y1="5" antialias="false" x1="5" end2="none" length2="1.5"/>. <terminal y="10" orientation="s"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1042
                Entropy (8bit):4.809672841136747
                Encrypted:false
                SSDEEP:12:sEmdVyngAjYx22GWTt07hY827snhtBPiyYCrjCLFufUlrRNYCrTmdUlrRNYCrOE+:sEmdVyi7ulYt4njCxGgnUgaEUyjPh3S
                MD5:DCE2DAB7D85A1D9AE6E59DF9DA931516
                SHA1:45C733E2BB38EFE3A75F1C6E73449856899850E3
                SHA-256:08D6F1D19B650EE9BEE7D4AEA350E2DF7497088C54459A88E72C94777240E8A6
                SHA-512:7565364526BAFD47CAA20CDC09EC28704F8DD873F231B09126A87BAD6FA3F6689C88CE76383EE0A04280F5C568E630E19840A38A731665D46BD5A78521A49EEE
                Malicious:false
                Preview:<definition height="20" version="0.70" orientation="dyyy" width="30" hotspot_x="18" link_type="simple" type="element" hotspot_y="10">. <uuid uuid="{b6b35ed3-cbaa-43b0-a5b2-6120925de98e}"/>. <names>. <name lang="en">Not connected (west)</name>. <name lang="nl">Niet verbonden (west)</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <line end1="none" length1="1.5" x2="-10" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="0" antialias="false" x1="0" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="5" y1="-5" antialias="false" x1="-5" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-5" y1="5" antialias="false" x1="-5" end2="none" length2="1.5"/>. <terminal y="0" orientation="w" x
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):136
                Entropy (8bit):4.121816230157693
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHbzMR9blCJiCqBtAZWblsRb9HGfv:Vq8bZKoIf0lKoBJlsLH8v
                MD5:8815D6C56AB198CF06ED7B9527E61536
                SHA1:49C7EC5351A4C06601F30E0B15C4CAF0C4D260CA
                SHA-256:75DBA5B4CB850E811082412B92A43F77FBA4C7F07B8AE2A17552C8DFAB24EE00
                SHA-512:DA0AEEED47683961AA5EFAFC511850BB28B8B19786BC011D6B499F8721C531C89E5FBBB796E4D910A3273B53FDBCC8FE3E702327D6F9C750AEE462935A79EA42
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Common</name>. <name lang="nl">Algemeen</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1545
                Entropy (8bit):4.742439082733908
                Encrypted:false
                SSDEEP:24:sxmdbDRV7pjQn6TQnWC7X7BudeCzMyTjILHiILHis+h3S:UwbFV5QngQnWCT1u4CJT8eIeP5S
                MD5:E2887CE894F3877AADA20F1D37EF49CB
                SHA1:729CF441BDE2B7CEE2374599760083C668D2C76D
                SHA-256:A1704713F0DBC9EB1CEF00DC4D91C806C73055CC38B5115BA0F39DFCBA6E28D3
                SHA-512:6B95ADEC783B4D6B7A6E2D18004F99ACF1638C51113C934F78D7757CF378AE01D63E7DB993E19FA22A2D616289AC121BDFB407488DD89FBE3042A786EFDCC7A8
                Malicious:false
                Preview:<definition height="50" version="0.70" orientation="dyyy" width="50" hotspot_x="24" link_type="simple" type="element" hotspot_y="15">. <uuid uuid="{48d90cab-e93d-4460-a1c8-4945e69144bf}"/>. <names>. <name lang="en">Jack with 2 positions</name>. <name lang="nl">Contact met 2 posities</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect y="-10" height="40" width="20" rx="0" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" x="-10" ry="0"/>. <line end1="none" length1="1.5" x2="-10" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="0" antialias="false" x1="-20" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="-11" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="20" y1="20" antialias="false" x1="-20" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="20" style="line-st
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2024
                Entropy (8bit):4.716416203535805
                Encrypted:false
                SSDEEP:24:sTmdbDfcpRn6mnWC7BdCdbzMB/CdQCSc7ylI5jILHisILHiIph3S:awbjunznWC1dClk/CqCJWi58eleIp5S
                MD5:63BAF1A36F4E742B7C8FDDC19AC1B9F0
                SHA1:27A694C6AF749D113E2543C464FA963ACB09D67D
                SHA-256:1F3E6CBDF798C8AB06A6A0DEE045E286CB34A94CF6D5B112B7D87EF71E27FC6F
                SHA-512:96945A83D5BF9CB0A3AB2ED4EC25BDE74F6260CBEFAC484A7921A3C3CA2AF0A8F9AF6CBB0A141D135B82DF14488807D1BD7E4789E2406FA485EC8D3B8BA8FC61
                Malicious:false
                Preview:<definition height="70" version="0.70" orientation="dyyy" width="50" hotspot_x="24" link_type="simple" type="element" hotspot_y="15">. <uuid uuid="{1e0d2098-80e3-4f87-a1a4-8979da3035e3}"/>. <names>. <name lang="en">Jack with 3 positions</name>. <name lang="nl">Contact met 3 posities</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect y="-10" height="60" width="20" rx="0" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" x="-10" ry="0"/>. <line end1="none" length1="1.5" x2="-10" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="0" antialias="false" x1="-20" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="20" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="0" antialias="false" x1="10" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="10" style="line-style:
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2503
                Entropy (8bit):4.7056488263138325
                Encrypted:false
                SSDEEP:48:YwbA/snlnwdCXuX/CXOZyC70CWel8geI5HTE5S:bPS
                MD5:D7F6ACEAE76BD5F210C24775F09D959E
                SHA1:4CF802AAF4C839152BB021B52A0DD4E3B5BBB276
                SHA-256:01993A1FFD66955FB849718E98EEEA76A382378C4E9BFA008DBC157C953947B0
                SHA-512:5EAABD988A18CD4845159078A7ED4A842ED0E629E830EE2E9A6CE3B0AFCE835A5BF962ACBCDD6C14F4BEAED2E6503D2496507025A63704C25DA4F2C8DF22C072
                Malicious:false
                Preview:<definition height="90" version="0.70" orientation="dyyy" width="50" hotspot_x="24" link_type="simple" type="element" hotspot_y="15">. <uuid uuid="{88b316e4-9fd7-4b89-af9e-3a70b840603b}"/>. <names>. <name lang="en">Jack with 4 positions</name>. <name lang="nl">Contact met 4 posities</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect y="-10" height="80" width="20" rx="0" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" x="-10" ry="0"/>. <line end1="none" length1="1.5" x2="20" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="0" antialias="false" x1="10" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="20" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="20" y1="20" antialias="false" x1="10" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="20" style="line-style:
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2984
                Entropy (8bit):4.6843000633916745
                Encrypted:false
                SSDEEP:48:4ApJinjahDcrklS3ABeBbMixQPWhGxToTSTMHcM1cVEcoTuTVecSca5S:4FQDuwAgCgoESI
                MD5:AE3ED41187428A6458E2F7819765D9C7
                SHA1:80970E1AEFE7035829A5F4497A43090D9B125339
                SHA-256:15DEA8AA5B0F44DACC426C09C9312B7DECBD4B7C0B8706C85C683E9CC6CE034B
                SHA-512:F6D69212274A4F115BD2092E668CE27E675920B5545F60549DDD7A8DEB3B3FEE711D6957C6A6C7571B702DF2894FEF96E70889902FBBA423335B3EEC363E7F47
                Malicious:false
                Preview:<definition type="element" width="50" orientation="dyyy" hotspot_x="24" hotspot_y="15" version="0.70" link_type="simple" height="110">. <uuid uuid="{3398a8e0-2b95-4231-8820-ad19908d197a}"/>. <names>. <name lang="en">Jack with 5 positions</name>. <name lang="nl">Contact met 5 posities</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect width="20" rx="0" x="-10" y="-10" ry="0" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" height="100"/>. <line length2="1.5" y2="0" end1="none" x1="-20" y1="0" length1="1.5" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" x2="-10"/>. <line length2="1.5" y2="20" end1="none" x1="-20" y1="20" length1="1.5" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" x2="-10"/>. <line length2="1.5" y2="40" end1="none" x1="-20" y1=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3469
                Entropy (8bit):4.6731927556915975
                Encrypted:false
                SSDEEP:48:7wbZ4snQAxC4QEnWC1OX/CXuXeXiXdCwT8eleIi5HgqwqX945S:mNx
                MD5:0FE9DE1624BC774DA5F4936628F586BC
                SHA1:D4E7F8D95E755427602B63066F76B2E6C3F6C84C
                SHA-256:486B027570F959BF8EB8B48B94D5156B6E0DD56FDE807A9EC9D20A0BB732F445
                SHA-512:AFF1FA57052DD7EF97132BF2E35DE9BDC5F98DAAE6FC1066344BE215ED4C976BC7AB9AD3A9769B7278CF3AA5142893D0BC004886A112FE3694D5CDDA5AA69AD4
                Malicious:false
                Preview:<definition height="130" version="0.70" orientation="dyyy" width="50" hotspot_x="24" link_type="simple" type="element" hotspot_y="15">. <uuid uuid="{8cdb64a3-1edc-4ac6-9e86-67c987e62457}"/>. <names>. <name lang="en">Jack with 6 positions</name>. <name lang="nl">Contact met 6 posities</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <line end1="none" length1="1.5" x2="-10" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="80" y1="80" antialias="false" x1="-20" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="-10" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="60" y1="60" antialias="false" x1="-20" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="-10" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="40" y1="40" antialias="false" x1="-20" end2="none" length2="1.5"/>. <line end1="none"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3954
                Entropy (8bit):4.661639343778041
                Encrypted:false
                SSDEEP:48:dwbvXOn8qnWC4AUxCY1OXdCXiX/CXuXeXWwqwqXC3eIelT85iHg945S:w4u
                MD5:4DD205886304E7EF1CF547AD37038DDC
                SHA1:731E0E7BC8F3ABB55184D9B04299CCF1828B6014
                SHA-256:6E0F95A66DBFC274D8F51C5116AAA7F0A8F2886A588A0EE73D10F83FB8304189
                SHA-512:4BB13A32D168376BB90A1044D2237DE0BE1C8E5CAF0B6D8DD8AAED85205FC9BE92B9E62BC47AF7A38C35EC2416D2D3DC6064C407EA4C294931B0652318D6BA92
                Malicious:false
                Preview:<definition height="150" version="0.70" orientation="dyyy" width="50" hotspot_x="24" link_type="simple" type="element" hotspot_y="15">. <uuid uuid="{b95190d3-569c-4d29-9c08-eb63190954ef}"/>. <names>. <name lang="en">Jack with 7 positions</name>. <name lang="nl">Contact met 7 posities</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <line end1="none" length1="1.5" x2="-10" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="100" y1="100" antialias="false" x1="-20" end2="none" length2="1.5"/>. <rect y="-10" height="140" width="20" rx="0" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" x="-10" ry="0"/>. <line end1="none" length1="1.5" x2="-10" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="0" antialias="false" x1="-20" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="-10" style="li
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4439
                Entropy (8bit):4.650577843507976
                Encrypted:false
                SSDEEP:48:PwbYsncnfA4xC/CQYg1dCXuXWXuX/CXiXOXewel8eITCH59GigqXqwI3P5S:y7F
                MD5:F69C2E4643167E62B8A5A8B5EEDBD1A4
                SHA1:B5A63CE5974E58B56DD047220A9564721EE8F09A
                SHA-256:B9D06B8EF68F5985211C2967B50F22FFC1E7458450A9F0C5BDEC5CE7D6A1DDFC
                SHA-512:BC305D12C64F7D5E76A0C210612729AEBA9DA16E1D015E23892E83B7A62DD18F80AF6B678535398F8CA6917E30387AA6F6D146204E0DAB506D24F46383141743
                Malicious:false
                Preview:<definition height="170" version="0.70" orientation="dyyy" width="50" hotspot_x="24" link_type="simple" type="element" hotspot_y="15">. <uuid uuid="{aa0c2db1-cd6d-470e-a45f-1503fd898c7d}"/>. <names>. <name lang="en">Jack with 8 positions</name>. <name lang="nl">Contact met 8 posities</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect y="-10" height="160" width="20" rx="0" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" x="-10" ry="0"/>. <line end1="none" length1="1.5" x2="-10" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="80" y1="80" antialias="false" x1="-20" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="-10" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="60" y1="60" antialias="false" x1="-20" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="-10" style="li
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4924
                Entropy (8bit):4.649010651992316
                Encrypted:false
                SSDEEP:48:2kwb39on8+nHAU/C4IgxC1uXGXuX/CXeXdCXWXiXOwT8qX3Ig9qwGCHTOl5eIieg:Mteo
                MD5:DF6944ED42A10CBA0DB229D4A1CA8ACF
                SHA1:A53616D1CC157E52AAF87F686437A2E319D4D558
                SHA-256:932F378A09E50BE17A54832A221469C571A55F7CD5CE390841C7E2D8E10BFA7F
                SHA-512:2ED1CFE853F6C61D9937205D363DF45DC6FAD81163A2DA2F852B26A30FA70A729993E9A9B450C36464A6828C623F14D3B8270411E48E881F7AAE45454A985D86
                Malicious:false
                Preview:<definition height="190" version="0.70" orientation="dyyy" width="50" hotspot_x="24" link_type="simple" type="element" hotspot_y="15">. <uuid uuid="{d13c9554-6300-4f3a-bc7b-cadecf88a2a5}"/>. <names>. <name lang="en">Jack with 9 positions</name>. <name lang="nl">Contact met 9 posities</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <line end1="none" length1="1.5" x2="-10" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="100" y1="100" antialias="false" x1="-20" end2="none" length2="1.5"/>. <rect y="-10" height="180" width="20" rx="0" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" x="-10" ry="0"/>. <line end1="none" length1="1.5" x2="-10" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="120" y1="120" antialias="false" x1="-20" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="-10" style
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5411
                Entropy (8bit):4.645424113541941
                Encrypted:false
                SSDEEP:48:WwbAzgnznH4/CxCAQgwIU1OXOXGXuX/CXeXiXWXdCXuwlOITTITlel5ieI8THgGa:x7rYB
                MD5:2C52ED09557AAEE52C46BD5C4C49A8DE
                SHA1:494EE675B69948C84F55B3C521DBC5F7CCB8455F
                SHA-256:C1E2813452341C9FC533401BEE2F9878484EFE0465D22922CE229483B704596A
                SHA-512:36A9E46D9D60E05A559FDE4DF57DA7913651755900EC3DBFC4E19CCD096FA8EAE0E86943B3D1063C36A7C491080B5A7254E1DED8997BAC47C2F22E1CA1522BAB
                Malicious:false
                Preview:<definition height="210" version="0.70" orientation="dyyy" width="50" hotspot_x="24" link_type="simple" type="element" hotspot_y="15">. <uuid uuid="{d8443641-f543-4e44-b838-615c066287b3}"/>. <names>. <name lang="en">Jack with 10 positions</name>. <name lang="nl">Contact met 10 posities</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect y="-10" height="200" width="20" rx="0" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" x="-10" ry="0"/>. <line end1="none" length1="1.5" x2="-10" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="120" y1="120" antialias="false" x1="-20" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="-10" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="20" y1="20" antialias="false" x1="-20" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="-10" style
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1032
                Entropy (8bit):4.795063409486149
                Encrypted:false
                SSDEEP:12:sEmdVogAjYx22fVJTohp5QsnhtBPit6CnYCrNzYcOYCrjCSUl/YCrjCSUldD+dDI:sEmdVl7fAp5/n6pHzLGCSeCSyijPh3S
                MD5:1456D500035126FEF88FAA4225B897F3
                SHA1:A1AADBC74C383EB182AEF03038BDBAEC9E634D9E
                SHA-256:0AD388D32EA6445FEB8DFAF91967BFAC8E3AAF7218D929273304E8E468D139DC
                SHA-512:1341C8EDE6BD6B2518345912ACA80ED46A0030AAEEF70B364EAD5847076F970397E1083B81F2FED355E3CA325A20E689CA10FB929A808B385845A95874AA3D03
                Malicious:false
                Preview:<definition height="20" version="0.70" orientation="dyyy" width="30" hotspot_x="14" link_type="simple" type="element" hotspot_y="10">. <uuid uuid="{648b691b-a9ce-44ae-96dd-c02039645205}"/>. <names>. <name lang="en">Plug</name>. <name lang="nl">Contactpin</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect y="-5" height="10" width="4" rx="0" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" x="-2" ry="0"/>. <line end1="none" length1="1.5" x2="-2" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="0" antialias="false" x1="-10" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="10" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="0" antialias="false" x1="2" end2="none" length2="1.5"/>. <terminal y="0" orientation="e" x="10"/>. <terminal y="0" orientation="w" x="-10"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):136
                Entropy (8bit):4.173758420975921
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHb3QWblCJiCqBpl3LE9blsRb9HGfv:Vq8bZKoIcclKoBpl3LclsLH8v
                MD5:8A311668021A5B587576E499B724C0E7
                SHA1:0F4CA21BE4CAE35082C531D76A1703D5348D07ED
                SHA-256:36FD005A71BA4278C539D75553E92B71CEA8644906844128E9F2E48290AB819C
                SHA-512:FDFABA0A9AC2ACA888A80CB0AA956398D671A8AD90D4B2B53EA9D688BD66244B17DDF10541FBF01809BAB84D55592A12AE9042CD099C6ACD761436E4DD6CD018
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Jacks</name>. <name lang="nl">Contacten</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1510
                Entropy (8bit):4.7814459027618526
                Encrypted:false
                SSDEEP:24:sEmdbs7OJ4/bnbAAuAoloCcICzMyjIph3S:BwbssYn0AvZC3CJ8p5S
                MD5:CB01AD36336634B2198E2375DE7416CD
                SHA1:C2D3078B3333B96AFAE2AD030138EA032B760FAB
                SHA-256:FB887802A8679401B7B8C6AE92FAECBF83610BF883F7C4667945CDAA6AA75017
                SHA-512:1CFE937274C969FD548EF0B42BA449DEB60C05D492DAE2C337DC62E0069F924658A9A87AD0927F29E89ECFD41208B304245828CB5D81D71956CA2490F2943965
                Malicious:false
                Preview:<definition height="20" version="0.70" orientation="dyyy" width="50" hotspot_x="24" link_type="simple" type="element" hotspot_y="10">. <uuid uuid="{2275166e-668f-4912-b838-1def0f65418e}"/>. <names>. <name lang="en">Coil</name>. <name lang="nl">Spoel</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <arc y="-4" height="8" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black" angle="180" antialias="true" start="0" x="-8"/>. <arc y="-4" height="8" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black" angle="180" antialias="true" start="0" x="-16"/>. <arc y="-4" height="8" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black" angle="180" antialias="true" start="0" x="0"/>. <arc y="-4" height="8" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black" angle="180" antialias="true" start="0" x="8
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1892
                Entropy (8bit):4.7683961495087015
                Encrypted:false
                SSDEEP:24:sHmdb9JYlhopdnbl9AoAA3wC7BdCzWCxGkmcKjITwh3S:Gwb9efunQBA3wC1dCCCx5mcK8Tw5S
                MD5:02368E3B538A9BCF51C42CB630CED95D
                SHA1:9276F13AAF85D5506370C2B1186A40592AD92D10
                SHA-256:1D58A56A98F1213C224D43302D4435224A37C237DED39DB1568A7B95F68DFF31
                SHA-512:8224E3C7B7FE7AF2B5B4E191F90DF1333793DC01CA09FA93B67209A5198D109D06CF6028DD8CDE59250F25EA1B9EA45B31E9F0D26568440E1F366FA2DD7E363B
                Malicious:false
                Preview:<definition height="30" version="0.70" orientation="dyyy" width="50" hotspot_x="24" link_type="simple" type="element" hotspot_y="11">. <uuid uuid="{6d4161fc-3f61-48cc-8322-9d384c2f7550}"/>. <names>. <name lang="en">Flipper coil</name>. <name lang="nl">Flipperspoel</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <arc y="-4" height="8" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black" angle="180" antialias="true" start="0" x="0"/>. <arc y="-4" height="8" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black" angle="180" antialias="true" start="0" x="8"/>. <arc y="-4" height="8" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black" angle="180" antialias="true" start="0" x="-16"/>. <arc y="-4" height="8" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black" angle="180" antialias="true"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1010
                Entropy (8bit):4.796040936269489
                Encrypted:false
                SSDEEP:12:sHmdbxgAjw2p7dF+7hRsnhtBPijEYCr+qNYupW6OYCrjCdUlMOYCrjCSUldDNdDj:sHmdbDpx+ensZWgdCdKCSyTj+h3S
                MD5:C07C4D7E84BADDD98C67C9A68CF0F3B8
                SHA1:811A54C6772C237EF4B24D1FF134184B9A56CCD6
                SHA-256:CDBA967F05F015CCC0FF668E23ED6386A3250CE4094D8491A230D5712ED02C50
                SHA-512:B5F12D67B42FC640AE39560528FE6635A4426112B1E4E9325A94E3B1137F264F0461813F71AE9C618AF52D219D1857950BD4D0BD1F3CD59FD5D857BCDD0D5455
                Malicious:false
                Preview:<definition height="30" version="0.70" orientation="dyyy" width="50" hotspot_x="24" link_type="simple" type="element" hotspot_y="15">. <uuid uuid="{06cf3371-5a2c-4887-aa73-667fa6dc718b}"/>. <names>. <name lang="en">Lite</name>. <name lang="nl">Lamp</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <circle y="-10" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="20" antialias="false" x="-10"/>. <line end1="none" length1="1.5" x2="20" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="0" antialias="false" x1="10" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="-20" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="0" antialias="false" x1="-10" end2="none" length2="1.5"/>. <terminal y="0" orientation="e" x="20"/>. <terminal y="0" orientation="w" x="-20"/>. </description>.</de
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1389
                Entropy (8bit):4.7790274481639985
                Encrypted:false
                SSDEEP:24:sHmdbDB06Er/nsZWnwC7ICzM3FCcDCzyTj+h3S:GwbtbQ/nsZWnwCECUFCSCeTy5S
                MD5:1146D01D5E6D77FAF930247E43F1F63D
                SHA1:120E97678363B8A94C2616CA7F1620C9999820DF
                SHA-256:4386B9D014E069E4622508732FB81271B03FFFD11A1CAE5F1322E989F9FFA45E
                SHA-512:17732F0D2B1D7A1E6A4B288B79E30B45566B5227F0C23530A433BC42EBBF852E4A85A6A30E99930E08229C97597EEAA78881556B857B2EFA17595ECC7E20EA5E
                Malicious:false
                Preview:<definition height="30" version="0.70" orientation="dyyy" width="50" hotspot_x="24" link_type="simple" type="element" hotspot_y="15">. <uuid uuid="{1a497d79-1196-4b65-9d65-a8660693c5b8}"/>. <names>. <name lang="en">Motor</name>. <name lang="nl">Motor</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <circle y="-10" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="20" antialias="false" x="-10"/>. <line end1="none" length1="1.5" x2="-16" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="0" antialias="false" x1="-20" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="16" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="0" antialias="false" x1="20" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="-10" style="line-style:normal;line-weight:normal;filling:none;color:black" y
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):135
                Entropy (8bit):4.25462595947172
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHbQI+lCJiCqBPGy0Lh+lsRb9HGfv:Vq8bZKoIB+lKoBP4+lsLH8v
                MD5:8B07C83F1669E6F85F464A5A812D8A94
                SHA1:6074E5165D5231135934FCB80106688B5BB2C549
                SHA-256:FD816B635128C66BD89584FB26767DC0FD1F4FC97EC2F7DE2621A033C63B5664
                SHA-512:462B88E9EE2D3BFD49C473E9DAB1A3DBAD10BCC64C16F7FA8A14441CB034FF96F9F34F3B026CF14763301700759D3DF68F17126830EBA854052D3F1E8C0117B1
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Output</name>. <name lang="nl">Uitvoer</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1843
                Entropy (8bit):4.758270579906744
                Encrypted:false
                SSDEEP:48:BwbsudXtWn4IvYCZC6Ec9EcGCYdCeTy5S:MtXto4IDEoEX
                MD5:A26D1D88ECC617693A315D7CDC1A9EDC
                SHA1:AD5FE8C954D00FC967B0171A070B7300CA8E1754
                SHA-256:C97FA0D10D94913A8D50E1D72276CE8F3CA95F9916D37B8AA5A340A27E8265C1
                SHA-512:819CF29882D50FADAE2D9D1AC6FA58FA3CB4BF3AF451D3CDF5A3760EA81C84E6B468F73AF379E7FC1F94B38C3436F285FF8B70573668364D5414F44103E30EE2
                Malicious:false
                Preview:<definition height="20" version="0.70" orientation="dyyy" width="50" hotspot_x="24" link_type="simple" type="element" hotspot_y="10">. <uuid uuid="{6cfb757b-80eb-472e-a72b-4d1e398ff0be}"/>. <names>. <name lang="en">Fuse</name>. <name lang="nl">Zekering</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <arc y="-5" height="10" width="10" style="line-style:normal;line-weight:normal;filling:none;color:black" angle="180" antialias="true" start="0" x="0"/>. <arc y="-5" height="10" width="10" style="line-style:normal;line-weight:normal;filling:none;color:black" angle="180" antialias="true" start="180" x="-10"/>. <line end1="none" length1="1.5" x2="-12" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="0" antialias="false" x1="-10" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="12" style="line-style:normal;line-weight:normal;filling:none;color:black
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1989
                Entropy (8bit):4.747804846152874
                Encrypted:false
                SSDEEP:24:sTSmdbQbUHIeQN7Bn8CSKCUgfCzMaKMvz5CUgeCt6pUgwtyTj+h3S:iSwbQ4oeQFn8CZCpC4MvdCwC6iATy5S
                MD5:34B2F7180852E95FDB5D369645F19701
                SHA1:3D6BA7F5D4F8CC15618CC8B7ADF9DB3B92164F11
                SHA-256:B1F9CD1416EB3452EB3EB95338B143A55426969E33485474C574112918C0C026
                SHA-512:D7B5C7EDB5E0E920C60A21084568D672A6CEFBF3FDD9EDE99D8E6353C16EA3EC91D6B1EAE6277078CECAFEA4F5E867DDE336AF761F420E30D6CAB34AFEE1F82A
                Malicious:false
                Preview:<definition height="40" version="0.70" orientation="dyyy" width="50" hotspot_x="24" link_type="simple" type="element" hotspot_y="34">. <uuid uuid="{d67bb38e-704e-4df0-bcd5-6b5fc4f8b27f}"/>. <names>. <name lang="en">Power cord</name>. <name lang="nl">Stekker</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <line end1="none" length1="1.5" x2="10" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-20" y1="-20" antialias="false" x1="-10" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="-20" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="0" antialias="false" x1="-5" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="0" antialias="false" x1="20" end2="none" length2="1.5"/>. <arc y="-30" height="20" width="20" style="line-styl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2444
                Entropy (8bit):4.7246999831939
                Encrypted:false
                SSDEEP:48:UwbQbrn/C1dCGC6MvdCwCpCGCtCx4x/u8p5S:PQno3b4s
                MD5:E0EC60EA1AC2CBF2BC09D213038499E1
                SHA1:754D35A10D972220D0DBF6C19A196C89B3587D07
                SHA-256:AE03EAA587D93BCBD82B51048677E30F80CAADB492F1BE3AEC93B497F67B7DBD
                SHA-512:90E4B2B55E651FAC54D5164555D7B1B0913BF2DE09794D30B4737F3811E2FE4AC78A1F127DD708D6C0854D8DF6CDD6E4DD472B03D6262607AE522931B159DE32
                Malicious:false
                Preview:<definition height="50" version="0.70" orientation="dyyy" width="50" hotspot_x="24" link_type="simple" type="element" hotspot_y="34">. <uuid uuid="{772a2b18-69f2-407b-8594-917ecc52a4d3}"/>. <names>. <name lang="en">Power cord with ground pin</name>. <name lang="nl">Stekker met aardedraad</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <line end1="none" length1="1.5" x2="-5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="0" antialias="false" x1="-20" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="20" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="0" antialias="false" x1="5" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="10" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-20" y1="-20" antialias="false" x1="-10" end2="none" length2="1.5"/>. <arc y="-30" height="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1406
                Entropy (8bit):4.7818622561134445
                Encrypted:false
                SSDEEP:24:sHmdbDj+DdnsZWnCSBdCd+F+GXsyjIph3S:GwbynsZWnCudCsv98p5S
                MD5:0E74CB0347CA12527D71C3E121618263
                SHA1:ECC8C7F6471F7CB948FE91D515FF6503BD21D562
                SHA-256:4722A7E15E84E4481D5A6245121C0A207E09E66A38215BDB2A3FFA4E69B00BCE
                SHA-512:83440F9EAEF0F9F18769B8CE3020430B430AFBFDB5C5365EE258C8E1D1DAC740E83A825E7F26D5C92EEBB0EA4C3B94BC35D9FC6F46E7D4135BE4C50B4504BB8C
                Malicious:false
                Preview:<definition height="30" version="0.70" orientation="dyyy" width="50" hotspot_x="24" link_type="simple" type="element" hotspot_y="15">. <uuid uuid="{f75bd99b-67cd-4d09-bea0-677ba9528257}"/>. <names>. <name lang="en">Service outlet</name>. <name lang="nl">Servicestopcontact</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <circle y="-10" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="20" antialias="false" x="-10"/>. <line end1="none" length1="1.5" x2="-20" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="0" antialias="false" x1="-10" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="20" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="0" y1="0" antialias="false" x1="10" end2="none" length2="1.5"/>. <line end1="none" length1="1.5" x2="-4" style="line-style:normal;line-weight:normal;fillin
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):133
                Entropy (8bit):4.1748653938223175
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHb3yZu+lCJiCqBCIplsRb9HGfv:Vq8bZKoI+u+lKoBLplsLH8v
                MD5:236DF5DA6C4282ECF9E6F71A2F2055D7
                SHA1:A498E1EE8E8A2C40554C3DED68CB8D2273A41B36
                SHA-256:5CB77D2616A3832214CC04480A7AFDD483B3C2D63B7CB18D12294FC32D119445
                SHA-512:69231D8DA0971679604A71475F6EAF4B2FE36FC752D477AB9A005107B00A55AE1AFB9D8CC64F171705E2742E2BC408329F186C2537484D01DC986B733B49B3CB
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Power</name>. <name lang="nl">Stroom</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):226
                Entropy (8bit):4.382676745607253
                Encrypted:false
                SSDEEP:6:Vq8bZKoI9HIWtlKoBNIWiyclKoYIWfI215lsLH8v:48MoWfhaWdqFWfL17sL8v
                MD5:BBD28C39AADF446410BE4F1ADFF28484
                SHA1:FDA0DDDD72EF2A87AAE79DBFDBA1E1DEF94409C3
                SHA-256:059EEFCB9D1C174DF3711BFC917010F5D80369940BDA16880E7B807D5C451831
                SHA-512:BC49D84BC87D045AB6A09460AC2416AF26E3CE6C1781265FFC704A33E7A093CDE14322A72C4180C4AD7FEB265302F34048D1A9C12AE01D508F6D1DE3699D06A7
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Williams EM Schematics</name>. <name lang="nl">Williams EM Schema's</name>. <name lang="de">Williams EM Schaltplan-Symbole</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1843
                Entropy (8bit):4.830315611304653
                Encrypted:false
                SSDEEP:24:wUTSmX5Xv7O5Teyak4njcur5myb6jc6Jfyr5e7Tcm8pVETVvYh3S:HSM5jIylk4njJcygqCTXcVETVg5S
                MD5:BF2200A5213281283969DF0DC8C8AFF9
                SHA1:7E55B4197BCABF10B7A35E29B9D23303C280D233
                SHA-256:B06E27D9FD8780CE537831D089FADCA0AFC21129183E3CFBBC40D38A862C7669
                SHA-512:03EF8DAA53971486E0D178224B65EE543FAE1ED859CF202776BE384451FC84A81DCC97B21E825678E1263DD6895CE7C02BC9977BA53990F8A4FD2ED7A8B5994E
                Malicious:false
                Preview:<definition hotspot_y="30" width="50" orientation="dyyy" height="40" version="0.70" hotspot_x="24" link_type="simple" type="element">. <uuid uuid="{52858864-b876-400b-b65e-7482add60868}"/>. <names>. <name lang="en">Switch (M.B.) - Bottom input - Mirrored</name>. <name lang="nl">Schakelaar (M.B.) - Input onder - Gespiegeld</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect x="2" rx="0" antialias="false" y="-25" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black" height="30" ry="0"/>. <line length2="1.5" x1="-20" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" length1="1.5" end1="none" end2="none" x2="-5" y2="-20" y1="-20"/>. <rect x="-5" rx="0" antialias="false" y="-7" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black" height="12" ry="0"/>. <rect x="-5" rx="0" antialias="false" y="-25" wi
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1872
                Entropy (8bit):4.826090022263783
                Encrypted:false
                SSDEEP:24:sThmNv3CeyaiGVpnmuSs/Kk/DKS55qH8pVETcmTVvYh3S:ihGliGfn7KGj8HcVETXTVg5S
                MD5:D32A5CA1A120C20F2FD2341CEC76AAE0
                SHA1:F4984DBF380BC1C08F0571EBF6B04F10FEC8E612
                SHA-256:B86B1D6123CAD143855D42029066BFA0365BA850EC42C0675B3BCEC3F9301784
                SHA-512:2C32DD635118119FF8CCB542AD3157E1323A333122AFBC41DA4BBA965339714BCAD8FF1B100828AC853E006F19FB68E91414219124541B8CE8632AF154560A90
                Malicious:false
                Preview:<definition height="40" orientation="dyyy" hotspot_y="30" link_type="simple" version="0.70" type="element" hotspot_x="24" width="50">. <uuid uuid="{5671de08-ab81-4f72-809b-7ac854e38016}"/>. <names>. <name lang="nl">Schakelaar (M.B.) - Input onder - Gespiegeld en omgekeerd</name>. <name lang="en">Switch (M.B.) - Bottom input - Mirrored and inverted</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect height="30" rx="0" ry="0" x="2" y="-25" antialias="false" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <line x1="-20" end2="none" antialias="false" end1="none" y1="-20" length2="1.5" x2="-5" length1="1.5" y2="-20" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect height="12" rx="0" ry="0" x="-5" y="-7" antialias="false" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <rect height="12" rx="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1846
                Entropy (8bit):4.822730739824652
                Encrypted:false
                SSDEEP:24:sTUmNvEMWLrGnmUSf/C/4jSx5lTjmTim8pVqh3S:iUZvGnUg1TTqTtcVq5S
                MD5:FFCA7B5CE181DC08C487C5DCE401E6A8
                SHA1:DDC24E9D7746BFE81FFE6AFB8BA640E6441C9C45
                SHA-256:D7C52B15CE791A6A7F2343B2BCA74F2DF83E6CF0AED0AD10E364D00385C90247
                SHA-512:80C9C8244ECA59F6172810F2696D84A663B639590FB230C2F8A793CC840B0538C638765543D50FC5B92B8D4769EEC5D5009CC3491046F5B5EF9FA0ADDA7D697B
                Malicious:false
                Preview:<definition height="40" orientation="dyyy" hotspot_y="20" link_type="simple" version="0.70" type="element" hotspot_x="24" width="50">. <uuid uuid="{762b188c-50f3-4900-b870-ea563c2cc7da}"/>. <names>. <name lang="nl">Schakelaar (M.B.) - Input midden - Gespiegeld</name>. <name lang="en">Switch (M.B.) - Center input - Mirrored</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect height="30" rx="0" ry="0" x="2" y="-15" antialias="false" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <line x1="-20" end2="none" antialias="false" end1="none" y1="-10" length2="1.5" x2="-5" length1="1.5" y2="-10" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect height="12" rx="0" ry="0" x="-5" y="3" antialias="false" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <rect height="12" rx="0" ry="0" x="-5" y="-15" a
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1874
                Entropy (8bit):4.826294851011405
                Encrypted:false
                SSDEEP:24:sTUmNv72ErGVpnmUSf/C/4jSlp8pVETimTjYh3S:iUyGfnUg/cVETtTc5S
                MD5:4F384360F801E80308A699B2510DFC12
                SHA1:2331A5799BCFAC1C8A5E24FCC7807D6A7F52565A
                SHA-256:5A8C5CB4CBD797F44854A0B8F9BF2FFE7D5A5C59AB4E3EB0320DB909A9580467
                SHA-512:C89A73B44DEE82E89201F0275E07E6DD9D53801514686163646C1E0241BE12D90253961550BCDA6C0D51E2BDCCABE9841D6981CA055B58AAAC182EC5E8AD0C2A
                Malicious:false
                Preview:<definition height="40" orientation="dyyy" hotspot_y="20" link_type="simple" version="0.70" type="element" hotspot_x="24" width="50">. <uuid uuid="{3509d560-3eb8-4527-b5b2-35d66bf3fc64}"/>. <names>. <name lang="nl">Schakelaar (M.B.) - Input midden - Gespiegeld en omgekeerd</name>. <name lang="en">Switch (M.B.) - Center input - Mirrored and inverted</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect height="30" rx="0" ry="0" x="2" y="-15" antialias="false" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <line x1="-20" end2="none" antialias="false" end1="none" y1="-10" length2="1.5" x2="-5" length1="1.5" y2="-10" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect height="12" rx="0" ry="0" x="-5" y="3" antialias="false" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <rect height="12" rx="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1836
                Entropy (8bit):4.825995507345105
                Encrypted:false
                SSDEEP:24:sTO+mNvB3VHGnm9SR/6k/jySoqu8pVET9ismTVvYh3S:iO+2HGnHN+DcVETMHTVg5S
                MD5:4048BE9271DA6142DAC5A9D5CA98F84C
                SHA1:F34735B2E80F6AE51A8F9A3BA107854D23B9BCF5
                SHA-256:CFF0F19E28890806C58F70F844B90AC0BEAA4A07E48320AA5EC42F222C341E26
                SHA-512:978EBFEB67BDEC9B82947F04F9898E432AA15822B1F23B6C1B5BF1F29EABE7686C904A7483D29F878181B8CFDFB82EE07DD867F94E49E0C1D1C9988C0663700D
                Malicious:false
                Preview:<definition height="40" orientation="dyyy" hotspot_y="10" link_type="simple" version="0.70" type="element" hotspot_x="24" width="50">. <uuid uuid="{b85f89b8-cbf2-4bda-ba31-8cc3570a4339}"/>. <names>. <name lang="nl">Schakelaar (M.B.) - Input boven - Gespiegeld</name>. <name lang="en">Switch (M.B.) - Top input - Mirrored</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect height="30" rx="0" ry="0" x="2" y="-5" antialias="false" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <line x1="-20" end2="none" antialias="false" end1="none" y1="0" length2="1.5" x2="-5" length1="1.5" y2="0" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect height="12" rx="0" ry="0" x="-5" y="13" antialias="false" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <rect height="12" rx="0" ry="0" x="-5" y="-5" antialias=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1861
                Entropy (8bit):4.81702086667265
                Encrypted:false
                SSDEEP:24:sTO+mNvnm0JGVpnm9SR/6k/jySo+QhTVvm8pVET9isYh3S:iO+Um0GfnHN+vTVecVETMt5S
                MD5:E1CB0582A7773069D6AF0DF4A1D3D56A
                SHA1:4E6374F18315075E111D8BBA2E2393A21488B2E8
                SHA-256:D8A3801ABFA2CDA81907F34128BD8FD6CFD20240D389D5147C7CA62B5560C3DC
                SHA-512:1D111DD026126CC2F6FB42AEAD1A7153BDAAF4FDAE9A9414FD062AC9FB3FC0CDB29E6FAA377D647A806A37B7749C7929FC69A29CE5A1F90EC089DF32E57F86BC
                Malicious:false
                Preview:<definition height="40" orientation="dyyy" hotspot_y="10" link_type="simple" version="0.70" type="element" hotspot_x="24" width="50">. <uuid uuid="{6e72e029-0004-452d-9e0c-ed664e36f070}"/>. <names>. <name lang="nl">Schakelaar (M.B.) - Input boven - Gespiegeld en omgekeerd</name>. <name lang="en">Switch (M.B.) - Top input - Mirrored and inverted</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect height="30" rx="0" ry="0" x="2" y="-5" antialias="false" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <line x1="-20" end2="none" antialias="false" end1="none" y1="0" length2="1.5" x2="-5" length1="1.5" y2="0" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect height="12" rx="0" ry="0" x="-5" y="13" antialias="false" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <rect height="12" rx="0" ry="0
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):140
                Entropy (8bit):4.208070377486271
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHbRXXk4lCJiCqBqdKw5lsRb9HGfv:Vq8bZKoINXXk4lKoBg5lsLH8v
                MD5:489AC88894A58EC35040D91F142481A5
                SHA1:3BAA376518747CCCE894C82DE0A96CB521754CA6
                SHA-256:9C05D691E9CCA2C25CCE23BC7E3D1472A9A6E444634BD2F55FDF3F4EA1A2CC58
                SHA-512:F1AFBB8C436DBD24FF3D8EEB0A3356234A90106983D639B808977D28F04C489F5C6551E4CE8BE06314EF579D0E168B0AC91A63F34327B5E42ADAB98406BEE6F6
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Mirrored</name>. <name lang="nl">Gespiegeld</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1863
                Entropy (8bit):4.84319039926264
                Encrypted:false
                SSDEEP:48:f2d44Yn9aQM1aJa1jRMjp8VRY3zB1lB1z25S:Oy9IRmpuRYj1DD
                MD5:E6B5D88602522ACA980DB79A69F15454
                SHA1:66DE5889DB22BBBF069FC992321D427436EFBF43
                SHA-256:65729C53B8FE277222004736D19781146BE9A9815A73BDB0EECBE54A46ECFDE4
                SHA-512:9E9B69A87B581D032918E652661085BC6E769CE7F295FA8252E0804EA235588E0F4B7F0DBAAF0497F31C73E491AC649E7EBBD167721E902CE47B7E7E81F8A2AD
                Malicious:false
                Preview:<definition hotspot_x="24" height="40" type="element" width="50" hotspot_y="30" version="0.70" link_type="simple" orientation="dyyy">. <uuid uuid="{6b2f7d0b-0bea-4db2-9da7-ed808130db45}"/>. <names>. <name lang="nl">Schakelaar (M.B.) - Input onder</name>. <name lang="en">Switch (M.B.) - Bottom input</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect height="30" style="line-style:normal;line-weight:normal;filling:black;color:black" width="3" y="-25.25" ry="0" rx="0" x="-5" antialias="false"/>. <rect height="12" style="line-style:normal;line-weight:normal;filling:black;color:black" width="3" y="-7.25" ry="0" rx="0" x="2" antialias="false"/>. <rect height="12" style="line-style:normal;line-weight:normal;filling:black;color:black" width="3" y="-25.25" ry="0" rx="0" x="2" antialias="false"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" x1="5" end1="none" leng
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1847
                Entropy (8bit):4.833755835517679
                Encrypted:false
                SSDEEP:24:sThmNvmHWey6S93pnmTbakzKSuAH8pVE8plTVvYh3S:ihj1y5nUeEcVEclTVg5S
                MD5:7490AB732DE9A881FEC54610801343B7
                SHA1:4488ECE51C2F35EE81CC81E99F4FEFFC021E0380
                SHA-256:7D4C27E946395BC5C909A8EBFC32BB97AC76B57ECC0220C854A850D3F5F97A45
                SHA-512:325A12597B62C03D2ED589AD0349F617B1BF117F7C48A4A21A83297C5E168435F478C44270BBBF190C3030DD63F3B4EF4161FA0C69F288650EAF03E18BC8A580
                Malicious:false
                Preview:<definition height="40" orientation="dyyy" hotspot_y="30" link_type="simple" version="0.70" type="element" hotspot_x="24" width="50">. <uuid uuid="{6321259d-91c7-4126-9bcf-c8ab9dedddf7}"/>. <names>. <name lang="nl">Schakelaar (M.B.) - Input onder - Omgekeerd</name>. <name lang="en">Switch (M.B.) - Bottom input - Inverted</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect height="30" rx="0" ry="0" x="-5" y="-25" antialias="false" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <rect height="12" rx="0" ry="0" x="2" y="-7" antialias="false" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <rect height="12" rx="0" ry="0" x="2" y="-25" antialias="false" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <line x1="5" end2="none" antialias="false" end1="none" y1="0" length2="1.5" x2="20" l
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1818
                Entropy (8bit):4.814170945694675
                Encrypted:false
                SSDEEP:24:DT2SmRbJGVnmDQzzivmmztV8hk8v3lM1QM1ntYh3S:f2S9nmQ3ytJS+q3C1/1ni5S
                MD5:44ECFD329972D688E84058410C79CC60
                SHA1:932C9953921F8D97A6165FCA54FEE3515BFB3E9F
                SHA-256:32E6331BDDF9D4A9521D7F18B2F870EC541CA8AD1C651CE50BA27C62E9CC13FC
                SHA-512:F7C7270B4F45EE87B92C7600D747FA36250DEB6410262BB8FF1BD1C5AA79CF135176ADF581E484577089F44AEEAB1C350E5D47F137268204B1A1B6AF3448C600
                Malicious:false
                Preview:<definition hotspot_x="24" height="40" type="element" width="50" hotspot_y="20" version="0.70" link_type="simple" orientation="dyyy">. <uuid uuid="{57993a2e-8feb-4920-97f7-5481bc1e63e3}"/>. <names>. <name lang="nl">Schakelaar (M.B.) - Input midden</name>. <name lang="en">Switch (M.B.) - Center input</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect height="30" style="line-style:normal;line-weight:normal;filling:black;color:black" width="3" y="-15" ry="0" rx="0" x="-5" antialias="false"/>. <rect height="12" style="line-style:normal;line-weight:normal;filling:black;color:black" width="3" y="3" ry="0" rx="0" x="2" antialias="false"/>. <rect height="12" style="line-style:normal;line-weight:normal;filling:black;color:black" width="3" y="-15" ry="0" rx="0" x="2" antialias="false"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" x1="5" end1="none" length2="1.5"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1843
                Entropy (8bit):4.826571364017434
                Encrypted:false
                SSDEEP:24:sTUmNv1IHr3pnmTiStxSvXp8pA8pfTVvYh3S:iUD5nUGcAcfTVg5S
                MD5:512889B712DF668AF9646266325EF674
                SHA1:002B6543EB2937FA231A67DCC90E695E7C5A80D3
                SHA-256:E36ED9134E703F2308A95E646CDA10AC3E9D6EDBF643E53013A1D54431DF1A1B
                SHA-512:1C0200FA81212657625B482BF98B4A6638B2C036A6F608F4E2349F8845F7480EC6D27073A5DB0388CB26ABB400F526D5F85ADBBEB864F3D9181942A3AA4A1500
                Malicious:false
                Preview:<definition height="40" orientation="dyyy" hotspot_y="20" link_type="simple" version="0.70" type="element" hotspot_x="24" width="50">. <uuid uuid="{9a0c9775-c4ca-4a6b-809c-74ffb482fc6a}"/>. <names>. <name lang="nl">Schakelaar (M.B.) - Input midden - Omgekeerd</name>. <name lang="en">Switch (M.B.) - Center input - Inverted</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect height="30" rx="0" ry="0" x="-5" y="-15" antialias="false" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <rect height="12" rx="0" ry="0" x="2" y="3" antialias="false" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <rect height="12" rx="0" ry="0" x="2" y="-15" antialias="false" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <line x1="5" end2="none" antialias="false" end1="none" y1="10" length2="1.5" x2="20"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1808
                Entropy (8bit):4.799578922368082
                Encrypted:false
                SSDEEP:24:DT2MymRpfFhtyWlnmKQzo3iOmCztV8hta8Ph3LH6M1+M1ntYh3S:f2MySfkinlQkJhJSDa2h3t1d1ni5S
                MD5:CD90D8350CF59EFA0FF86B74B78771E1
                SHA1:B4914541874F76A743619A30DF2A6A4DD58E4401
                SHA-256:6081810A6BDF1671F28BDEAD4B4A2AFE302C8AEBB9C296D3CA20597A83FA63BF
                SHA-512:2ED9C804424A8C152F87FB7B312045E6BAF7E09B5C3F70CF7A6A1A8501B63E223B57EDE4D06AD6D7D00B2E4749E0D909DCDA04A80F3A10955CAAC353A7FC1441
                Malicious:false
                Preview:<definition hotspot_x="24" height="40" type="element" width="50" hotspot_y="10" version="0.70" link_type="simple" orientation="dyyy">. <uuid uuid="{01a0d1a8-0de0-4f5e-ac2b-2490c38301b0}"/>. <names>. <name lang="nl">Schakelaar (M.B.) - Input boven</name>. <name lang="en">Switch (M.B.) - Top input</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect height="30" style="line-style:normal;line-weight:normal;filling:black;color:black" width="3" y="-5" ry="0" rx="0" x="-5" antialias="false"/>. <rect height="12" style="line-style:normal;line-weight:normal;filling:black;color:black" width="3" y="13" ry="0" rx="0" x="2" antialias="false"/>. <rect height="12" style="line-style:normal;line-weight:normal;filling:black;color:black" width="3" y="-5" ry="0" rx="0" x="2" antialias="false"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" x1="5" end1="none" length2="1.5" y2="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1871
                Entropy (8bit):4.863507076932132
                Encrypted:false
                SSDEEP:24:sTO+mNv72lP3pnmTeQAGNS7NeQh8pmTtm8pkh3S:iO+V5nUUcmTsck5S
                MD5:E8761B3A80C6F0D179242CD927733043
                SHA1:A0E8BCFCC9C0728E03CC79AC4500B3FDB81DB0FF
                SHA-256:A9BE828B1FA3594D865D494CD20A043BDA7100B2D337A11F750BDDDC7781961A
                SHA-512:7053D56DBE938ECF69CFC9683510D80513CFDC15565EDE736394A7FFB066D88517977F962ED338CD8C20EF92282810573C6945437DEF492153CC048D82E74B34
                Malicious:false
                Preview:<definition height="40" orientation="dyyy" hotspot_y="10" link_type="simple" version="0.70" type="element" hotspot_x="24" width="50">. <uuid uuid="{130b56ae-6888-4b0d-bac8-5b49335e33ec}"/>. <names>. <name lang="nl">Schakelaar (M.B.) - Input boven - Omgekeerd</name>. <name lang="en">Switch (M.B) - Top input - Inverted</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect height="30" rx="0" ry="0" x="-5" y="-5.25" antialias="false" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <rect height="12" rx="0" ry="0" x="2" y="12.75" antialias="false" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <rect height="12" rx="0" ry="0" x="2" y="-5.25" antialias="false" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <line x1="5" end2="none" antialias="false" end1="none" y1="19.75" length2="1.5" x2
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1390
                Entropy (8bit):4.828897052386387
                Encrypted:false
                SSDEEP:24:DwMymR7cPnsnmIQzImta+tb8l3ntm+Mfh3S:8MybPsn7QEWa+bo3nsdf5S
                MD5:497B51608441DD316A4B2A25E43A334F
                SHA1:AC6406A4702AAC580F84325768B118BBF693CB10
                SHA-256:5CD75D068CD2E7C5EBBC0467781FA695AE32DC6BDAE25B83804655B73B8816CB
                SHA-512:D915BAD55D4F22CC0478CFEDE9508EF7D328CCD51306B2BBBC60F51ED8C08C4CAFBFB87CE3D91D0CF82DA4C6B623B50FE5C5EE657E69F62749EC25F9FEB7D897
                Malicious:false
                Preview:<definition hotspot_x="24" height="20" type="element" width="50" hotspot_y="10" version="0.70" link_type="simple" orientation="dyyy">. <uuid uuid="{b4de77c7-a031-4ae2-b7f7-8ea5309631c7}"/>. <names>. <name lang="nl">Schakelaar (N.C.)</name>. <name lang="en">Switch (N.C.)</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect height="10" style="line-style:normal;line-weight:normal;filling:black;color:black" width="3" y="-5" ry="0" rx="0" x="-5" antialias="false"/>. <rect height="10" style="line-style:normal;line-weight:normal;filling:black;color:black" width="3" y="-5" ry="0" rx="0" x="2" antialias="false"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" x1="5" end1="none" length2="1.5" y2="0" end2="none" y1="0" x2="20" length1="1.5" antialias="false"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" x1="-5" end1="none" length2="1.5
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1203
                Entropy (8bit):4.84154182762893
                Encrypted:false
                SSDEEP:12:DeljNMymuJ2UXlZLmepsnhtBPiv5YCUBQ/L5YCUBu5CrxYEmV8N5CrUEmH6NdDzp:DwMymR03knmIQzIwtV8hta3ntm+Mfh3S
                MD5:A049D3C688021752AA427FA63C22229D
                SHA1:0C2D4F95BD428B6F68006396BA3660DAA53D4E19
                SHA-256:5F8F24C0988D39FFBEB89671CE039F5BE21B17582BA8ECC461FDE26E727127F7
                SHA-512:4CECB4F30B7397B8E3805FF95CA8E216361C7FF85CA818D02A641A9A5A5CB71C20035344CC0C5C8A8620D0B0C7F8AE33224DD3C00620C50FE65123B2A12CA918
                Malicious:false
                Preview:<definition hotspot_x="24" height="20" type="element" width="50" hotspot_y="10" version="0.70" link_type="simple" orientation="dyyy">. <uuid uuid="{5a15257d-de36-4aad-9b67-717ea5763a1c}"/>. <names>. <name lang="nl">Schakelaar (N.O.)</name>. <name lang="en">Switch (N.O.)</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect height="10" style="line-style:normal;line-weight:normal;filling:black;color:black" width="3" y="-5" ry="0" rx="0" x="-5" antialias="false"/>. <rect height="10" style="line-style:normal;line-weight:normal;filling:black;color:black" width="3" y="-5" ry="0" rx="0" x="2" antialias="false"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" x1="-20" end1="none" length2="1.5" y2="0" end2="none" y1="0" x2="-5" length1="1.5" antialias="false"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" x1="5" end1="none" length2="1.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):161
                Entropy (8bit):4.295775187885642
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqBLIxkBIIWblCJiCquHbGRaAWyM7ZR9blsRb9HGfv:Vq8bZKoBLKkSlKoIfmiplsLH8v
                MD5:735B37DBA9229FD2530D000378F7FB84
                SHA1:E358B62A68F9C3313D8E4C548C3B5BD65086441F
                SHA-256:CBEA3DCE52E243AC813C39C9B09CF83CB7DE9FB8018C22AA0C2559EE3CF929E6
                SHA-512:79905850BF5CE8887CC8623A4EC5565ED048BEA209429596FFB84BAE3C820DA18FBFB608298BE130F7734CD979B8760070D33551763D81DB64F11FFCFF761243
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="nl">Schakelaars - Algemeen</name>. <name lang="en">Switches - Common</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2579
                Entropy (8bit):4.799866709461098
                Encrypted:false
                SSDEEP:24:wxmX5XyLTKyak4njcQ72MZ6+r5myb6Jyc6LpMZ6fyr5e7TVvmTcm8pVqh3S:AM5iL+lk4njj2MZcyjpMDCTVeTXcVq5S
                MD5:9451B57FA439FE5014858ACFC1D3C0F9
                SHA1:A47A407AE5F5D49EEB947A48F203F28CD1E2F767
                SHA-256:42F391BF63AD8564E484AFDF8A1560CB79AD27F6221CAF9FEADC626B99E5350C
                SHA-512:94EB43242BE7059C6FEFA08265D9A1F7380D2845D5435B8AE11A4CD4A1FB72AC1E84292501EC75ADBE0C6DD7441E1F4D351EBD1E3AD19E06C16AE49A16112FA6
                Malicious:false
                Preview:<definition hotspot_y="35" width="50" orientation="dyyy" height="50" version="0.70" hotspot_x="24" link_type="simple" type="element">. <uuid uuid="{10830219-83b0-4488-8564-adfe27637f60}"/>. <names>. <name lang="en">Switch on Score Motor (M.B.) - Bottom input - Mirrored</name>. <name lang="nl">Schakelaar op Score Motor (M.B.) - Input onder - Gespiegeld</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect x="2" rx="0" antialias="false" y="-25" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black" height="30" ry="0"/>. <arc x="-10" start="0" antialias="true" y="-30" width="20" style="line-style:normal;line-weight:normal;filling:none;color:black" height="20" angle="180"/>. <line length2="1.5" x1="-10" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" length1="1.5" end1="none" end2="none" x2="-10" y2="0" y1="-20"/>. <line lengt
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2608
                Entropy (8bit):4.79598611900307
                Encrypted:false
                SSDEEP:48:AM56VtGFl7njj2MiWygpMDIPcVETVeT95S:N5cuTOzIz
                MD5:D980A162899ADD13E4A9E936896448BB
                SHA1:D4D228E2916125B397C6E11FA1A568CDAE7AAD99
                SHA-256:217898BAC52BB40D4E6DB5DAEC6BD1EB0B589FABF40F05D836F968F37B3ABC6A
                SHA-512:9E2A8170071A7AB6DE405508CE897F04E30282D52B2B405125B068C1B92BC8137B3C74B56F517364DC0B20481DEA2E07106916638C8C12BD472D32B78BE0F6FA
                Malicious:false
                Preview:<definition hotspot_y="35" width="50" orientation="dyyy" height="50" version="0.70" hotspot_x="24" link_type="simple" type="element">. <uuid uuid="{5854bbcc-54b3-41c1-b728-36ea16c235c7}"/>. <names>. <name lang="en">Switch on Score Motor (M.B.) - Bottom input - Mirrored and inverted</name>. <name lang="nl">Schakelaar op Score Motor (M.B.) - Input onder - Gespiegeld en omgekeerd</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect x="2" rx="0" antialias="false" y="-25" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black" height="30" ry="0"/>. <arc x="-10" start="0" antialias="true" y="-30" width="20" style="line-style:normal;line-weight:normal;filling:none;color:black" height="20" angle="180"/>. <line length2="1.5" x1="-20" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" length1="1.5" end1="none" end2="none" x2="-5" y2="-20" y1=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2624
                Entropy (8bit):4.8327922652609585
                Encrypted:false
                SSDEEP:24:pxmX5Xn8LrTK4nV7DMZMClRuCr516WO6LTMZEClR6JfBwr5Zqc1GT8mT+m8pYh3S:/M5X8v24nNDMKszRdMSsH+T3ThcY5S
                MD5:EBAF32639A834E56411BC48A98B00A83
                SHA1:DE0686FFFE6498F73D401C230F9289F68C1BDE40
                SHA-256:C12E64BF80C88C6F9604BB4BE386F75102ED745705017F327783C59BC01093A8
                SHA-512:0E280B9ED3CA9E663846EE5372B77411D419E074A3C968C755D130AB6297EA52998BE88B3E26E9E3DD56A2C337A385DAA356CC0F6DE3F68D3AD817763339FBD6
                Malicious:false
                Preview:<definition hotspot_y="25" width="50" orientation="dyyy" height="50" version="0.70" hotspot_x="24" link_type="simple" type="element">. <uuid uuid="{b17bd886-7621-424a-b336-cdf9d15da91c}"/>. <names>. <name lang="en">Switch on Score Motor (M.B.) - Center input - Mirrored</name>. <name lang="nl">Schakelaar op Score Motor (M.B.) - Input midden - Gespiegeld</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <arc x="-10" start="0" antialias="true" y="-20" width="20" style="line-style:normal;line-weight:normal;filling:none;color:black" height="20" angle="180"/>. <rect x="2" rx="0" antialias="false" y="-15.25" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black" height="30" ry="0"/>. <line length2="1.5" x1="-10" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" length1="1.5" end1="none" end2="none" x2="-10" y2="10" y1="-10"/>. <line
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2610
                Entropy (8bit):4.783606345637583
                Encrypted:false
                SSDEEP:24:pxmX5XH8IYrGV2VnV7DMZM9ur5VccN6JKTMZE96Jfyr5Q7TimTjm8pVqh3S:/M5pyGqnNDMKqbZvMSX4TtTqcVq5S
                MD5:A20982BBB19B236A036D526FDB17A6AB
                SHA1:6B8D3B9E487CD2784F29BBCBEADF15071F3C2166
                SHA-256:535B34E305BF45B3CA67E72D099E61A64C5CAD8B7596EC0F714B71E1375C4ECE
                SHA-512:A13A9CC54563EDAD371B81D7CFD3A56671B4CAC4FD5176929A987069CA2E84B0B2AFD1720EC2F28B37B7F0C7E74429ED2EE89D0BAA0C704069B6AC9C3F9A8424
                Malicious:false
                Preview:<definition hotspot_y="25" width="50" orientation="dyyy" height="50" version="0.70" hotspot_x="24" link_type="simple" type="element">. <uuid uuid="{a5464c2a-4620-41a8-a18f-e34f0e0fa5ee}"/>. <names>. <name lang="en">Switch on Score Motor (M.B.) - Center input - Mirrored and inverted</name>. <name lang="nl">Schakelaar op Score Motor (M.B.) - Input midden - Gespiegeld en omgekeerd</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <arc x="-10" start="0" antialias="true" y="-20" width="20" style="line-style:normal;line-weight:normal;filling:none;color:black" height="20" angle="180"/>. <rect x="2" rx="0" antialias="false" y="-15" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black" height="30" ry="0"/>. <line length2="1.5" x1="-20" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" length1="1.5" end1="none" end2="none" x2="-5" y2="-10" y1
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2569
                Entropy (8bit):4.799952878546361
                Encrypted:false
                SSDEEP:24:qxmX5XrTJ4njMQ70MZ6nr5oyb6JvM6L6MZ6fyr58lT9ism8pVETVvYh3S:mM5714njT0MsOrqMDYTMHcVETVg5S
                MD5:B4A561D1927BA97D8F3750FDE56E7B45
                SHA1:931738DF91341293FCF2A6E8C1F9FD52DFFB9C8A
                SHA-256:6E3E3B08EE2928210183A375F2C27BF20620786F5A929CC49016AB68E9AAEA08
                SHA-512:5724EE38FC5A1F734E92794833FDCA7DEBD993B425B54FCD61F7F4F2CDD967CCEE3AC0BA4A6BD18D564896D4E231D5A8639CB81EF0C268E7158CC34561FAC8A5
                Malicious:false
                Preview:<definition hotspot_y="15" width="50" orientation="dyyy" height="50" version="0.70" hotspot_x="24" link_type="simple" type="element">. <uuid uuid="{118827a9-bf0b-49d4-9c37-9679a3014ff2}"/>. <names>. <name lang="en">Switch on Score Motor (M.B.) - Top input - Mirrored</name>. <name lang="nl">Schakelaar op Score Motor (M.B.) - Input boven - Gespiegeld</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect x="2" rx="0" antialias="false" y="-5" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black" height="30" ry="0"/>. <arc x="-10" start="0" antialias="true" y="-10" width="20" style="line-style:normal;line-weight:normal;filling:none;color:black" height="20" angle="180"/>. <line length2="1.5" x1="-10" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" length1="1.5" end1="none" end2="none" x2="-10" y2="20" y1="0"/>. <line length2="1
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2594
                Entropy (8bit):4.794666264089908
                Encrypted:false
                SSDEEP:24:qxmX5Xc/au0GV2+nV70MZMMur5envyb6L6MZEM6Jfyr587T9ism8pVETVvYh3S:mM5siu0GvnN0MKZYoMSakTMHcVETVg5S
                MD5:3329EAAC205E64E663D33C5A07868E55
                SHA1:46579E65FF849E3F13E36D351ACEF93217A5C5E3
                SHA-256:1BEEB3EBD62E0AD5BB24270E2E3E3DD36199726D9002DEDD555E4C0B912172BC
                SHA-512:C16B92397D61A741E7DC4E012826C0D361862EE956FA8D13439F2D3482DF2D7B40001F52576877BE2C7CD06A4190F954AF34800732B73471A7FE7E102C30B74B
                Malicious:false
                Preview:<definition hotspot_y="15" width="50" orientation="dyyy" height="50" version="0.70" hotspot_x="24" link_type="simple" type="element">. <uuid uuid="{d2347a8a-0c35-45a6-95e4-8a3a3100964f}"/>. <names>. <name lang="en">Switch on Score Motor (M.B.) - Top input - Mirrored and inverted</name>. <name lang="nl">Schakelaar op Score Motor (M.B.) - Input boven - Gespiegeld en omgekeerd</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <arc x="-10" start="0" antialias="true" y="-10" width="20" style="line-style:normal;line-weight:normal;filling:none;color:black" height="20" angle="180"/>. <rect x="2" rx="0" antialias="false" y="-5" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black" height="30" ry="0"/>. <line length2="1.5" x1="-20" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" length1="1.5" end1="none" end2="none" x2="-5" y2="0" y1="0"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):140
                Entropy (8bit):4.208070377486271
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHbRXXk4lCJiCqBqdKw5lsRb9HGfv:Vq8bZKoINXXk4lKoBg5lsLH8v
                MD5:489AC88894A58EC35040D91F142481A5
                SHA1:3BAA376518747CCCE894C82DE0A96CB521754CA6
                SHA-256:9C05D691E9CCA2C25CCE23BC7E3D1472A9A6E444634BD2F55FDF3F4EA1A2CC58
                SHA-512:F1AFBB8C436DBD24FF3D8EEB0A3356234A90106983D639B808977D28F04C489F5C6551E4CE8BE06314EF579D0E168B0AC91A63F34327B5E42ADAB98406BEE6F6
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Mirrored</name>. <name lang="nl">Gespiegeld</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2551
                Entropy (8bit):4.787780676965927
                Encrypted:false
                SSDEEP:24:Nfmlt+4hTKyRnKrD19ra98e1cEpeOe1EL+M1ntm66Mfh3S:Nf++4n0q7mpV1ad1nsof5S
                MD5:8F6D5E37D5FC72B84325C275CE3DAEA6
                SHA1:DA78B0CA04E671E39D03F4CDDED664D49CDCE86E
                SHA-256:C150951F280E2C50EDAC3A18B0940292ECD3566912700D0882934CD5A3F17BB4
                SHA-512:510C4769C152C9480DDB55F703BFD82F852589B6720AE51866E60EA1622C4291D2D3676E536BE82830FB1F89853E443DD72723ED72AA07685D8DB70A5BE5342B
                Malicious:false
                Preview:<definition type="element" hotspot_y="35" width="50" hotspot_x="24" version="0.70" link_type="simple" height="50" orientation="dyyy">. <uuid uuid="{925545b8-d804-4125-a17d-563abac148b4}"/>. <names>. <name lang="nl">Schakelaar op Score Motor (M.B.) - Input onder</name>. <name lang="en">Switch on Score Motor (M.B.) - Bottom input</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect y="-25" rx="0" ry="0" width="3" antialias="false" style="line-style:normal;line-weight:normal;filling:black;color:black" x="-5" height="30"/>. <rect y="-7" rx="0" ry="0" width="3" antialias="false" style="line-style:normal;line-weight:normal;filling:black;color:black" x="2" height="12"/>. <rect y="-25" rx="0" ry="0" width="3" antialias="false" style="line-style:normal;line-weight:normal;filling:black;color:black" x="2" height="12"/>. <line x2="20" length2="1.5" y1="0" antialias="false" end1="none" length1="1.5"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2577
                Entropy (8bit):4.800253937639072
                Encrypted:false
                SSDEEP:24:Nfmlt+3YAKy6ST3pnKrD19ra98e1WEpeOe1EL+M1ntm66Mfh3S:Nf9i1a5n0q7ApV1ad1nsof5S
                MD5:A819E76FCC47465F9A1D58BF5CA3115F
                SHA1:6D1738719A5F3AF0990C035ADBF6C7955AC5A4B6
                SHA-256:A8E49BC7A7BC37181A5A1531FAD444067D52CD0363773A818FE461569AC896D7
                SHA-512:A545B2129103CABAF17DDF2DA75172B97F1FFA59BE36326D42970F70EEF1269E3F100150D3A8EF9FCADFD0D71DBABC8FB27A6CE1C4E8B0A414202AD70D7F731B
                Malicious:false
                Preview:<definition type="element" hotspot_y="35" width="50" hotspot_x="24" version="0.70" link_type="simple" height="50" orientation="dyyy">. <uuid uuid="{a366c41f-2629-4a8b-9dad-f06804bd84d6}"/>. <names>. <name lang="nl">Schakelaar op Score Motor (M.B.) - Input onder - Omgekeerd</name>. <name lang="en">Switch on Score Motor (M.B.) - Bottom input - Inverted</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect y="-25" rx="0" ry="0" width="3" antialias="false" style="line-style:normal;line-weight:normal;filling:black;color:black" x="-5" height="30"/>. <rect y="-7" rx="0" ry="0" width="3" antialias="false" style="line-style:normal;line-weight:normal;filling:black;color:black" x="2" height="12"/>. <rect y="-25" rx="0" ry="0" width="3" antialias="false" style="line-style:normal;line-weight:normal;filling:black;color:black" x="2" height="12"/>. <line x2="20" length2="1.5" y1="0" antialias="false" en
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2554
                Entropy (8bit):4.779741188590766
                Encrypted:false
                SSDEEP:24:pxmX5XwXavnV7DMZE9uEN6Jm96LTMZ6fEr5efBcJ8pf8pATVvYh3S:/M5AunNDMS/NgMx+scfcATVg5S
                MD5:86DA9BC28738863E319A6F2F8C8E84F7
                SHA1:E8B2B8B6E750C3871A5E90D140B4F54C364ABC24
                SHA-256:0DDB891DD52834FA443C9F772036A66119E16B2980F30803218AB7B8E62E996D
                SHA-512:BD2675CA1EB83CCA71D713ED75F068B860A7C17D3AE4331F52677D3963F7C109D188F482DDF7ECBFCE2329DFA76FDF28C19DFEA7DCE2D71BC5E4BF1B1445847A
                Malicious:false
                Preview:<definition hotspot_y="25" width="50" orientation="dyyy" height="50" version="0.70" hotspot_x="24" link_type="simple" type="element">. <uuid uuid="{eda35b7a-2534-400d-b477-a07ff481a50d}"/>. <names>. <name lang="en">Switch on Score Motor (M.B.) - Center input</name>. <name lang="nl">Schakelaar op Score Motor (M.B.) - Input midden</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <arc x="-10" start="0" antialias="true" y="-20" width="20" style="line-style:normal;line-weight:normal;filling:none;color:black" height="20" angle="180"/>. <rect x="-5" rx="0" antialias="false" y="-15" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black" height="30" ry="0"/>. <line length2="1.5" x1="-10" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" length1="1.5" end1="none" end2="none" x2="-10" y2="10" y1="-10"/>. <rect x="2" rx="0" antialias="fa
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2579
                Entropy (8bit):4.786308771796225
                Encrypted:false
                SSDEEP:24:pxmX5XRkBnr32kknV7DMZE9uEN6Jm96LTMZ6fEr5efBc7TVvm8pA8p1h3S:/M5ErQnNDMS/NgMx+KTVecAc15S
                MD5:1E8E77A84A4C64F526780474BE4279EA
                SHA1:60A26B6892E93E7EF65E86B0F29CFEDDB2C045ED
                SHA-256:1CDFA30DB5ED33A9637BAD3D1AD261F4F85CB2FE9ACEDD9136EB9BB616F48CAA
                SHA-512:71B0F09E5F2CF913B7BEB85666DBC0DE9062F01C1934AB9F024CDF158ED6FC1463F9F336741640767CF3C8B9D9886B40F7C2856FE33FF3F6D92309AE9F08966A
                Malicious:false
                Preview:<definition hotspot_y="25" width="50" orientation="dyyy" height="50" version="0.70" hotspot_x="24" link_type="simple" type="element">. <uuid uuid="{97121fe2-38e2-4c5e-b5ab-223bb4770b11}"/>. <names>. <name lang="en">Switch on Score Motor (M.B.) - Center input - Inverted</name>. <name lang="nl">Schakelaar op Score Motor (M.B.) - Input midden - Omgekeerd</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <arc x="-10" start="0" antialias="true" y="-20" width="20" style="line-style:normal;line-weight:normal;filling:none;color:black" height="20" angle="180"/>. <rect x="-5" rx="0" antialias="false" y="-15" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black" height="30" ry="0"/>. <line length2="1.5" x1="-10" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" length1="1.5" end1="none" end2="none" x2="-10" y2="10" y1="-10"/>. <rect x="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2541
                Entropy (8bit):4.79181849809433
                Encrypted:false
                SSDEEP:24:qxmX5XhY0InV70MZEMIyb6JTM6Jf6MZ6fAr5efyl8p9i1TVvm8pVqh3S:mM5MnN0MS5HAM1hcM1TVecVq5S
                MD5:8D32918102E18B0EEAB0D822C35E8F69
                SHA1:3A70C4F12F86043BCE56BF26DA73E9F02BAFC922
                SHA-256:EF8973CFF2486453053BBCA47AB7013C5F15B667101A2BF251A85706F10A2787
                SHA-512:55A04F67982E44FF90356EEDFEAE3B7C6EA33B012D540591CBBAA577F7A2C535C08BE2096BDF6C1A950F3D1D86401A4385A068A68783FC60EC9C2CD5DCAFEA22
                Malicious:false
                Preview:<definition hotspot_y="15" width="50" orientation="dyyy" height="50" version="0.70" hotspot_x="24" link_type="simple" type="element">. <uuid uuid="{8da83d7e-0afb-4811-8903-633089863194}"/>. <names>. <name lang="en">Switch on Score Motor (M.B.) - Top input</name>. <name lang="nl">Schakelaar op Score Motor (M.B.) - Input boven</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <arc x="-10" start="0" antialias="true" y="-10" width="20" style="line-style:normal;line-weight:normal;filling:none;color:black" height="20" angle="180"/>. <rect x="-5" rx="0" antialias="false" y="-5" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black" height="30" ry="0"/>. <rect x="2" rx="0" antialias="false" y="13" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black" height="12" ry="0"/>. <line length2="1.5" x1="-10" antialias="false" style="line-style:normal;li
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2569
                Entropy (8bit):4.801991117713154
                Encrypted:false
                SSDEEP:24:qxmX5XSpK32BknJMQ70MZMyb6JTM6JFf+6MZ6r5efyX8p9i1TVvm8pVqh3S:mM5C8dnJT0MKHvMiLcM1TVecVq5S
                MD5:1CC35C4341F950A3BBA989947FBC4356
                SHA1:169309CF6B7AB6857CC168046CD9C35F1281BF18
                SHA-256:A65D0A2C3E585B9B08DE9D310A4E45FC64F2DFB56E5C9FB229D49013CFE2DBCB
                SHA-512:8E22D70D03F0D3B501DACFB73DFFA6618335AEE1ECF756C5FA35337026262C27B84870291B628810D118CB4C40625399C5E120BF4F613266AD3446F021633A1F
                Malicious:false
                Preview:<definition hotspot_y="15" width="50" orientation="dyyy" height="50" version="0.70" hotspot_x="24" link_type="simple" type="element">. <uuid uuid="{affc73ff-2963-4d34-911d-da56d8ba6452}"/>. <names>. <name lang="en">Switch on Score Motor (M.B.) - Top input - Inverted</name>. <name lang="nl">Schakelaar op Score Motor (M.B.) - Input boven - Omgekeerd</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect x="-5" rx="0" antialias="false" y="-5" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black" height="30" ry="0"/>. <arc x="-10" start="0" antialias="true" y="-10" width="20" style="line-style:normal;line-weight:normal;filling:none;color:black" height="20" angle="180"/>. <rect x="2" rx="0" antialias="false" y="13" width="3" style="line-style:normal;line-weight:normal;filling:black;color:black" height="12" ry="0"/>. <line length2="1.5" x1="-10" antialias="false" styl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1556
                Entropy (8bit):4.8298631373905945
                Encrypted:false
                SSDEEP:24:DHRAmRjaNInmIQzImta+tb8lB1anZntm+Mfh3S:zRAHGn7QEWa+boB1anZnsdf5S
                MD5:0D9A6FBCD9815CBE99D16E630D5FF755
                SHA1:ADCEB4C072E84679845CFA09C39AD917F9E8EEA3
                SHA-256:DBB0F72F349C978C4B551920DC58B40136C996DBC9D8C77FCE14A3E8003A3BBB
                SHA-512:B5749467E059C4B3EA1D02B10E79747BFC1108F26B824D60AB2A217226810AF012C4532522C79B6FB8A38FBCF2824BE85E6BFF9CC9A5B32D7CEF758A27C964FF
                Malicious:false
                Preview:<definition hotspot_x="24" height="30" type="element" width="50" hotspot_y="15" version="0.70" link_type="simple" orientation="dyyy">. <uuid uuid="{b1b5df82-b447-41d7-bf0c-28d7301821af}"/>. <names>. <name lang="nl">Schakelaar op Score Motor (N.C.)</name>. <name lang="en">Switch on Score Motor (N.C.)</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect height="10" style="line-style:normal;line-weight:normal;filling:black;color:black" width="3" y="-5" ry="0" rx="0" x="-5" antialias="false"/>. <rect height="10" style="line-style:normal;line-weight:normal;filling:black;color:black" width="3" y="-5" ry="0" rx="0" x="2" antialias="false"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" x1="5" end1="none" length2="1.5" y2="0" end2="none" y1="0" x2="20" length1="1.5" antialias="false"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" x1
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1369
                Entropy (8bit):4.854326347070705
                Encrypted:false
                SSDEEP:24:DHRAmRaInmIQzIwtV8htaB1anZ+M1ntYh3S:zRAen7QE0SDaB1anZd1ni5S
                MD5:4050F675CE550848810F7773E95D5E02
                SHA1:031F43164B39B6C1985DB51BED7D78D7891678AC
                SHA-256:E851D913505218350DE64EF7C33C8E6B759EEC5EC3D190D813932259F118E36E
                SHA-512:C609DF7B866B23FBD3FF324AABDA9EFAA7D43E7A9E3B1C81AC75AAC046232CBFF5BCFC56B8B64E0CD407630D4F76B4C144921E214C5357F5D640C158683D880E
                Malicious:false
                Preview:<definition hotspot_x="24" height="30" type="element" width="50" hotspot_y="15" version="0.70" link_type="simple" orientation="dyyy">. <uuid uuid="{cf1b5449-9964-4d90-8114-a131a53ce467}"/>. <names>. <name lang="nl">Schakelaar op Score Motor (N.O.)</name>. <name lang="en">Switch on Score Motor (N.O.)</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect height="10" style="line-style:normal;line-weight:normal;filling:black;color:black" width="3" y="-5" ry="0" rx="0" x="-5" antialias="false"/>. <rect height="10" style="line-style:normal;line-weight:normal;filling:black;color:black" width="3" y="-5" ry="0" rx="0" x="2" antialias="false"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" x1="-20" end1="none" length2="1.5" y2="0" end2="none" y1="0" x2="-5" length1="1.5" antialias="false"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):169
                Entropy (8bit):4.30418470450384
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqBLIx2qSKMY+lCJiCquHbGRaAWyhSKMY+lsRb9HGfv:Vq8bZKoBLK2a9+lKoIfmN9+lsLH8v
                MD5:17079E9BCA96E99FC68D6A671A306DBD
                SHA1:5BD968E9811F03C30E15D62FB5C9733FA8C6467C
                SHA-256:EA7A0CF92F30F64A0EF8239EEBB6A75999B7B8E698CD371F46038450227AEE62
                SHA-512:8EB8E742CBD0ABC38F8E01B6DBF44D4AE1A6EC27AB761AFDBCD8BBD004F42C4B71FFE7CF83FC2CBF8F6408B8D99FA13D18A3EBE600EE80E4B800D890B86C3667
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="nl">Schakelaars - Score Motor</name>. <name lang="en">Switches - Score Motor</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):132
                Entropy (8bit):4.130993036021509
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHb+QVLWblCJiCqB9VLWblsRb9HGfv:Vq8bZKoIjLclKoBPLclsLH8v
                MD5:BC8904DECDD1415D75C12F5607E21B12
                SHA1:9E4BBC6EC612A6D43CC05404AE64555C38D54A21
                SHA-256:979C567A51C98D8377C47D28CB43877691380BE45C789C1D477B3E07A12A8E2A
                SHA-512:D5F30441DAC44E472DE5C578BE6A5B0794279B2D50BC4CAC5F03420F2730D9D705DB945195EA1D1FB868B173592AFB04F63F0D5D274276A0D4726D68A40BCD9D
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Units</name>. <name lang="nl">Units</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4100
                Entropy (8bit):4.717909857059775
                Encrypted:false
                SSDEEP:48:wTMSmgnsRWPW3W7qvVWzW9WJLu3c3HM7EU9He1uae1x5S:9SmWsRWPW3W7eVWzW9WJLXN
                MD5:6368DB8B4B689A799BD0EFE0C8D58942
                SHA1:D8E96E011756068D73AAAA93C735528772184146
                SHA-256:E8BDCE50F7B4A7B92347DA8653C5547195A0641C57C7147A8BA06F5F8EFB8D68
                SHA-512:8A67EDF5619E77BB65E2A9C320B5DE52CE86D23A12EEC2D2AF1CBA7104145C9AA3DE7598D91B8B4F3513C91F25767FEC622D7B19270A7E98DE7223CB5CF8320C
                Malicious:false
                Preview:<definition hotspot_y="15" width="70" orientation="dyyy" height="90" version="0.70" hotspot_x="34" link_type="simple" type="element">. <uuid uuid="{aac95ab4-e46a-401d-90c6-0564253d0711}"/>. <names>. <name lang="en">Wiper between 4 contact pairs</name>. <name lang="nl">Sleepcontact tussen 4 contactparen</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <circle x="5" antialias="false" y="35" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <circle x="5" antialias="false" y="-5" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <circle x="5" antialias="false" y="55" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <circle x="5" antialias="false" y="15" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <rect x="-20" rx="0" antialias="false
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8624
                Entropy (8bit):4.690691533408278
                Encrypted:false
                SSDEEP:96:zSjskWRWDWoWKWPW+W3W9W7WyWQWB2GWsWPWV3zT9SJbXnxn:268FjQ/YuUrt+HBMSDRCJ
                MD5:297AEDD55EA432F6BED33B7DD339E3D2
                SHA1:2071789E2FD1C398A43232CCDE019A80A35F8DF7
                SHA-256:E6E5240E9509D5C5AE4600E954BF1B0E3BA34C8329D112A1AC172A9A7B969C78
                SHA-512:2DA89BE71C65850AD9D6272D802565007971C1700395A00294C8C6EDD50DC2D1E59FFF3752BC35CC7BA32576C46643CAC3DEAE26ABD7ECE47CB79C89B26CB900
                Malicious:false
                Preview:<definition hotspot_y="15" width="70" orientation="dyyy" height="210" version="0.70" hotspot_x="34" link_type="simple" type="element">. <uuid uuid="{a7798588-80e2-4689-8a35-5a1b9459b69b}"/>. <names>. <name lang="en">Wiper between 10 contact pairs</name>. <name lang="nl">Sleepcontact tussen 10 contactparen</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <circle x="5" antialias="false" y="155" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <circle x="5" antialias="false" y="35" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <circle x="5" antialias="false" y="95" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <circle x="5" antialias="false" y="115" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <circle x="5" antialias="false"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4398
                Entropy (8bit):4.745689055635439
                Encrypted:false
                SSDEEP:48:wCMSiAna9z17d56DW3qSBWPWVTPs3HMqEf1UyTg5S:QSi2a9z1Z56DW3BBWPWVoXY
                MD5:844C3BF2794BC3EDFFD47F2525A6DFD2
                SHA1:66FB1F5EEADF22AAB03BBB47CEBE02ACB88AE382
                SHA-256:CBFBDDA291EB70090776F99F1D42F6C6A005C1D7E591050135E70F1D11635991
                SHA-512:93634CD906AFDEF08F02F2208776BFEB9D25271FD6D7E0B8FFCAA457E459AC26DDB48E617C65D94264FC4AD50462E19E33FAEEB77382E027A71B37F1B918E88F
                Malicious:false
                Preview:<definition hotspot_y="15" width="70" orientation="dyyy" height="130" version="0.70" hotspot_x="34" link_type="simple" type="element">. <uuid uuid="{e2c18efc-1f4f-45cb-a814-09c1b5554535}"/>. <names>. <name lang="en">3 wipers between 3 contact pairs</name>. <name lang="nl">3 sleepcontacten tussen 3 contactparen</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <line length2="1.5" x1="-5" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" length1="1.5" end1="none" end2="none" x2="5" y2="40" y1="40"/>. <line length2="1.5" x1="-5" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" length1="1.5" end1="none" end2="none" x2="5" y2="20" y1="20"/>. <circle x="5" antialias="false" y="75" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <polygon x1="-5" y4="20" antialias="false" style="line
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):154
                Entropy (8bit):4.2509515103065425
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHb9y9ZGWblCJiCqBeTDWZWblsRb9HGfv:Vq8bZKoIh6lKoBeTDVlsLH8v
                MD5:4FCE148B37DF140A836BEE5873C02379
                SHA1:14CF75B33788B489B3B55790CBBDB88DFA328115
                SHA-256:DE4D6DAD339326FEC8602D7CAFFC27FADA4646FE62F1D4112E382DF1D03A1F1C
                SHA-512:5BEA7A7480172CA227B50336730BC1B3C371A781460D4C4C7B6949181AC89909234CE7F97EF183ABFD3EFA568AF63B842DAC0C9BAFBC26414EA26C8321C3BA66
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Wiper between</name>. <name lang="nl">Sleepcontact tussen</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1748
                Entropy (8bit):4.782308590756831
                Encrypted:false
                SSDEEP:24:wpxmXSXH38pnsJqWT+9xqYEQE7EKismavYh3S:w/MS332nsJqs+90f7E9Hag5S
                MD5:300CC8604DA5F49A7E11EFD0F2392F62
                SHA1:7F7B8530A1B98D9913E03DF36266D93C167C0739
                SHA-256:5FB9866845ADD5EEB7D18D7974C17B9377880E27A13B2749BCF061DB5000AD63
                SHA-512:C36577B3F3E8C3E170070CBC71E1D6F323CA375376FEACA8D82DF8F5EA164A9E5AEF2E0021534153603F63169386D77D632261B8490695DB80CD3CFE8D9D25C9
                Malicious:false
                Preview:<definition hotspot_y="15" width="70" orientation="dyyy" height="50" version="0.70" hotspot_x="34" link_type="simple" type="element">. <uuid uuid="{292efe3b-b14f-4bf4-b666-7edcff8c76e6}"/>. <names>. <name lang="en">Wiper to 2 contacts</name>. <name lang="nl">Sleepcontact naar 2 polen</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <circle x="-15" antialias="false" y="15" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <rect x="-20" rx="0" antialias="false" y="-10" width="40" style="line-style:normal;line-weight:normal;filling:none;color:black" height="40" ry="0"/>. <circle x="-15" antialias="false" y="-5" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <line length2="1.5" x1="-30" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" length1="1.5" end1="none" end2="none" x2="-1
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2124
                Entropy (8bit):4.765053729759674
                Encrypted:false
                SSDEEP:24:wpTmXSXziyjA8FInsJW9dqWQq39xqYEQE7EKismavm4Yh3S:wNMSD58gInsJWzqrG90f7E9Haex5S
                MD5:E870631E0ED4996CA8242F0AB07E027D
                SHA1:343AF781E3001B67741338062DC38B66A41CE144
                SHA-256:4A342ECAB2598DB28CADFF7C9624D5742CD3546739CDE98A1881013C1A4216AB
                SHA-512:331455F59BBB485C260FA22A1CFC47158B06A3E0E2B6C0A2564F0E00D717E319FBEE8BCE80F8A9916AFB123ED0935AFE51D170BD60F9F09A395A35C81A0C461D
                Malicious:false
                Preview:<definition hotspot_y="15" width="70" orientation="dyyy" height="70" version="0.70" hotspot_x="34" link_type="simple" type="element">. <uuid uuid="{b1ae72b5-69cf-4f1a-b618-8f5d4e0b55c6}"/>. <names>. <name lang="en">Wiper to 3 contacts</name>. <name lang="nl">Sleepcontact naar 3 polen</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <circle x="-15" antialias="false" y="15" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <circle x="-15" antialias="false" y="35" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <rect x="-20" rx="0" antialias="false" y="-10" width="40" style="line-style:normal;line-weight:normal;filling:none;color:black" height="60" ry="0"/>. <line length2="1.5" x1="-30" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" length1="1.5" end1="none" end2="none" x2="-1
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2500
                Entropy (8bit):4.7553937472391405
                Encrypted:false
                SSDEEP:24:wpNmXSXl+CYcnsVWJW9dxZWJ39xqYEQEamKism7E4mavYh3S:wTMSDnsVWJWzXs90f19H7Erag5S
                MD5:1E9F7F618EF01885CB5A384E81092E6B
                SHA1:F502F855864375B4BBE114166254DEAD99C362C3
                SHA-256:0502A74AEEA75AA6FFECB233503A83320649C31891314C43192F7E1A83C684DD
                SHA-512:32B1A515BF6E159A46789330241AB45B2926EDE3CAC1A675A062677F396F407E057B8EBFF68DF3C657902F7F342DE73C1F4C2DCA844E564928B3F9512269F09E
                Malicious:false
                Preview:<definition hotspot_y="15" width="70" orientation="dyyy" height="90" version="0.70" hotspot_x="34" link_type="simple" type="element">. <uuid uuid="{c8f0c752-3215-409d-96f5-0dee5f6f89c5}"/>. <names>. <name lang="en">Wiper to 4 contacts</name>. <name lang="nl">Sleepcontact naar 4 polen</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <circle x="-15" antialias="false" y="55" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <circle x="-15" antialias="false" y="15" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <circle x="-15" antialias="false" y="35" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <line length2="1.5" x1="-30" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" length1="1.5" end1="none" end2="none" x2="-15" y2="60" y1="60"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2878
                Entropy (8bit):4.739991773184907
                Encrypted:false
                SSDEEP:24:wpSmXSXV0nsPWVxfJW9dxZWY39xqYEQE4mavmKism7EamS9Yh3S:wcMSmnsPWV1JWzXT90frae9H7E115S
                MD5:EEB34E4F5F139819AC73C2F66219ADBC
                SHA1:6CA9754B025B1D13821C959D6E3AB4A61446C4BB
                SHA-256:B027060482300805B5F2EFFB43A149377FC946D176A2B272CC573FC6842DA77C
                SHA-512:83776148221FDC184C5FC2D0CB886B41D23D5F0394B3C261FA8B5CC5573312E009B98A56BEE7CD28BB782C929DDFBD13FE3E932068CA019476467B54297FE9BF
                Malicious:false
                Preview:<definition hotspot_y="15" width="70" orientation="dyyy" height="110" version="0.70" hotspot_x="34" link_type="simple" type="element">. <uuid uuid="{4f2df3dd-0521-4ed2-879c-e2ad597ab05a}"/>. <names>. <name lang="en">Wiper to 5 contacts</name>. <name lang="nl">Sleepcontact naar 5 polen</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <circle x="-15" antialias="false" y="75" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <circle x="-15" antialias="false" y="55" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <line length2="1.5" x1="-30" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" length1="1.5" end1="none" end2="none" x2="-15" y2="80" y1="80"/>. <circle x="-15" antialias="false" y="15" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3257
                Entropy (8bit):4.737119599390635
                Encrypted:false
                SSDEEP:48:wCMSdznsPWBWVyJWzXB90fTerae9H7Eff5S:QSBsPWBWVyJWzx90S
                MD5:79B5C86FB494746EFA5F5864A9AE844E
                SHA1:F16730C5328F49ED2CE5C07F68428CD3EE38CD00
                SHA-256:4AD5B47A3601651091555513E9583FF8D05DACF7412623AFA686130B48BD2492
                SHA-512:21F301C1BCCDB831B92EE009480F1871F330FE8FDCCAD8A97BF7AFDE0A13FA3528B8E2FF324C7DB3EFAC89C17F520482E4CF649A9EC65BF35EC2BF3994046713
                Malicious:false
                Preview:<definition hotspot_y="15" width="70" orientation="dyyy" height="130" version="0.70" hotspot_x="34" link_type="simple" type="element">. <uuid uuid="{eb3e79b4-1f02-4044-a625-4bdd2440e827}"/>. <names>. <name lang="en">Wiper to 6 contacts</name>. <name lang="nl">Sleepcontact naar 6 polen</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <circle x="-15" antialias="false" y="75" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <circle x="-15" antialias="false" y="95" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <circle x="-15" antialias="false" y="55" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <line length2="1.5" x1="-30" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" length1="1.5" end1="none" end2="none" x2="-15" y2="100" y1="100"/
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4779
                Entropy (8bit):4.71669221514494
                Encrypted:false
                SSDEEP:48:wbMSzd1nsGWPWQWBW8rWV6yWJ5zKy90fr9H7Eae1fTeIGMet5S:zSbsGWPWQWBWsWV6yWJ5z1909K
                MD5:F72400F2188857D7698C08C580834A8F
                SHA1:BFD7C6D68A06C103B57FE5E59CE227A6772A37A5
                SHA-256:983DFD745892508DA5EF84B9E1EEE1A621811B4C0D7852EEAA7143AC93689C1B
                SHA-512:43A907D246AA15B284531F10E92F137C1486985A7526455FC68AA650B71008442C94ACEE92CC76C75CE9A191B368295B66C473D15660BCF8AE69B1283A5A5DE2
                Malicious:false
                Preview:<definition hotspot_y="15" width="70" orientation="dyyy" height="210" version="0.70" hotspot_x="34" link_type="simple" type="element">. <uuid uuid="{f152f6a0-17e9-4590-879e-9c6a360d2903}"/>. <names>. <name lang="en">Wiper to 10 contacts</name>. <name lang="nl">Sleepcontact naar 10 polen</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <circle x="-15" antialias="false" y="155" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <circle x="-15" antialias="false" y="75" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <circle x="-15" antialias="false" y="175" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <circle x="-15" antialias="false" y="95" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <circle x="-15" antialias="false" y="135" s
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5159
                Entropy (8bit):4.713274141609048
                Encrypted:false
                SSDEEP:48:w5MSQinsqWGWPv4QQWBW8rWV6yWJ5zKWd90fGM7E1faerITe9HeH75S:1SbsqWGWPvfQWBWsWV6yWJ5zX905k
                MD5:3E5585958F3E5164EBCFCFE32C266546
                SHA1:F8E258F14DB95B4B326330CD86F8367631A7FA7E
                SHA-256:1FB495825753EAB3875BF3EAE70219A0A06AB4A28EFF50CA678EB18EEECB7DBD
                SHA-512:FAF17AC85686F76E878461250EBF2089E066DB6A3AF10D7E05F194D1C63A9BEDBD4FED4373BCC97D3087F23AA9E36FF88481873FF7BB1FC48BFC4F9964A45846
                Malicious:false
                Preview:<definition hotspot_y="15" width="70" orientation="dyyy" height="230" version="0.70" hotspot_x="34" link_type="simple" type="element">. <uuid uuid="{36c95bf0-254c-4d0a-81af-866db548ae97}"/>. <names>. <name lang="en">Wiper to 11 contacts</name>. <name lang="nl">Sleepcontact naar 11 polen</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <circle x="-15" antialias="false" y="195" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <circle x="-15" antialias="false" y="155" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <circle x="-15" antialias="false" y="75" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10"/>. <line length2="1.5" x1="-30" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" length1="1.5" end1="none" end2="none" x2="-15" y2="200" y1="2
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):147
                Entropy (8bit):4.179822674702821
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHb9yrKZu+lCJiCqBeJF5lsRb9HGfv:Vq8bZKoIhNplKoBeJXlsLH8v
                MD5:F8300CF7492C426C1BFF6A4E6D43B6B7
                SHA1:DA09FAB459681B01B4CF963B7650D4D7FFC35556
                SHA-256:976A6A975276D0A2A5DCECCBE720DDD4DFC0008C8A0E09D9D4A2F369314421FC
                SHA-512:4D573D59B3AAB70BCA6EB186CB429FB9D176B03CD97C51EF597F5C4372B18A9B721FF75F619A3AE6F056755B458DC230CE346D96B81A30CC3C467325E2CBD583
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Wiper to</name>. <name lang="nl">Sleepcontact naar</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8099
                Entropy (8bit):4.9178902622591165
                Encrypted:false
                SSDEEP:48:mDOSslawkhlYOt6syj15yvwkfut8pa8zon6fdKA+fVfqAwfsyaAypg6yZnP2ByXc:mulaInCfPCxlYuOn3AUxZYy/mKcEY
                MD5:322021E9C9A8E4B900EF8283BD06747D
                SHA1:92CC3AD4E860921025223A255B71CA62658ADB8A
                SHA-256:EB29C78F306090D46D6F0B622803FCAB698DCCFE9CAAFB8510465EDA244B3311
                SHA-512:77B8B42D3B46E2D6EC87F37F86BA2125FDCA6ABC5ABB1FD43F1178CF2D948973C4B67F1F843ACED3109670120CD411BFEF19E73323655E207F5560494AD6C0F2
                Malicious:false
                Preview:<definition width="100" hotspot_y="112" height="240" type="element" hotspot_x="50" version="0.5" link_type="simple">. <uuid uuid="{a7ce7c8b-4125-4f76-8108-7e5a4101d484}"/>. <names>. <name lang="nl">Module 16 digitaal ingang HTB</name>. <name lang="en">Card 16DI head HTB</name>. <name lang="cs">Karta 16DI pro modul HTB</name>. <name lang="it">Scheda 16DI per modulo HTB</name>. <name lang="pl">Karta 16 DI (modu. THB)</name>. <name lang="fr">Carte 16DI tete HTB</name>. <name lang="es">Tarjeta 16DI modulo HTB</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="-52.608" width="18" height="5.96905" x="-34" antialias="false"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="-101" width="26" height="62" x
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5207
                Entropy (8bit):4.932771027507576
                Encrypted:false
                SSDEEP:48:mDOj/kZslawhlOR+vfutp8o6f+fwyxpHZnBf7AVf8NAK1fuf/QySb2ZBw/E7/i5S:mGMWlacfCnUxZYy/mKcE7f
                MD5:811418DB2EAA0BE1B7EE483241E98D8B
                SHA1:20373BC421FBA5B416CF55097640E3D11BC87A6D
                SHA-256:ECF50AC1F444CAA156DBF7F18ADF1C7658174439855700AC34644A915294663A
                SHA-512:5CC73A7AF1E53EAB89E0C62CE307498BC96380893E6B997B3CB27416592D9F5F6BEFD501AF4E2B58AA87AC0BB34292F399D903D2F2D0B938D1356F35CE66476B
                Malicious:false
                Preview:<definition width="100" hotspot_y="112" height="240" type="element" hotspot_x="50" version="0.5" link_type="simple">. <uuid uuid="{b86ba578-7fe1-452a-8b37-7d4afa5d06d1}"/>. <names>. <name lang="nl">Module 2 Analoog Ingang HTB</name>. <name lang="en">Card 2 AI head HTB</name>. <name lang="cs">Karta 2AI pro modul HTB</name>. <name lang="it">Scheda 2AI per modulo HTB</name>. <name lang="pl">Karta 2 AI (modu. THB)</name>. <name lang="fr">Carte 2 AI tete HTB</name>. <name lang="es">Tarjeta 2 AI modulo HTB</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="-101" width="26" height="62" x="14" antialias="false"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="-90" width="11" height="3" x="22" antialias=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2848
                Entropy (8bit):4.894827989422473
                Encrypted:false
                SSDEEP:48:WMeOYV8I7Gy85BUslawB01N8AvYjG7P6YgmuqL5qLsqLLqLQqLvqLgqR5S:WZWI7Gh5B3la0YkuPUvqNx
                MD5:F0CC425EDC209FCC1ABE43DF214E833C
                SHA1:5FE11AE54E738F4267407A97EA0B778CA3F0EE42
                SHA-256:797E9848BBF4464BFFAE6F43176A93E7802D89E0BE25725B3D2CD1FDF90F9F87
                SHA-512:65EFDD75615A4D5FFB87EC7C53240B55A33B125E468336F37D5530018FFA98270844D162DA66ACB9AD296EF47C369DBFB1B9AAE1F46323ED4CC50642FEF06641
                Malicious:false
                Preview:<definition width="1000" hotspot_y="41" height="100" type="element" hotspot_x="496" version="0.5" link_type="simple">. <uuid uuid="{d87affc1-85cd-4e3b-b002-0a9348f26007}"/>. <names>. <name lang="nl">EXM-AMI2HT</name>. <name lang="en">EXM-AMI2HT</name>. <name lang="cs">EXM-AMI2HT</name>. <name lang="it">EXM-AMI2HT</name>. <name lang="pl">EXM-AMI2HT</name>. <name lang="fr">EXM-AMI2HT</name>. <name lang="es">EXM-AMI2HT</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="-30" width="36" height="21" x="-487" antialias="false"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="-30" width="36" height="21" x="123" antialias="false"/>. <text size="9" y="11" x="-233" text="INPUT 0"/>. <rect styl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):15333
                Entropy (8bit):4.8483830348949315
                Encrypted:false
                SSDEEP:96:bobKalaDM5AgWGlB1Hva+lNhEtW3dPySngUkK575yUnD9m0h:UvQZA1Xg+x5/h
                MD5:8A8823CD3328A01C912F8BE3D8AA2477
                SHA1:95342254755CB60CF5CE455277EF610FD4FF021B
                SHA-256:D24B5AE4ACE1941D88EEEC1C22B42A04C94EB1A52788826DAD1117AE54250576
                SHA-512:1196003D17B7F49D300C5914042780ECF3170116AB27B205D819B35E5A545B018205E2AF35ED4554CFFE49F07696572B872C7EFCF35AF7582DCAB718BB8B7F6D
                Malicious:false
                Preview:<definition type="element" link_type="simple" hotspot_y="150" height="300" orientation="dyyy" version="0.70" width="260" hotspot_x="131">. <uuid uuid="{4963f26c-2bb1-49ce-954e-cf7701bade88}"/>. <names>. <name lang="it">Proface LT4301TADAC</name>. <name lang="en">Proface LT4301TADAC</name>. <name lang="es">Proface LT4301TADAC</name>. <name lang="pl">Proface LT4301TADAC</name>. <name lang="cs">Proface LT4301TADAC</name>. <name lang="fr">Proface LT4301TADAC</name>. <name lang="nl">Proface LT4301TADAC</name>. </names>. <elementInformations/>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <text y="-73" text="14" font="Sans Serif,4,-1,5,50,0,0,0,0,0" rotation="0" x="112" color="#000000"/>. <text y="-100" text="C" font="Sans Serif,5,-1,5,50,0,0,0,0,0" rotation="0" x="115" color="#000000"/>. <text y="59" text="1" fon
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5947
                Entropy (8bit):4.923866668366287
                Encrypted:false
                SSDEEP:48:qHltxOo5WSsladCEgyhEgBE2IhXmDjdHodOLIXH8sAcE9FEEMElEPE5q1K+/Ep7Y:qHRWtladCryhrBSWy3D/w7rETQY
                MD5:D554F6132AC57220023CEFCD9873343B
                SHA1:FB8F95B44D2DE4730A81BE39BAB44D1F41C968B6
                SHA-256:95F78E5D776B480048DEB86CD235DE784C2ADC2039997A031CF5AE7AAAACB232
                SHA-512:2601D221225A891688375540DF213A75F4853C79611556F83C12C99EAE374774E53C6184813594E0829C8C89CA4DC14AC9CD7FE9E2F481E90D2E8543A6288185
                Malicious:false
                Preview:<definition width="250" hotspot_y="150" height="300" type="element" hotspot_x="125" version="0.5" link_type="simple">. <uuid uuid="{73fe51a5-5887-4d04-9788-3d597950fee2}"/>. <names>. <name lang="nl">Proface LT3301L</name>. <name lang="en">Proface LT3301L</name>. <name lang="cs">Proface LT3301L</name>. <name lang="it">Proface LT3301L</name>. <name lang="pl">Pro-face LT3301L</name>. <name lang="fr">Proface LT3301L</name>. <name lang="es">Interface LT3301L</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="114" x1="7" end2="none" y2="114" length2="1.5" antialias="false" x2="31" end1="none"/>. <line length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="115" x1="7" end2="none" y2="115"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):202
                Entropy (8bit):4.3369498444032235
                Encrypted:false
                SSDEEP:6:Vq8bZKoINclKoy0GN7pOyclKonPclsLH8v:48QqSZp5qvqsL8v
                MD5:E8CBF7B2E7BCE04AB08DAEC57FEF7B66
                SHA1:263491A1E5352F802422B04A4BC0D76751124C8D
                SHA-256:8CA13DAE97FD684AAB920507FE2690DD74161D0002972D8A128484784E002332
                SHA-512:16AAFD238199DCB4A97593DA0035EB2623E450F3DA4A9720BD3A614C8BED07EEB812742BA9EF0CF79A0AB5D375A2C9079499372E56F58010D516D3E1E27C5DF9
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Pro-face</name>. <name lang="de">Pro-face (by Schneider Electric)</name>. <name lang="cs">Pro-face</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):14251
                Entropy (8bit):4.823348729471196
                Encrypted:false
                SSDEEP:192:hSqoMKQf+d7ZTouEiDnZ7Q0ZUFZCWAZmZzTPZ2:UQWd7ZToudnZc0ZUFZ6ZmZnZ2
                MD5:8E27701C42A945750D938B428BE1EEA0
                SHA1:C9FB5A8EC7C8162396B6708CF93049719CD6219C
                SHA-256:59A0C47A6E21E46D9369A5EFC896CD0938A4A7C5ED8B6436D65EBFEC67482B0F
                SHA-512:C3BA769205F0233E7831046C7A5E2030EC21AAC05C182E1DEEE7E5C67DE9C5187AB1980AFCF80714D9F966DCA0CA6D8F3237127F41AD76DBB8ED2826415A39BE
                Malicious:false
                Preview:<definition width="200" hotspot_y="125" height="250" type="element" hotspot_x="91" version="0.5" link_type="simple">. <uuid uuid="{d2e9164b-0e28-4f1d-acf6-d232e70b9eba}"/>. <names>. <name lang="nl">Module HTB Proface</name>. <name lang="en">Head HTB Proface</name>. <name lang="cs">Modul HTB Proface</name>. <name lang="it">Modulo HTB Proface</name>. <name lang="pl">Modu. THB Pro-face</name>. <name lang="fr">Tete HTB Proface</name>. <name lang="es">Modulo THB Interface</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <ellipse style="line-style:normal;line-weight:normal;filling:none;color:black" width="2.75" y="62.5" height="3.75" x="-51.2" antialias="true"/>. <ellipse style="line-style:normal;line-weight:normal;filling:none;color:black" width="0.55" y="39.25" height="0.75" x="-46.525" antialias="true"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):18420
                Entropy (8bit):4.8259118215873
                Encrypted:false
                SSDEEP:96:7EyWRsJO0O9/OU2qGzkdfA5ubHuwZZN1xW5Ssp5FpCRBgaKHkxHtDJomUCQrNnp7:7PzkdfA5ubHuijxip7dY9V8X
                MD5:6CAC2F0A4E24A7DD0FE41273253FBB32
                SHA1:706CE296C96A31D743607BE78E867DD3BB421981
                SHA-256:0442CBCD5F423C0EB27B5A3F6F598E15B075CFEDB871905CCB025837C5D42484
                SHA-512:60F438D82D05C11C7B246C11CC4552A7150087294A0877F9C6346E10CCA3578030E0F39CD5C0864E58D2810164BD02B259249981271C3A3D92D1ABC9F1CB6E7B
                Malicious:false
                Preview:<definition version="0.80" link_type="master" hotspot_x="4" height="380" width="280" type="element" hotspot_y="304">. <uuid uuid="{31a9eb40-a41d-49ab-923e-c77d9462e3dc}"/>. <names>. <name lang="fr">PHm.tre Prominent Dulcometer D1C</name>. <name lang="cs">..d.c. jednotka Prominent Dulcometer D1C</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">coil</kindInformation>. </kindInformations>. <elementInformations>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" name="designation"></elementInformation>. <elementInformation show="1" name="quantity"></elementInformation>. <elementInformation show="1" name="description"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="manufacturer">PROMINENT<
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):140
                Entropy (8bit):4.186627728623741
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHb8d9+lCJiCqnOd9+lsRb9HGfv:Vq8bZKoIM9+lKonu9+lsLH8v
                MD5:EFE1A301352711AF9249940DD9319417
                SHA1:9088A788FC59CEEDB8FF6FD3E8F698248F1F6EE0
                SHA-256:9D126430144CD0C53E71DA4F71A11AEE7ABC22F953B992B1535F08C7EF3F8A1E
                SHA-512:D89FB3B738CC4BDECB6D1CB1BA63823D5D4F8D7A27BF539D48F3177953ACD177180DC4D009F192A0E437242809EE33D6D16BA09BA256371DABC234BA131733B7
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">ProMinent</name>. <name lang="cs">ProMinent</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):17769
                Entropy (8bit):4.940165081050858
                Encrypted:false
                SSDEEP:192:k6SfCUTO8EvaLO4WZ6i036i5nPA10/0P0A0P300q090h0h0X0ts5P0vKUg0gbk3d:OO4WZ6iG6icKyTw382YqmSstu4k3Opox
                MD5:2A2494506A5C751F3D0511CF154420CF
                SHA1:FA9107325CB5C04AFCBED70F67C46A733AF0CFCF
                SHA-256:A51E5E072C299B0F49D927F43238A6C3EDC0E05A32B18458496D8840AC4F9A5D
                SHA-512:EA83C958385CE4493CDCC68BA949446BB9634E9132AE4B3DD7F9CBA20EE5EA9F212410334239CD5AB457F21DD53204C3B8A50589E27B4D605F50D18A2A1A708D
                Malicious:false
                Preview:<definition hotspot_x="22" width="50" height="90" type="element" hotspot_y="44" version="0.90" link_type="thumbnail">. <uuid uuid="{d48d58b7-c3e3-46be-9ce7-a085daf0e8d8}"/>. <names>. <name lang="cs">BICOM432-40-WM2</name>. <name lang="en">BICOM432-40-WM2</name>. </names>. <kindInformations/>. <elementInformations>. <elementInformation name="plant" show="1"></elementInformation>. <elementInformation name="description" show="1"></elementInformation>. <elementInformation name="manufacturer_reference" show="1"></elementInformation>. <elementInformation name="manufacturer" show="1">Schneider Electric</elementInformation>. <elementInformation name="label" show="1"></elementInformation>. <elementInformation name="comment" show="1"></elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="designation" show="1"></elementInformation
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8447
                Entropy (8bit):5.018920290679327
                Encrypted:false
                SSDEEP:192:jcmpEpXp8p6papLI3S313Sdz/Mc9RMIMb:LpEpXp8p6papLIilCdz/Mc9RMIMb
                MD5:6F7FB57333A79291AC750682B7C2E910
                SHA1:A88A68AF49254CF6A66F0CD01A5D8484EBA7017E
                SHA-256:D5CCE37F8286A20FB1415EEE539F98BB1F680EEF210E1F33A4C4ABEBA8958678
                SHA-512:70DDDF84E74343484F7E3DD085319D8C28AC91C9B0A8A9880A8E1B45C748418367DC114B2B1865B016A0CBAE44023806E8AF43D2BA86A66A6778FE512AEE5D89
                Malicious:false
                Preview:<definition link_type="simple" type="element" width="110" hotspot_x="52" hotspot_y="51" height="110" version="0.90">. <uuid uuid="{9a1d91f7-d818-4d42-9912-c4003e04212d}"/>. <names>. <name lang="en">Flush Shutter ZMNHCD1</name>. <name lang="cs">Flush Shutter ZMNHCD1</name>. </names>. <elementInformations>. <elementInformation show="1" name="quantity">1</elementInformation>. <elementInformation show="1" name="machine_manufacturer_reference"></elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="unity">1</elementInformation>. <elementInformation show="1" name="manufacturer_reference">Shelly Plus 1</elementInformation>. <elementInformation show="1" name="supplier">Alterco Robotics</elementInformation>. <elementInformation show="1" name="description">Wifi potential free relay</elementInformation>. <elementInformation show="1" name="manufactu
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):444
                Entropy (8bit):4.378447270289045
                Encrypted:false
                SSDEEP:6:Vq8bZKoIFZ5lKoz75VoES5Vov5VoBn5Vou5Vo05Vo455VocS5VoJ5VoHp55VoCnv:48uTgL7G7sL8v
                MD5:24EDA0141A65C434F14A1B2A81E819F0
                SHA1:47E4E9ADEF45CA0052B389D2FBE2E4B7FE3B55BE
                SHA-256:456113C02A73655F1A9D06DC8BB4C04F632197766CB65A0A3EBBDC5ACC62A77E
                SHA-512:C3FF08708850BE6F121AF03FC94BF04AA9AA3E59FB69443D0CE3255F3D118088B5AED988288347D172F138AF54E65ADCF0EE3D74A1F1C19F3A55460153E7805F
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Qubino</name>. <name lang="es">Qubino</name>..<name lang="fr">Qubino</name>..<name lang="ca">Qubino</name>..<name lang="nl">Qubino</name>..<name lang="de">Qubino</name>..<name lang="fi">Qubino</name>..<name lang="it">Qubino</name>..<name lang="pl">Qubino</name>..<name lang="cs">Qubino</name>..<name lang="pt">Qubino</name>..<name lang="da">Qubino</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6434
                Entropy (8bit):4.938951676547886
                Encrypted:false
                SSDEEP:96:Rd5Ajsb/OUJqO2O3eF4hyBHxoL4xB4txloQlofNuXaYFUbhoi4VNWNtN5NZNx8Ng:nHhyDvx6t/Rys5RUjnP/f
                MD5:649C126D3FA07A0A2B4B6567E5E9DFE8
                SHA1:7FFA860F3EEDA77C3A1E27F1FAD0F9D0F4A5ECB7
                SHA-256:664E17E3ABA9412BA0304F37CE66D06484E847C47CEBDBAF600532A3320598E0
                SHA-512:9A9BA40603796BEFC2E1E0FE9EE4E86D2964D95416844142A46270498051EAA6B07E015305164F2BC4BABAB416272400C5CAED1ADC2B53ED2FAF7EF419CD885E
                Malicious:false
                Preview:<definition width="80" hotspot_x="40" version="0.90" height="100" link_type="thumbnail" type="element" hotspot_y="49">. <uuid uuid="{2c26dc09-1c7e-4c8d-a4c4-374f718ce611}"/>. <names>. <name lang="cs">Z.suvka Smart Plug 16A</name>. <name lang="en">Socket Smart Plug 16A</name>. </names>. <kindInformations/>. <elementInformations>. <elementInformation show="1" name="manufacturer">Hager</elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" name="manufacturer_reference"></elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="machine_manufacturer_reference"></elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="comment"></elementInformation>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):10738
                Entropy (8bit):5.005565667361416
                Encrypted:false
                SSDEEP:96:UZNs0J/dEO9qOUOJDpF3RG5F2MRSRBp5RQR0z7BcM96Pvb/drHdrDdr4drOdDtnZ:YNF3o5MMO7+e7BcH5BVM2oFCFoAyk4Qn
                MD5:61A4B97DCEB7354116F1A7A37C87417B
                SHA1:04D6FB4D500177BCE067EF33A19CB240E2D6C4EE
                SHA-256:0B29D5417ED075986D7FCA6C4559ABA40A22BEEE613A241854BEF39F01D4295A
                SHA-512:ACC1F8C297C21FFFC110EC266B76CE5984F9A6FD1701D061CEF74EE360A264736DE575AB6C87611A83934718A24566AFD0E6292D20D9534849B193CB487CE804
                Malicious:false
                Preview:<definition hotspot_y="44" hotspot_x="20" link_type="thumbnail" width="40" height="90" version="0.90" type="element">. <uuid uuid="{3748ba7b-a111-4ca9-94e9-06a763dc46ec}"/>. <names>. <name lang="cs">Smart Meter ZMNHTD1</name>. <name lang="en">Smart Meter ZMNHTD1</name>. </names>. <kindInformations/>. <elementInformations>. <elementInformation show="1" name="designation"></elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="manufacturer">Schneider Electric</elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="description"></elementInformation>. <elementInformation show="1" name="machine_manufacturer_reference"></elementInformation>. <elementInformation show="1" name="quantity"></elementInformation>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):13968
                Entropy (8bit):5.007974842782748
                Encrypted:false
                SSDEEP:192:xZUsTnTNZMVAXm4rE5GszVfPNL5Vytdk3Qr7nBoEY2C1:xZUenTNZMVB5GszVGXBoEY2C1
                MD5:C648060ADE10B7F80CE21A4DF7C31095
                SHA1:6FC259A654E79730F1DAA0FE995BCBAC1C43671B
                SHA-256:0A8FFF16542AC7CDAF6DE9481543DC51672BC114D6B91DB7C955979A7E23A40F
                SHA-512:FE85DA2CFFC3CA1B3CD8CCE689159191324F84AB40ED093523B2B278726B3F2042627D560BD2D5DC1C9896D3FDB6924565B5DF3C7D3AA510B2C45D217A423176
                Malicious:false
                Preview:<definition hotspot_x="30" hotspot_y="44" width="60" link_type="thumbnail" type="element" version="0.90" height="90">. <uuid uuid="{b09508ed-c565-4c86-9d38-cfcc3233d866}"/>. <names>. <name lang="en">ZMNHXD1</name>. <name lang="cs">ZMNHXD1</name>. </names>. <kindInformations/>. <elementInformations>. <elementInformation show="1" name="description"></elementInformation>. <elementInformation show="1" name="manufacturer_reference"></elementInformation>. <elementInformation show="1" name="manufacturer">Schneider Electric</elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="designation"></elementInformation>. <elementInformation show="1" name="machine_manufacturer_reference"></elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <el
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7708
                Entropy (8bit):4.744450823478152
                Encrypted:false
                SSDEEP:96:MCsGLfmOVjH0xwTOpHabZPqtbUjuhcODA1Elqv5k3SX1QD+xr:Uw/ZPqt4juhcODA1Elqv5k3SFQD+xr
                MD5:C766651E7E825A24A95492C931C3C364
                SHA1:273867EF8EAB24F74DA83CF0A7D31C1E1623F24B
                SHA-256:4B1D1CD3AAABE8DEDC76A8F9B31CE4858059440E848CBDF1E93A5DEC02A4E4A5
                SHA-512:DD41CCC3A0E7E30D7B7BF43B6516AF073D6B0DDFB352FFEE8B55CD9F664045C8F057D88B29AB57FC7EE2476DFFAA429DDB987F696113F4D061629C7BDCFFF5C5
                Malicious:false
                Preview:<definition hotspot_x="199" height="260" link_type="simple" type="element" hotspot_y="140" width="410" version="0.5">.<uuid uuid="{F2DFBE6D-6934-40E1-A42D-B66583AF4163}"/><names>. <name lang="en">Raspberry Pi</name>. <name lang="fr">Raspberry Pi</name>. <name lang="cs">Raspberry Pi</name>. </names>. <informations></informations>. <description>. <input size="9" tagg="none" rotate="true" x="-116" text="_" y="-105"/>. <text size="4" x="-58" text="7" y="-90" rotation="270"/>. <text size="4" x="-178" text="3,3V" y="-69" rotation="270"/>. <text size="4" x="-168" text="0 SDA" y="-66" rotation="270"/>. <text size="4" x="-158" text="1 SCL" y="-66" rotation="270"/>. <text size="4" x="-68" text="8" y="-90" rotation="270"/>. <text size="4" x="-98" text="24" y="-90" rotation="270"/>. <text size="4" x="-147" text="14 TX" y="-86" rotation="270"/>. <text size="4" x="-77" text="25" y="-90" rotation="270"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):185
                Entropy (8bit):4.1609634495422405
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHbvtA8ZR5lCJiCqgxA8ZR5lCJiCq5tA8ZR5l8Rb9HGfv:Vq8bZKoIxTR5lKo6TR5lKo5tTR5l8LH+
                MD5:F7B2262B7652BA96F61A912A47BD07FE
                SHA1:65052BBC445804731E03C0BBA57C76FDCA7D376D
                SHA-256:D24B738A9B1D17B5642FB4E0DE0F9AC95A4638025BA72521B97F03FE3CE9AB1B
                SHA-512:B0688401A8A8920A1106C6918D1B8D0CA33345CA71924A931565A083B856E4F15F13437067AD4F1F441358E18EA794FBB5C58ACF01A44F427EAEAA861EDFF48A
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Raspberry</name>. <name lang="de">Raspberry</name>. <name lang="cs">Raspberry</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):17044
                Entropy (8bit):4.7891084678464
                Encrypted:false
                SSDEEP:384:EC1KKKhhMYzfOm1mtnkfyOfOlTAVKOVOJ+XUn45N4NBDyYSjIjqcv3UZ3J71uIBS:ojfcv3Uz71uIBvqx
                MD5:D2B034835F5DFDDF8A3BB4ED54BCFA10
                SHA1:8931D3FE65DDE2D92C8E4D77E4CCB5AA2CD8A5FA
                SHA-256:1A39DE11747DA7A051FEB333E3EB6CA8D543D8566D7068FBD235F4D390E7BB83
                SHA-512:E1E1B40DC3C8B69E80B61DC5A4C79715D7349F91C1507057902C449EC77AAFF82F5FC63E2831DA35FE02FBCC9A0A503168BA6239A2EFF82D18D427E4D1146F87
                Malicious:false
                Preview:<definition width="210" hotspot_y="177" height="320" type="element" hotspot_x="12" version="0.5" link_type="simple">. <uuid uuid="{1436dc8b-0301-4da5-8828-d5f568b321e3}"/>. <names>. <name lang="fr">Raspberry PI 2</name>. <name lang="cs">Raspberry PI 2</name>. </names>. <informations></informations>. <description>. <circle style="line-style:normal;line-weight:normal;filling:none;color:black" y="125" diameter="8" x="175" antialias="false"/>. <circle style="line-style:normal;line-weight:normal;filling:none;color:black" y="-109" diameter="8" x="175" antialias="false"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="98" width="4" height="4" x="11" antialias="false"/>. <input size="9" y="-75.5" x="47" text="Raspberry PI 2" tagg="label" rotate="true"/>. <text size="4" y="-143" x="79" text="USB"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="88" width="4" h
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):130
                Entropy (8bit):4.08865076198165
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHb1JKLh+lCJiCqbJKLh+lsRb9HGfv:Vq8bZKoIPu+lKobJu+lsLH8v
                MD5:8486E513579C8D969232EC38FAFFD310
                SHA1:C82C5246D14CE5AEC0002A1789ABB4E059F91C70
                SHA-256:1642D96A143E1E7A9ABF0CFCD811479027D26295C6BC0486D884FFFE09C82DE4
                SHA-512:364E7881ECC2C68DA86403860F4CDF5609A3F88EF2DC1F11605CF56FFCAA1E81BE4E84574B9B325622FB2E58CD3D1873FA1989642756C79B02A16EA357599B9A
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Reer</name>. <name lang="cs">Reer</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7575
                Entropy (8bit):4.643685058225753
                Encrypted:false
                SSDEEP:96:2WsWRxNhuLgBzWRoZOqQQ5LAQdy+s1vJLp:PNhuLgBzWRoZONQ5LAQdy+s1vJLp
                MD5:71C9CA49D1BC9A4CEA746E35C4FAA3DA
                SHA1:C3887B478D062E8FD239AB58904F3E62B1D83F03
                SHA-256:705D4C9DADB0E8C66BBB27A36FBACD114D8FB695D605EE21AF46E59AE962E40C
                SHA-512:C82B7F7A8F3C502B47DBFE83461174EA16D0806AEBEA19F1F88696558211FB12CF089B95BFCB9B9AD9F48F2D8E7577163D51FA6B4E243446F44493F605F53EA8
                Malicious:false
                Preview:<definition version="0.70" hotspot_x="55" type="element" hotspot_y="54" link_type="master" height="100" width="250">. <uuid uuid="{5f59b7c6-d8e4-4ce9-a989-e77421a40289}"/>. <names>. <name lang="fr">REER M1</name>. <name lang="cs">REER M1</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <elementInformations/>. <informations></informations>. <description>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y="20" color="#000000" x="22" text="OUT_TEST4" rotation="270"/>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y="20" color="#000000" x="-18" text="OUT_TEST2" rotation="270"/>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y="20" color="#000000" x="2" text="OUT_TEST3" rotation="270"/>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y="20" color="#000000" x="42" text="INPUT1" rotation="270"/>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y="20" c
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4910
                Entropy (8bit):4.771346759204538
                Encrypted:false
                SSDEEP:96:Ulae5dp5dY5I/5d/5IkP5If5IkP5df5dz5dY5dC5dL5zV5dE5I35Ip5IlX365zhd:UQSNmoPdBGdBPHmE7vqSEiX3+So5
                MD5:A9E044035B25CA017750131CC665DED4
                SHA1:9D29AA58F6278DEC7F9D7E48D2B53B21B2415E38
                SHA-256:27466ABEF55BB668FCC0C87244BEEEEF8FE4F72DC0CEE1D71DF95312887ED17D
                SHA-512:16A662A31D91318A25623BCE898420D1D1CDA9938A772B3803108D26669960C41B94FDFF122341E800D399C9E7A186D7F0CF013C7619A424524BCF5EAF9A466D
                Malicious:false
                Preview:<definition hotspot_x="35" hotspot_y="136" height="270" type="element" width="70" version="0.60" link_type="simple">. <uuid uuid="{557ebb1f-3f48-4310-b4ed-fa390012c013}"/>. <names>. <name lang="en">REER M1</name>. <name lang="de">REER M1</name>. <name lang="fr">REER M1</name>. <name lang="cs">REER M1</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <rect y="-105" antialias="false" height="6" x="0" style="line-style:normal;line-weight:thin;filling:none;color:black" width="6"/>. <rect y="64" antialias="false" height="6" x="0" style="line-style:normal;line-weight:thin;filling:none;color:black" width="6"/>. <rect y="-33" antialias="false" height="6" x="18" style="line-style:normal;line-weight:thin;filling:none;color:black" width="6"/>. <rect y="-18" antialias="false" height="6" x="0" style="line-style:normal;line-w
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7582
                Entropy (8bit):4.640866920445234
                Encrypted:false
                SSDEEP:96:2Gt7sWRxWde5wPC1mdyQ9rdQQDOiLAQdy+s1vJLp:LVWde5wPC1mdyQ9reQDhLAQdy+s1vJLp
                MD5:525881C8425C2FE49C573F983795A34C
                SHA1:0C72CD78B9CACCDA88EF2F71B2BEFC0E8A222BFA
                SHA-256:ABCB2A37B148304209BBCA8096C9E4AE59F00AAA01DAAECA78388AAA83B4C72D
                SHA-512:11D15173CC8501E07E7C783FE36BF5C0B64461827F2166057C4E9754B69D25C61B74E4DC38623957CB4842FED65372E612A4D52F64A33BA71876D12E2F572CF2
                Malicious:false
                Preview:<definition version="0.70" hotspot_x="55" type="element" hotspot_y="54" link_type="master" height="100" width="250">. <uuid uuid="{171cdc3b-9c5d-4479-a9fb-350c5f3d211e}"/>. <names>. <name lang="fr">Reer_mi12t8</name>. <name lang="cs">REER MI12T8</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <elementInformations/>. <informations></informations>. <description>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y="20" color="#000000" x="22" text="INPUT8" rotation="270"/>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y="20" color="#000000" x="-18" text="INPUT6" rotation="270"/>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y="20" color="#000000" x="2" text="INPUT7" rotation="270"/>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y="20" color="#000000" x="42" text="OUT_TEST5" rotation="270"/>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y="20"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4440
                Entropy (8bit):4.78446184107792
                Encrypted:false
                SSDEEP:96:2yymlaZpqp3wJwQw3p3wKpKpSspywSswywEs+EwS+pLw6+9:RQZUtGXUtDU8sUbstC7BIjo
                MD5:9E197689B9EB3DE0C2A9B2D79CC70E96
                SHA1:0ACE8FD793AFBB4E0CDB5A556725F4218590D90C
                SHA-256:3F78C660432451FC72E4C7D74A98DEB846521727405CF672AC71A80D7169F111
                SHA-512:BF8C7EB318F4CCE6EF06F101F457BE8DF4F13DB5C4C886E72ECE083BE958C7E2ABD9DFC6F2516784EF6441DA6DEB598FF9F7498CCB9B33B675CD1EB24B87076A
                Malicious:false
                Preview:<definition height="270" version="0.60" hotspot_x="35" link_type="simple" width="70" hotspot_y="136" type="element">. <uuid uuid="{cbb32e3c-838c-4e01-80db-f7c178e91a84}"/>. <names>. <name lang="de">REER MI12T8</name>. <name lang="en">REER MI12T8</name>. <name lang="fr">REER MI12T8</name>. <name lang="cs">REER MI12T8</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <rect height="6" x="18" width="6" antialias="false" style="line-style:normal;line-weight:thin;filling:none;color:black" y="42"/>. <text x="-10" size="3" text="SEL" y="-70"/>. <rect height="6" x="18" width="6" antialias="false" style="line-style:normal;line-weight:thin;filling:none;color:black" y="27"/>. <rect height="6" x="0" width="6" antialias="false" style="line-style:normal;line-weight:thin;filling:none;color:black" y="-105"/>. <rect height
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7581
                Entropy (8bit):4.645807189282124
                Encrypted:false
                SSDEEP:96:2YPZsWRxNhuLgBzWRoZOqQQDnLAQdy+s1vJLp:LNhuLgBzWRoZONQDnLAQdy+s1vJLp
                MD5:B82A32C4EB50A0200F14A7189DA551D8
                SHA1:0C3901313ACC6D634DFFB2D6E7BDB3CF48054239
                SHA-256:905B9AFE4E29CEF6E26C1C9B656D7EBE130E55B3C3E60B0162B4C6028D3B2836
                SHA-512:D7415AA57817A19DE3F4955533BBA688C7860733416A569810834DBA9BEBB32A7313BCB6904C247CD95637D2BCCCCED0850693C783FE184FE5F0F4A5FC68AA1B
                Malicious:false
                Preview:<definition version="0.70" hotspot_x="55" type="element" hotspot_y="54" link_type="master" height="100" width="250">. <uuid uuid="{75540286-e638-48b2-92b1-93f45da469e6}"/>. <names>. <name lang="fr">Reer_mi8o2</name>. <name lang="cs">REER MI8O2</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <elementInformations/>. <informations></informations>. <description>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y="20" color="#000000" x="22" text="OUT_TEST4" rotation="270"/>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y="20" color="#000000" x="-18" text="OUT_TEST2" rotation="270"/>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y="20" color="#000000" x="2" text="OUT_TEST3" rotation="270"/>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y="20" color="#000000" x="42" text="INPUT1" rotation="270"/>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4958
                Entropy (8bit):4.779651399093866
                Encrypted:false
                SSDEEP:96:2yyflaZwDw8pTwKpKpSspywSswywiwTgwe+EwKpMp+ptD+p3w6+9:8QZoP1DU8sUbstFzj7v+MHDsjo
                MD5:E6C8EF82F89C644EED597B1FD1C2BFCD
                SHA1:CECB31782346A4D8CCD21E2AFDACDBADF46B6C57
                SHA-256:D472E1FBA28D8BCC0909277C4368DDC6CFCC76BB51FE798E89704143A04CD758
                SHA-512:049B6845BB74D020C844759FE6BDD507799C11BBE4A15466BCAE2A0195BAE08B687B55BBEF994970039C79BF17813264043BC3A4EAA420E5C7DE80F05AE07B32
                Malicious:false
                Preview:<definition height="270" version="0.60" hotspot_x="35" link_type="simple" width="70" hotspot_y="136" type="element">. <uuid uuid="{3792efc6-0b36-4353-9beb-8d53f96793ab}"/>. <names>. <name lang="de">REER MI8O2</name>. <name lang="en">REER MI8O2</name>. <name lang="fr">REER MI8O2</name>. <name lang="cs">REER MI8O2</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <rect height="6" x="0" width="6" antialias="false" style="line-style:normal;line-weight:thin;filling:none;color:black" y="-105"/>. <text x="-10" size="3" text="SEL" y="-70"/>. <rect height="6" x="0" width="6" antialias="false" style="line-style:normal;line-weight:thin;filling:none;color:black" y="64"/>. <rect height="6" x="18" width="6" antialias="false" style="line-style:normal;line-weight:thin;filling:none;color:black" y="-33"/>. <rect height="6"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5360
                Entropy (8bit):4.678384487892932
                Encrypted:false
                SSDEEP:48:B/MJmLbdsWRxjEjrTjjj8jXjFjm2rmSre+9v+LBHw9rqEujrpHer2rglHIrd6srw:28lsWRx4jP4DBqOIopIA+LVsdp
                MD5:C780D1B2534595D65AF8E1E40A572A0D
                SHA1:F296826134F55C79C24AFADB8D47294BCD04D9EB
                SHA-256:ABD4F905EFB7026CD1198268E9638AF6C1339DD0366A0DC16E7F602738669395
                SHA-512:4B5BCB9526A8A3BD302FCAA7D232D51662D806653E8B14CB1FA4687C3A79A9B7ECB6C98AA07846ADAC02D8429842074CCF598E545946F6EEE94A031F4C7CA360
                Malicious:false
                Preview:<definition version="0.70" hotspot_x="55" type="element" hotspot_y="54" link_type="master" height="100" width="170">. <uuid uuid="{748b8fee-bb71-4932-b8e9-8b9a080d6b0a}"/>. <names>. <name lang="fr">Reer_mor4</name>. <name lang="cs">REER MOR4</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">protection</kindInformation>. </kindInformations>. <elementInformations/>. <informations></informations>. <description>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y="20" color="#000000" x="22" text="B_NO2" rotation="270"/>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y="20" color="#000000" x="-18" text="B_NO1" rotation="270"/>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y="20" color="#000000" x="2" text="A_NO2" rotation="270"/>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y="20" color="#000000" x="42" text="A_NO3" rotation="270"/>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y="20" color="#00
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3852
                Entropy (8bit):4.806476475549466
                Encrypted:false
                SSDEEP:96:2yygnlaRw1pTwKpKpSspywSswywdb+EwDk+p3w6+9:nnQRq1DU8sUbstU7bsjo
                MD5:022718006647872AF881C6F269229822
                SHA1:840A23C5AAF5FBFE5A2F6E339ABDA2C4255F30FD
                SHA-256:B73A3410B4C62692B59E321087BB23D782E4D8C6F71ED9781B77A99197A820DE
                SHA-512:E628E3A1BB8B21479A1756EC783843113496FCA73F816BC399E360CE2EEB7EB10AB647219C7D0B35F513B3D588124523226E804DAF3F2D9C5C7F6C770D8BD560
                Malicious:false
                Preview:<definition height="270" version="0.60" hotspot_x="35" link_type="simple" width="70" hotspot_y="136" type="element">. <uuid uuid="{970e58b9-e94a-44ff-b048-d1fa82e99004}"/>. <names>. <name lang="de">REER MOR4</name>. <name lang="en">REER MOR4</name>. <name lang="fr">REER MOR4</name>. <name lang="cs">REER MOR4</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <text x="-10" size="3" text="SEL" y="-70"/>. <text x="-20" size="5" text="CLEAR" y="17"/>. <rect height="6" x="0" width="6" antialias="false" style="line-style:normal;line-weight:thin;filling:none;color:black" y="-105"/>. <text x="-20" size="5" text="RELAY" y="2"/>. <rect height="6" x="18" width="6" antialias="false" style="line-style:normal;line-weight:thin;filling:none;color:black" y="-33"/>. <rect height="6" x="0" width="6" antialias="false"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6157
                Entropy (8bit):5.005792281790513
                Encrypted:false
                SSDEEP:96:nx4srPrYrDr0r+rmrzr+rcrWr9YqMKxMEg1pKjpKHpKDpzBU0QN5IFMie:9Tof8aCvaESEMMESp+p+pMpFmkaie
                MD5:C994A0C2E7C83E0FCFA497587122D000
                SHA1:CA7B57ADCD607BA6B0F2C12E23594B67CFAFACDB
                SHA-256:A65954FD08F83940F7E4DB20A5A316544CA14D506CC7C4EF621B376F30825605
                SHA-512:ED25C99686A6C3E5CF405CA1C029FD6FCAE332F8BB2E641E39C54F7E4835221FF1D0B51FB916CD1679E710E1EF84B6A9DE931A628C4E558902FB81663FE1F753
                Malicious:false
                Preview:<definition hotspot_y="39" link_type="simple" width="160" version="0.80" type="element" height="90" hotspot_x="75">. <uuid uuid="{50bdb18f-c76c-4593-a171-faacabe0632f}"/>. <names>. <name lang="en">pressure_switch_rexroth_lcd</name>. <name lang="hu">Rexroth nyom.skapcsol. LDC</name>. <name lang="cs">Tlakov. sp.na. s LCD Rexroth</name>. </names>. <elementInformations>. <elementInformation name="label" show="1"></elementInformation>. <elementInformation name="quantity" show="1"></elementInformation>. <elementInformation name="description" show="1"></elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="manufacturer" show="1">Rexroth</elementInformation>. <elementInformation name="manufacturer_reference" show="1"></elementInformation>. <elementInformation name="supplier" show="1"></elementInformation>. <elementInfor
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):175
                Entropy (8bit):4.199776080737345
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqgyw5lCJiCquHbolw5lCJiCqGlw5lsRb9HGfv:Vq8bZKo9w5lKoIclw5lKoww5lsLH8v
                MD5:F96C7B435344E91100D2CAF5B1F22A90
                SHA1:9164997300EFCB59A89CBCD3098765A85F19834E
                SHA-256:5924F99BB02A092224525768F24A1F5D07FD57392D7CF8FCB95501843BCD2941
                SHA-512:76018B72B6D51AB93EE5EB765437002AF489795EA1E521EECCD6798656321CDC9E2BD1DAA20C89A4AC9C48CDE60C919A6C4441F6678B9AE4BBF925144B96E207
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">Rexroth</name>. <name lang="en">Rexroth</name>. <name lang="cs">Rexroth</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4409
                Entropy (8bit):4.877173308547022
                Encrypted:false
                SSDEEP:48:sgcBnalae/6N8CDCNCGC8C1XepRXpRFpRZpMC9rrCzCvLrKw0Wmn1P1R15f5S:sgIalaUeXepRXpRFpRZpdpB
                MD5:073C54A2C31DFB15B1331F3AE2DB964C
                SHA1:EF093528EB3EE4C1918AC2D47925BECBE435DE76
                SHA-256:6B4E19891462BF69963836D5AD7EB547313F813EE480545CBE297475DD0C5590
                SHA-512:02C7C38076ADF7399248D53F71EDD9555CAC5D0E98C60C256296A1FEAB0E4B8AF31D92266A44854E81C8C9DB60304D349FDA132A5BD59629412D6972C8E39A92
                Malicious:false
                Preview:<definition width="160" hotspot_y="82" link_type="simple" height="90" hotspot_x="75" type="element" version="0.70">. <uuid uuid="{e5dc8b43-8f7f-4f7b-aa74-31b5588f127e}"/>. <names>. <name lang="cs">Sn.ma. tlaku Vegabar 52</name>. <name lang="it">Sonda di pressione VEGABAR 52</name>. <name lang="en">VEGA Pressure Sensor VEGABAR 52 </name>. <name lang="pl">Czujnik ci.nienia Vegabar 52</name>. <name lang="nl">Druksensor Vegabar 52</name>. <name lang="fr">VEGA Sonde Pression VEGABAR 52 </name>. </names>. <elementInformations/>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <text text="3" size="5" x="8" y="-6"/>. <text text="2" size="5" x="-42" y="-6"/>. <text text="4" size="5" x="28" y="-6"/>. <text text="L-" size="7" x="-41" y="-20"/>. <line length2="1.5" end2="none" end1="none" style="line-style:normal
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7927
                Entropy (8bit):5.066508911110246
                Encrypted:false
                SSDEEP:96:galaZ6X3sIFH6IFFdFR6KAy7AoAvNcMLJer+rJM+PQ2asusR:dQ4XjaMvQf/nDR
                MD5:868669BF08111AA3EFFE92589A503D6F
                SHA1:8A6BB989E33EDDBCD3D62E572B5DA9B7A0DEAC4A
                SHA-256:16BDFF827BE1E83D3EFD4B4E1BDA5904CC2FEBAFDB26CFC3E1A4FAF1CAC09E7A
                SHA-512:D73B25B232CC414A8D487B7324368675F9B1304B96FA38B7DECE15AE5F18345D350BDB25E8D454FACCEBF15A5215DF83800EFB6DF77F70C50FF148712D182404
                Malicious:false
                Preview:<definition hotspot_x="33" link_type="simple" width="90" height="170" version="0.80" type="element" hotspot_y="84">. <uuid uuid="{73f9fc50-b0f3-4d64-98d9-d4581f32432e}"/>. <names>. <name lang="en">REXROTH R412018218</name>. <name lang="pl">REXROTH R412018218</name>. <name lang="cs">REXROTH R412018218</name>. <name lang="nl">REXROTH R412018218</name>. <name lang="fr">REXROTH R412018218</name>. <name lang="es">REXROTH R412018218</name>. <name lang="el">REXROTH R412018218</name>. <name lang="it">REXROTH R412018218</name>. </names>. <elementInformations/>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <circle x="36" diameter="8" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" y="-34"/>. <dynamic_text z="1" font="Sans Serif,6,-1,5,50,0,0,0,0,0" uuid="{462c2d9f-3f73-4cb9-ac5e
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3042
                Entropy (8bit):5.007718753104929
                Encrypted:false
                SSDEEP:48:rInalaR/8/dx4O1n/8uoCrP7rH8sR/8M/88ThsHwcM5S:iala+Fx4hcrTrH8179Z
                MD5:E699DA6E032F2926DA6589C33CAEDC39
                SHA1:2056C9C22EC38AEA0BB9839A2C577F8FB0EA1EE1
                SHA-256:7F50091F40C2A11E86505179ED0FBDA214AF3DD41E0E7DFD1D0CE6DC3138943E
                SHA-512:53C2841E0ACD9577C178281FAF4ED98E28674115FF1C184A23BC4536F2B2D74A17A9DF3675B094E307BA93BD5F68987A17150FC2CEDDAEC4F98DF141360759BD
                Malicious:false
                Preview:<definition hotspot_x="5" link_type="simple" width="30" height="170" version="0.80" type="element" hotspot_y="84">. <uuid uuid="{2f3bcff3-2436-453e-b55a-1ce414ffd0c3}"/>. <names>. <name lang="en">REXROTH R422102430</name>. <name lang="pl">REXROTH R422102430</name>. <name lang="cs">REXROTH R422102430</name>. <name lang="nl">REXROTH R422102430</name>. <name lang="es">REXROTH R422102430</name>. <name lang="fr">REXROTH R422102430</name>. <name lang="el">REXROTH R422102430</name>. <name lang="it">REXROTH R422102430</name>. </names>. <elementInformations/>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line y1="73" y2="76" end1="none" x2="13" antialias="false" x1="7" length2="1.5" style="line-style:normal;line-weight:thin;filling:none;color:black" length1="1.5" end2="none"/>. <dynamic_text z="1" font="Sans Serif,6
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6052
                Entropy (8bit):4.928757263181716
                Encrypted:false
                SSDEEP:96:7cngpDWRalamDGzxvDaWSZbaUpedEviD8zDzwEftSMww9KuMlvpBZ+7:7VDQwGzxLa7ZuBW7FINpBZ+7
                MD5:BBA09EEA65E9C38CAEB58D5E39792E3F
                SHA1:1C0C0ED92F8B2433565421F6035778C51F1F7E14
                SHA-256:2A778DE72717FEA27800E9F714AEBBF8AC27C3F189A92E763C4CF4312CA7D55C
                SHA-512:2213CCDBFDE5C85AE0FD690414A19E4975B46403A0D3DAAA120AC6840D45D6D223F06B3FC13B3DD8FA0CFC14D510B17725DF9D08868F8BCCD9C67484ED4E2F39
                Malicious:false
                Preview:<definition hotspot_y="34" version="0.80" orientation="dyyy" hotspot_x="33" width="70" height="60" link_type="master" type="element">. <uuid uuid="{32c0c3b0-da46-4636-9202-33964dc3f317}"/>. <names>. <name lang="fr">Door switch</name>. <name lang="de">Door switch</name>. <name lang="es">Door switch</name>. <name lang="it">Door switch</name>. <name lang="nl">Door switch</name>. <name lang="pl">Door switch</name>. <name lang="ar">Door switch</name>. <name lang="cs">Door switch</name>. <name lang="en">Door switch</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">commutator</kindInformation>. </kindInformations>. <elementInformations/>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <polygon y5="-5" y4="-5" y2="-5" y1="-5" style="line-style:dotted;line-weight:normal;filling:no
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):172
                Entropy (8bit):4.105172448359813
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHbAREAE9blCJiCqgoEAE9blCJiCqGREAE9blsRb9HGfv:Vq8bZKoI0lclKo1clKosclsLH8v
                MD5:36131F5900C94DE4AC3FC97EC9325E5D
                SHA1:01DB3BA73D73ED7FAA9E4BD686A444CE8092BBD6
                SHA-256:FE6F7E931381D13E2335CC9F95F624D1C0D8EFEB214D0577AF24E2854FD83C6E
                SHA-512:6619F04AF0F047ED85DD1F7354870E7E07521F3408824B000F3863085FF82139027F5795378D7C54DB08812B84F3D26142110BB6F1C238F9DE7F14B4064D04AC
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Rittal</name>. <name lang="de">Rittal</name>. <name lang="cs">Rittal</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6454
                Entropy (8bit):4.805256191149311
                Encrypted:false
                SSDEEP:192:h9FebsUp3mb89aqFQqUYkUIozZnhioCXdgLoj6V0V7/GU:hibsck8UFRPGEX7/GU
                MD5:F770276EB81219F5BA7135D42815DE98
                SHA1:5625331488CEF2C84F68150598D0C7CE91A16DBA
                SHA-256:D638046F2977CD3720BC05ADACF5DD69EBE9DE47B5C73463745C9CA657383343
                SHA-512:C3CC96B8E93F1A140B3D0570BCD346FA039FF4422EDFC9049A5222A2980B25CADF2675B2B858E644BAF4F9ADD979094636BE97126C6DD7EE2D5C8AE53EE71405
                Malicious:false
                Preview:<definition hotspot_y="39" type="element" height="90" hotspot_x="72" width="130" link_type="simple" version="0.5">.<uuid uuid="{936A9036-DD40-44D3-89B8-8DB34C771CA6}"/><names>. <name lang="en">3110.000</name>. <name lang="cs">Termostat 3110.000</name>. </names>. <informations></informations>. <description>. <input y="-21" tagg="label" rotate="true" x="-110" size="9" text="_"/>. <circle y="-32.5" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="5" x="-22.5" antialias="false"/>. <text y="12" x="-30" size="4" text="115VAC&#xa; N"/>. <text y="-5" x="-62" size="4" text=" M&#xa;48/60VDC"/>. <text y="-5" x="-28" size="4" text=" M&#xa;24VDC"/>. <circle y="-32.5" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="5" x="37.5" antialias="false"/>. <ellipse y="2.95" height="6" style="line-style:normal;line-weight:thin;filling:none;color:black" width="4"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6256
                Entropy (8bit):4.8230753660650825
                Encrypted:false
                SSDEEP:96:Ijclaa/og2o3ozoVoSgPoBoxoroOsoDfYEx6k05xUz1ywAdYx:qcQha4se9AiSUWywAdYx
                MD5:4646AC399C9E6403D6BEC0D421DA738F
                SHA1:C6D2FD56E6C3B1CEE2310CD8DA91F9B2E5E7C500
                SHA-256:BE52860106DC26FC53F9C754844A26FC565D74BEB0E7F13742FBF7CB5539B80A
                SHA-512:17D2D5E7270210295B8C8C2F11333EA30B33437BA05848A0C76FA5C6465EBE4A5CDFE2410BC750348281F704AD3687E2EE5DF8A3CE2EB5349140B030BD7D7F7E
                Malicious:false
                Preview:<definition width="240" link_type="simple" type="element" height="130" hotspot_x="117" hotspot_y="60" version="0.5">.<uuid uuid="{2A00B5B2-0747-4792-ADEE-CBF11B850712}"/><names>. <name lang="en">3304.100</name>. <name lang="cs">Ventil.tor 3304.100</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input size="4" tagg="none" y="33.5" x="-6" text="T.rschalter" rotate="true"/>. <text size="6" y="-29" x="78" text="4"/>. <text size="6" y="45" x="18" text="2"/>. <text size="6" y="61" x="-14" text="-X1"/>. <text size="6" y="-29" x="58" text="3"/>. <text size="6" y="-45" x="46" text="-X1"/>. <text size="6" y="-29" x="98" text="5"/>. <circle diameter="5" y="-42.5" x="97.5" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false"/>. <circle diameter="5" y="47.5" x="17.5" sty
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12646
                Entropy (8bit):4.8315311448912155
                Encrypted:false
                SSDEEP:384:4QJWEw0UBXWnBC9JdvSGfNetf3b1C6iSWNsGPzFx:HAMWNsGPzFx
                MD5:D223F04F26DF7263D3981AFBEFE9B3A7
                SHA1:79BE3421D17DD822E2210B5D4408E981816994A3
                SHA-256:BBC367BDDECCCBBEBC868EE8A6F2D9E498A37DA6F851FE4E0DA9BCF31C5F071E
                SHA-512:DC1FF1620554775A851D4D1802882472C7BA0A0128256BE1238C84A917E8A37D24DB3E680CAA35BAD6C1BF9D781BE451179443E8325BA9385CACF81EE3C97ECC
                Malicious:false
                Preview:<definition hotspot_y="60" type="element" hotspot_x="177" height="130" version="0.5" link_type="simple" width="400">.<uuid uuid="{318D1A14-3664-403A-8339-8B0C9721AE2D}"/><names>. <name lang="en">3305.500</name>. <name lang="cs">Chladic. jednotka 3305.500</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input size="4" x="-66" y="33.5" tagg="none" text="T.rschalter" rotate="true"/>. <text size="6" x="115" y="-45" text="-X2"/>. <text size="4" x="29" y="-8" text="K1"/>. <text size="4" x="184" y="2" text="Serial"/>. <text size="4" x="125" y="2" text="MS1"/>. <text size="6" x="175" y="-45" text="-X3"/>. <text size="6" x="18" y="-29" text="4"/>. <text size="6" x="-42" y="45" text="2"/>. <text size="6" x="-74" y="61" text="-X1"/>. <text size="6" x="-2" y="-29" text="3"/>. <line x2="190.8
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):29584
                Entropy (8bit):4.781097255701926
                Encrypted:false
                SSDEEP:96:4O+3VR8DPo/6QjLKuOy/agpBliaeBsBXYnSdsfVE6pmXdatwsEBhRuAodjJtzpPB:2KuOy/q9/RAZBp9NkIo9/l1
                MD5:C9CAF03BA2F30E2E6BF37B898131D656
                SHA1:545DC6EF39BAFD30CFE741DB8AFCBD81569E0124
                SHA-256:33AA7F312B11C24D98DE60FF789AA84B9BECC7C86090E8B9E5F307727E2F4EB5
                SHA-512:515FD31AADB98AD0FDA2BBDBE8C8D7312E2A255D4D94BDDC08BDF8716F9B314318E3C799606C23E4D78B421D61D43EF7E5F1CFDBF19BFD3B924582567C835F01
                Malicious:false
                Preview:<definition hotspot_y="480" link_type="simple" type="element" height="960" hotspot_x="205" version="0.90" width="410">. <uuid uuid="{e1d77b9c-30d2-43a2-90a5-ff243bdfcf4d}"/>. <names>. <name lang="en">Rittal 3305.500 (front view)</name>. <name lang="cs">Rittal 3305.500 (n.hled)</name>. <name lang="de">Rittal 3305.500 (Front-Ansicht)</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <dynamic_text x="-28" text_from="ElementInfo" Halignment="AlignLeft" text_width="-1" rotation="0" font="Sans Serif,21,-1,5,50,0,0,0,0,0" frame="false" uuid="{3e8f9d64-2f99-46a1-bfbe-05ef9089d0fa}" keep_visual_rotation="false" y="-531.5" z="1" Valignment="AlignTop">. <text></text>. <info_name>label</info_name>. </dynamic_text>. <polygon closed="false" y2="-185" antialias="false" y1="-475" x2="136" style="line-style:normal;line-weight:thin;filling:none;color:black" x4="181" y3="185" x1="181"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):11635
                Entropy (8bit):4.79293245233579
                Encrypted:false
                SSDEEP:96:1sPv4cVZlgTZl53SbflCpOa+rtS4OcLiZJ03saqKLSGnIxJw/6bHCCr7NBYUDqCd:Yvt/c/HFHu6BsID/HFHu6BsI2c
                MD5:5905D9D0080538CE2F6AE952864607BC
                SHA1:5689A802B070C766E414D2AED6E956F4AAB69C59
                SHA-256:F030E76808C62EDCBB9D98F9AC887214CBB880A0E177B15A13FF12D99D702B29
                SHA-512:F69EB097F748B8FB48C65332667EED63BF47CDCE0DC303B2F69EFA021E9BCCC720254EFC0F7E641AECBA6F3A4C6FB65830C3B88C03CE05C518991970024333F1
                Malicious:false
                Preview:<definition hotspot_x="112" link_type="simple" hotspot_y="479" type="element" version="0.90" width="240" height="960">. <uuid uuid="{7eb12f5e-17c4-43d5-9c0e-f6604547b917}"/>. <names>. <name lang="cs">Rittal 3305.500 (bokorys)</name>. <name lang="en">Rittal 3305.500 (side view: left)</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <dynamic_text uuid="{ede5d444-c05e-4860-8b7f-85749d086f25}" text_width="-1" z="1" keep_visual_rotation="false" font="Sans Serif,21,-1,5,50,0,0,0,0,0" x="-27" y="-525.5" Halignment="AlignLeft" Valignment="AlignTop" text_from="ElementInfo" frame="false" rotation="0">. <text></text>. <info_name>label</info_name>. </dynamic_text>. <line style="line-style:normal;line-weight:thin;filling:none;color:black" end2="none" length1="1.5" y1="477.455" antialias="false" x2="94.52" end1="none" x1="91.79" length2="1.5" y2="477.515"/>. <line style="line-styl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):13071
                Entropy (8bit):4.827037393945415
                Encrypted:false
                SSDEEP:384:qQCWE2w0UBXWnBC9JdvSGENrtf3b1C6izzsN6qBbWx:hAbzsN6qBbWx
                MD5:ACACEB7968097CFC7C7BF11AAD6F3F00
                SHA1:8CB0A1527ACB50B42ABBBEE7DF36EED630B5E4EE
                SHA-256:76C53E74F13794964D98EA311340914C242FF8216249BE0FE3D83EFEE7898203
                SHA-512:FB92E0253D91F6A03BDED961594E931A6A03BE65239231F6BEE0659C3146AC7EA01EB008E304EA9ABFCD06239EEAFC34659216DD00A645B6704D16E639EE8B93
                Malicious:false
                Preview:<definition hotspot_y="60" type="element" hotspot_x="177" height="130" version="0.5" link_type="simple" width="400">.<uuid uuid="{765E9DC6-297E-407C-8AA4-47562383BAA1}"/><names>. <name lang="en">3305.540</name>. <name lang="cs">Klimatizace 3305.540</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input size="4" x="-66" y="33.5" tagg="none" text="T.rschalter" rotate="true"/>. <text size="6" x="115" y="-45" text="-X2"/>. <text size="4" x="29" y="-8" text="K1"/>. <text size="4" x="184" y="2" text="Serial"/>. <text size="4" x="125" y="2" text="MS1"/>. <text size="6" x="175" y="-45" text="-X3"/>. <text size="6" x="18" y="-29" text="4"/>. <text size="6" x="-42" y="45" text="2"/>. <text size="6" x="-74" y="61" text="-X1"/>. <text size="6" x="-2" y="-29" text="3"/>. <line x2="190.8" y1="-
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12199
                Entropy (8bit):4.7939833897293775
                Encrypted:false
                SSDEEP:192:bRFYjK7wvBb0quLoV0wOD4AKKeKl1KR0q9TkY1O7VnYkLdvQ+K:wK7mg46q9uLdvQ+K
                MD5:5749B9FE374C17108E2810B71E32894A
                SHA1:6465368F3B648046EE3F4BEBFAA770A4EE891D14
                SHA-256:E6C26A62F72199612BCDD97C85788CF4E376CD546F20EEB5E7B61F396A79942D
                SHA-512:8ED4354A7B3CFABD94DBB72CD2C4304809D8B1FB1DDC735029558D194AD3C0C34A1813C3015B9AEFEA4BAED97F78D119FA9420F4E1744501DA4BDCD3B5A365CB
                Malicious:false
                Preview:<definition width="200" hotspot_x="95" type="element" link_type="simple" height="110" hotspot_y="54" version="0.51">. <uuid uuid="{3166cb0d-22cd-4190-8963-453fd327d030}"/>. <names>. <name lang="en">4138.150</name>. <name lang="cs">Standartn. sv.tidlo 4138.150</name>. </names>. <informations></informations>. <description>. <arc width="6" start="180" y="-43" style="line-style:normal;line-weight:normal;filling:none;color:black" height="6" antialias="true" angle="90" x="77"/>. <rect width="2" y="-46" style="line-style:normal;line-weight:normal;filling:black;color:black" height="6" antialias="false" x="59"/>. <arc width="6" start="-180" y="-45.8018" style="line-style:normal;line-weight:normal;filling:none;color:black" height="6" antialias="true" angle="-84" x="-23.015"/>. <circle y="-21" style="line-style:normal;line-weight:normal;filling:black;color:black" antialias="false" diameter="2" x="39"/>. <circle y="-11" style="line-
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9194
                Entropy (8bit):4.799540205984819
                Encrypted:false
                SSDEEP:192:vetNCkDvby2wlN7BtUUJACKfrlXA28vjxQK2:WtNCkDve2wlN7BtUUJACKfrlXAV2
                MD5:B420743E2C4D9A15A739895C95BD1DFA
                SHA1:4B2FDD59C66446D3D67F99ED9784BED5EE6CE16D
                SHA-256:2067DC0CE6B650B1D5CC433D7DD6AFFC4D830F414B4591ABB8CE5F43C50FE39A
                SHA-512:78909E74C5F56B16CB6DD0A2F4CA9BF8060A04FFA99B21A56C42BACBB7FD69F67DDEA2CDC5517874F4B9A3E82059FD6E135BE061FEBF05674F9456F04F6682C9
                Malicious:false
                Preview:<definition height="1850" link_type="simple" version="0.51" hotspot_x="605" type="element" hotspot_y="917" width="1210">. <uuid uuid="{bfb172fd-e15c-454f-97be-b9b45d0ccba7}"/>. <names>. <name lang="en">8285.500</name>. <name lang="cs">8285.500</name>. </names>. <informations>. Author convertor: Ronny Desmedt. ELMT created by dxfTOelmt converter V1.0. </informations>. <description>. <input x="650" rotate="true" size="30" text="Farbe: RAL7035&#xa;&#xa;Schaltschrankmasse:&#xa;B = 1200mm&#xa;H = 1800mm&#xa;T = 500mm" y="651" tagg="none"/>. <line y2="-884" end1="none" length2="1.5" end2="none" x2="561" y1="-884" x1="574" style="line-style:dashdotted;line-weight:normal;filling:none;color:black" antialias="false" length1="1.5"/>. <line y2="-884" end1="none" length2="1.5" end2="none" x2="-574" y1="-884" x1="-561" style="line-style:dashdotted;line-weight:normal;filling:none;color:black" antialias="false" length1="1.5"/>. <line
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9467
                Entropy (8bit):4.805171057806452
                Encrypted:false
                SSDEEP:192:Hn0gC5Vv3hMTTX3MlXdxqHBlpLLuDEGsLY:H0gC5Vv3hMTTX3MlXdxqHBlpLL3Y
                MD5:858F4DF5037223533D276247CD67F501
                SHA1:FE12475037AD27025A774BA831B8C2BBA1E8D6C5
                SHA-256:039B25CC2A19DD16DC88929A914883F5B24D640603CC0672BD0BF201B5CFEBC4
                SHA-512:2A57BABF2FCC36C948EB3C145BF2D296EBCBA6598508E4E5C08F123C09126239F4153055A76583EC8043EF3A2A361B902842DE47AB0ABBB4657A54DC6F76AB65
                Malicious:false
                Preview:<definition height="1850" hotspot_y="917" width="1210" hotspot_x="605" link_type="simple" type="element" version="0.5">.<uuid uuid="{2E47FD53-BEAD-40F1-A78E-F3A6E11FEB1A}"/><names>. <name lang="en">8286.500</name>. <name lang="cs">8286.500</name>. </names>. <informations>. Author convertor: Ronny Desmedt. ELMT created by dxfTOelmt converter V1.0. </informations>. <description>. <input rotate="true" tagg="none" x="650" y="733" text="H = 1800mm" size="30"/>. <input rotate="true" tagg="none" x="650" y="683" text="B = 1200mm" size="30"/>. <input rotate="true" tagg="none" x="650" y="783" text="T = 600mm" size="30"/>. <input rotate="true" tagg="none" x="650" y="553" text="Farbe: RAL7035" size="30"/>. <line end1="none" y2="-884" style="line-style:dashdotted;line-weight:normal;filling:none;color:black" length2="1.5" y1="-884" x1="574" x2="561" length1="1.5" end2="none" antialias="false"/>. <line end1="none" y2="-884"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5666
                Entropy (8bit):4.840987254664694
                Encrypted:false
                SSDEEP:96:frmHzQaxvvQACYdudEKn0zIw2kYgPnTQ1at:sSM7nFt
                MD5:C0305E90A170CE73EE2BF797C124803F
                SHA1:AF843D44027D8FFD032D282C9A4C6D4826F3DCFB
                SHA-256:DF0A33A676ED23594C38D3A74114BA87E36CB6E22904200C8549956F9D784F93
                SHA-512:DB763E85FC3665DF1C7D43AF5031BE281E37A4CC805B7F2C4C55E378AAE484F57E73F92242C9DD2A29956A05C83AA7EAC540C5B80C2F0D305251B15463218D26
                Malicious:false
                Preview:<definition version="0.51" width="630" height="1850" type="element" hotspot_x="24" link_type="simple" hotspot_y="1847">. <uuid uuid="{cc9c1ac2-92f8-42e3-b8d4-1af58ddb9f9c}"/>. <names>. <name lang="en">Rittal 8286.500 (side view: left)</name>. <name lang="cs">Rittal 8286.500 (bokorys)</name>. </names>. <informations>. Author convertor: Ronny Desmedt. ELMT created by dxfTOelmt converter V1.0. </informations>. <description>. <line length1="1.5" x2="8.5" length2="1.5" y1="-1789" y2="-1789" end1="none" end2="none" x1="20.5" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false"/>. <line length1="1.5" x2="544.5" length2="1.5" y1="-1789" y2="-1789" end1="none" end2="none" x1="556.5" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false"/>. <line length1="1.5" x2="8.5" length2="1.5" y1="-1788.9" y2="-1785" end1="none" end2="none" x1="8.5" style="line-style:normal;line
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8018
                Entropy (8bit):4.804836387248827
                Encrypted:false
                SSDEEP:96:izgnEKwvRRZTojLnXxyB1dPQF3388JNsdJWeLrH:/nEKwvRRZTojLnXxyB1dPQF3388JW
                MD5:BC6DBF74039224FCB90445ADD5454F13
                SHA1:6E819005AEFB6445A07A21CE0A05AD79E56131E7
                SHA-256:61F495D9DD314B26010EC595399DB677045698ADD4532C53B37BDE7181ECBC0D
                SHA-512:054402A01DAD8D34D6BFB9A2BED1B6F8A8D96B372B4AFFD13148CA8E20836F712ED6CBC7DD7F75034C2AF175BF91D7A0E71DB8826738814993D387082E1EF4A4
                Malicious:false
                Preview:<definition width="610" hotspot_x="6" type="element" link_type="simple" height="1850" hotspot_y="917" version="0.51">. <uuid uuid="{bd64a31f-8fcf-4cda-8183-72c03f4468fc}"/>. <names>. <name lang="en">8686.500</name>. <name lang="cs">8686.500</name>. </names>. <informations>. Author convertor: Ronny Desmedt. ELMT created by dxfTOelmt converter V1.0. </informations>. <description>. <input rotate="true" y="651" tagg="none" size="30" x="650" text="Farbe: RAL7035&#xa;&#xa;Schaltschrankmasse:&#xa;B = 600mm&#xa;H = 1800mm&#xa;T = 600mm"/>. <line y1="-884" x1="574" style="line-style:dashdotted;line-weight:normal;filling:none;color:black" end1="none" length1="1.5" end2="none" antialias="false" y2="-884" length2="1.5" x2="561"/>. <line y1="-884" x1="37" style="line-style:dashdotted;line-weight:normal;filling:none;color:black" end1="none" length1="1.5" end2="none" antialias="false" y2="-884" length2="1.5" x2="24"/>. <line y1="-85
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2693
                Entropy (8bit):4.768349784052009
                Encrypted:false
                SSDEEP:48:8VjY96+m3ea34RK77ki0j3UI2UsfkXfAcnf5Ea5S:8V09rmOabj0jEF
                MD5:D852F45A7811F22E87A2ACC7601B634A
                SHA1:076D6876D2EF50C895640C087310BCAF80CC0A03
                SHA-256:178DC58BA22F02314C4EC493B3ACDE6C4420956E8D821A784041BF2F0AB5FACB
                SHA-512:1AC714139DB21B24EC8B8C821516D3539363104E5D1813688299C0445D054C8D85C6998AF7576522EB292809B2AF3D739279F629985976A1BD929A7431B5E8D1
                Malicious:false
                Preview:<definition width="70" hotspot_x="34" type="element" link_type="simple" height="70" hotspot_y="32" version="0.51">. <uuid uuid="{29eb17ad-181b-43b6-bfd7-f25b5174ceff}"/>. <names>. <name lang="en">9612.000</name>. <name lang="cs">P.ipojovac. adapt.r 9612.000</name>. </names>. <informations></informations>. <description>. <circle y="19" style="line-style:normal;line-weight:normal;filling:black;color:black" antialias="false" diameter="2" x="19"/>. <circle y="-1" style="line-style:normal;line-weight:normal;filling:black;color:black" antialias="false" diameter="2" x="-1"/>. <input rotate="true" y="29.5" tagg="label" size="9" x="-52" text="_"/>. <input rotate="true" y="-29.5" tagg="none" size="4" x="-30" text="Anschlussadapter 250A"/>. <line y1="-20" x1="-30" style="line-style:normal;line-weight:normal;filling:none;color:black" end1="none" length1="1.5" end2="none" antialias="false" y2="-20" length2="1.5" x2="30"/>. <l
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):707
                Entropy (8bit):5.018029242744978
                Encrypted:false
                SSDEEP:12:4834r208xTkDStsLGANTE0x45LpE7TNUtXWjLy/yZWwkpksL8v:483WR9DhaPSIyqLL8v
                MD5:A32A831C27A8BD24BFC9A5A143430AED
                SHA1:E9E75F7270C2536E40AC4262BC43237374A25054
                SHA-256:6D15EC7971058788ADDAB3430926F58667DF2D0A7BEE0ED60C1E0D57951C40E5
                SHA-512:866FDEACDBD46A8C5177DCB760054F9FD9046537C64C1B2F768EFA3F450023659CADA39FDD053295D54CF446D64B97B3EDDED0EBF64CBE18C971BC4A70BD3616
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="nl">Motor starters</name>. <name lang="ru">.......... ........ .....</name>. <name lang="es">Arrancadores progresivos</name>. <name lang="de">Sanftanl.ufe</name>. <name lang="el">........ ...... .........</name>. <name lang="pl">Urz.dzenia .agodnego rozruchu</name>. <name lang="cs">Softstart.ry</name>. <name lang="it">Avviatore Soft-Start</name>. <name lang="ar">...... .... .......</name>. <name lang="en">Soft start motor controllers</name>. <name lang="fr">Demarreurs progressifs</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9972
                Entropy (8bit):4.8260286030845965
                Encrypted:false
                SSDEEP:192:nl3Qv7cptqwPBeCbgdDaiSZ+Sp1S3Lr9fCJNO34E3Ewj7xwu4f2paUuux:nl3QaJrpO36NO77xwu4f2paUuux
                MD5:3442F2AEAD594BD548DB8B088432A0D6
                SHA1:5890BB806CD1CB282AA6FCC30E291F7BB005DC37
                SHA-256:6AFEF0A34C4B17542B30C041588B899A0921E2C299781605B62DAD762C0B37B9
                SHA-512:27E452B7D3A73BE1FD471C7567B68585F88D05948FD27131A32BF6DBD66453B59BF03F4F90418ABDA7A605C62D5AFC09E96AAEFE695266AD4C52A1B187C03164
                Malicious:false
                Preview:<definition width="210" hotspot_y="24" height="100" type="element" hotspot_x="15" version="0.5" link_type="simple">. <uuid uuid="{76d957af-e47a-458c-93ba-a1f265eeefbb}"/>. <names>. <name lang="el">SMC-3</name>. <name lang="nl">SMC-3</name>. <name lang="ar">SMC-3</name>. <name lang="en">SMC-3</name>. <name lang="cs">SMC-3</name>. <name lang="it">SMC-3</name>. <name lang="pl">SMC-3</name>. <name lang="fr">SMC-3</name>. <name lang="es">SMC-3</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="68" x1="73" end2="none" y2="68" length2="1.5" antialias="false" x2="97" end1="none"/>. <polygon x4="120.1" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="67" x3="120.1" y3="40" x1="100.1"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):19730
                Entropy (8bit):4.770032303765281
                Encrypted:false
                SSDEEP:384:9QkBawWkuBa2+TrXwQqH9ZzqH8XLkohfijSZ+jfwk8fptn767Kv:maL9wk8fptn767Kv
                MD5:1D3836DFD1BE68B028D39A2CF1A74F72
                SHA1:10F82F1958DC5C93F11E13AB4BFA5A1E5DB03724
                SHA-256:7CF2E1C62396CB0541DB746CFECB881AFB491851057E0F0B7BD4AB9D0DF10DA5
                SHA-512:5077865FF935D91AA6EB34C40AC79D9047F469527D4D34789DE666FDFFBB172CAEDC52C7346B55D771A21B2C19E436B123F02D13099D876B73A8583278798267
                Malicious:false
                Preview:<definition height="240" hotspot_y="11" version="0.60" width="760" type="element" hotspot_x="6" link_type="simple">. <uuid uuid="{28baece1-a9d0-45c2-b014-0a959831425d}"/>. <names>. <name lang="fr">2080-LC30-16QWB</name>. <name lang="cs">2080-LC30-16QWB Micro830</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input y="155" x="32" rotate="true" tagg="none" size="6" text="Port USB&#xa;Type B"/>. <line length1="1.5" y1="217" antialias="false" y2="217" end1="none" x1="253" length2="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" x2="297" end2="none"/>. <line length1="1.5" y1="217" antialias="false" y2="217" end1="none" x1="103" length2="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" x2="147" end2="none"/>. <line length1="1.5" y1="217" antialias="false" y2="217" end1="none"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):218
                Entropy (8bit):4.205669362036658
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHblAblCJiCqgZAblCJiCqHVAblCJiCqrAblsRb9HGfv:Vq8bZKoIZ+lKo2+lKo1+lKor+lsLH8v
                MD5:8F865069C98A8EA7B251823CB2B5563D
                SHA1:2A2CA743163EADB781BCEC1F93671F22FAE6204C
                SHA-256:F466B7A6EFF9671008378BAA150BDDAC424C62BFA0566D48006A9051291C01C9
                SHA-512:B4081A1896F360E50F96700C220556983879234309A3C075FDBC396A22E19D6523BAF1F01539E3EEC99190112C31A6E4725CA578C3DB1E41946422B63589118D
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Rockwell</name>. <name lang="de">Rockwell</name>. <name lang="fr">Rockwell</name>. <name lang="cs">Rockwell</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):21015
                Entropy (8bit):4.765143264497542
                Encrypted:false
                SSDEEP:384:Hyz8z/XR6LUizTdQnxOIcvDcQ1yyMJMBNXWIHRj9Pwi0x:kbQnxJ8DcQ1yyMyXWIHRj9Pwi0x
                MD5:77450EF4B8F59C27ED67DCE778598273
                SHA1:D16E567448CFEBB65F276EE3D2AEA378C7720AFF
                SHA-256:762F3D664E4CBEB020AEE37AD67FD70FB7F7913BE7C77A077E7A614145A77EB9
                SHA-512:ABFA5D0F969923689F5CE7DD0C0B65EFEC5CDAFDE97793118C44BC19824088FF18B1004B518E142AD880447B7C1A08327A69C6E9A4285F1674E2AB67635A9290
                Malicious:false
                Preview:<definition width="270" hotspot_y="4" height="180" type="element" hotspot_x="5" version="0.5" link_type="simple">. <uuid uuid="{f1793a49-2456-4128-b377-fd6f5f14f2d8}"/>. <names>. <name lang="nl">Controlli_W500_TMB</name>. <name lang="ar">Controlli_W500_TMB</name>. <name lang="en">Controlli_W500_TMB</name>. <name lang="cs">Controlli_W500_TMB</name>. <name lang="it">Controlli_W500_TMB</name>. <name lang="pl">Controlli_W500_TMB</name>. <name lang="fr">Controlli_W500_TMB</name>. <name lang="es">Controlli_W500_TMB</name>. </names>. <informations>Auteur : C V C 71.Langue : Fr..Cet .l.ment est optimis. pour un folio de 15 colones X 50 px et de 6 lignes X 80 px...Bonne utilisation !</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="50" width="120" height="40" x="70" antialias="false"/>. <rect style="line-style:normal;line-weight:normal;filling:none
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7059
                Entropy (8bit):4.845096579365214
                Encrypted:false
                SSDEEP:48:OAO2lzsIPEG3hTf9SgJ8gYPmt+mdmom1m3mGmYcHNE0wToBhBwEuwBmlBzE/jBwh:OulQIP3BF/edD67wglZgjejWnqdZ
                MD5:1F499748B771FC1A8261C7BBC458BD44
                SHA1:215B114785F44BFF2F308B71540CB81A58B0F677
                SHA-256:E40AE4CCBABF419869487AA304F3B184B5DF121518A6C4921E97ED1BEB223D11
                SHA-512:377B38E1BF3EAB6B775C9E4E4F51057EE95D16B9FE1001F82EB91D94CD76580E7CBEFE988BCB3DC8E247370A084E81B5B7D9C7A5B203A64354C22019EE847DF1
                Malicious:false
                Preview:<definition width="470" hotspot_y="84" height="180" type="element" hotspot_x="225" version="0.5" link_type="simple">. <uuid uuid="{84fbdfe5-873f-4e6c-a56c-7ada5bea5a5d}"/>. <names>. <name lang="nl">Scherm MN 50 LCD</name>. <name lang="ar">.... Satchwell MN 50 LCD</name>. <name lang="en">Screen Satchwell MN 50 LCD</name>. <name lang="cs">Ovl.dac. panel Satchwell MN 50 LCD</name>. <name lang="it">Pannello Satchwell MN 50 LCD</name>. <name lang="pl">Panel operatorski - Satchwell MN 50 LCD</name>. <name lang="fr">Ecran Satchwell MN 50 LCD</name>. <name lang="es">Pantalla Satchwell MN 50 LCD</name>. </names>. <informations>Auteur : C V C 71.Langue : Fr..Cet .l.ment est optimis. pour un folio de 15 colones X 50 px et de 6 lignes X 80 px...Bonne utilisation !</informations>. <description>. <polygon x4="140" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="20" x3="144" y3="22" x
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7875
                Entropy (8bit):4.861046256508779
                Encrypted:false
                SSDEEP:96:ON3pZOFcmutzNPGinPsyx19ZXDFyQMJU4H:a/OFcmutzNPGinPsy39lAU4H
                MD5:FB673A87B31203DAAA6286C5697F5FE3
                SHA1:8CDA23C760E74A4E49669186B81D2341A71E9FFD
                SHA-256:892F3516592C240A0C0C6622E37C872489D49392C27F00BD40E24DCBFDFA241A
                SHA-512:233DB8593F2FE93B14594ACCFEB5C6838EE77A756E814B3C310947EF803FFABF34FED806778EA7AD0EB7CED547CC8975D690741C6760E627692236A808195213
                Malicious:false
                Preview:<definition width="470" hotspot_y="84" height="180" type="element" hotspot_x="235" version="0.5" link_type="simple">. <uuid uuid="{f01351f2-436d-4396-8556-b3b8edca64cb}"/>. <names>. <name lang="nl">Scherm MN 50 Aanraak</name>. <name lang="ar">.... Satchwell MN 50 ( ..... ......)</name>. <name lang="en">Screen Satchwell MN 50 touch (tactile)</name>. <name lang="cs">Ovl.dac. panel Satchwell MN 50 touch (dotykov.)</name>. <name lang="it">Pannello Satchwell MN 50 touch screen</name>. <name lang="pl">Panel operatorski - Satchwell MN 50 touch</name>. <name lang="fr">Ecran Satchwell MN 50 touch (tactile)</name>. <name lang="es">Pantalla Satchwell MN 50 touch (tactil)</name>. </names>. <informations>Auteur : C V C 71.Langue : Fr..Cet .l.ment est optimis. pour un folio de 15 colones X 50 px et de 6 lignes X 80 px...Bonne utilisation !</informations>. <description>. <rect style="line-style:normal;l
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):181
                Entropy (8bit):4.198638419516578
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHbrAJeAblCJiCqghZAJeAblCJiCq9vAJeAblsRb9HGfv:Vq8bZKoI0e+lKote+lKo9ke+lsLH8v
                MD5:FE1CF3CD11489375D9F18B38ECC462F4
                SHA1:A7B15DA30D45C656A34855E34637C054407DB61C
                SHA-256:568BEAC659376802A2C0180C481BE9E6B5CA9D0FA8CD4F2432BE12D26E857109
                SHA-512:89EAD88CF1F74DEE195D22873A1314E8E81DC94CDD66CF799AABE5D410F991F5B524CFAE8F82706535B47688325CB982CBAD194515655272786E6367EED85C75
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Satchwell</name>. <name lang="de">Satchwell</name>. <name lang="cs">Satchwell</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7667
                Entropy (8bit):4.829029035758942
                Encrypted:false
                SSDEEP:48:HcuOTfhQs4ozYyfLRE1AFVPnmSZZDDnYF+l5/ja+6xkYC+sycTPNqsRrtzfVxAkh:HclXjvAcmajXt5Tj9BvQqPtUyQw
                MD5:10ECD4A4928DDC8C9E7C914E4E0C8799
                SHA1:4EB3CDA8A0F42A6092713F47EA49F5DD498430ED
                SHA-256:8C2A9370558A4E28DD60DE267A41F4748F02150D656577726C600021FC94DEB7
                SHA-512:A291827332AA24B63DBEE36A4CD272812BA51D2E4D8C44681821F993AEDCA7F45F15AE9BE82E56B47F2BBF77164BA157FDB9917456D23BC5E57FF3101D1BA038
                Malicious:false
                Preview:<definition width="750" hotspot_y="4" height="260" type="element" hotspot_x="5" version="0.5" link_type="simple">. <uuid uuid="{ce1a9802-8ef9-4f22-a79f-f148799d4e2f}"/>. <names>. <name lang="nl">MN 550 (deel 1/3)</name>. <name lang="ar">MN 550 (.... 3/1)</name>. <name lang="en">MN 550 ( 1/3)</name>. <name lang="cs">MN 550 (strana 1/3)</name>. <name lang="it">MN 550 (pagina 1/3)</name>. <name lang="pl">MN 550 (cz... 1/3)</name>. <name lang="fr">MN 550 (page 1/3)</name>. <name lang="es">MN 550 ( pagina 1/3)</name>. </names>. <informations>Auteur : C V C 71.Langue : Fr..Cet .l.ment est optimis. pour un folio de 15 colones X 50 px et de 6 lignes X 80 px...Bonne utilisation !</informations>. <description>. <text size="6" y="243" x="436" text="29"/>. <text size="6" y="243" x="386" text="28"/>. <text size="6" y="243" x="336" text="27"/>. <rect style="line-style:normal;line-weight:norma
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):11864
                Entropy (8bit):4.818655198870453
                Encrypted:false
                SSDEEP:192:X6ff6oxG4SRYYpWzmknyXRqyJ8QxH+iJVqu5tkcZS7yZEUpPHTY+m/eiUG4Iakx:X6ff6oiPynyXRjZnpPHTY+m/eiUG4IaE
                MD5:FA4EE2F9F7952D1B1B667913138A1BC7
                SHA1:E5C159F9C5832BB974C8BAAAC0962268F6D64DFA
                SHA-256:AE614787D3F6BF8A5FC92BDB914A5301B1CA1D21978184BF7EF12D6015A9F06C
                SHA-512:310F7727671AB9B73D98D8B8BBEBD557E2CDBB19E77CC508ED6C975228555D3BDDF59904075760EF05DEFB7181F9F0A8DC3609DD867B48510479212242B5A749
                Malicious:false
                Preview:<definition width="750" hotspot_y="6" height="260" type="element" hotspot_x="5" version="0.5" link_type="simple">. <uuid uuid="{51274501-d38c-4e41-9eae-4a24df4e09e5}"/>. <names>. <name lang="nl">MN 350 (deel 1/2)</name>. <name lang="ar">MN 350 (.... 2/1)</name>. <name lang="en">MN 350 ( 1/2)</name>. <name lang="cs">MN 350 (strana 1/2)</name>. <name lang="it">MN 350 (pagina 1/2)</name>. <name lang="pl">MN 350 (cz... 1/2)</name>. <name lang="fr">MN 350 (page 1/2)</name>. <name lang="es">MN 350 ( pagina 1/2)</name>. </names>. <informations>Auteur : C V C 71.Langue : Fr..Cet .l.ment est optimis. pour un folio de 15 colones X 50 px et de 6 lignes X 80 px...Bonne utilisation !</informations>. <description>. <circle style="line-style:normal;line-weight:normal;filling:none;color:black" y="73.9377" diameter="16.1245" x="652.938" antialias="false"/>. <circle style="line-style:normal;line-weight:normal;
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):11751
                Entropy (8bit):4.7972817515567305
                Encrypted:false
                SSDEEP:96:HcfoymlabLTVwpnc5uuHpQZQTwzIKUlhMsIjg/:8QyQyP
                MD5:143E7D4DE2A630847CC9BF3B3B1208D6
                SHA1:8C1DA19066F169F36C78C8F4DF2DB1E1F8613F2F
                SHA-256:835CECD2094260216DAD1933CBB5D4193AEF837BB3D3057841F71E3CF3D5660C
                SHA-512:44B9FB3A20BD32068ED0A4695E6E8814C197053F816C1503F80FE5141C18DB4C503117F37DF211F81D314508EF4C50D5840C00C5F4942C9792FBD050680088D3
                Malicious:false
                Preview:<definition width="750" hotspot_y="4" height="260" type="element" hotspot_x="5" version="0.5" link_type="simple">. <uuid uuid="{cf21413d-80ee-4d75-96ad-fb619c5904a1}"/>. <names>. <name lang="nl">MN 350 (deel 2/2)</name>. <name lang="ar">MN 350 (.... 2/2)</name>. <name lang="en">MN 350 ( 2/2)</name>. <name lang="cs">MN 350 (strana 2/2)</name>. <name lang="it">MN 350 (pagina 2/2)</name>. <name lang="pl">MN 350 (cz... 2/2)</name>. <name lang="fr">MN 350 (page 2/2)</name>. <name lang="es">MN 350 ( pagina 2/2)</name>. </names>. <informations>Auteur : C V C 71.Langue : Fr..Cet .l.ment est optimis. pour un folio de 15 colones X 50 px et de 6 lignes X 80 px...Bonne utilisation !</informations>. <description>. <text size="6" y="230" x="183" rotation="270" text="UI4"/>. <text size="6" y="229" x="702" rotation="270" text="LAN -"/>. <text size="6" y="229" x="723" rotation="270" text="LAN +"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6564
                Entropy (8bit):4.804562712659422
                Encrypted:false
                SSDEEP:96:HfsUfujRFoiTgzgEWH4LMkMYZVGnBbsA4x:kUfujbLEzgEWH4YXYZcnBbsA4x
                MD5:B3102B370BACF8722289EEBB0938448F
                SHA1:00A70FD97E39F3CB3CE1CCC4A863B702A8BD2447
                SHA-256:5712D5C89C3B5E07B2CA72C310327B009E5D5131A28B82757F9D14D185503A2D
                SHA-512:7A19EB7E90FEA3C93EF639B873949E4F61BE618381C1DC4C5E05B42ACF702DEBF48925BE6EEFA1033D98587F2C4E9391E8F5D0FF65D92B998CD90B780C7DD9E0
                Malicious:false
                Preview:<definition width="750" hotspot_y="6" height="260" type="element" hotspot_x="5" version="0.5" link_type="simple">. <uuid uuid="{eb9b6e3b-b3b7-4a06-8fb8-b10d4fcb6d07}"/>. <names>. <name lang="nl">MN 450 (deel 1/2)</name>. <name lang="ar">MN 450 (.... 2/1 )</name>. <name lang="en">MN 450 ( 1/2)</name>. <name lang="cs">MN 450 (strana 1/2)</name>. <name lang="it">MN 450 (pagina 1/2)</name>. <name lang="pl">MN 450 (cz... 1/2)</name>. <name lang="fr">MN 450 (page 1/2)</name>. <name lang="es">MN 450 ( pagina 1/2)</name>. </names>. <informations>Auteur : C V C 71.Langue : Fr..Cet .l.ment est optimis. pour un folio de 15 colones X 50 px et de 6 lignes X 80 px...Bonne utilisation !</informations>. <description>. <text size="6" y="38" x="663" rotation="270" text="S-LK"/>. <text size="6" y="41" x="583" rotation="270" text="LAN +"/>. <text size="6" y="48" x="433" rotation="270" text="COM UI"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7689
                Entropy (8bit):4.831415212722277
                Encrypted:false
                SSDEEP:48:HcuOLZFTsbLRE2fjrLkmjylie1zBK+Xmm4WO4aFD5oz+v7mxdgy0T5nQJAM5kUis:HcuJD4aIhLaT5dQtIsInc7N
                MD5:0E65FE1D11D0BAD51FFA424F5FDBABC7
                SHA1:AA9390192B570984EF4CAA5F94D5018DC7BCF5F6
                SHA-256:ADCE3C3FCAD9C702E116EFABEC61A02C2AB6146387DA2D2E2D744F13D30A71A9
                SHA-512:6F062CEE87AB3A30BF21D14E1D144546890B02D5979A9997A978A38446FFA77325150DEE0C68EB56C667E7C28ACA5724466E13F760BB3139C4F6AB96B5E84EC6
                Malicious:false
                Preview:<definition width="750" hotspot_y="4" height="260" type="element" hotspot_x="5" version="0.5" link_type="simple">. <uuid uuid="{88c961b3-5fb1-4e0d-93d1-1819a706be93}"/>. <names>. <name lang="nl">MN 450 (deel 2/2)</name>. <name lang="ar">MN 450 (.... 2/2)</name>. <name lang="en">MN 450 ( 2/2)</name>. <name lang="cs">MN 450 (strana 2/2)</name>. <name lang="it">MN 450 (pagina 2/2)</name>. <name lang="pl">MN 450 (cz... 2/2)</name>. <name lang="fr">MN 450 (page 2/2)</name>. <name lang="es">MN 450 ( pagina 2/2)</name>. </names>. <informations>Auteur : C V C 71.Langue : Fr..Cet .l.ment est optimis. pour un folio de 15 colones X 50 px et de 6 lignes X 80 px...Bonne utilisation !</informations>. <description>. <text size="6" y="229" x="242" rotation="270" text="DO1"/>. <text size="6" y="229" x="213" rotation="270" text="DO2"/>. <text size="14" y="70" x="283" text="SATCHWELL - MN 450"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12233
                Entropy (8bit):4.796301496553621
                Encrypted:false
                SSDEEP:96:HcTVL1KrIj6uraQo9nrBIgnjTm+Q5puuQpHawTdI0:8RLyIjYN
                MD5:829F46DE17C630BE56DBEA2C01251225
                SHA1:F0B6E53CE5F91919B30B5B33F112BCDF3DA81157
                SHA-256:F266646C55EF6F71A56842E77718602D8B14D1EF1B7E66E15F877A8C785C65CD
                SHA-512:9F152AF87D8C4D7D12195453BF25A71A4BF8814B2F66DEFFDE3501E889B4D55C54F6CDA9D091F152A8CCE1E79EF54EB227D0092DED28CD8C91A4BCF91BD0629F
                Malicious:false
                Preview:<definition width="750" hotspot_y="4" height="260" type="element" hotspot_x="5" version="0.5" link_type="simple">. <uuid uuid="{d2c5a179-1507-4219-97e6-6cb1f9e1eaf6}"/>. <names>. <name lang="nl">MN 550 (pagina 2/3)</name>. <name lang="ar">MN 550 (.... 3/2)</name>. <name lang="en">MN 550 ( 2/3)</name>. <name lang="cs">MN 550 (strana 2/3)</name>. <name lang="it">MN 550 (pagina 2/3)</name>. <name lang="pl">MN 550 (cz... 2/3)</name>. <name lang="fr">MN 550 (page 2/3)</name>. <name lang="es">MN 550 ( pagina 2/3)</name>. </names>. <informations>Auteur : C V C 71.Langue : Fr..Cet .l.ment est optimis. pour un folio de 15 colones X 50 px et de 6 lignes X 80 px...Bonne utilisation !</informations>. <description>. <text size="6" y="229" x="472" rotation="270" text="UI9 COM"/>. <text size="14" y="70" x="283" text="SATCHWELL - MN 550"/>. <text size="6" y="229" x="453" rotation="270" text="UI9"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):15755
                Entropy (8bit):4.798683724252565
                Encrypted:false
                SSDEEP:192:8BHgLntvINWzyy4bWDhd+vG9t1OrSBD8ZsfgE6d:8BHEs
                MD5:9C2A9DD7047D39B649DC9CECD1C769A5
                SHA1:3B7AF1C4693E97453B7BB883539C357870DC1EE3
                SHA-256:2DDAB3BA6093570554039B6637136A5757D64E905E6CEE012515BDF2A4097BFC
                SHA-512:7DCCC018EED8F04A4122C43DD153FF33038DDAAEC9145575535882D84457A72CDABE33D410DED91A8C51AAC7FAF4B512BA68D1C552672C349A2D4E3394DB36B5
                Malicious:false
                Preview:<definition width="750" hotspot_y="4" height="260" type="element" hotspot_x="5" version="0.5" link_type="simple">. <uuid uuid="{85987b3c-4de5-4e46-9503-61ad59e62834}"/>. <names>. <name lang="nl">MN 550 (deel 3/3)</name>. <name lang="ar">MN 550 (.... 3/3)</name>. <name lang="en">MN 550 ( 3/3)</name>. <name lang="cs">MN 550 (strana 3/3)</name>. <name lang="it">MN 550 (pagina 3/3)</name>. <name lang="pl">MN 550 (cz... 3/3)</name>. <name lang="fr">MN 550 (page 3/3)</name>. <name lang="es">MN 550 ( pagina 3/3)</name>. </names>. <informations>Auteur : C V C 71.Langue : Fr..Cet .l.ment est optimis. pour un folio de 15 colones X 50 px et de 6 lignes X 80 px...Bonne utilisation !</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="0" width="740" height="250" x="0" antialias="false"/>. <text size="6" y="205" x="373" rotation="270" text="RO1"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9488
                Entropy (8bit):4.807248247310233
                Encrypted:false
                SSDEEP:96:HcL+IL5ldj7jyUt9n+c5TQqPtVyQTdDaW:8qILRjSUL
                MD5:CD5047C96E2A65F9F308C78B550004EF
                SHA1:D3473254965DEA77E86EE0AF9F7850415F9A23FF
                SHA-256:327473ED85A3C3B5B3CAB2979573EF1DC840D0DBE7CF9676A2E7B891090E5107
                SHA-512:82BE7D3D41387714ECBCB62F536D32BD5B77651D2419190028177E0C167BAFDB3C668BDCF4FF258F60A428CCBF5B6BBC4CE85EF9FE8C1D64A3DAB4E55B13F691
                Malicious:false
                Preview:<definition width="750" hotspot_y="4" height="260" type="element" hotspot_x="5" version="0.5" link_type="simple">. <uuid uuid="{53c0d662-557d-47f4-99c0-cfd4dc9a0148}"/>. <names>. <name lang="nl">MN 650 (deel 1/4)</name>. <name lang="ar">MN 650 (.... 4/1)</name>. <name lang="en">MN 650 ( 1/4)</name>. <name lang="cs">MN 650 (strana 1/4)</name>. <name lang="it">MN 650 (pagina 1/4)</name>. <name lang="pl">MN 650 (cz... 1/4)</name>. <name lang="fr">MN 650 (page 1/4)</name>. <name lang="es">MN 650 ( pagina 1/4)</name>. </names>. <informations>Auteur : C V C 71.Langue : Fr..Cet .l.ment est optimis. pour un folio de 15 colones X 50 px et de 6 lignes X 80 px...Bonne utilisation !</informations>. <description>. <text size="6" y="229" x="592" rotation="270" text="DO8"/>. <text size="14" y="70" x="283" text="SATCHWELL - MN 650"/>. <text size="6" y="229" x="573" rotation="270" text="24 V AC"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8671
                Entropy (8bit):4.8126767972081845
                Encrypted:false
                SSDEEP:48:HcuOEjsUXLRER4V89DDGYPF+HOlA5/ja+fxkoz+lzsayBX/PNqsR9laReDklk/kZ:HcjM24pdjLseg+c5TQqPtVyQTdDaW
                MD5:041B681061A0117703D68F0F33D67687
                SHA1:5F45353C995C5BDEA6DE959CB7A910E758992625
                SHA-256:15D2B1C314AD8A9A8E63DB877F0B5255171F10E8F09FB4FF73955262A97781DF
                SHA-512:4D95DB355E723EF2F67731C5208D44D116A83360FA570EF152CA04E7F17E00C2D424B95FA11FCCB270BF9AB26EA7E9281849F11EFC4A627B277E8853826313D8
                Malicious:false
                Preview:<definition width="750" hotspot_y="4" height="260" type="element" hotspot_x="5" version="0.5" link_type="simple">. <uuid uuid="{b614edd2-bd33-47e2-acd0-c894282d4755}"/>. <names>. <name lang="nl">MN 650 (deel 2/4)</name>. <name lang="ar">MN 650 (.... 4/2)</name>. <name lang="en">MN 650 ( 2/4)</name>. <name lang="cs">MN 650 (strana 2/4)</name>. <name lang="it">MN 650 (pagina 2/4)</name>. <name lang="pl">MN 650 (cz... 2/4)</name>. <name lang="fr">MN 650 (page 2/4)</name>. <name lang="es">MN 650 ( pagina 2/4)</name>. </names>. <informations>Auteur : C V C 71.Langue : Fr..Cet .l.ment est optimis. pour un folio de 15 colones X 50 px et de 6 lignes X 80 px...Bonne utilisation !</informations>. <description>. <text size="6" y="229" x="592" rotation="270" text="DI8"/>. <text size="14" y="70" x="283" text="SATCHWELL - MN 650"/>. <text size="6" y="229" x="573" rotation="270" text="24 V AC"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12238
                Entropy (8bit):4.8000921847800955
                Encrypted:false
                SSDEEP:96:Hc1rhhDaanSadjLIhU41+c5TQqPtVyQTdDaIBvm8nhKe:8bhDaaSwjzU
                MD5:AEFF687F2E91C0CF95B939D0F7CB0416
                SHA1:6BAD615992D746B1B9FB3030FFFF72B93030F491
                SHA-256:C40E1B72B60833F02AAAAC541CE2563149A9FFDA2B0A80390A3461F76F17CF1E
                SHA-512:10149D81205463BCC3EA30931FBC26943A1C797B5ECEAB910A1411FA40C964D450BEE21B04BEA1FE9443C8FDEFDBED6AA4C786E97333210C569D22EE07262D96
                Malicious:false
                Preview:<definition width="750" hotspot_y="4" height="260" type="element" hotspot_x="5" version="0.5" link_type="simple">. <uuid uuid="{4975e3ac-7553-483b-86b7-e9acd5fb1a8a}"/>. <names>. <name lang="nl">MN 650 (deel 3/4)</name>. <name lang="ar">MN 650 (.... 4/3)</name>. <name lang="en">MN 650 ( 3/4)</name>. <name lang="cs">MN 650 (strana 3/4)</name>. <name lang="it">MN 650 (pagina 3/4)</name>. <name lang="pl">MN 650 (cz... 3/4)</name>. <name lang="fr">MN 650 (page 3/4)</name>. <name lang="es">MN 650 ( pagina 3/4)</name>. </names>. <informations>Auteur : C V C 71.Langue : Fr..Cet .l.ment est optimis. pour un folio de 15 colones X 50 px et de 6 lignes X 80 px...Bonne utilisation !</informations>. <description>. <text size="6" y="229" x="642" rotation="270" text="UI12 COM"/>. <text size="6" y="229" x="192" rotation="270" text="UI3 COM"/>. <text size="6" y="229" x="592" rotation="270" text="UI11 C
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):10432
                Entropy (8bit):4.822826275165689
                Encrypted:false
                SSDEEP:48:HcuOlGcZs7SmLRE2NQGEYHaR6CFaUfFBNSZLNQ6zkinL+xcoz+KqRZMvptaoLLbR:HcQ7SGjKl5g+qZZckrwTqKNbrBIm9X
                MD5:EB1E22FB2347CB19B317D926BE01A7A8
                SHA1:31373999472674C64D8E01873A4102D4962E8B10
                SHA-256:64D038796C5B0DF5ABE7CFD1A9CA28DE6F87C697BA1F981C463C2582EA20182F
                SHA-512:15DCC0E23830A28F26B47F021AC38E78055B594E3B04524128EC48998878B3ED1CB332C3E6205C034F8104B7A37D5B3ECC5CA2F0BCA092EDB7A42196F572E240
                Malicious:false
                Preview:<definition width="750" hotspot_y="4" height="260" type="element" hotspot_x="5" version="0.5" link_type="simple">. <uuid uuid="{d40a3aa7-303b-4fe1-b7fe-c4a44816cd43}"/>. <names>. <name lang="nl">MN 650 (deel 4/4)</name>. <name lang="ar">MN 650 (.... 4/4)</name>. <name lang="en">MN 650 ( 4/4)</name>. <name lang="cs">MN 650 (strana 4/4)</name>. <name lang="it">MN 650 (pagina 4/4)</name>. <name lang="pl">MN 650 (cz... 4/4)</name>. <name lang="fr">MN 650 (page 4/4)</name>. <name lang="es">MN 650 ( pagina 4/4)</name>. </names>. <informations>Auteur : C V C 71.Langue : Fr..Cet .l.ment est optimis. pour un folio de 15 colones X 50 px et de 6 lignes X 80 px...Bonne utilisation !</informations>. <description>. <text size="6" y="229" x="172" rotation="270" text="LAN B REF"/>. <text size="6" y="229" x="153" rotation="270" text="LAN B-"/>. <text size="14" y="70" x="283" text="SATCHWELL - MN 650"/>
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):19521
                Entropy (8bit):4.8216941147101915
                Encrypted:false
                SSDEEP:384:p7PHUKz8GirgcDHBeDKq1rvOQ3j1Tazfs2fyma//uwB:5PHbz8GirHBeDKq1rvOQ3j1Tazfs2fyN
                MD5:8EE11864DB509B511436C1AF37A5F0CD
                SHA1:AD6F0ABD0F5DD13B80A97D86416A0967DC817265
                SHA-256:45752E62DC48C3C22289E33E71363006B8CA0492FB09548974B136C513E8EFC6
                SHA-512:33488949B481FA285109DFB34AA0451AA2AA8FFA4E7FE0C51A9B52474F87CA70FA99B241A21B184BA74F856C6A80469B48F060A51878CA0068E08A946CF5000A
                Malicious:false
                Preview:<definition version="0.5" width="770" height="160" link_type="simple" type="element" hotspot_x="426" hotspot_y="100">. <uuid uuid="{91f4e130-b5cc-4189-b735-cdce56d2f240}"/>. <names>. <name lang="fr">EYR203F001 ENTREES ANALOGIQUES</name>. <name lang="cs">EYR203F001 Analogov. vstupy</name>. </names>. <informations></informations>. <description>. <input size="9" x="-192" y="39" text="22" rotate="true" tagg="none"/>. <line y1="17.0771" y2="21.2374" x1="39.87" length1="1.5" x2="39.87" length2="1.5" style="line-style:normal;line-weight:hight;filling:none;color:black" antialias="false" end1="none" end2="none"/>. <polygon y1="16.45" y2="24.45" y3="24.45" x1="-329.5" y4="16.45" x2="-333.5" style="line-style:normal;line-weight:normal;filling:black;color:black" x3="-324.5" x4="-329.5" antialias="true" closed="false"/>. <input size="9" x="-123" y="39" text="24" rotate="true" tagg="none"/>. <line y1="17.0771" y2="21.2374" x1="-375.13"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):19065
                Entropy (8bit):4.801565828367541
                Encrypted:false
                SSDEEP:384:Qng6nQfLAcUKQHpZVd0WbjNM8/pY4Kuz/Dkno/V:X6nQfLAcUKQHpuWbjNM8/pY4Kuz/DknC
                MD5:963C304EC0998697EFEF2C684B5986F9
                SHA1:23E574F471416D7D9F7FA50EDEA8930F01B0B19E
                SHA-256:B291E2BC4F5F31CC973738E07391F8073D6054D430C464ADEB20697E12F1A531
                SHA-512:C016B4F0BCF67F914308C802B6A16FA70920BD006D32169FD926B5C11645CA4014D6BB15C78FAC26354C0A50246E8F97B0C1C899DD1917FF20233978411D0B56
                Malicious:false
                Preview:<definition height="160" version="0.5" width="770" link_type="simple" hotspot_x="384" hotspot_y="72" type="element">. <uuid uuid="{3d2420ef-8939-42e8-8360-ac4881b5c0a1}"/>. <names>. <name lang="fr">EYR203 F001 NUMERIQUE</name>. <name lang="cs">EYR203 F001 Digit.ln. vstupy a v.stupy</name>. </names>. <informations></informations>. <description>. <line y1="52" y2="37" x1="341" x2="341" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" length1="1.5" length2="1.5" end1="none" end2="none"/>. <polygon y1="39.25" y2="47.25" closed="false" y3="47.25" x1="-40.5" y4="39.25" x2="-44.5" style="line-style:normal;line-weight:normal;filling:black;color:black" x3="-35.5" x4="-40.5" antialias="true"/>. <input y="1" rotate="true" size="9" text="35.1" tagg="none" x="291"/>. <polygon y1="40.25" y2="48.25" closed="false" y3="48.25" x1="-199.5" y4="40.25" x2="-203.5" style="line-style:normal;line-weight:normal;
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6012
                Entropy (8bit):4.904890385434882
                Encrypted:false
                SSDEEP:48:qkJDxrVmJ7q5N0rYhUM+mJ4/24/P4/7nqdMjQ7QlQE0rYlSSh4/jg74/QoPL2x+8:fvgJ7q5B4mLj6laRMgFP
                MD5:6A5ADF8DDF6403DDC24829EAD2792B2A
                SHA1:63D3FD08F3C4D9C6B5C7936381C0EFEE10414FFD
                SHA-256:6422BF2CFB36DF4704649D0069EFD2582B28B5708ECCE9E8598D0CEDE3330BB4
                SHA-512:CBA6F5A5EE4490A4BFE587FEF58AC0F55D3A76F2EA8BF57DE2A597680A883FFB17BE2EBD3033DB4945A51BACB5B3243AD1072CF9D738C73967E8C8A739BF0F1C
                Malicious:false
                Preview:<definition width="770" version="0.5" type="element" link_type="simple" height="160" hotspot_x="424" hotspot_y="67">. <uuid uuid="{ec0ae29f-1f71-40df-82da-47553334dd15}"/>. <names>. <name lang="fr">EYR203F001 SORTIES ANALOGIQUES</name>. <name lang="cs">EYR203F001 Analogov. v.stupy</name>. </names>. <informations></informations>. <description>. <polygon style="line-style:normal;line-weight:normal;filling:black;color:black" y1="43" y2="43" y3="51.25" x1="85" y4="43" x2="75" x3="80.5" x4="85" antialias="true" closed="false"/>. <line length2="1.5" style="line-style:normal;line-weight:hight;filling:none;color:black" y1="47.8771" y2="52.0374" x1="-373.473" x2="-373.473" end1="none" end2="none" antialias="false" length1="1.5"/>. <polygon style="line-style:normal;line-weight:normal;filling:black;color:black" y1="44" y2="44" y3="52.25" x1="-117" y4="44" x2="-127" x3="-121.5" x4="-117" antialias="true" closed="false"/>. <polygon style="l
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):176
                Entropy (8bit):4.070274774822682
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHbwAJKLh+lCJiCqggRAJKLh+lCJiCq9EAJKLh+l8Rb9HGfv:Vq8bZKoI3KLh+lKorcKLh+lKo9HKLh+V
                MD5:A18F41AB126E9079F5415EFB2AA0BB28
                SHA1:FF289EDAA2A9BF45FB52DD561F982D211D493661
                SHA-256:BB6560B44D0E47037A83E65A37A4CC3FD60ADF8C2B6382347BCFF00035B2F624
                SHA-512:E54174CBEA06ACA57BBA95F2C3D197153A611FB1C5C64EA135D9E23613F63B090E2FB9AA60E89811B352B373833EB20C1ACD2695ECDBA1012A0E1BDA4159129E
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Sauter</name>. <name lang="de">Sauter</name>. <name lang="cs">Sauter</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):16727
                Entropy (8bit):4.915096318965472
                Encrypted:false
                SSDEEP:192:7cQjPJMbS7guePSh/uNLXfLzHEGcJzbWaAdL+FVdGHGUKAPA:AQaacXcNbWaAdL+FVAHGUKAPA
                MD5:924D1E38B1BD7668B6CC13432759C04C
                SHA1:94D8C54F5C0878CA6371A0A42F08AECD1D359C53
                SHA-256:0B53915136E886BBD2266ADDDAC310888518DACBA8BEA3B87F33476A8E0508C2
                SHA-512:34BEA7C90195F32636500464257BC19A21420F8C59432D7E1E293ED00D4EE6EB90863F2E546017D546F2597DD031AE7C911679FBBD016C40E3F1195ABA6CD25B
                Malicious:false
                Preview:<definition hotspot_y="34" version="0.80" orientation="dyyy" hotspot_x="68" width="170" height="60" link_type="master" type="element">. <uuid uuid="{a9fe1cfe-edd7-413d-ac2a-735492fcb7f3}"/>. <names>. <name lang="ar">Door Lock</name>. <name lang="it">Door Lock</name>. <name lang="en">Door Lock</name>. <name lang="de">Door Lock</name>. <name lang="nl">Door Lock</name>. <name lang="cs">Door Lock</name>. <name lang="es">Door Lock</name>. <name lang="pl">Door Lock</name>. <name lang="fr">Door Lock</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">commutator</kindInformation>. </kindInformations>. <elementInformations/>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <arc x="67.5" angle="180" start="180" style="line-style:normal;line-weight:normal;filling:none;color:black" widt
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):181
                Entropy (8bit):4.159775448265991
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHbb9FtblCJiCqgdFtblCJiCq/N9FtblsRb9HGfv:Vq8bZKoIH93lKoC3lKo/L3lsLH8v
                MD5:2389E3BD40AF9184EB73457EF76587EB
                SHA1:E92371680736209B130C18029C4383D8141F3CBA
                SHA-256:9D58C01789A22B9446EE383AE10F6C81E16B2E0FBBF1A8C71DE46B774BD2425E
                SHA-512:032F212F1D347AFA1D56134FAF91AF7A0EF98877555F684C9E3C6508FBF31AE526C362612BBC70DCFE2CF08895FE0ECAAFFC5AB45D29BB1BD439BFD422C9F026
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Schmersal</name>. <name lang="de">Schmersal</name>. <name lang="cs">Schmersal</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):11176
                Entropy (8bit):4.81028147472334
                Encrypted:false
                SSDEEP:192:uLLQhh2YiSUmRXIy+hpvGOhQleofaWvGtvGIVRX6lXvGNvGJvGFvGvvGXvGXvGPq:uLLQhh2YiSUmRXID/OOhQle+aWOtOgsP
                MD5:7395500184F3A1AC9761A45EF8A16072
                SHA1:6D43836BCD6E028D97DC38CE886E7017B18D8800
                SHA-256:BFC8DD64F867DAA49D6CA329D6CB1342EEDD9AC640AB307DFB2FEA18531B3FBC
                SHA-512:DC68B773A1320A0DA5C9299B1E07EBEAB1552576BBCC5881974083428BEE29DFD4C7AF42A053D6DED0A84624D2A6D017DD6AF0E47FF60292AF8525D2B25B3BDB
                Malicious:false
                Preview:<definition link_type="simple" height="80" hotspot_x="160" width="340" version="0.5" hotspot_y="37" type="element">.<uuid uuid="{060A904A-6EDB-4C08-85FD-E887F1729353}"/><names>. <name lang="en">AZM 161SK-12/12RKA-024 (101166285)</name>. <name lang="cs">AZM 161SK-12/12RKA-024 (101166285)</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <text size="6" y="-19" text="22" x="-65"/>. <text size="6" y="-19" text="42" x="-25"/>. <text size="6" y="-19" text="72" x="115"/>. <text size="6" y="-19" text="A2" x="35"/>. <rect style="line-style:normal;line-weight:thin;filling:none;color:black" height="12" antialias="false" width="26" y="-4" x="7"/>. <circle style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="5" antialias="false" y="-32.5" x="-22.5"/>. <circle style="line-style:normal;line-weight:n
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8542
                Entropy (8bit):4.829386544225129
                Encrypted:false
                SSDEEP:192:uPQzcDqgFJLAVgN6EtSGsKGrOltCgO2GOaCZILqda170x:uPQzcDqgFJ8VgN6aivCZILqda170x
                MD5:3E6B2ABB7F928C1DE38D5E64033AFC41
                SHA1:31FC7E64CD47EE47AC487BBD40506D37CDF6A93B
                SHA-256:2354AC85A98292F800E625722320613495742F3135F9928F340DA17BB785154F
                SHA-512:30BAB13655A900FD425DAB6858E5CA354DBBFCA85DF9A82B574F064EA9191527C5F5461B3456BDC4954AB97C0B434E6E87F6B290550A82A5851B79DDDB46EA31
                Malicious:false
                Preview:<definition height="80" version="0.51" hotspot_x="170" hotspot_y="37" type="element" width="310" link_type="simple">. <uuid uuid="{2deff7f0-b771-47ad-b70a-85a44428930d}"/>. <names>. <name lang="en">AZM AZM 415-11/11ZPK 24 VAC/DC (101167205)</name>. <name lang="cs">AZM AZM 415-11/11ZPK 24 VAC/DC (101167205)</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <text text="22" y="-19" size="6" x="-65"/>. <text text="24" y="-19" size="6" x="115"/>. <text text="A2" y="-19" size="6" x="35"/>. <rect height="12" width="26" antialias="false" y="-4" x="7" style="line-style:normal;line-weight:thin;filling:none;color:black"/>. <circle diameter="5" antialias="false" y="-32.5" x="37.5" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <text text="12" y="-19" size="6" x="75"/>. <circle diameter="5" a
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):10874
                Entropy (8bit):4.820668365578536
                Encrypted:false
                SSDEEP:192:UQzaRw5Bj9XAuQpxc1ZbKiNO1bPRPt8Pj5r3ztH7LQQktZiA/uz:UQksBj9wuQvcDktZiA/uz
                MD5:E5DA7428FB238C8CDCFADE5C6B7913D6
                SHA1:B579E0DA6C25023722713EB031547970DDF9F846
                SHA-256:DF1F0232CD235644F10D2D38B5AECDD1A535E778EA61765B006F08A45A70A861
                SHA-512:E71F7E6C20BF077D571C7CED4C3BAF2AF9E8C82BBAE8B513CAF96E3AE7867254FB864B85547BE258A761D2B7EFF6B24A088D800CF60154A4994264656B641431
                Malicious:false
                Preview:<definition width="190" hotspot_x="95" type="element" link_type="simple" height="100" hotspot_y="56" version="0.51">. <uuid uuid="{376721ca-9cf4-497c-8ada-770b50be41ab}"/>. <names>. <name lang="en">RSS260-D-ST (103003602)</name>. <name lang="cs">RSS260-D-ST (103003602)</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <arc width="6" start="-180" y="-46" style="line-style:normal;line-weight:normal;filling:none;color:black" height="6" antialias="true" angle="-84" x="-13"/>. <line y1="-20" x1="50" style="line-style:normal;line-weight:thin;filling:none;color:black" end1="none" length1="1.5" end2="none" antialias="false" y2="-26" length2="1.5" x2="50"/>. <text y="10" size="6" x="-18" text="Electronic"/>. <arc width="6" start="-180" y="-46" style="line-style:normal;line-weight:normal;filling:none;color:black" height="6" antialias="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6447
                Entropy (8bit):5.000666841341806
                Encrypted:false
                SSDEEP:192:gWt1J1mnGi1zWUWtWGvmWD2snxP1zPfJZfxFdJJ:gifE9piVvmX+59xFdJJ
                MD5:04ED59DDB4E86CDDD2309837EF649C00
                SHA1:48B6C3B24D000C66A2FF1D530F88B332F94457F9
                SHA-256:D59209DE86185EC379FF34B2F933CDF862FC74422F438F11AB9739F9DCB0A338
                SHA-512:4BE8DA8444DC5BD928A54BCFD3DDC477937E58BE4A425863C515BF54EAFFF1DFD848FA4673E65DAA82BBA1E62B3A1D8FEA4EDD3E7330D24EEA4A21C570052805
                Malicious:false
                Preview:<definition link_type="simple" type="element" width="100" hotspot_x="50" height="80" hotspot_y="39" version="0.90">. <uuid uuid="{ff862671-1834-46af-8fe5-e1e81944ab49}"/>. <names>. <name lang="fr">ABL8RPS24100</name>. </names>. <elementInformations/>. <informations>EN 60617: 06-14-03</informations>. <description>. <text color="#000000" x="-5" y="24" rotation="0" font="Sans Serif,6,-1,5,50,0,0,0,0,0" text="PE"/>. <text color="#000000" x="-35.5156" y="-19" rotation="0" font="Sans Serif,6,-1,5,50,0,0,0,0,0" text="LV"/>. <circle x="-2.5" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="5" y="27.5" antialias="false"/>. <circle x="-12.5" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="5" y="-32.5" antialias="false"/>. <text color="#000000" x="-28" y="-7" rotation="0" font="Sans Serif,5,-1,5,50,0,0,0,0,0" text="AC ~"/>. <circle x="27.5" style="line-style:normal;lin
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):191
                Entropy (8bit):4.4502674393238655
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHbC6oO0wI+lCJiCqlKqM0Eq0w5ViCqWu9gZ6biblsRb9HGfv:Vq8bZKoIgOplKoREe5VoWu+wb4lsLH8v
                MD5:F56322C5F6430967291BD8174E8841AF
                SHA1:D2DF9965A6B478720472802376F737441BF54104
                SHA-256:A933D45F84509C72F5A9171F1B4B02DBAE0445FEC6C665A33FDBAAA429FEEB17
                SHA-512:40C2FEB074AFF5935A429CA28C4816133A8F7485CB95C933014310B12FB50108B1C1B269611DEB840CAF5B5EBD8CDB7B5519F0324654652EF3E55DF720A58A2C
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Analog-block</name>. <name lang="cs">Analogov. karty</name>..<name lang="fr">Carte analogique</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):23236
                Entropy (8bit):4.8618547838181385
                Encrypted:false
                SSDEEP:192:1Ny6QBD9Yk89vonrzCOz2MkPv5+WlK9EMl0Mcccxhhyj4r+6NElCzsEtF1GXg3dt:66QhBJJ0gM7ek
                MD5:D676E739648CB07E0D22AAD65B598823
                SHA1:A5D59189F66361BA287BB30F2E6A21A9CE3D5D6A
                SHA-256:0CB7D135D6F8863B10CC2919AFF377B7545BC2E0ED474933D814D8A7D9AB209F
                SHA-512:D377A9FE72CFFC8A483ED4ECEF202DBD023E387DE48546960F719EB336AAD54B839A4D1F859AA2224E274D1AC9934C1AC2B9018A6F2FCF1D9E903AD170281351
                Malicious:false
                Preview:<definition link_type="simple" hotspot_x="14" hotspot_y="125" version="0.70" height="290" type="element" width="60">. <uuid uuid="{e35e0dfd-15c2-4d4c-bcd7-f6b51d21c2e2}"/>. <names>. <name lang="en">analog input stbaci1400K</name>. <name lang="cs">Karta analogov.ch vstup. STBACI 1400K N.kres</name>. </names>. <elementInformations/>. <informations>. Author: The QElectroTech team. License: see http://qelectrotech.org/wiki/doc/elements_license. Converter version: V2.0..</informations>. <description>. <line y2="55" style="line-style:normal;line-weight:normal;filling:none;color:black" x1="-9.85134" y1="55" length1="1.5" antialias="false" x2="40" end2="none" end1="none" length2="1.5"/>. <line y2="-120" style="line-style:normal;line-weight:normal;filling:none;color:black" x1="-9.85134" y1="160" length1="1.5" antialias="false" x2="-9.85134" end2="none" end1="none" length2="1.5"/>. <line y2="35" style="line-style:normal;line-wei
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8671
                Entropy (8bit):5.081001026756235
                Encrypted:false
                SSDEEP:192:rvfo8C/tkTSa4lwnJtIeENExslxxYDkMM4vC6jUvYG/fe9+ykfg:Wb9eENExslxxYDkqdjUvY4W9+ykfg
                MD5:6B8C6DE1DED78FEE6DD6FB8A0551F6E9
                SHA1:5653AE707DB7B1AEE11BBC5DF69305C83BB364D0
                SHA-256:7A851BD23525004A57B3FB9B2E4A7C772B35B29E30768746F3536C0007852B92
                SHA-512:E853FD176EA11138910F91A711F5BF0ADBF83F54F8DE126FCED41EBD468714ADDE2C61E4C071F586EE190315ADBB181C788669921E527DC7351DDFDECF51F34B
                Malicious:false
                Preview:<definition hotspot_x="375" link_type="simple" version="0.70" height="100" type="element" hotspot_y="42" width="750">. <uuid uuid="{a229240f-2c09-4eab-8cc6-1dfbd8d17d24}"/>. <names>. <name lang="fr">STBAC1400K</name>. <name lang="cs">Karta analogov.ch vstup. STBAC1400K</name>. </names>. <elementInformations>. <elementInformation name="supplier" show="1"></elementInformation>. <elementInformation name="description" show="1"></elementInformation>. <elementInformation name="quantity" show="1"></elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="manufacturer_reference" show="1"></elementInformation>. <elementInformation name="manufacturer" show="1">SCHNEIDER</elementInformation>. <elementInformation name="designation" show="1">STBACI1400K</elementInformation>. <elementInformation name="label" show="1"></elementInformation>
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8810
                Entropy (8bit):5.088594963314491
                Encrypted:false
                SSDEEP:192:TvyLPqzLzd+zUzyzkzSnWuZkcZL3NBTcYYtatEMs5dY3z:TvyLCzLzd+zUzyzkzIbcYYktEMs5duz
                MD5:F19386DAC923AA781409C1EE58980646
                SHA1:5DF1EA4B8FDF20D25A6E063F2D75C9B24FFBA178
                SHA-256:533969998D8A0C7317E790AC91AB744823D12FF17B947413446DD4AD33984425
                SHA-512:01BE8ABFB30ECDD60ADB8E385A1DC3DB7147365139E1B4600956A639A3CDF478C006D75244A0CF7165190C4981355867EDE954CDE1DE850DC4DD38CC0CAAE935
                Malicious:false
                Preview:<definition width="750" version="0.70" link_type="simple" height="100" hotspot_x="375" hotspot_y="42" type="element">. <uuid uuid="{76a03246-12a8-417a-a574-f43d1508776a}"/>. <names>. <name lang="fr">STBACO1225K</name>. <name lang="cs">Karta analogov.ch v.stup. STBACO 1225K</name>. </names>. <elementInformations>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="manufacturer_reference"></elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="machine_manufacturer_reference"></elementInformation>. <elementInformation show="1" name="quantity"></elementInformation>. <elementInformation show="1" name="designation">STBACO1225K</elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="description"></elementInformation>. <e
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8804
                Entropy (8bit):5.100562215848605
                Encrypted:false
                SSDEEP:192:5vfo8C/ykTSaFVnJtmkDelYDxxNExsBM4vC6fe9+ykfGvYUjGX:3Q8kDelYDxxNExspdW9+ykfGvYUjW
                MD5:8E01283EE07FE5737FD9403F808AA641
                SHA1:80BAF92040856858E678F6A925EAA62780E7CF79
                SHA-256:8ECD78778E6A26F219E165E49F4C3C2ABAAB26CDC87B20D685D02620212366C8
                SHA-512:9015DDACA74981FF76EBD89852D9AD7A7A0CA74626FDBE8DFE0316948F4FF50607171CCD6EA4489FC1C8DF19A9EFB7A70C7959C84C175789B24660E2DA1D2113
                Malicious:false
                Preview:<definition hotspot_x="375" link_type="simple" version="0.70" height="100" type="element" hotspot_y="42" width="750">. <uuid uuid="{94cde6eb-d371-42e2-a419-16073f93870f}"/>. <names>. <name lang="fr">STBAVO1255K</name>. <name lang="cs">Karta analogov.ch v.stup. STBAVO 1255K</name>. </names>. <elementInformations>. <elementInformation name="supplier" show="1"></elementInformation>. <elementInformation name="description" show="1"></elementInformation>. <elementInformation name="quantity" show="1"></elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="manufacturer_reference" show="1"></elementInformation>. <elementInformation name="manufacturer" show="1">SCHNEIDER</elementInformation>. <elementInformation name="designation" show="1">STBAVO1255K</elementInformation>. <elementInformation name="label" show="1"></elementInforma
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):43378
                Entropy (8bit):4.815694039857906
                Encrypted:false
                SSDEEP:768:ile7mJUfoNGiALDppkVEJN/NZedfws3wK:il+mJUfoIiAnpBZKwK
                MD5:EC0BBEBEA7CFF5CD7757452066510977
                SHA1:F14E8F5E278EC095C5795B72FA885AF7D2447532
                SHA-256:A832BA2EFFA21A5268B333E4ACA9EF3CDCD91B48CAD4B606CBC58C8F7B8F520C
                SHA-512:8A4BB49BCFAE7283F563FD2DBAECD1ACDB601C3F48B4F5AD7FF9F9EA892C8B6900DEB63604E1EE6E9C3DC61C8975897B3B93592BE76E3CE7F64ECF3C4EC12C9F
                Malicious:false
                Preview:<definition height="290" hotspot_x="46" width="90" version="0.90" link_type="simple" hotspot_y="127" type="element">. <uuid uuid="{5c659b9a-2d64-4712-acf8-64307b5642cd}"/>. <names>. <name lang="cs">Kontrol.r STBNIP 2311</name>. <name lang="en">controller stbnip2311</name>. </names>. <elementInformations/>. <informations>. Author: The QElectroTech team. License: see http://qelectrotech.org/wiki/doc/elements_license. Converter version: V2.0..</informations>. <description>. <rect y="-120" antialias="false" height="280" rx="0" ry="0" width="80" style="line-style:normal;line-weight:normal;filling:HTMLWhiteWhiteSmoke;color:black" x="-40"/>. <ellipse y="-43.5" antialias="false" height="8" width="7.45436" style="line-style:normal;line-weight:thin;filling:none;color:black" x="26.9549"/>. <polygon y3="149.372" y5="149.471" y37="146.743" y23="145.9" y8="149.322" y13="148.082" x38="2.49184" x40="2.19332" x36="2.96948" x20="1.23804"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1791
                Entropy (8bit):5.019391030835118
                Encrypted:false
                SSDEEP:24:B/mKzWi9XhnOTlaPZ5DGGGSNbMgJnbpATpAWGUh3S:B/GeRnYlaPHDXvtMQn1AtAWV5S
                MD5:F17FA4218A30CAF13FA5891F8368DBC8
                SHA1:855896B94439842BAAF4BBFA78A76EE316F1B1FA
                SHA-256:BEAC8D54668C5F8ACC88373CA41401F847509DF24A47A33DC77B675165A95ED4
                SHA-512:AD2CA8BEA27B7E60221FCA453978626DE1F0A8E7D290C2AB9CD9F30B2AE92304351B6E46ABF31064F426893782987EDD4621ABBA3ACE7643C34CDAD1E5966584
                Malicious:false
                Preview:<definition version="0.70" width="30" type="element" height="290" hotspot_x="15" hotspot_y="145" link_type="simple">. <uuid uuid="{6f961325-fbf1-4a21-bf7b-4c073c4e37a0}"/>. <names>. <name lang="en">end stbxmp1100</name>. <name lang="cs">Koncov. karta STBXMP 1100</name>. </names>. <elementInformations/>. <informations>. Author: The QElectroTech team. License: see http://qelectrotech.org/wiki/doc/elements_license. Converter version: V2.0..</informations>. <description>. <line x2="-10.0314" antialias="false" end1="none" y2="140" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="140" length1="1.5" end2="none" x1="4.27674" length2="1.5"/>. <line x2="4.27674" antialias="false" end1="none" y2="-140" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-140" length1="1.5" end2="none" x1="-10.0314" length2="1.5"/>. <line x2="10" antialias="false" end1="none" y2="-130" style="line-style
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):197
                Entropy (8bit):4.457846589473503
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHbTwwI+lCJiCqlXRczYJ7RKLEIAbViCqWuCi5lsRb9HGfv:Vq8bZKoIdlKolB6Us4VoWuCClsLH8v
                MD5:C8B33C194C5B3FB3DF15C6624781547F
                SHA1:59A830DDDCD82D4B5B0C6009A23B2809A690C634
                SHA-256:D4176A635E38D4B233F7793D09537725A5ABE8645C0DC61C26E4428FB93CD1C0
                SHA-512:65E9269731089C8CF6798E0663AB057396C69C0C1C44D4D1007ECD3269635597E6DC575B05EBDEE14BDEBC09B4B8244F1AD7D9C81CEB24B738827BE8A43067E3
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Controller-block</name>. <name lang="cs">Karty kontrol.r.</name>..<name lang="fr">Carte controleur</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):59120
                Entropy (8bit):4.836860340898094
                Encrypted:false
                SSDEEP:192:9bQGW0mLEaXc31t2S72rq2nmGPJDIDXCpHD9E+mki5HOtM117RNaHzWlaV3:9bQ1jLEA+1t2S72rFmDXG8Yy78p
                MD5:371B6FDF970156E8651C094CD9DE0BF2
                SHA1:35B54034593DDE9D803891EBDB5C4DCACE59046F
                SHA-256:CCA69F52BFC70FA60325E2BEFB20F3DB35DA0311E3A28D9A768768FEE03332C2
                SHA-512:69A1F95340130A065F630AF62100C490649253162F461525492635BA127510F9FDC93519C69C759663469A1FC933849F9441D6A6ADA1FD2E50AC436538EAE35F
                Malicious:false
                Preview:<definition height="290" width="60" version="0.70" link_type="simple" hotspot_y="125" type="element" hotspot_x="15">. <uuid uuid="{dfc0d7c9-1277-46b6-88ab-d2b8ec08eb1d}"/>. <names>. <name lang="en">digital_output_stbddo3705ks</name>. <name lang="cs">Digit.ln. v.stupy STBDDO 3705ks N.kres</name>. </names>. <elementInformations/>. <informations>. Author: The QElectroTech team. License: see http://qelectrotech.org/wiki/doc/elements_license. Converter version: V2.0..</informations>. <description>. <line length2="1.5" length1="1.5" end1="none" x2="-9.85137" end2="none" antialias="false" y1="160" y2="160" x1="40" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <text y="109" x="21.2154" font="Sans Serif,3,-1,5,50,0,0,0,0,0" rotation="0" text="14" color="#000000"/>. <line length2="1.5" length1="1.5" end1="none" x2="36.3876" end2="none" antialias="false" y1="154" y2="154" x1="16.8805" style="line-style
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):193
                Entropy (8bit):4.446590997224051
                Encrypted:false
                SSDEEP:6:Vq8bZKoIVpZplKolBzPZR5VoWuiLlsLH8v:48kpxjzPZ13sL8v
                MD5:036FBD23B34327761534519F7140EE06
                SHA1:1194A1A8C08D32979DE7F9C68531BB2E9E4971A7
                SHA-256:F1E16E08DAE1602818C6D1E44E3F4328327C2C10B1ECA2059F1AC0A4C45EB5D1
                SHA-512:EE9E742659A6859AAE4ADBBFEDC42025A21E8C66DF6D03F6B6750EF3ABB714A59FE47951F4E9C0C971C395BE9BA4ED1EE755D29056E0507B3B2D933D2068285E
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Digital-block</name>. <name lang="cs">Karty DI a DO</name>..<name lang="fr">Carte digitale DI/DO</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):16375
                Entropy (8bit):5.0882405984258625
                Encrypted:false
                SSDEEP:384:gBWXdmpn7YN6RQrnqv9xGlDz0iZ4ZLAxjBH7Lrj8wbCMCmqHvXcVM4b4YDcH:T8irqV0Nz0iZ4ZLgVH/rjzbCMCmqHvXP
                MD5:0218AE3437B05AEF73751C0D39EBA1DD
                SHA1:D2C59CF82C15741AC7C618FE1FE941365E6941FA
                SHA-256:21F905321036B1B1041CA0ADB4D495136414C07082690D29C11B3B10988D2BCE
                SHA-512:DCA591F4761A2FD7CBE4B3893E9AC63BCE9F755A0E3B1FC32551122C06B160149AEE86749318CE425482093F73E3BDC93793FD1513176DA18E664E0E3AE56385
                Malicious:false
                Preview:<definition hotspot_x="383" link_type="simple" version="0.70" height="100" type="element" hotspot_y="52" width="750">. <uuid uuid="{a8d3e268-0f1e-4692-a596-d2f7f1e0829d}"/>. <names>. <name lang="fr">STBDDO3705KC-rack B</name>. <name lang="cs">STBDDO3705KC-rack B</name>. </names>. <elementInformations>. <elementInformation name="supplier" show="1"></elementInformation>. <elementInformation name="description" show="1"></elementInformation>. <elementInformation name="manufacturer_reference" show="1"></elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="quantity" show="1"></elementInformation>. <elementInformation name="manufacturer" show="1">SCHNEIDER</elementInformation>. <elementInformation name="designation" show="1">STBDDO3705KC</elementInformation>. <elementInformation name="label" show="1"></elementInformation>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):16214
                Entropy (8bit):5.090178854024012
                Encrypted:false
                SSDEEP:384:IbJLrizNYL7qvQDDzNxj9xDFBP3OBN76SbGwsoWX4cP4MVbYDcHvCqmMs:ArieLGoDDH5pjvOBNGSbxshX4cP4MVbM
                MD5:E979C7582812C66FC4804E62B1ACEEAF
                SHA1:C37F01188A50764EAF7BD91339443948B3CE48B6
                SHA-256:DD242E93C6C614BA0153185047C6B7B279770533F1F554C89FDAEA5511926EBE
                SHA-512:A70FABFDA2F8ADB47B19049CCFA0786671E212D0457825052D3115338085F3E0A105B5E91D9A1D3EC94B1F18C0BC45903F59185A194557003205BEA15929EB98
                Malicious:false
                Preview:<definition hotspot_x="383" link_type="simple" version="0.70" height="100" type="element" hotspot_y="52" width="750">. <uuid uuid="{ff8e9dc0-7dfe-404a-b172-df8d9481c15c}"/>. <names>. <name lang="fr">STBDDI3725KC.B</name>. <name lang="cs">STBDDI3725KC.B</name>. </names>. <elementInformations>. <elementInformation name="supplier" show="1"></elementInformation>. <elementInformation name="description" show="1"></elementInformation>. <elementInformation name="manufacturer_reference" show="1"></elementInformation>. <elementInformation name="quantity" show="1"></elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="manufacturer" show="1">SCHNEIDER</elementInformation>. <elementInformation name="designation" show="1">STBDDI3725KC-2</elementInformation>. <elementInformation name="label" show="1"></elementInformation>. <elemen
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):16208
                Entropy (8bit):5.089059102710348
                Encrypted:false
                SSDEEP:384:h4JLrizNYL7qvQDDzNxj9xDFBP3OBN76SbGwsowX4cP4MVbYDcHvCqmMs:yrieLGoDDH5pjvOBNGSbxsDX4cP4MVbM
                MD5:79885D066C4CA79165B1D8C1BEBF66F1
                SHA1:E88C20F36CF9DD5D55BAE8C1E96E39AA7EC21B2F
                SHA-256:FAE155FF49B0D554127254A8A311D9738CCE963B665E26FA755BA6FB9FE28A52
                SHA-512:FCAA629A4C1FC4EDE1268DD03721E34C6161AF2A30E723CFBB0996F10095153935E605D3070DEA8D60FB6DA68EC4D66178187082C452A1A8DBB3ECAA84143747
                Malicious:false
                Preview:<definition hotspot_x="383" link_type="simple" version="0.70" height="100" type="element" hotspot_y="52" width="750">. <uuid uuid="{19a4512e-8078-4766-b953-450ffdb1bc79}"/>. <names>. <name lang="fr">STBDDI3725KC</name>. <name lang="cs">STBDDI3725KC</name>. </names>. <elementInformations>. <elementInformation name="supplier" show="1"></elementInformation>. <elementInformation name="description" show="1"></elementInformation>. <elementInformation name="manufacturer_reference" show="1"></elementInformation>. <elementInformation name="quantity" show="1"></elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="manufacturer" show="1">SCHNEIDER</elementInformation>. <elementInformation name="designation" show="1">STBDDI3725KC</elementInformation>. <elementInformation name="label" show="1"></elementInformation>. <elementInfor
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):86874
                Entropy (8bit):4.902938350295515
                Encrypted:false
                SSDEEP:768:+++nOyt6ehdsSLZJSA/WlAFkQQC+1Z/I9:+++nOyt6eh6SLZJSA/WlAFkQQC+M9
                MD5:1EBE8EF275131D2A5B2FAF695168F1FD
                SHA1:2221B666D66DF7CED65395CCD75CA60F1204404C
                SHA-256:A61048941EF04FF6F6BBBCF2EBBB24914C94A5D140162855475F05DA6FAAE4BE
                SHA-512:84D0C1DB7E9FE616EE3EF846074163B0B6A9F709CC76B6ACEEA523DA9EDC27BF9CFC750584117929863E929C8E67484F56F9639907C2839A1BE8E912CECFBC63
                Malicious:false
                Preview:<definition type="element" height="290" width="60" version="0.90" link_type="simple" hotspot_y="125" hotspot_x="14">. <uuid uuid="{af4f9ce9-a774-4377-bde1-8258f873d984}"/>. <names>. <name lang="en">digital in STBDDI3725KS</name>. <name lang="cs">Digit.ln. vstupy STBDDI3725KS N.kres</name>. <name lang="fr">Entr.e Digitale STB DDI3725</name>. </names>. <elementInformations/>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license.Converter version: V2.0. </informations>. <description>. <rect y="-120" height="280" width="50" style="line-style:normal;line-weight:normal;filling:HTMLWhiteWhiteSmoke;color:black" rx="0" x="-10" antialias="false" ry="0"/>. <rect y="-31" height="185" width="18" style="line-style:normal;line-weight:normal;filling:HTMLGrayGainsboro;color:black" rx="0" x="17" antialias="false" ry="0"/>. <polygon y61="-113.777" x20="1.23802" x10="1.23802" x1="4.4023
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):10459
                Entropy (8bit):5.082474117361109
                Encrypted:false
                SSDEEP:192:fHro5iefxuZCb6Iq6Iw6Id6Iw6Iy6IApjAMFgZgWgggVgPHglta5tEdcYMY3sYz:fH7I9IrI4IrI1ITMK+rJ64lk5tEdcYMs
                MD5:6554EE746815EE0C12A2C538964CACB9
                SHA1:D42400F32EAD5ADEE0AD35A2330C3A19EF28D7EB
                SHA-256:BC2E401D3BEB552AFEA0AD58A9E257982DC9FFA985437B5C5F21D9A0C179DAAB
                SHA-512:208990BD8A49B4A0FD0BBB2E421A7B9F42CD5FA64583F75F8BAF9921774FBEC405C46C59571CD0EB0A261DA1BCCA6DEFBE4D43375A3A6F1F828A40B50FADD07B
                Malicious:false
                Preview:<definition version="0.70" hotspot_y="42" hotspot_x="375" width="750" type="element" link_type="simple" height="100">. <uuid uuid="{e8590f38-b8e2-4e83-8514-5b7b59f2c4d4}"/>. <names>. <name lang="fr">STBDDO3605K</name>. <name lang="cs">STBDDO3605K</name>. </names>. <elementInformations>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="description"></elementInformation>. <elementInformation show="1" name="designation">STBDDO3605K</elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="manufacturer_reference"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="manufacturer">SCHNEIDER</elementInformation>. <elementInformation show="1" name="plant">
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):16395
                Entropy (8bit):5.0894513743415395
                Encrypted:false
                SSDEEP:384:1BWXdmpK7YN6RQrnqv9x3lDz0iZ4ZLAxjBH7Lrj9wbCMCmqHvXcVM4b4YDcH:x8irqVxNz0iZ4ZLgVH/rjqbCMCmqHvXP
                MD5:03FF26BAB6084C2E75E400B126FDB35E
                SHA1:EF6C67E887C1D0C04C17F8203C683BE09B05FA59
                SHA-256:8F18DEC5416CFDF9A08E3863E9FC8E1EE45883E61C4253545ADDBCDB006FC512
                SHA-512:0C918C3645DD5A9611C2AD43886ADFE4D9E38E983F99B0CF6ECEEA34C99260B71620FE06969F5F8C9960CA513A3D5A2C81F3585C73708031176470A60026BB23
                Malicious:false
                Preview:<definition hotspot_x="383" link_type="simple" version="0.70" height="100" type="element" hotspot_y="52" width="750">. <uuid uuid="{0b21aee6-c6bf-4f9f-92aa-1cd788a4a4fd}"/>. <names>. <name lang="fr">STBDDO3705KC</name>. <name lang="cs">STBDDO3705KC</name>. </names>. <elementInformations>. <elementInformation name="supplier" show="1"></elementInformation>. <elementInformation name="description" show="1"></elementInformation>. <elementInformation name="manufacturer_reference" show="1"></elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="quantity" show="1"></elementInformation>. <elementInformation name="manufacturer" show="1">SCHNEIDER</elementInformation>. <elementInformation name="designation" show="1">STBDDO3705KC-rack B</elementInformation>. <elementInformation name="label" show="1"></elementInformation>. <eleme
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):146
                Entropy (8bit):4.321149439934208
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHbIILgY+lCJiCq9LgY+lsRb9HGfv:Vq8bZKoIzgY+lKopgY+lsLH8v
                MD5:E62FA2C5DCBCD8CE009D53488246C1B2
                SHA1:8D8AA1A37805EB57E4047976102AD0BF368AFC32
                SHA-256:ECA5C2AC421BCF6D7231F82754AD991FF10918B70325C5B82622839C7D374B63
                SHA-512:2FA2BE71F9CE1FB1C9010B8EB8970393D5B110C7E344E65C85078C1FFC913C28E39EFE05BE9C147D10C8E19ABE7BD0828258048DB43D6FF8A357EF8079FF03AA
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Advantys STB</name>. <name lang="cs">Advantys STB</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6610
                Entropy (8bit):5.015786456923712
                Encrypted:false
                SSDEEP:192:yQ15jVRG04pUrsAcy30L0C9p8wNSMliM7lnwtaZ3r:yQ/i8EjFf7mM
                MD5:1EFCA28B1F27708DB9080092497696F1
                SHA1:292554100166E9D91421EE92D9F89B157A2E8810
                SHA-256:F5654F081FD78E7367E076EB4C30DF2ADE74B70867CF401980211097F8879A9A
                SHA-512:F753E996938892A533F57BA30DFD00D8B916B9CC32963EC94A5E9359DBDA8D11798F052795DA69EFDDC26E35DE6C342ED82F2A95BFC5D50AF80BCB56C758F035
                Malicious:false
                Preview:<definition link_type="simple" type="element" width="60" version="0.90" hotspot_y="125" hotspot_x="15" height="290">. <uuid uuid="{187ba21e-8a4c-495c-b69e-5bc5b6700142}"/>. <names>. <name lang="cs">Nap.jec. zdroj STBPDT 3100k N.kres</name>. <name lang="en">power stbpdt3100k</name>. </names>. <elementInformations/>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license.Converter version: V2.0. </informations>. <description>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y="112" x="9.49211" rotation="0" text="24VDC" color="#000000"/>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" y="52" x="8.76963" rotation="0" text="24VDC" color="#000000"/>. <text font="Sans Serif,7,-1,5,50,0,0,0,0,0" y="103" x="13.1351" rotation="0" text="-" color="#000000"/>. <line length1="1.5" x1="13.2681" length2="1.5" antialias="false" y1="149" y2="154" end1="none" style="line-style:normal;line-weight
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):187
                Entropy (8bit):4.587591853912904
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHbP7kGtwI+lCJiCqpESEAViCqUJOLRBMKLWblsRb9HGfv:Vq8bZKoI77PqlKopESEAVoUJkRelsLH+
                MD5:87792E51127B9261635088F6AE3F522C
                SHA1:BDCDD2F30F24C49BC3F3515E875ECAEDE7FF025E
                SHA-256:EEFF3248738897A6196653CCDC5F64817B5BEC4A686BA16F40BAF431FBDDA41E
                SHA-512:121D93710DB55D6858C7145A9BFF84E503F152809491C4041CD0F99060A6A0AC9BAC037D71A45937586074F0BCA037A4D077364288E560007358DADCD0777AE6
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Supply-block</name>. <name lang="cs">Nap.jec. zdroj</name>..<name lang="fr">Alimentation</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8710
                Entropy (8bit):4.81665723702257
                Encrypted:false
                SSDEEP:192:QJFaxM5iRqeasiChfziUnm/VgGgko/EipUUcY1f:0FaCiseasiCpingGgko/EipUjY1f
                MD5:9D1AC2E023578A09B7EF64304D840F28
                SHA1:747AC0D9F8EDDE94DA3E8FC737672DD1DE15A806
                SHA-256:554294B966A37525A830272D238C43E5E4752781AEC5B52DB23D0AB732E39AAC
                SHA-512:162871CDBA305CA8BF85C822668CC840A73A5C4039409ABAA3FB83E78CBB915792E595667DFF843AFF4EFC95454250C7682E3CBD94836FFF096BE5C10C2FBBA7
                Malicious:false
                Preview:<definition version="0.70" hotspot_x="615" height="90" width="830" hotspot_y="46" type="element" link_type="simple">. <uuid uuid="{dbca985b-92d2-439e-b0a9-a498a601b657}"/>. <names>. <name lang="fr">Cartes 2 entr.es analogiques Schneider TMC4AI2: d.tails</name>. <name lang="cs">Karta analogov.ch vstup. Schneider TMC4AI2</name>. </names>. <elementInformations>. <elementInformation show="1" name="description">Carte 2 entr.es analogiques Cartbridge</elementInformation>. <elementInformation show="1" name="designation">TM4Ai2</elementInformation>. <elementInformation show="1" name="manufacturer">Schneider</elementInformation>. </elementInformations>. <informations></informations>. <description>. <line y2="0" length2="1.5" length1="1.5" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="0" antialias="false" x2="165" x1="155" end1="none"/>. <text text="AI1_I" size="6" y="6" x="-359"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):160
                Entropy (8bit):4.632400353978791
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHbY8Lh/R5lCJiCqLl56xIpYR5lyRb9HGfv:Vq8bZKoIJLJlKoLXROjlyLH8v
                MD5:EA3F19829A06B7161AC5E58D223E5638
                SHA1:062E7FFE52D904A43E6C230D3349D7A0F39F176F
                SHA-256:F72430328A460485B54EFD5C137E9C4B539BA7341AF40B6B38D2B09C6B017704
                SHA-512:2BF5AAA1978C2F4C02CAAFCD0789428CC4C2299E4262F4C67F3885118DCD7C85C74AA22C7AAA50544E3D4D85BEA274CFD7BFD145B98433C42C080F9C7665C48B
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Extension TM4</name>. <name lang="cs">Roz.i.uj.c. moduly TM4</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):23092
                Entropy (8bit):4.713447211572476
                Encrypted:false
                SSDEEP:96:7ju2+YlaPqJtJyJ6xSSkCdlIlFxnSIs3n/25wQsU0WE++/ZIKpKvKUKUgqUMsUIC:DQmjG6dlzECH1TVFhu6eSgpu96b
                MD5:40073F58156D5B112BF5AD5201C64A5E
                SHA1:412C9B0944C63E3F82C93D4F8AE7C9C736071668
                SHA-256:93E6E4C32A70E9C8DFC62453F816E84F05330329CDA46AFF0EE6EC7F72F664EA
                SHA-512:E3E10E85A082F5E2754044E52BF8B2F07A0C6E915531F24754E257D1D2CCECF96596783D3260A35F34DA9397C2CDF1BB5A17F0145599567506068F49EB614307
                Malicious:false
                Preview:<definition height="230" hotspot_y="3" width="70" type="element" version="0.70" hotspot_x="14" link_type="simple">. <uuid uuid="{358d16d2-42da-4fec-9618-15c434bfeb47}"/>. <names>. <name lang="fr">TM4ES4 Switch Ethernet 4 ports: vue</name>. <name lang="en">TM4ES4 Ethernet Switch 4 ports: layout</name>. <name lang="cs">TM4ES4 Ethernetov. p.ep.na. 4 porty: N.kres</name>. </names>. <elementInformations/>. <informations>. Author: The QElectroTech team. License: see http://qelectrotech.org/wiki/doc/elements_license. Converter version: V2.0..</informations>. <description>. <line x1="4" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="200.5" antialias="false" y1="199.5" x2="4" end2="none" length1="1.5" length2="1.5" end1="none"/>. <line x1="5" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="200.5" antialias="false" y1="199.5" x2="5" end2="none" length1="1.5" length2="1.5" end1="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1697
                Entropy (8bit):4.526102433696746
                Encrypted:false
                SSDEEP:24:8emXWXKgnRpVW1fVh83FY2YVJvE2WRycac5WsREmLHiIbNT14I5Mh3S:tMW6gnRS4YVuVF5fREmeIbNT14I5M5S
                MD5:5B29927C335BE8B3C0A03AAF6953BC14
                SHA1:36782FB99BC0CC110004F04C607A8E4D6EB4C982
                SHA-256:3F2A529BA3F9F9DC99CA5BCE445B6D272385B4349B18AC5D13FC3B1F6B4B3469
                SHA-512:D98C258F5A0A0EA12556177970D06991D5023E1B8A6DC3E9D716956750811996C9CAA39D4F85934DDBA677EB0A129A7A9D86CC9A083FFC3ACD0F986E40E5001D
                Malicious:false
                Preview:<definition hotspot_x="32" height="150" version="0.70" hotspot_y="75" width="70" link_type="simple" type="element">. <uuid uuid="{3d6a4adc-aef4-43a4-b63d-b44cbdc5b5e1}"/>. <names>. <name lang="fr">TM3AQ2</name>. <name lang="cs">TM3AQ2</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <text y="-60" text="24V" size="4" x="0"/>. <text y="-50" text="0V" size="4" x="0"/>. <text y="-40" text="Terre" size="4" x="-5"/>. <text y="-30" text="Q0+" size="4" x="0"/>. <text y="0" text="NC" size="4" x="0"/>. <text y="-10" text="NC" size="4" x="0"/>. <text y="10" text="Q1+" size="4" x="-5"/>. <text y="55" text="TM3AQ2" size="5" x="-25"/>. <text y="-20" text="Q0-" size="4" x="0"/>. <text y="20" text="Q1-" size="4" x="0"/>. <text y="30" text="NC" size="4" x="0"/>. <text y="40" text="NC" size="4" x="0"/>. <rect y="-70" height="140" rx="0" antiali
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):10463
                Entropy (8bit):4.779180464750164
                Encrypted:false
                SSDEEP:192:zQt5iY5806QiEZ/Wkw8hYCcMs4QWBl9aBAM:z0iYC06QiEZ/WkwdCcMs4QWBl9aBAM
                MD5:26B976541CA93E1F13F3EA2117109F08
                SHA1:B581C43A3155A6D9AFAFFBA4FDEE9D426147F345
                SHA-256:AE9E073139444B93CFDB5CF32CF9C2014B7956D9C54F9B8149B19BB99C5BB5C5
                SHA-512:A6D3A6F16A9B47436DCF34DBCDFD7A5E5FF47EFFE2B3F5E5714915AF5D0758F99F9297A6635F53B3C10C28A6EA7BE47CDCFC00DCD9481643C588543CCB5A2BD9
                Malicious:false
                Preview:<definition hotspot_x="495" hotspot_y="46" width="1010" height="90" type="element" version="0.5" link_type="simple">.<uuid uuid="{23492350-8A4F-4691-8976-661B55B92F33}"/><names>. <name lang="en">Analog inputs TM3AI4 Schneider</name>. <name lang="fr">Entr.es analogiques TM3AI4 Schneider</name>. <name lang="cs">Analoggov. vstupy TM3AI4 Schneider</name>. </names>. <informations></informations>. <description>. <text text="I0+" size="6" x="-174" y="6"/>. <text text="OV" size="6" x="-354" y="6"/>. <arc start="180" x="-84" width="8" height="10" y="-24" angle="-180" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="true"/>. <arc start="180" x="456" width="8" height="10" y="-24" angle="-180" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="true"/>. <arc start="180" x="276" width="8" height="10" y="-24" angle="-180" style="line-style:normal;line-weight:normal;filling:
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):791
                Entropy (8bit):4.8033387013519375
                Encrypted:false
                SSDEEP:12:48Vxt7JvNsYKW2FMwvGP3AjGb2TRjPFoHgiGI+SLu9bhlUVNWlcsL8v:48Vxt7JFsnqw4b1Bnu3lUelzL8v
                MD5:4903A027369EFD9BD76F1002B28265A2
                SHA1:88ECFF7A4964AD8A86BEB9B15312252B00EDD52C
                SHA-256:BD905A3B8322FFAEF4C1174DFCD6C3DF6599BDFB4973FB777FE63840171B8F33
                SHA-512:ECF396F7FCD30CA8AC0DB9DE5A7E27E31AB1DC9F0024B590CC2F9375DB9C6D225E23B159E2E6A115E8713FAB8802164E2E83740A171A3F2410FDEE1E0A80B9ED
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">Analoge Ein- und Ausgangskarten</name>. <name lang="en">Input_output cards analog</name>. <name lang="fr">Cartes entree_sortie analogiques</name>. <name lang="pl">Karty wej.._wyj.. analogowych</name>. <name lang="cs">Karty analogov.ch vstup./v.stup.</name>. <name lang="es">Tarjetas de entrada_salida anal.gicas</name>. <name lang="pt">Cartas de sa.da anal.gicas</name>. <name lang="it">Schede ingressi/uscite analogiche</name>. <name lang="el">...... .......... ......./......</name>. <name lang="nl">Ingang/Uitgang kaarten analoog</name>. <name lang="be">Analoge Ingangs - Uitgangs kaarten</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):11961
                Entropy (8bit):4.766721872241628
                Encrypted:false
                SSDEEP:192:uRedj+FDAEJijiQPnVjJkZ2EjejMAjyPjFKjUjH6dry3e:/p+FDA7ieJhac3ybmqHwyu
                MD5:F18E15564A91EB5E4BB5F01E5A068DEB
                SHA1:840DCAFA8E88EB1E9BA1CE6CDE31519F78B2F6D7
                SHA-256:6D1A49146173EA66CC4C52571E33BAAB89C5307658923318C29DB7102379F2A1
                SHA-512:F54064B1D4368A0C6F4787641B8B7CF0C7D070657410A6A9C7B0B046B24A1D3F87D1DE14BF3988460D9866F9EC17B400274F20D6EC9BB72A5CE3FBA2CD6829F3
                Malicious:false
                Preview:<definition link_type="simple" hotspot_x="31" hotspot_y="112" version="0.5" width="70" type="element" height="240">.<uuid uuid="{9C791129-F250-4627-B0C0-5FA9F7250C47}"/><names>. <name lang="en">Card 4 analog inputs TM3AI4 schneider</name>. <name lang="fr">Carte 4 entr.es analogiques TM3AI4 schneider</name>. <name lang="cs">Karta 4 analogov. vstupy TM3AI4 N.kres</name>. </names>. <informations></informations>. <description>. <circle diameter="6" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-7" antialias="false" y="-49"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" x="-22" width="10" antialias="false" y="-59" height="6"/>. <circle diameter="6" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-7" antialias="false" y="-89"/>. <circle diameter="6" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-7" antialias="false" y="-59
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):11938
                Entropy (8bit):4.760215161898086
                Encrypted:false
                SSDEEP:192:Q3+tRUyTdgtHrBw/j6iVM7bJtOJkVl1HPgaf8ccbdmhxQ:Q3gRUyT4rzig1Ac1vHpkQhy
                MD5:E180C8A64F82107BDA6CC39A4992DAD8
                SHA1:E8A30617E3C2F90D69AB08412E6EFD28BFFD85AE
                SHA-256:7564685B60203EDEAC801A26881108DA57DDCFB9E80DC64C4B8F6C3EFDAB3898
                SHA-512:17DCA5876CF28317C737B995FE654A50D04A8C2F1E4CC642AFA0E7F60E018BD13813952D69B9052FBB4266F93A90EA29E2E9223D1D8319252F62530DB75C1EE6
                Malicious:false
                Preview:<definition link_type="simple" hotspot_x="34" hotspot_y="116" height="240" width="70" version="0.5" type="element">. <uuid uuid="{46052b42-0c56-4304-91ed-e4cb9a35e582}"/>. <names>..<name lang="en">in ana TM3AI4: layout</name>. <name lang="fr">entr.es analogiques TM3AI4: vue</name>. <name lang="cs">Karta analogov.ch vstup. TM3AI4: N.kres</name>. </names>. <informations></informations>. <description>. <circle antialias="false" diameter="6" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-10" y="-53"/>. <rect antialias="false" height="6" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-25" y="-63" width="10"/>. <circle antialias="false" diameter="6" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-10" y="-93"/>. <circle antialias="false" diameter="6" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-10" y="-63"/>. <circle an
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):33919
                Entropy (8bit):4.73794507928908
                Encrypted:false
                SSDEEP:384:XgXQ16nhNpcpzpupVpgp3pCpppEpOp3pQpFpGpLp0pJp6p/pvoA:d16nhkA
                MD5:D82272A7AD6ABF95F4B8942DC5FF0716
                SHA1:079E383F17D4DD9B9A828087890538593907830C
                SHA-256:A2BC0C34306B2ABF60CD511A89239249EF68C7622B1248AC224D74B508F47013
                SHA-512:32FE31DBAF06731F4D3E7B9FB83030002C5CE36363F9BD406F02CC80FDF80B50E8353D2D89AF023A760C7498786A52690D3731545F79E0D1F91BA4F03ED813C4
                Malicious:false
                Preview:<definition hotspot_y="8" width="70" type="element" version="0.5" height="240" link_type="simple" hotspot_x="6">. <uuid uuid="{71a81291-731d-47cb-aca1-fababba212ae}"/>. <names>. <name lang="en">in/out ana TM3AM6: layout</name>. <name lang="fr">entr.es/sorties ana TM3AM6: vue</name>. <name lang="cs">Karta analogov.ch vstup./v.stup. TM3AM6: N.kres</name>. </names>. <informations>. Author: The QElectroTech team. License: see http://qelectrotech.org/wiki/doc/elements_license. Converter version: V2.0..</informations>. <description>. <line y1="19.4" y2="14.27" length1="1.5" length2="1.5" x1="29.27" x2="34.4" end1="none" end2="none" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false"/>. <line y1="15.6" y2="20.73" length1="1.5" length2="1.5" x1="35.73" x2="30.6" end1="none" end2="none" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false"/>. <line y1="29.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):20603
                Entropy (8bit):4.74620349978636
                Encrypted:false
                SSDEEP:96:zilaP9S/g9nFMLeMsHwzHWFsyFFstMIOUIVI9qYqVD0bEwuEFxXEpUfXFhEidCSp:ziQoxNFMpSpYpLp0pzpxpspSpwpYp67A
                MD5:09719896F210CD451FA28100FB272A66
                SHA1:765BAA09AB4CFB66AA03D357F8D4852619FCFD47
                SHA-256:B51E0C3D09CC25963F3A8F069D68588709FF93C08E74314D0BBDC6970A226CD4
                SHA-512:FCDA92EE45BBFB447D2BCFD2887DCE35EB91DBA30FEB1FBC600DD2D34B6D9216848943AC5F2B71BB1FC8BE7DB2B6EA75D1CF0CD834D9D8C4A6CA2E81F8A01A3D
                Malicious:false
                Preview:<definition hotspot_y="8" width="70" type="element" version="0.5" height="240" link_type="simple" hotspot_x="6">. <uuid uuid="{5b622141-75f8-467d-8e7a-916006588f2b}"/>. <names>. <name lang="en">ana out TM3AQ4: layout</name>. <name lang="fr">sorties ana TM3AQ4: vue</name>. <name lang="cs">Karta analogov.ch v.stup. TM3AQ4: N.kres</name>. </names>. <informations>. Author: The QElectroTech team. License: see http://qelectrotech.org/wiki/doc/elements_license. Converter version: V2.0..</informations>. <description>. <input text="_" tagg="label" rotate="true" size="9" x="-4" y="-12.5"/>. <line y1="107.5" y2="105.31" length1="1.5" length2="1.5" x1="10" x2="10" end1="none" end2="none" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false"/>. <line y1="109.38" y2="109.38" length1="1.5" length2="1.5" x1="9.06" x2="10.94" end1="none" end2="none" style="line-style:normal;line-weight:thin;filling:
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8794
                Entropy (8bit):4.765159914343626
                Encrypted:false
                SSDEEP:48:OIlBAw/EKlaB+djRsTPM4RGM4iGM40BGM4UGM4mVGM4JGM4L9GM4hGM4yGM4Q45S:1BAwcuaB+d1sT0otbRP8kADl
                MD5:8AFDFF6B91A9A0EF4A78550EFB7F2324
                SHA1:218691E50CFBFE7FDFDE9A650FB6B9CFF24A40FC
                SHA-256:4906932BD5F9501E30B9BE35E640FCF9BF721A6F3394E2D49526515875CA8AA6
                SHA-512:D5A1A537C9A9ABCA19FE099F68DE415946F9177575DF64E929FCEA66D24A5A02F48DD62D8BCF2775F188F13B2E6872BAA4C31FDC29BBD4C6519E1C6741D03773
                Malicious:false
                Preview:<definition hotspot_y="6" width="920" type="element" version="0.5" height="90" link_type="simple" hotspot_x="5">. <uuid uuid="{52d6ca8c-eab7-4cb1-94bf-a7fe8aca2c7a}"/>. <names>. <name lang="en">input modulesTM3DI16 1/2 Schneider</name>. <name lang="fr">Cartes entr.es TM3DI16 Schneider 1/2: d.tails</name>. <name lang="cs">Karta vstup. TM3DI16 1/2</name>. </names>. <informations></informations>. <description>. <text text="I1" size="6" x="136" y="46"/>. <text text="I0" size="6" x="46" y="46"/>. <arc start="180" width="8" angle="-180" height="10" x="316" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="true" y="16"/>. <arc start="180" width="8" angle="-180" height="10" x="676" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="true" y="16"/>. <arc start="180" width="8" angle="-180" height="10" x="496" style="line-style:normal;line-weight:normal;filling:n
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8800
                Entropy (8bit):4.7680362937720755
                Encrypted:false
                SSDEEP:48:OIlhFyDp/NC1knclB+djRsTPM4RGM4iGM40BGM4UGM4mVGM4JGM4L9GM4hGM4yGI:9yDpVCwclB+d1sT0otbRP8kADl
                MD5:6B4002D4AC5591AF5703658B3D044611
                SHA1:2AEFCC2BF974C95C1DCB5E435456842E12D08353
                SHA-256:A862A7BA3958225F5A90E127E3C71C3594CCD6846CE097D342AACC1E09DF5F46
                SHA-512:352C691AF8DDC7A7324C26835BBCD3968ABEC7BB675586C5E027C68C007AF6FF158A514DC1D80A5DCD35D6909233FA83817B2319A7A169B2759EDF8F9C4266DC
                Malicious:false
                Preview:<definition hotspot_y="6" width="920" type="element" version="0.5" height="90" link_type="simple" hotspot_x="5">. <uuid uuid="{2f7e59b1-39bf-475d-9245-318520258086}"/>. <names>. <name lang="en">input modulesTM3DI16 2/2 Schneider</name>. <name lang="fr">Cartes entr.es TM3DI16 Schneider 2/2: d.tails</name>. <name lang="cs">Karta vstup. TM3DI16 2/2</name>. </names>. <informations></informations>. <description>. <text text="I9" size="6" x="136" y="46"/>. <text text="I8" size="6" x="46" y="46"/>. <arc start="180" width="8" angle="-180" height="10" x="316" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="true" y="16"/>. <arc start="180" width="8" angle="-180" height="10" x="676" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="true" y="16"/>. <arc start="180" width="8" angle="-180" height="10" x="496" style="line-style:normal;line-weight:normal;filling:n
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):33714
                Entropy (8bit):4.73697943177525
                Encrypted:false
                SSDEEP:384:tsQ160hNpcpzpupVpgp3pCpppEpOp3pQpFpGpLp0pJp6p/pvgA:N160h0A
                MD5:2CEB4EE07621D8462A8639EB2EF3BAB6
                SHA1:7E51C6A73C8B83F80CB016B903FFAB3E28806DFF
                SHA-256:ABE523289D90B00AC8AC2D26B9FCEEF44EDADFE39ABE308C5AD8A7134DB30521
                SHA-512:AA4DE64F5C34C514EAC862EB919AD44E13BBB48149EE315A641D90AC5EE4E635E90097D5879258E9A2DD01DFC495B9D25B310267D506A1B666165A6F148AAB76
                Malicious:false
                Preview:<definition hotspot_y="8" width="70" type="element" version="0.5" height="240" link_type="simple" hotspot_x="6">. <uuid uuid="{f06ff506-23c9-4bfa-93d1-575b83827b5c}"/>. <names>. <name lang="en">ana input TM3TI4: layout</name>. <name lang="fr">entr.es ana TM3TI4: vue</name>. <name lang="cs">Karta analogov.ch vstup. TM3TI4: N.kres</name>. </names>. <informations>. Author: The QElectroTech team. License: see http://qelectrotech.org/wiki/doc/elements_license. Converter version: V2.0..</informations>. <description>. <line y1="19.4" y2="14.27" length1="1.5" length2="1.5" x1="29.27" x2="34.4" end1="none" end2="none" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false"/>. <line y1="15.6" y2="20.73" length1="1.5" length2="1.5" x1="35.73" x2="30.6" end1="none" end2="none" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false"/>. <line y1="29.4" y2="24.27" lengt
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):160
                Entropy (8bit):4.632400353978791
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHbY8LhhclCJiCqLl56xIpGclyRb9HGfv:Vq8bZKoIJLElKoLXRLlyLH8v
                MD5:0EF24DBA345FB98970805DBCC4005A2B
                SHA1:D00CA5312BD9B96B3432738C3D5DC19337B66BEC
                SHA-256:12BA5338C45ABEE27F1141E8C007AFA9707DC432B0590E7406AEBF31BA75746E
                SHA-512:DFB4409F388B7B1441F5A0537C066C4DB6358CDDD4C85724A00A77C90B05F4203716D615E69EE1644F000CE5DC547FF328A1807ACDF9D6D5940D1F91F64A1758
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Extension TM3</name>. <name lang="cs">Roz.i.uj.c. moduly TM3</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):17984
                Entropy (8bit):4.960591903005138
                Encrypted:false
                SSDEEP:384:YLs8uQydYna8riX9SlN03xPzxaQhYg0/2R6KBjpkNVVen:9zxaQhYg0/2R6KBjpkNVVen
                MD5:48922FFF34A4CD0543ECB71ABB2AF238
                SHA1:952669247AAC53E7950BF7AD33FD0763AF6627F6
                SHA-256:3F32F8E5E2B33192A1E34FE02C42693420EF80C8381188DF72F17464577C9871
                SHA-512:1676089ED26D79F65F8F86BC5C45EBA48C39D0B9CE316D9C2934541090E4CB1349154692222CB8EF5242893F6863C538646E62470F4D36F300BCAFE887CF4B82
                Malicious:false
                Preview:<definition hotspot_x="5" hotspot_y="5" version="0.70" type="element" height="260" width="100" link_type="simple">. <uuid uuid="{0340dc1a-856e-4a79-8b05-f592045f67c5}"/>. <names>. <name lang="fr">TM3AQ2</name>. <name lang="cs">TM3AQ2</name>. </names>. <elementInformations/>. <informations>PFIT 589</informations>. <description>. <rect style="line-style:normal;line-weight:hight;filling:gray;color:black" ry="5" antialias="false" rx="5" height="250" x="0" y="0" width="90"/>. <text text="T" rotation="270" color="#000000" x="19.1" y="133" font="Sans Serif,4,-1,5,50,0,0,0,0,0"/>. <text text="0V" rotation="270" color="#000000" x="20" y="124" font="Sans Serif,4,-1,5,50,0,0,0,0,0"/>. <circle style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="true" diameter="10" x="42.5" y="192"/>. <circle style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="true" diameter="10" x="42.5" y="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4054
                Entropy (8bit):4.763527585087476
                Encrypted:false
                SSDEEP:48:w4DKhJ5iy+lZltmOTGRZe7nB0x6nNqwf4HB3DmfnqJExPhPfKneonhfR5S:yH5iy+Ztog7nCMNW3DmvZl
                MD5:0FCF39A9829901E63C4126274D554CC5
                SHA1:5A8A5B6D48E8D7E5629C8EC4A9CE7FF4828208FD
                SHA-256:D3CCD645C70A864007719D6BC36612D13420429D09FE30DBD3C8B09984E3B58D
                SHA-512:38FC87B16CAF859E7C25DE7FB024CD1BD9723CABCCFBF2E81D1AFB76CFDD783E87EE0E845571E1742AA7E7BE8E5CA058495F4005021080C2DF1F5DAC4D4A9F13
                Malicious:false
                Preview:<definition hotspot_y="50" version="0.51" hotspot_x="50" link_type="simple" width="100" type="element" height="100">. <uuid uuid="{f33cc8e6-eb58-4bb0-8835-0079c654f5ab}"/>. <names>. <name lang="de">PM3200</name>. <name lang="cs">PM3200</name>. <name lang="el">PM3200</name>. <name lang="pt">PM3200</name>. <name lang="be">PM3200</name>. <name lang="pl">PM3200</name>. <name lang="es">PM3200</name>. <name lang="ru">PM3200</name>. <name lang="fr">PM3200</name>. <name lang="en">PM3200</name>. <name lang="it">PM3200</name>. <name lang="ar">PM3200</name>. </names>. <informations></informations>. <description>. <rect y="-17" x="30" width="10" antialias="true" height="5" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect y="2" x="30" width="10" antialias="true" height="5" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):379
                Entropy (8bit):4.6575085844644715
                Encrypted:false
                SSDEEP:6:Vq8bZKo3Co12dNlKo3OnnplKo0yDQxBnw5lKoIe7K/LclKoUm6Rw2WplKoZXow5F:48RCo0d/enrNMxZWxK/Wt6505XLsL8v
                MD5:80B22636817E451009369BC67E016E60
                SHA1:CACE888BE77D64DFCA4623800EBCDB0DACED800E
                SHA-256:6797A6D606338950309FD4345B94538E8B77B81737B2BD955CD9102AC6734E76
                SHA-512:FB5ECE0B4B8F07AA180ADC0CE6F200E8C6639D8ADFBCA308A821FC13AD58EE4B402B4883703537557237164CAA09DE818C5C1E3893C7E170D8BD25BB39685A81
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="ru">... . ..... ..........</name>. <name lang="de">SPS und Steuerungen</name>. <name lang="it">PLC e controllori</name>. <name lang="en">PLC and controllers</name>. <name lang="fr">API et commandes</name>. <name lang="cs">PLC a kontrol.ry</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):11502
                Entropy (8bit):4.952547978127175
                Encrypted:false
                SSDEEP:192:pDpWHDJmbxQ5rxh3+h1IIVWsgtezwqUhjpQR7Vx05lBupI0:pDpCDJmK5rgV6Bp0M5lBupI0
                MD5:9D864C4E05F70AF27DC872B3265B4E91
                SHA1:E5A98F01C9DC63F30877C8BEE1AB5F46E0D978D8
                SHA-256:316EADEEF2D68AB8D396C89149CC90DDB92F564DF7997B3D25D8040BBFB7B771
                SHA-512:0ED1D6A73C70900D9E9F71DAF1C5A4F209D3A7BA34ABA2E34C85C29887C1227DCAE64B6F9A01DBB81F87E31BCB3DC440D6F77E5B7698C04836D4023A550B9492
                Malicious:false
                Preview:<definition version="0.70" hotspot_y="192" hotspot_x="65" link_type="simple" width="310" height="460" type="element">. <uuid uuid="{4ec4966a-5455-4a51-bc3e-4f01f14e11a3}"/>. <names>. <name lang="fr">Switch Ethernet manag. standard </name>. <name lang="cs">Mana.ovateln. ethernetov. p.ep.na.</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <dynamic_text rotation="0" frame="false" x="194" y="-157" uuid="{758ff9cc-0661-4977-8ffa-ae174bed2682}" text_width="-1" text_from="UserText" z="1" font_size="6">. <text>+24V</text>. </dynamic_text>. <dynamic_text rotation="0" frame="false" x="90" y="-138.5" uuid="{8c6b0b38-d988-4403-ab27-d0c8b1ee39fa}" text_width="-1" text_from="UserText" z="2" font_size="4">. <text>DEFAUT SWITCH</text>. </dynamic_text>. <circle diameter="10" x="131" y="-116" style="line-style:normal;line-weight:normal;filling:none;color:black" antialia
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):208
                Entropy (8bit):4.215973710911356
                Encrypted:false
                SSDEEP:6:Vq8bZKoIH1VpPlKokVpPlKo/zVpPlsLH8v:48qpd4pdfBpdsL8v
                MD5:0882C9590996461B14FF59253EFA16EC
                SHA1:4351805EE1BB2BE3E80135A4EF7E5C048ED1449A
                SHA-256:2E8B2C04FE3CB71D12C235CEC05B94C87EDDA4BBE6DEBB86F0F17463C9D8DBD2
                SHA-512:FC16E34179B10A35C5A72E37B8C00000C51CB69E0D1289C7A9D60AD3286FE84B4C09BAF8783EFCD8CC9B0FB27F45B676399C76EE3ED14AC115855C278DA4030C
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Schneider Electric</name>. <name lang="de">Schneider Electric</name>. <name lang="cs">Schneider Electric</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):10517
                Entropy (8bit):4.802063268460189
                Encrypted:false
                SSDEEP:192:vOMQS/XM9cO5WJY0AzZOvvP/MQqvNpqvivfIIH/8u2pbT:mMQNy8VFv92pbT
                MD5:42BC7CAA38CD02F1608118C7869BD532
                SHA1:4A0935D76C7E26ABC453E896208BCFD7E122EE61
                SHA-256:BCAB7F48E63EE1421EF6A794FBD248792A32F7AD258235EB3AAEEDE929D74666
                SHA-512:48477F8C8594B8B89B467A68B51E4B4B13E98A8D4496573B8A5B242D4032CF4234F0AED28EC50D8A6BBE7707ED4A53F3B63BA7A508A40772A867B0B6C1B0D7E7
                Malicious:false
                Preview:<definition link_type="simple" hotspot_x="24" version="0.70" type="element" hotspot_y="39" width="150" height="80">. <uuid uuid="{5259411f-a018-4883-b773-8767b61ca03a}"/>. <names>. <name lang="fr">Interrupteur cr.pusculaire astronomique</name>. <name lang="cs">Omnigrad 2653</name>. <name lang="en">Omnigrad 2653</name>. <name lang="el">Omnigrad 2653</name>. <name lang="pl">Omnigrad 2653</name>. <name lang="it">Omnigrad 2653</name>. <name lang="es">Omnigrad 2653</name>. <name lang="nl">Omnigrad 2653</name>. </names>. <elementInformations/>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line x1="15" x2="30" y1="10" y2="10" length2="1.5" antialias="false" length1="1.5" end2="none" end1="none" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <text y="10" x="-20" text="C1" font="Sans Serif
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8256
                Entropy (8bit):4.910725133899938
                Encrypted:false
                SSDEEP:96:Tf2sU0UarD3UnmlHCW8YuktnDCJe4q9oj79EoaQqHX4020r0Q0Y0b0Q0Y0MDNDIx:7Ea/3iQ4Gp7QhZAhZGBITF
                MD5:D566709788AC0EB5FE45A162FF2F6EDA
                SHA1:556C88496FF90719342D2DD337FDB5121EB0BA93
                SHA-256:4BEC629739C42377538DD83124BC2A364BDAA73F290141A527C6A887C3001CF4
                SHA-512:4DDBA444B95EF6C38973742D0EFA6FB570A1377968DEAB71C1D57540A2E603008BE71802AE4076F8083725E43A23E1F69A91F32A84415DD3797A938A095460AC
                Malicious:false
                Preview:<definition hotspot_x="364" version="0.80" type="element" height="110" width="730" hotspot_y="45" link_type="simple">. <names>. <name lang="ar">750-658</name>. <name lang="it">750-658</name>. <name lang="pl">750-658</name>. <name lang="el">750-658</name>. <name lang="fr">750-658</name>. <name lang="es">750-658</name>. <name lang="en">750-658</name>. <name lang="cs">750-658</name>. <name lang="de">750-658</name>. <name lang="pt">750-658</name>. <name lang="nl">750-658</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-658</elementInformation>. <elementInformation show="1" name="description">CAN-Gateway</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):557
                Entropy (8bit):4.306005289661196
                Encrypted:false
                SSDEEP:12:48W2BqZkGA2BqN2Bq/F2BqhsF2Bq3REN0lB2BqNq2Bqic2BqsL8v:48W2Bya2Bg2Bc2B2c2BsJB2Bl2BG2Bpi
                MD5:C4122D313DC892BE0C17725F187A92C7
                SHA1:64CB4664E4F47F5E7661F4AFF3299C2777D45368
                SHA-256:E80289C4E21685E622E953CBBA6EEAF615FB134A0B47E881ABCDCD268E2962EC
                SHA-512:CCB90990559B15BEC58B23309C5AA4058C2410F4A6D0C16884974593A1EB1B3348A0DEF8AF148B58D621EAC6FEE4DB8C0C6B974A665648AE7390CD5172399AB9
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">Functional Safety</name>. <name lang="de">Funktionale Sicherheit</name>. <name lang="el">Functional Safety</name>. <name lang="it">Functional Safety</name>. <name lang="ru">Functional Safety</name>. <name lang="nl">Functional Safety</name>. <name lang="cs">Funk.n. bezpe.nost</name>. <name lang="en">Functional Safety</name>. <name lang="fr">Functional Safety</name>. <name lang="da">Functional Safety</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8070
                Entropy (8bit):4.9058349222850826
                Encrypted:false
                SSDEEP:192:PnsWFtJQ0vD3aGj3rCOZD/esuvnRPElzuzUHMM+80Px:PNtJQ0vD3aGj3rCOZKvnRPElzuzUsM+9
                MD5:AD6774F57FC070D7AFC20A23AC2F4AA4
                SHA1:47659A38285D7EFE071979D6DB636AD024C0F33E
                SHA-256:DA0E76DF8D2C20D0359779E630F726AD5216BDDC189131588BD8436FFA8D1CB0
                SHA-512:0262F76732D5ACAFE4188275A2330227882418E79943FCD442CCB7760CED9D3FC523FBE6F489F3C6F756B82F8CB383962AFB1DFC4E1299E3B0BB51249897B531
                Malicious:false
                Preview:<definition height="110" link_type="simple" hotspot_x="364" hotspot_y="55" type="element" width="730" version="0.80">. <names>. <name lang="en">750-660/000-001</name>. <name lang="fr">750-660/000-001</name>. <name lang="de">750-660/000-001</name>. <name lang="cs">750-660/000-001</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-660/000-001</elementInformation>. <elementInformation show="1" name="description">8DI PROFIsafe V1.3</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect y="-40" x="-360" height="90" rx="0" ry="0" width="720" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false"/>. <text y="-24" x="-30
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6460
                Entropy (8bit):4.909056253942266
                Encrypted:false
                SSDEEP:96:0sUnrnsGNznUfiG6TZG8vNv1vCvrv+v3vf5ZZLZY34s+MBsusQqM+x:Ynv3TFdajG/XD/hs+MBsusQqM+x
                MD5:3D2A916271C00AE36A30B9ECAF9A2DC7
                SHA1:25B4C4D0A987B44FE367210D39EB840A77C4AB91
                SHA-256:7D84B266263750D9C9669141DE6E0E1D0C8F76663D7DB658876175D5230D097D
                SHA-512:2912A1AC440FC852FE101D6F20CF22C71F3483191076356211463EFC70C28717B52479E5C552F0C468A44B28D0F1DA64FA02EA1E2FBFE6E2C8142BD377D2E009
                Malicious:false
                Preview:<definition height="110" link_type="simple" hotspot_x="364" hotspot_y="55" type="element" width="730" version="0.80">. <names>. <name lang="en">750-661/000-003</name>. <name lang="fr">750-661/000-003</name>. <name lang="de">750-661/000-003</name>. <name lang="cs">750-661/000-003</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-661/000-003</elementInformation>. <elementInformation show="1" name="description">4DI PROFIsafe V2 iPar</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect y="-40" x="-360" height="90" rx="0" ry="0" width="720" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false"/>. <text y="-42" x="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8076
                Entropy (8bit):4.905954247449975
                Encrypted:false
                SSDEEP:192:vnseluUtJQ0vD3aGj3rCOZD/MsuvnR1ELzunUwMo8GPx:v5tJQ0vD3aGj3rCOZ0vnR1ELzunUwMoH
                MD5:26276A4C69E059DB9E95A030C7B06978
                SHA1:4614A145F7BF7347FAF36F902518E576D8F6F588
                SHA-256:B8AF086DC21625267183448699616077AD61F758B6D3F2C420510946EBE2774A
                SHA-512:656975F9A33C9D1505476403A541CD47742B7FDC620ABEB08589F9518BE0322707236AFFC9A361685FE627EF78374D0CFA687952533B6E39434B6CEBFE712F18
                Malicious:false
                Preview:<definition height="110" link_type="simple" hotspot_x="364" hotspot_y="55" type="element" width="730" version="0.80">. <names>. <name lang="en">750-662/000-003</name>. <name lang="fr">750-662/000-003</name>. <name lang="de">750-662/000-003</name>. <name lang="cs">750-662/000-003</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-662/000-003</elementInformation>. <elementInformation show="1" name="description">8DI PROFIsafe V2 iPar</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect y="-40" x="-360" height="90" rx="0" ry="0" width="720" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false"/>. <text y="-24" x="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6587
                Entropy (8bit):4.917206795634783
                Encrypted:false
                SSDEEP:96:ysUdDGbvbrngXXAo28ySdGixGi+Gi5GizGiMGiLGiSGi0RRf8RE9806f3:Cg4IDiMi5iUiKibiiiliUf8RE9806f3
                MD5:C53BF94141AB38107EAF6D27CCDB777F
                SHA1:D13CBD5B40EE3E796101E9434AA3407ECA9575BA
                SHA-256:D05CD30AAEDBD1FEF255F0831CDF494549FFFE991F3B1801891D491248A7367C
                SHA-512:42806F36422FD3FEA7605A2606CABC00DF8CC349786B1C51D0BB0E3801CF52FCE7C32E9A5CA76D5D42AEC5DFC1BA3324139F3E7217A4F2F3CD9259E5615CDFA5
                Malicious:false
                Preview:<definition hotspot_x="364" type="element" hotspot_y="55" width="730" height="110" link_type="simple" version="0.80">. <names>. <name lang="de">750-665/000-001 (FDI)</name>. <name lang="fr">750-665/000-001 (FDI)</name>. <name lang="en">750-665/000-001 (FDI)</name>. <name lang="cs">750-665/000-001 (FDI)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-665/000-001</elementInformation>. <elementInformation show="1" name="description">4FDI / 4FDO PROFIsafe V1.3</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x2="-360" style="line-style:normal;line-weight:normal;filling:none;color:black" x1="360" x4="360" closed="false" y3="50" y1="-40" y2="-40"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6578
                Entropy (8bit):4.923646157413299
                Encrypted:false
                SSDEEP:96:8gsUdDGYiHyi4yibyiDyiyyiFyidyiU3xG/VQ1QDqsAFBjZTb:xCHz4zbzDzyzFzdzUy2ZTb
                MD5:45A246539EC4608CEEEBCE88C17CF842
                SHA1:332EBBF503CF6B88E338DFD97A62FC39DB87CEB3
                SHA-256:FA19738E9B86DA19581E55F39A72EA592AF2F69A5222F88A466BE4A05C3836CC
                SHA-512:F587A18AAADBCD12CB96182AC1EABDBEABF6EEBF190FED841428F24302D2555F517FA74EDB505C8BDAFB28F52A94EFDE712EFA322BE48098B32F6705AF1B0BF3
                Malicious:false
                Preview:<definition hotspot_y="45" hotspot_x="364" height="110" version="0.80" link_type="simple" width="730" type="element">. <names>. <name lang="fr">750-665/000-001 (FDO)</name>. <name lang="en">750-665/000-001 (FDO)</name>. <name lang="de">750-665/000-001 (FDO)</name>. <name lang="cs">750-665/000-001 (FDO)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-665/000-001</elementInformation>. <elementInformation show="1" name="description">4FDI / 4FDO PROFIsafe V1.3</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x1="-360" y2="-40" x3="360" x2="360" closed="false" style="line-style:normal;line-weight:normal;filling:none;color:black" x4="-360" y4="50
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6593
                Entropy (8bit):4.918860100488356
                Encrypted:false
                SSDEEP:96:/SsUOVG4M7Q2ZUln6dXH2+w+Xq8B8C8a8R8y8N8I5qgio+jmtMwS9D:ns3zwdExPmnIzA5o+jmtMwS9D
                MD5:2C6C779CAF354D4F2CD441FFCF8D5DC3
                SHA1:BE78B8F48DCCCB7802BA5FB4DB8F31F20F09089B
                SHA-256:32F1313E46239BB40688778567A4BE87F7A447523506E055303B756325F0B5BD
                SHA-512:37D9E57B0E4C9D9317ADD6765B016783B9A743D0D907D1D5BC5651F12BB26E63F2A1A72A1977F7EBAE7590D53DAA9CD8BB40DCCDCDBF1744A56A7CA41658E936
                Malicious:false
                Preview:<definition version="0.80" width="730" type="element" height="110" hotspot_y="55" link_type="simple" hotspot_x="364">. <names>. <name lang="de">750-666/000-003 (FDI)</name>. <name lang="fr">750-666/000-003 (FDI)</name>. <name lang="en">750-666/000-003 (FDI)</name>. <name lang="cs">750-666/000-003 (FDI)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-666/000-003</elementInformation>. <elementInformation show="1" name="description">4FDI / 2FDO PROFIsafe V2 iPar</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x1="360" x2="-360" y4="50" antialias="false" y2="-40" y1="-40" x3="-360" closed="false" x4="360" style="line-style:normal;line-weight:n
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6919
                Entropy (8bit):4.933304077503687
                Encrypted:false
                SSDEEP:96:ZsUOVGFnsoeonooowofoQoIoWk6P1YQ4w1A5NdrDkZ6a9G:yeJorjQDLMxAa9G
                MD5:FD88775362F6B61AAC62A33A7C6E0A66
                SHA1:03FC234352BFBA2DE4EE396DECB2F028462A8494
                SHA-256:5D922C9593C02949D543147A34E60EA81C5FE5939F1534CD4953BF6D1D2A70D2
                SHA-512:DF92EA30C79251868CE727FA07544F48D75B6C7FEF3C4F99307196C0C4BF71DAC5256E2CE99F5AFE1A19EC40D9111156FD8C4F4BB8B8C7D88D2BC19477E34CA1
                Malicious:false
                Preview:<definition type="element" hotspot_x="364" hotspot_y="45" link_type="simple" version="0.80" width="730" height="110">. <names>. <name lang="de">750-666/000-003 (FDO)</name>. <name lang="en">750-666/000-003 (FDO)</name>. <name lang="fr">750-666/000-003 (FDO)</name>. <name lang="cs">750-666/000-003 (FDO)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-666/000-003</elementInformation>. <elementInformation show="1" name="description">4FDI / 2FDO PROFIsafe V2 iPar</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon closed="false" x4="-360" x1="-360" x3="360" y4="50" x2="360" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6603
                Entropy (8bit):4.925602840171675
                Encrypted:false
                SSDEEP:96:0JDsUNXG3Tcg6q2ZXBorrtMwTQS8X8K8C8n868r8k5RXk+zGNMuim3:+BorRv9GF/EXajTk+zGNMuim3
                MD5:7499C30122690F793F9BA7698FAF09D2
                SHA1:EE3963042F0D976E202586E1AD62C51A85F93A40
                SHA-256:CC05A09D971AED62C5390FB80ECFF37B57FC5B0B6A4DBB9A0378B92CFDAADB0F
                SHA-512:26E5E420790DEEF61043FEA8FC2115359B5E617AD7E731A28FB81191B4EE5CB706FF9D1623446911303B6F93EC96FA00162A9D8F56C529BC834C489AE4317C05
                Malicious:false
                Preview:<definition type="element" version="0.80" hotspot_x="364" height="110" hotspot_y="55" width="730" link_type="simple">. <names>. <name lang="en">750-667/000-003 (FDI)</name>. <name lang="de">750-667/000-003 (FDI)</name>. <name lang="cs">750-667/000-003 (FDI)</name>. <name lang="fr">750-667/000-003 (FDI)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-667/000-003</elementInformation>. <elementInformation show="1" name="description">4FDI/4FDO 24V/2A PROFIsafe V2 iPar</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x2="-360" y4="50" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-40" antialias="false" closed="false"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6600
                Entropy (8bit):4.93812462861057
                Encrypted:false
                SSDEEP:96:1PsUNXGDvLetHoQofoUo8o1oSoKoUtuftuifHo5m2Eh23D3D+b3:lQXDQvH+lN03z+b3
                MD5:7892CB822BC336DD35585FDFA7228603
                SHA1:E6218808B274DF346A7A9A3B9D0B252CED86A3D9
                SHA-256:26C85D2DCA7319A8845E5F8BE8A0710DB5F70550558B20A49C7EEB3175D1DEA1
                SHA-512:298BEB0D8E79A111A75D943D2B09C1A0C9FBCC650AB5B3498D4AD3E13FD48E2560439D88085335F23DBD6049CA18F7EA8BD29C32AFB9CE411972F069DD4F137F
                Malicious:false
                Preview:<definition type="element" height="110" hotspot_x="364" version="0.80" link_type="simple" hotspot_y="45" width="730">. <names>. <name lang="fr">750-667/000-003 (FDO)</name>. <name lang="de">750-667/000-003 (FDO)</name>. <name lang="cs">750-667/000-003 (FDO)</name>. <name lang="en">750-667/000-003 (FDO)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-667/000-003</elementInformation>. <elementInformation show="1" name="description">4FDI/4FDO 24V/2A PROFIsafe V2 iPar</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y1="-40" closed="false" x4="-360" x3="360" y3="50" y2="-40" x1="-360" x2="360" style="line-style:normal;line-weight:normal;filling
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6595
                Entropy (8bit):4.915606488518324
                Encrypted:false
                SSDEEP:96:ZSsUhcYGDyzhCcfHTB8mjIzDlDXe8/8M8p828Q808lu0Ga30UnIlM:WQ52aZOcBgB3Z0u0Ga30UnIlM
                MD5:8580C4A0D4F3DDCA1DF18D502373688A
                SHA1:83DD617C6C7DB0A2B8413F531CC61B3240B2192C
                SHA-256:C0085562CF42894E8A0F4058D34A51D134284903B4C88A10751150F94303B35A
                SHA-512:E394F889F247BBD262DF7C6C379C9D856998EFDC1E9D74058A8BA3197FB32197256255B1FC11889A91D1F009365B4413FD481C88136A46F0B943F51EAD7A1FA6
                Malicious:false
                Preview:<definition hotspot_y="55" type="element" link_type="simple" height="110" hotspot_x="364" version="0.80" width="730">. <names>. <name lang="en">750-668/000-004 (I)</name>. <name lang="de">750-668/000-004 (I)</name>. <name lang="cs">750-668/000-004 (I)</name>. <name lang="fr">750-668/000-004 (I)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-668/000-004</elementInformation>. <elementInformation show="1" name="description">4FAI 0/4-20 mA Diff PROFIsafe</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y2="-40" x1="360" x3="-360" y3="50" x2="-360" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-40" antialias="false"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6601
                Entropy (8bit):4.919191718289771
                Encrypted:false
                SSDEEP:96:YXsUhcYG4LqdC4XvPmmovB7ToLKRupRRzZyZ9ZoZ7Z5ZlZ810Ga30UnIlM:oAdpXv6zcvwjGp3bi10Ga30UnIlM
                MD5:D8DB632C1BE00DF8A79554DED3B95AAB
                SHA1:04699577D44247CEA4E10F676FDCD3CB8C75B22F
                SHA-256:78AFF61CE55A254486A76EAE085A2E2D346B4E2F7FA417A0712E781E7AF9D609
                SHA-512:CB1EAE847582BB6230C62F19087073D7677A25E9ED9E2070089B5D29341A13685E531E8E0D88A30A54B0B52F167530244E4C9A7414C2BFAD929CEC7671E8CF08
                Malicious:false
                Preview:<definition version="0.80" width="730" hotspot_y="55" link_type="simple" hotspot_x="364" type="element" height="110">. <names>. <name lang="en">750-668/000-004 (II)</name>. <name lang="de">750-668/000-004 (II)</name>. <name lang="cs">750-668/000-004 (II)</name>. <name lang="fr">750-668/000-004 (II)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-668/000-004</elementInformation>. <elementInformation show="1" name="description">4FAI 0/4-20 mA Diff PROFIsafe</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x2="360" y3="50" x4="-360" closed="false" y1="-40" x3="360" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-40"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6725
                Entropy (8bit):5.018864858378489
                Encrypted:false
                SSDEEP:192:xirtOKSo9rHyIkAD0VgIvH/HY8DHW6HyHWHyHoHLHEM:UxSgHyInD0Vpf4y26S2SIrkM
                MD5:1CE430D3E26BDE36E962D77E6829C06C
                SHA1:9EF6FA68A22A4612914CD48B25D3B6A8EB0BD201
                SHA-256:D02B709ED76109BC65D0FF54D58A3CC765405ED6256E3134CC39C03ED5ADBA49
                SHA-512:8B1574DA8CC004D6D0EAF9732A88E91ECF36CF5D0EFDF39E01755F7943D6B48C97160CBA3293FFF09C260C50E05F97B19F5D95264943A8C3E6B9A4A39C2CFBF2
                Malicious:false
                Preview:<definition height="110" type="element" width="730" version="0.90" hotspot_y="55" hotspot_x="365" link_type="simple">. <names>. <name lang="cs">750-669/000-003 (FDI)</name>. <name lang="en">750-669/000-003 (FDI)</name>. <name lang="de">750-669/000-003 (FDI)</name>. <name lang="fr">750-669/000-003 (FDI)</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="designation" show="1">750-669/000-003</elementInformation>. <elementInformation name="description" show="1">4FDI / 4FRO 48VAC / 60VDC / 6A PROFIsafe V2 iPar</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <text rotation="0" x="-296.55" font="Sans Serif,5,-1,5,50,0,0,0,0,0" text="18" y="-42" color="#000000"/>. <text rotati
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7200
                Entropy (8bit):5.029887262880566
                Encrypted:false
                SSDEEP:192:yirtQUqNwGcnC9C2COCtC+CmCxCCQRF3DAt6/Bkj:j/C8LjMzbQT6n
                MD5:375D36A112BA38619F983C4359EB49C5
                SHA1:F5E7D53128B0FC8F72376015D9CF325D8FC012C3
                SHA-256:BB39EA0A9A55749508561148F5ED1958F8BF1FF264D61FF1ADC8867525315C36
                SHA-512:256141E744882123F31D3068A2F6719090B8E122F6755BB1CD5D60B813242FC667C2F5EB3C13B8D6F5F42A2A999C3086C949FA99AB729709F4AB4AB171C63E7C
                Malicious:false
                Preview:<definition width="730" type="element" version="0.90" hotspot_y="45" hotspot_x="365" height="110" link_type="simple">. <names>. <name lang="cs">750-669/000-003 (FDO)</name>. <name lang="de">750-669/000-003 (FDO)</name>. <name lang="fr">750-669/000-003 (FDO)</name>. <name lang="en">750-669/000-003 (FDO)</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="designation" show="1">750-669/000-003</elementInformation>. <elementInformation name="description" show="1">4FDI / 4FRO 48VAC / 60VDC / 6A PROFIsafe V2 iPar</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y4="50" x2="360" x1="-360" y2="-40" y3="50" x4="-360" antialias="false" y1="-40" x3="360" closed="false" style="line
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):546
                Entropy (8bit):4.231737609169882
                Encrypted:false
                SSDEEP:12:48OEbRtYSqGEEbR2bRmbRh5bRPbxw7Q0SoObRi5bRsL8v:48OEF5okf5Zm/Oi6L8v
                MD5:8E724F7D8F881039EDCD242B08EEEDD4
                SHA1:11260C8E5A76FC56AB998181677C0DBEB2B924D6
                SHA-256:0C13F809817B756AC87EECB04733FD71531A5116C10E172B4DF438C3B599ED23
                SHA-512:C7249AD234795A4334D23EC911C8F42BFFCE3D3746A0AF60C01ED35688F59D4469C25D3A95ED2AB64AFB7FB7C414E944B1BB568A9ADA27735754177AA464B2E5
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">Ex i - Modules</name>. <name lang="de">Eigensichere Ex i-Module</name>. <name lang="el">Ex i - Modules</name>. <name lang="it">Ex i - Modules</name>. <name lang="ru">Ex i - Modules</name>. <name lang="nl">Ex i - Modules</name>. <name lang="cs">Ex i - Moduly</name>. <name lang="en">Ex i - Intrinsically Safe Modules</name>. <name lang="fr">Ex i - Modules</name>. <name lang="da">Ex i - Modules</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5289
                Entropy (8bit):4.925416014438123
                Encrypted:false
                SSDEEP:96:/ssUDMU8AIZYR6Z4UY9d+ZGVKGeKGtKGXKGcKG/KGiKGL3XwtaZH:7UZDVleltlXlcl/lilLQtaZH
                MD5:AC19D81DD0445DFB7C8579C9641A62F9
                SHA1:4A131934A28B32E2C9D310D539A5A09AC7186BDD
                SHA-256:07DE93FB2B6D494A8EE30C06EC160AD523733FDB792F48995602D8855A0477CD
                SHA-512:0888B2BABDC3F87C8FFA046A88EE67320E1E3B67DAEF7920DF23BB29D84F034E170FF8E94714F46F4440EB519E4DDF56DA3447B43A8206F8BF2A0CEDA4E7C538
                Malicious:false
                Preview:<definition version="0.80" width="730" type="element" height="110" hotspot_x="364" hotspot_y="55" link_type="simple">. <names>. <name lang="fr">750-435</name>. <name lang="de">750-435</name>. <name lang="en">750-435</name>. <name lang="cs">750-435</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-435</elementInformation>. <elementInformation show="1" name="description">1DI NAMUR, Ex i</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect y="-40" width="720" rx="0" antialias="false" x="-360" height="90" style="line-style:normal;line-weight:normal;filling:none;color:black" ry="0"/>. <text rotation="0" y="8" x="-354" color="#000000" font="Sans Se
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5617
                Entropy (8bit):4.917348195780134
                Encrypted:false
                SSDEEP:96:xUsU8xIkXsI84XthhAEKa+RBD1U1L111i1N1g1xy8+7H+mt3SD:BIqP84OrCJ7Azm/I+mt3SD
                MD5:CCA99DCE1BE99D451A058EBF8F30C697
                SHA1:AC3DFE21C06F689233C3426A4F3389825EAA8718
                SHA-256:10E28A7C40F536EF8321B19A59E81779A5CFD1EDF15A9E25CD3E6177EB8AF1E3
                SHA-512:79AD0A3CC6C0F1891A8FC683BC1094BBE65918C8440F0FE42918B528C22F633570FD110BA91F9A994B856699C7547202F16DCB4C136E22D0F21FCF7355531E20
                Malicious:false
                Preview:<definition link_type="simple" type="element" version="0.80" height="110" width="730" hotspot_x="364" hotspot_y="55">. <names>. <name lang="fr">750-438</name>. <name lang="en">750-438</name>. <name lang="de">750-438</name>. <name lang="cs">750-438</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-438</elementInformation>. <elementInformation show="1" name="description">2DI NAMUR, Ex i</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect x="-360" rx="0" y="-40" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" height="90" width="720" ry="0"/>. <text font="Sans Serif,7,-1,5,50,0,0,0,0,0" x="-354" y="8" rota
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3603
                Entropy (8bit):4.951920377091848
                Encrypted:false
                SSDEEP:48:5+DunsUQSUcU2WId4V9oiAOBeWvakoid1fcPcvBx7i/Li3iNfxTFT135S:5FsULYIgj4Wva0G6yx2
                MD5:D57A3EC9FB6D1B6D7170ACF3C2AAB81E
                SHA1:86D9F32BB4A77EC76A60059A51AE6F7651CF530D
                SHA-256:C296ECDB192B5855A5EC1FE716AF1FEDAEDCADFBB4B3BAE18B0A8F5A8A1AAABD
                SHA-512:3EAE390B0B82683BFA775AAEA397594D24F4F03B0538B781BEB12AC600116AEA81E6F5CF91B339A289BB68650459E74886846662C78D510450D1C59451E14720
                Malicious:false
                Preview:<definition width="730" hotspot_y="46" link_type="simple" version="0.80" height="100" type="element" hotspot_x="364">. <names>. <name lang="en">750-606</name>. <name lang="de">750-606</name>. <name lang="fr">750-606</name>. <name lang="cs">750-606</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-606</elementInformation>. <elementInformation show="1" name="description">Supply-Module DC 24 V</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect x="-360" width="720" y="-40" height="90" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" ry="0" rx="0"/>. <text x="343" rotation="0" y="8" text="0V" font="Sans Ser
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3651
                Entropy (8bit):4.954856897413103
                Encrypted:false
                SSDEEP:48:5+DCnsUQSUCU2WId4V9oiAOBeWvakoid1fcPcvBx7i/LiZiNfxTFT135S:5ZsUxYIgj4Wva0G6Ix2
                MD5:F77DC38A09A0F0595541487308E358FF
                SHA1:EA9DE9BA3F0E14B80FD0BEDECDE02FDE82AFC42B
                SHA-256:CF7D7C7561FF20DB2E528F6632F4C8692253FAC36F2916CA8AE2D99A0F8E507F
                SHA-512:91ECBC6AE5B461B0ACBFDA39FA84766833F12608F9BD0395FED15652CD3199EEE5AB6437993AC4779E0B80C370B844E7CD492293B7FF201816B0D4643170835E
                Malicious:false
                Preview:<definition width="730" hotspot_y="46" link_type="simple" version="0.80" height="100" type="element" hotspot_x="364">. <names>. <name lang="en">750-625/000-001</name>. <name lang="de">750-625/000-001</name>. <name lang="fr">750-625/000-001</name>. <name lang="cs">750-625/000-001</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-625/000-001</elementInformation>. <elementInformation show="1" name="description">Supply-Module DC 24 V</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect x="-360" width="720" y="-40" height="90" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" ry="0" rx="0"/>. <text x="343" rot
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6947
                Entropy (8bit):5.001429035446276
                Encrypted:false
                SSDEEP:96:+pvysUL95r5omoZo8oEoJo8oEoLYjYM2Ub3AD4PLbjSDtD8bqom5WdYY:v5WhKHf6Hfu2Gwh8b7IY
                MD5:C0E12AC26B8135545187ED95DCFC6E33
                SHA1:452842D5536FADFC513FBF60CAA3B34C19F806F1
                SHA-256:9A57CD9649F9441CD741ECE8F6725C99A79A798D54F61E829A0405C977BCCAC3
                SHA-512:3517EE167779F9D5316257B939E4366DDB9E8EC9E894FDA66C9F062C35134C0A83460646E465D9DE6D5C4FEE740360D686180663FB138E0E8946B113CC07F839
                Malicious:false
                Preview:<definition height="110" hotspot_x="364" width="730" version="0.80" hotspot_y="45" link_type="simple" type="element">. <names>. <name lang="de">750-663/000-003</name>. <name lang="cs">750-663/000-003</name>. <name lang="en">750-663/000-003</name>. <name lang="fr">750-663/000-003</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="description">4DI PROFIsafe V2 iPar</elementInformation>. <elementInformation show="1" name="designation">750-663/000-003</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect height="90" ry="0" width="720" antialias="false" x="-360" style="line-style:normal;line-weight:normal;filling:none;color:black" y="-40" rx="0"/>. <text text="I2" r
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):438
                Entropy (8bit):3.9958783629806107
                Encrypted:false
                SSDEEP:6:Vq8bZKoeBlKoFBlKomScMlKoIMlKo9lKoBglKolMlKoIElKoGBlKoCglsLH8v:48kZGvaoaPhuoRmziusL8v
                MD5:8505D5A24A368535BD3E47BF3E7436DD
                SHA1:DDBD7015EE42D3D661A14DB7666E9F5FC3E3BA3E
                SHA-256:2E189E20B5E7CC2A43E5693346A6B9232243BA6716420832B7DC80502EB268C3
                SHA-512:CE2B36D15FAE966ADDF39E4682354AA93449EA8B346A80272DD3FF602660D818D9CCF055D21F0052AA463F4E5BBC085C5A989164528D718E5D2E02EDD268019F
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">System</name>. <name lang="de">System</name>. <name lang="el">System</name>. <name lang="it">System</name>. <name lang="ru">System</name>. <name lang="nl">System</name>. <name lang="cs">System</name>. <name lang="en">System</name>. <name lang="fr">System</name>. <name lang="da">System</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3807
                Entropy (8bit):4.934940928378271
                Encrypted:false
                SSDEEP:96:BZKsrDrGrVI09DrUrLQ1NCizLNrgrxnu+pu1t2Mj:zxfiVIOI3sNz1E1YT
                MD5:213A10D0671403C145A10DF4FB2F29C0
                SHA1:97FDD8F2C28D68309144CC051640A7349FF8820B
                SHA-256:AAAE889BFFF368B6262EE6F6AB7CB1FCEE569FE9FAB70946835FDA4D3CC48EDF
                SHA-512:C6F0AEC2E88B65B950BEC7777E139C45F73E6BCFFFE2B5256187865A617B9DD1A2DA15A2F697700D1338FAB9F817C9183D24C1A5DEC62A276AFDEEBBCF83BDAD
                Malicious:false
                Preview:<definition version="0.90" link_type="simple" height="110" width="730" hotspot_x="365" type="element" hotspot_y="55">. <names>. <name lang="pt">750-600</name>. <name lang="el">750-600</name>. <name lang="it">750-600</name>. <name lang="en">750-600</name>. <name lang="es">750-600</name>. <name lang="nl">750-600</name>. <name lang="ar">750-600</name>. <name lang="cs">750-600</name>. <name lang="pl">750-600</name>. <name lang="de">750-600</name>. <name lang="fr">750-600</name>. </names>. <elementInformations>. <elementInformation name="description" show="1">End-Module</elementInformation>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="designation" show="1">750-600</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7997
                Entropy (8bit):5.000988646145595
                Encrypted:false
                SSDEEP:192:0c2imI4Qt5bYC1CdCICQCBC/m5R5SyfdkdOf3B2Gaq:6yLt0chpAMvkdOfQGaq
                MD5:1F6C4C9B6E1E08834713C04BA4D81EA6
                SHA1:BDF3E1ADA2027DDC744867DB403865A2EAB6D739
                SHA-256:4FB966937A404523D74170E7AE8466B919BA390FCA965B8214264A331AEB8F6A
                SHA-512:43651A1436EE9F47DAFA79E1C00073F573EE75D022F278BECE42806BF616C573C74097D0BB4B044993E877FE8E073AA7EE63A00D2467B40302A959576BFAEDF3
                Malicious:false
                Preview:<definition hotspot_x="364" type="element" link_type="simple" width="730" hotspot_y="55" version="0.90" height="110">. <names>. <name lang="en">750-601</name>. <name lang="it">750-601</name>. <name lang="ar">750-601</name>. <name lang="cs">750-601</name>. <name lang="pt">750-601</name>. <name lang="fr">750-601</name>. <name lang="el">750-601</name>. <name lang="nl">750-601</name>. <name lang="pl">750-601</name>. <name lang="de">750-601</name>. <name lang="es">750-601</name>. </names>. <elementInformations>. <elementInformation name="description" show="1">Field-Supply, Fuse</elementInformation>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="designation" show="1">750-601</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7832
                Entropy (8bit):4.974103433335034
                Encrypted:false
                SSDEEP:96:vsmUHIvjay8aaVsfy8B8K8Q8r848l8k/v4ksW0KsbMlHQMcrOMPE3ZLyLbALsUg7:cIvjmBF4ddgV0j/v4zi7puXAyzGJ4V
                MD5:8F31690D17F09D09233A40F84787E9A3
                SHA1:5F59DB010AC4362BD31F058EFB6BD5BE741E4FE2
                SHA-256:19152B2218A1729F9D889C9F685147B1EC534C223389F984A890924AB6DCCF58
                SHA-512:57FEA3198CE3A7ADC0747B499889051DCA339E0C57F912975FAB76364598703A835278A49377008F6CFDAE02356B2F7BBE59F7EDA9F5EB3B82882DB901EE0DC0
                Malicious:false
                Preview:<definition hotspot_y="55" height="110" version="0.90" link_type="simple" type="element" hotspot_x="364" width="730">. <names>. <name lang="fr">750-602</name>. <name lang="en">750-602</name>. <name lang="de">750-602</name>. <name lang="cs">750-602</name>. </names>. <elementInformations>. <elementInformation show="1" name="description">Supply-Module DC 24V</elementInformation>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-602</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect x="-360" y="-40" height="90" style="line-style:normal;line-weight:normal;filling:none;color:black" ry="0" rx="0" width="720" antialias="false"/>. <text x="343" font="Sans Serif,7,-1,5,50,0,0,0,0,0" y="8"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8668
                Entropy (8bit):4.986131259466668
                Encrypted:false
                SSDEEP:192:2BkIFrrHXTzDHiJ/K/l/9/s/P/H/OhyxE0bNj:2TWJQNlyHfdt
                MD5:CA6275897175FCA9BB3B1E6A33FCD73F
                SHA1:35FD6EEDEB0AE81949A83B960968874ADFDC62D7
                SHA-256:D000765E8522DAA7AFFDB9D27E27B3558102AEA7DC09ADC47447CDD3B49765F4
                SHA-512:DF46A5454BD15221DF368CE43654D98C7716BC7E0715AC1E8677B8C9BEA8A02B34DE5AE40C1F8949B64EDB48CAC9383C4215E6DC687761CD106522FAB95B4109
                Malicious:false
                Preview:<definition link_type="simple" version="0.90" height="110" type="element" hotspot_x="364" width="730" hotspot_y="45">. <names>. <name lang="de">750-603</name>. <name lang="cs">750-603</name>. <name lang="en">750-603</name>. <name lang="fr">750-603</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-603</elementInformation>. <elementInformation show="1" name="description">Connection Module DC 24V</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect rx="0" height="90" y="-40" ry="0" width="720" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-360" antialias="false"/>. <line end1="none" x2="-280" y2="-11.5" length1="1.5" x
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8642
                Entropy (8bit):4.98175203864225
                Encrypted:false
                SSDEEP:192:ZiN6HTArcow/fPPu9PAPxP5POP/PXPMt3f02xKiuj2GhaSWxoF1:nqvo5x2X/kK
                MD5:0522F3FC14CAD7886228E5F55D6DF731
                SHA1:E59AA8EB4C7C0DD54C17C17E688D9607C1DF6D09
                SHA-256:F1C975B93F7023D12A8A2DBF77DD12E971CCCB6B2921351B01F1B2F09BBBBA46
                SHA-512:21AE01C9258461395E6209FB7A94AEBB905F641C25BA61C7FF645071F391258ADED59317308CC57BDE90476E9874F1635A8EAAA46EF63C2CA8211CA6CDEAF662
                Malicious:false
                Preview:<definition width="730" link_type="simple" version="0.90" type="element" hotspot_y="45" height="110" hotspot_x="364">. <names>. <name lang="fr">750-604</name>. <name lang="cs">750-604</name>. <name lang="de">750-604</name>. <name lang="en">750-604</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="designation" show="1">750-604</elementInformation>. <elementInformation name="description" show="1">Connection Module DC 0V</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect width="720" rx="0" ry="0" y="-40" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-360" height="90"/>. <line length1="1.5" x1="-280" y2="8.5" end2="circle" le
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7997
                Entropy (8bit):4.998105781303797
                Encrypted:false
                SSDEEP:96:wTsUGAIT/BWesWubudu0u8uXQbyt+Qe4Ykho3WXwPwwW6aJzX+ifwjwbKx:wnIbFFI4dl8Q7uomgYroiI0+x
                MD5:F5C7BC45C6ED48677F1EB48CFCB09652
                SHA1:9B8A760F4832D6373DB50409FD8BE49AD924408A
                SHA-256:3E134F3DC7F142C988B8B963B01EA8D4D08CBB9F243AEE7D7F066E05E989D679
                SHA-512:7F3E0C789EF8488384D97EB43254A4A2AAE9B2638D40627E406A5B717F998CE22A578B69CA7254656C061AA17DB7C11723338D597191813D3589BBA661CA0AF3
                Malicious:false
                Preview:<definition width="730" type="element" hotspot_x="364" height="110" link_type="simple" hotspot_y="55" version="0.90">. <names>. <name lang="pt">750-609</name>. <name lang="en">750-609</name>. <name lang="de">750-609</name>. <name lang="nl">750-609</name>. <name lang="es">750-609</name>. <name lang="ar">750-609</name>. <name lang="el">750-609</name>. <name lang="cs">750-609</name>. <name lang="it">750-609</name>. <name lang="fr">750-609</name>. <name lang="pl">750-609</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-609</elementInformation>. <elementInformation show="1" name="description">Field-Supply, Fuse</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8011
                Entropy (8bit):4.9984164006914185
                Encrypted:false
                SSDEEP:192:QegPWoC/Y3NvWLni3iHiIiwiLiupqbP46KZK/5UtQLK:BQleeYjLaGr/StQLK
                MD5:21A92506211C92FA81DD9FC40C56F915
                SHA1:C319900BCB79264F4323C52CF222A1723F639F45
                SHA-256:A64F3A1F5A1EE56A99285C008CB3029273A4053107C3CC6C972C555BDFC79639
                SHA-512:D224CD927EF18AED2B1088BA930A40952903BB2BB732A6B3948F729BC6B54557E091B1887730DC2620C4093C6216B83A6EBAEB7007CB303DFA63F025F0D6F5F1
                Malicious:false
                Preview:<definition width="730" link_type="simple" hotspot_x="364" type="element" version="0.90" height="110" hotspot_y="55">. <names>. <name lang="it">750-610</name>. <name lang="pt">750-610</name>. <name lang="ar">750-610</name>. <name lang="en">750-610</name>. <name lang="el">750-610</name>. <name lang="es">750-610</name>. <name lang="de">750-610</name>. <name lang="nl">750-610</name>. <name lang="pl">750-610</name>. <name lang="cs">750-610</name>. <name lang="fr">750-610</name>. </names>. <elementInformations>. <elementInformation name="designation" show="1">750-610</elementInformation>. <elementInformation name="description" show="1">Field-Supply, Fuse, Diag.</elementInformation>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/el
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8011
                Entropy (8bit):5.002191979544709
                Encrypted:false
                SSDEEP:96:yPFYsUTlziZmfJnXICZICgICeICbICDIC9CDH0/sd91CS3JrRNKHKU4a3s83Qr3V:gGziQYCqCDCZCsCUC9GDV5rw88uznx
                MD5:E16DFFE0A1DC16990F4B9CA5CBD2845E
                SHA1:8FB47641069BE79A6DE8786AB0A431FCAAAE0264
                SHA-256:0C2199AAEBDE1BC79903F605A553E2EA285B8B80ABEA4E247C1C82868EF1D29F
                SHA-512:21192794F68A59EFEC40D6383A1A5602C805E7C6F3BCAB7FDC12B82557B73C571455F0D6E0AB9684C21A39EB90E1030D5FB4C1C499D2447C3DC03B72AF1A7652
                Malicious:false
                Preview:<definition type="element" link_type="simple" width="730" version="0.90" hotspot_y="55" height="110" hotspot_x="364">. <names>. <name lang="nl">750-611</name>. <name lang="de">750-611</name>. <name lang="it">750-611</name>. <name lang="el">750-611</name>. <name lang="pl">750-611</name>. <name lang="ar">750-611</name>. <name lang="pt">750-611</name>. <name lang="cs">750-611</name>. <name lang="fr">750-611</name>. <name lang="en">750-611</name>. <name lang="es">750-611</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-611</elementInformation>. <elementInformation show="1" name="description">Field-Supply, Fuse, Diag.</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/el
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7850
                Entropy (8bit):4.976093838017704
                Encrypted:false
                SSDEEP:192:YI6pwUZuiz3u3b3h3A3p3S3lVKhKM1SgmeV8+5SIJtn:YRj7cTZeRoje8+5SIJtn
                MD5:E86D947026FE83C601539E0F643FDB5F
                SHA1:72A3271F9B8F52BD9BC6E6ADEC4EB1C4CAFC194C
                SHA-256:FFA06E0B62B34A121F47CE7AD561E00F01BE8344D66AFA946A37A45607662A85
                SHA-512:FAD8E03F85617370245F142AF245642DC9A281A8F66226B357BFE2BB99E3B5DE108CA6301BFDB39A1B6E6F167F890C88422854384825255EA774563AF1EC31B4
                Malicious:false
                Preview:<definition version="0.90" width="730" height="110" hotspot_y="55" type="element" hotspot_x="364" link_type="simple">. <names>. <name lang="fr">750-612</name>. <name lang="de">750-612</name>. <name lang="en">750-612</name>. <name lang="cs">750-612</name>. </names>. <elementInformations>. <elementInformation show="1" name="description">Supply-Module 0-230V AC/DC</elementInformation>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-612</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect x="-360" width="720" rx="0" height="90" ry="0" y="-40" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <text font="Sans Serif,7,-1,5,50,0,0,0,0,0" rotation
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8298
                Entropy (8bit):4.982940434813796
                Encrypted:false
                SSDEEP:96:jsUm51ym3LVoqG6eoxoWoUoro8oloi7GqiuG07QV8yIrj0MyZNLsNstySz8glX3a:s1DSEJSRvUHuixP0LNYKBIKn+EG9J
                MD5:A4830C29C47C943E9FD6B479B1E61DDB
                SHA1:71ED9D4D77DF65A1274A9CE8746BC689F315003E
                SHA-256:46B57309F706BCBBF94C347267723757B1190D6517C7ED0A648B62792EAC665D
                SHA-512:20FEC5C082A2B186C7BFC89F0E1774C43F16B3202B6560A816CBE6AA4B16BC0167ABEB052690E3D998D6EEB73A2FFA77D5EEE9D16B9721F91958CA46EFA14D4F
                Malicious:false
                Preview:<definition height="110" link_type="simple" hotspot_x="364" hotspot_y="55" type="element" version="0.90" width="730">. <names>. <name lang="de">750-613</name>. <name lang="fr">750-613</name>. <name lang="en">750-613</name>. <name lang="cs">750-613</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="description">Supply-Module DC 24V</elementInformation>. <elementInformation show="1" name="designation">750-613</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect height="90" x="-360" ry="0" y="-40" rx="0" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" width="720"/>. <text x="-199" font="Sans Serif,9,-1,5,50,0,0,0,0,0" color
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8683
                Entropy (8bit):4.986670266294228
                Encrypted:false
                SSDEEP:96:osrtDrMrWdIPP2xAtqDWWjokoFoGo+oVomoeog1Ic0ashQjOFnjRhfR1n1ZCWWkN:rpUWdnyBP/OBpehJ+L6JR
                MD5:732D1BC515A86D7435855E2D812D6BD8
                SHA1:06546D946629FDE41F0F9DE516F65E3F54A9C0B9
                SHA-256:6C42D46330D88A2531395908F280542347BC4D2DB6B7688C674FBF7530F83D00
                SHA-512:2F979B9603DB627D8AB6627940719573DC0F6302B0EA0AC378BBF40D783E173EBB1235062A50674B4BFCAEE8592A6619B411B2E3943D3B6AD1629494A6B74A5B
                Malicious:false
                Preview:<definition hotspot_x="364" link_type="simple" hotspot_y="45" height="110" width="730" type="element" version="0.90">. <names>. <name lang="de">750-614</name>. <name lang="fr">750-614</name>. <name lang="en">750-614</name>. <name lang="cs">750-614</name>. </names>. <elementInformations>. <elementInformation name="description" show="1">Connection Module 0-230V AC/DC</elementInformation>. <elementInformation name="designation" show="1">750-614</elementInformation>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect rx="0" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" height="90" ry="0" x="-360" width="720" y="-40"/>. <line antialias="false" y1="50" style="line-styl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7999
                Entropy (8bit):5.000201679967456
                Encrypted:false
                SSDEEP:192:OliHQjujIJ4/vxUBEmfnrjwjptQzioMiwc0DT:eelCBEmfn3MiL0DT
                MD5:8955C7D8B35F12B133BF4F5E6CFAA1CB
                SHA1:C31F51EF6091A5788830D3A8AFA38FEDA67654FD
                SHA-256:53E7E7D836CCB17845037D4CF003B0AD41A1381A5715827C655D508FEAEEF489
                SHA-512:6C84433B03C0B1A418EFAF3B455573C81C505981418A115EA73C442D38F1D1133E9DD8D6A6CF6DE12784868F743386FA03E9C269F5BA77A7AEAD8E93FEEC85A5
                Malicious:false
                Preview:<definition hotspot_y="55" type="element" width="730" height="110" link_type="simple" hotspot_x="364" version="0.90">. <names>. <name lang="nl">750-615</name>. <name lang="de">750-615</name>. <name lang="en">750-615</name>. <name lang="fr">750-615</name>. <name lang="cs">750-615</name>. <name lang="pt">750-615</name>. <name lang="ar">750-615</name>. <name lang="es">750-615</name>. <name lang="el">750-615</name>. <name lang="pl">750-615</name>. <name lang="it">750-615</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-615</elementInformation>. <elementInformation show="1" name="description">Field-Supply, Fuse</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4779
                Entropy (8bit):4.9539886955315025
                Encrypted:false
                SSDEEP:96:wNOsUzGIZ8RTC8cC8rCGtC8yC81C8QC8RC5/VcV4HmKdAJULJSM:azIuC1CICSCdCgCBCKC5Lh
                MD5:34B51E2836E5EE55A3F095B8B8650EE0
                SHA1:F0C11DD5DAB9F0046DBD621E0CE62EADA4ACC05E
                SHA-256:3E0443149AD58D211B53892A82A4F35ED504D63B34A907B13661814978013024
                SHA-512:181E72666FF26BDF7AD2E0D8E8DB713BF79CEDCDAD0C78069FD77D0C759A32DA163A538B077C359ABAA8A16FB6FDD97924CD7BF6041E05F86927DB80D3BEDA02
                Malicious:false
                Preview:<definition version="0.90" link_type="simple" type="element" width="730" height="110" hotspot_x="365" hotspot_y="55">. <names>. <name lang="de">750-616</name>. <name lang="pt">750-616</name>. <name lang="it">750-616</name>. <name lang="fr">750-616</name>. <name lang="el">750-616</name>. <name lang="pl">750-616</name>. <name lang="es">750-616</name>. <name lang="en">750-616</name>. <name lang="nl">750-616</name>. <name lang="cs">750-616</name>. <name lang="ar">750-616</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="description">Distance-Module</elementInformation>. <elementInformation show="1" name="designation">750-616</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_lic
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5295
                Entropy (8bit):4.956196888197886
                Encrypted:false
                SSDEEP:96:FUnsUzvvgiOi3i2iqiHiuiLilDnD0D9jpGEvgLsg:6Zv9jSbvCD2ZDuWj
                MD5:79389A88BAD42DE023A9F328DFBB6959
                SHA1:943B3F8FAF8A144A43050E677B3E63D37B50FB35
                SHA-256:CA56928ED968E8C55113BE22A06ACCC57E5AA7CE9E6075DEDA33C7BAE0A216BD
                SHA-512:AEBCE73E27ECAFEADB35B8CB8319E0AC22EBE1ABAF49835686EA86754D58A99B8EA75AE91F02B524B9A28476087783DEE3BC7B3A3E80A4FC04C3D3A0ED644C71
                Malicious:false
                Preview:<definition height="110" width="730" version="0.90" hotspot_y="55" link_type="simple" type="element" hotspot_x="365">. <names>. <name lang="pt">750-616/030-000</name>. <name lang="nl">750-616/030-000</name>. <name lang="ar">750-616/030-000</name>. <name lang="it">750-616/030-000</name>. <name lang="cs">750-616/030-000</name>. <name lang="pl">750-616/030-000</name>. <name lang="es">750-616/030-000</name>. <name lang="fr">750-616/030-000</name>. <name lang="en">750-616/030-000</name>. <name lang="de">750-616/030-000</name>. <name lang="el">750-616/030-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="description">Distance-Module</elementInformation>. <elementInformation show="1" name="designation">750-616/030-000</elementInformation>. </elementInformations>. <informations>
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7997
                Entropy (8bit):4.999666203165439
                Encrypted:false
                SSDEEP:96:Rm0Ir+HewfAB2WwsmocYSf0ge93L7iCijiFi4iQi7QQMwphZng7BPyqCPYLqCg/N:SLScBa3+oFN7+1QMyXiAme
                MD5:5AB6F88545C0FF8C8BAA724420B49BF0
                SHA1:7BF83300742778C987D3BAD8CB360FE4932D514F
                SHA-256:877B94C23FEAFE4DE2EA14165A3A30E052DCEE3013C85812DDD463649C6DD022
                SHA-512:CD4FE045963C596B61AB3C2824E93E57BECDF905FA48D0FD2F38436DE36D17C7562682C03C2B796632894F45488C3322EBA0FEEF88B6BDCEADD156009976911B
                Malicious:false
                Preview:<definition height="110" link_type="simple" type="element" version="0.90" hotspot_y="55" width="730" hotspot_x="364">. <names>. <name lang="es">750-617</name>. <name lang="cs">750-617</name>. <name lang="de">750-617</name>. <name lang="pl">750-617</name>. <name lang="ar">750-617</name>. <name lang="el">750-617</name>. <name lang="en">750-617</name>. <name lang="nl">750-617</name>. <name lang="it">750-617</name>. <name lang="fr">750-617</name>. <name lang="pt">750-617</name>. </names>. <elementInformations>. <elementInformation show="1" name="designation">750-617</elementInformation>. <elementInformation show="1" name="description">Field-Supply, Fuse</elementInformation>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4155
                Entropy (8bit):5.006428027618559
                Encrypted:false
                SSDEEP:48:s+uMnsUDU/UQiI6R4rDkzWqn05b3B8/zi82zi88zGvZj1FOCMPLOBJLt+QLt9gLj:XlsAgYILQneWeTeHAiCHBOgZIpf
                MD5:5F354BF3CA4C75F2E6C8CC128390B557
                SHA1:1300C6B3B46F55EE23B71D7C4AE8AC87F70708E6
                SHA-256:DBAF51A806723E3A091DD3C998207BAE89A3A55F3354D5DED7F50CD79DC4B7CE
                SHA-512:49F4B85AFD40D6A19E47681CC444406249638FCE337D0F9D133E57D1B96DC1B3385374A056E14378138ADA4A3C62FFB501C13F8DD72A75CC1E30576FC32C80A6
                Malicious:false
                Preview:<definition hotspot_x="364" type="element" version="0.90" hotspot_y="45" height="100" width="730" link_type="simple">. <names>. <name lang="en">750-621</name>. <name lang="cs">750-621</name>. <name lang="de">750-621</name>. <name lang="fr">750-621</name>. </names>. <elementInformations>. <elementInformation show="1" name="designation">750-621</elementInformation>. <elementInformation show="1" name="description">Distance Module</elementInformation>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect x="-360" y="-40" rx="0" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" ry="0" height="90" width="720"/>. <text rotation="0" x="-355" y="29" color="#000000" font="Sans S
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7858
                Entropy (8bit):4.979844168428228
                Encrypted:false
                SSDEEP:96:YEs1UOuI17SWLeGIGBNpWp1pXpEpPpapbx+GnUZGZ6oK1j1rXSy+8IWQZs+hnfJf:cuIbFPgHxmp8txEriTTj1usx
                MD5:5108E09ADC6D6FB8C4C201A6A6FFFF62
                SHA1:7FF4E6FC9CE0258A87EE36253977EB593528EA18
                SHA-256:BD8223E6CB984C69D77000B97FBE3D7765469A0A3E48A1915BEAFE7298E737D5
                SHA-512:9CEE0B06213422CEF463A469F2DEAA3547C49E25BDD17AFD87A51B1BBE0331B720CF048541B92AA654CC4020BA80999CF5796BE4FE86F498E481361EF5565FA1
                Malicious:false
                Preview:<definition link_type="simple" hotspot_x="364" width="730" version="0.90" type="element" height="110" hotspot_y="55">. <names>. <name lang="en">750-622</name>. <name lang="de">750-622</name>. <name lang="cs">750-622</name>. <name lang="fr">750-622</name>. </names>. <elementInformations>. <elementInformation show="1" name="description">Binary Placeholder, Supply DC 24V</elementInformation>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-622</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect x="-360" width="720" y="-40" height="90" rx="0" antialias="false" ry="0" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <text x="343" rotation="0" y="8" text="0V" fo
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8328
                Entropy (8bit):4.984115625472094
                Encrypted:false
                SSDEEP:192:LvuH2CTkFVwo0ePtPXPcP/PiPLiNoxWqnHYLh+wpZ3OYV3e:LXwo1P0nKzi6yowpZ3OYVO
                MD5:2A2EAF6484052319DC2DE25284F56FC6
                SHA1:1D213C1072D9BC096A112F2EC625731ED3E8B01F
                SHA-256:4D10CD9A8C61C79B5793F64C43F0E6BE992E762C6C9E9242885010D0AC92B161
                SHA-512:BE569C784CFA3EE59BB709768EE853864A2653DF2F80251E4675FA9B3D4C0AA408B4FAD527254A521266263868E6907448F46C92A526AC0657237C0B1C228F33
                Malicious:false
                Preview:<definition width="730" type="element" hotspot_y="55" link_type="simple" height="110" version="0.90" hotspot_x="364">. <names>. <name lang="en">750-623</name>. <name lang="cs">750-623</name>. <name lang="de">750-623</name>. <name lang="fr">750-623</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="description">Supply-Module DC 24V / 5..15V</elementInformation>. <elementInformation show="1" name="designation">750-623</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect width="720" style="line-style:normal;line-weight:normal;filling:none;color:black" ry="0" y="-40" antialias="false" height="90" x="-360" rx="0"/>. <text font="Sans Serif,9,-1,5,50,0,0,0,0,0" y="-2
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9029
                Entropy (8bit):4.960643375791774
                Encrypted:false
                SSDEEP:192:uRlWWes0YCl8CJCeC4CfCwC1CFJEQ2G4wkz0fausNV:H1ZllITx6J0FC/Dz0fausNV
                MD5:35298C46AAC4115282237CBE7FC48442
                SHA1:979D58329AE317C5F2DA1EEC0F3931D9F8044341
                SHA-256:1FEF114BA2542C67E08915F77AEAE12CF0997F8E0AC483A5FC36CFECB97A5313
                SHA-512:72A7F1734F8301DF3324D330FC2524E6066E96C9E64CB00AE215D371458EAC048B4A5FAE8BD13EA6C6413420CBF963823C6C74F00A080A1969205BA22C9741C7
                Malicious:false
                Preview:<definition width="730" version="0.90" hotspot_x="364" link_type="simple" height="110" hotspot_y="55" type="element">. <names>. <name lang="en">750-626</name>. <name lang="de">750-626</name>. <name lang="cs">750-626</name>. <name lang="fr">750-626</name>. </names>. <elementInformations>. <elementInformation name="designation" show="1">750-626</elementInformation>. <elementInformation name="description" show="1">Filter-Module DC 24V</elementInformation>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect width="720" y="-40" antialias="false" height="90" x="-360" style="line-style:normal;line-weight:normal;filling:none;color:black" rx="0" ry="0"/>. <text y="-24" rotation="0" x="-278.23" text="24V Out" font
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9099
                Entropy (8bit):4.965508264305594
                Encrypted:false
                SSDEEP:96:hso7UNnRpptm7wKXiFZ8y8w8T8o898Ub0Cz+uwBwcAkBaKYS3jBNCdQl8QA/aMLD:KnF+Zyb9VYNcTY3yPZsvzgDO4VDtH1
                MD5:BD07332F151A19E34C80D31A931F4725
                SHA1:52545132EFAAB9DF938D2562A0EC5CD98F4C1E77
                SHA-256:1F609C523BC9F34E76D7FD170BC78214E21440E312BBF52AD9E3615F71364410
                SHA-512:7C83CC511C34CE21FB00487C53098043F6D7EDE169FBEA73103C0440E1468591133399C7A7A7C7BBF2E74EF06A37F02143E903D03B3256DCB18030B6B19956E6
                Malicious:false
                Preview:<definition type="element" version="0.90" link_type="simple" hotspot_y="55" hotspot_x="364" width="730" height="110">. <names>. <name lang="fr">750-626/020-000</name>. <name lang="en">750-626/020-000</name>. <name lang="de">750-626/020-000</name>. <name lang="cs">750-626/020-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="description">Filter-Module DC 24V High Pot.</elementInformation>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-626/020-000</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect y="-40" x="-360" ry="0" style="line-style:normal;line-weight:normal;filling:none;color:black" rx="0" width="720" antialias="false" height="90"/>. <text fo
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9088
                Entropy (8bit):4.9628865738602785
                Encrypted:false
                SSDEEP:96:1CCsUH7c+95uI/6Ci8DZidikici1iEixiyBntIM5jeKpFC9TmWU+A4fQiGyu13mt:Lc25nQiMQxZ4RUAT9dZI8g//uBC7Px
                MD5:27698C526B552B6BB69BAF24BB724B2A
                SHA1:8F4660CEF90B4E6266688485C61036FC98D8EC14
                SHA-256:139B0FBF73CF4EAE27A06B004E963F30AF5C12DF5B190FCCED135C02D00B3BD2
                SHA-512:1A9F31A2D3D3B02A9CE8ED6AB099C2B0DF353D482F57B5668F98F5E6E6C27D6A196D2D6359985B72C6068390CE2CC109D4EE5EEBAAE40606F6E8E7D9A33A88BA
                Malicious:false
                Preview:<definition type="element" height="110" hotspot_y="55" version="0.90" width="730" hotspot_x="364" link_type="simple">. <names>. <name lang="fr">750-626/020-002</name>. <name lang="cs">750-626/020-002</name>. <name lang="en">750-626/020-002</name>. <name lang="de">750-626/020-002</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-626/020-002</elementInformation>. <elementInformation show="1" name="description">Filter-Module DC 24V HI GF</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect height="90" y="-40" width="720" style="line-style:normal;line-weight:normal;filling:none;color:black" rx="0" antialias="false" x="-360" ry="0"/>. <text y="-24
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4222
                Entropy (8bit):4.975816426895163
                Encrypted:false
                SSDEEP:96:7VWIaZSbPxR4Zwx+sNZUn+EW9oGyolyo4yotsJo7Hq7coqyoTyokyoXfDQOj4XrJ:raZSbPxR4Zwxjy+E3GFlF4Fts67Hynqf
                MD5:DE0D1D192B27E6387A20FBB0E722018C
                SHA1:685985BBEF3562D140A13501D72441B7A5549A7C
                SHA-256:FB01834D8B42AE469667884EF23A55A49D5B259E3E41DF386EAEB2E8D2AB67A0
                SHA-512:EEBF884C247D94521A725E915CB160E9037DA97D8D9DEF01C509128507E4EE538350E0C93EE3A34A61ADE600986649D1A89852ED9150431704B7882F8CDB92E9
                Malicious:false
                Preview:<definition height="110" link_type="simple" width="730" hotspot_y="55" version="0.90" hotspot_x="364" type="element">. <names>. <name lang="ar">750-627</name>. <name lang="en">750-627</name>. <name lang="pt">750-627</name>. <name lang="de">750-627</name>. <name lang="cs">750-627</name>. <name lang="nl">750-627</name>. <name lang="pl">750-627</name>. <name lang="es">750-627</name>. <name lang="it">750-627</name>. <name lang="fr">750-627</name>. <name lang="el">750-627</name>. </names>. <elementInformations>. <elementInformation show="1" name="description">End Module - Bus-Extension</elementInformation>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-627</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/e
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9458
                Entropy (8bit):5.002468413507263
                Encrypted:false
                SSDEEP:192:j9eUxtfGv6OCTV4JRePXkRfNWTMRmDaCaw8:plxcSV4JRePXkZNWTMRWaCK
                MD5:225A79D9B9ADAC7E6FAD15868F4DC375
                SHA1:A3F3B6ECADE1BA00CF7FCFD7A6E70092610768ED
                SHA-256:C5DC4A3C9522B98D4B61DCB91646C62008B687DB30F56ED59E0DFAF53DA4C515
                SHA-512:0FF46136CE10D5D6FA1C31D3088FD89B8104BEF2CD44DE59D4AADA5C4A561E9F3A2C4C3B437C0410931D0E00B5A6A6CCF207F1B096FAAA32FE727BB7155CD7D0
                Malicious:false
                Preview:<definition width="730" version="0.90" link_type="simple" hotspot_x="364" hotspot_y="55" height="110" type="element">. <names>. <name lang="el">750-628</name>. <name lang="en">750-628</name>. <name lang="ar">750-628</name>. <name lang="fr">750-628</name>. <name lang="pt">750-628</name>. <name lang="cs">750-628</name>. <name lang="it">750-628</name>. <name lang="de">750-628</name>. <name lang="pl">750-628</name>. <name lang="nl">750-628</name>. <name lang="es">750-628</name>. </names>. <elementInformations>. <elementInformation show="1" name="designation">750-628</elementInformation>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="description">Coupling-Module Bus-Extension</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/do
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):14021
                Entropy (8bit):4.962043803279902
                Encrypted:false
                SSDEEP:96:0RsrvrrrWg0dkuvR+oAn5NRRlt3To45ZJgoWZoOoeoao9o4o5oXoFoOcoDoN3oiq:HznWgo3SWK5Jd27qYOC8a1xC1dRy19TP
                MD5:B2A5B53209D04D9986723CE492AD3D39
                SHA1:03266F9AAC4CE6975B135ABB6BEB7F0EED11E28B
                SHA-256:3371089A04A11813343675F74F4C9A17822A9111AD87B65140236C3AB1DB667A
                SHA-512:137C99D0731BA5C3BF24710334CB374AB1E022BD66355261FE0D6738C18872E6CA9A894D9E751C5E05FDCC435829AA095E15F092977A29B8F92823F86382C5BB
                Malicious:false
                Preview:<definition version="0.90" hotspot_y="45" width="730" link_type="simple" height="110" type="element" hotspot_x="364">. <names>. <name lang="de">750-1605</name>. <name lang="cs">750-1605</name>. <name lang="en">750-1605</name>. <name lang="fr">750-1605</name>. </names>. <elementInformations>. <elementInformation name="description" show="1">Connection Module 16+</elementInformation>. <elementInformation name="designation" show="1">750-1605</elementInformation>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect rx="0" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-360" width="720" ry="0" height="90" y="-40"/>. <line antialias="false" end1="none" end2="circle" st
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):13973
                Entropy (8bit):4.957518236770865
                Encrypted:false
                SSDEEP:96:ntwsrlrGrCHwVYF6FJo5KCqKKSbmCJodaV5yoIoyoCoMovoSoBorodoHToHoXpow:9NiCHZGeLFVXgliUWsIqxdym2gHoj
                MD5:FC08DA2E1385FFFB094AECB9EA7244C4
                SHA1:1EF39CE218360168E1675EC9DE998ED085643309
                SHA-256:4177302EE5FC7C3129DE33A721398B42C0BAC0005DFABC2F675E2F13613C4C27
                SHA-512:060FF1643FA30BDEB085130F79F61159E2B5FC2BC6B639DAE3EF3771B82451BD043475A0687BF81795C757D92DACF0BC43BA6CD4D5071E4C9F45BD3B92B96A66
                Malicious:false
                Preview:<definition width="730" height="110" hotspot_y="45" link_type="simple" type="element" version="0.90" hotspot_x="364">. <names>. <name lang="en">750-1606</name>. <name lang="fr">750-1606</name>. <name lang="de">750-1606</name>. <name lang="cs">750-1606</name>. </names>. <elementInformations>. <elementInformation name="description" show="1">Connection Module 16-</elementInformation>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="designation" show="1">750-1606</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect width="720" height="90" y="-40" rx="0" x="-360" style="line-style:normal;line-weight:normal;filling:none;color:black" ry="0" antialias="false"/>. <line length2="1.5" end1="none" length1="1.5" end2="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):14001
                Entropy (8bit):4.961160159391265
                Encrypted:false
                SSDEEP:96:0PsYlY4RfoZFYszaDL6DmD3P3TYKFiThG03D/DdD2DDDkDqDADpADWD9XejDfmpI:l4eqaGoDxC3QG0OaZermCOIxsC
                MD5:FFD6D30D8BF6E9439D5B8F6791789C6B
                SHA1:AD244DA6DD0B1532526320590DE9C3C22311AB9F
                SHA-256:B6496A78766C12E2C98C817866952BD2183BD9ADDE48C673C021EB350DDF1232
                SHA-512:B25EE08038E979348A8D26B3B11DF69033961F5F64DEB9BE8A468C7E64CD19D742EE643B629CC3302EF95C6B79AFE6DCD63AFCCE56BB61246F19666023EB2D0C
                Malicious:false
                Preview:<definition version="0.90" hotspot_x="364" width="730" type="element" height="110" link_type="simple" hotspot_y="45">. <names>. <name lang="en">750-1607</name>. <name lang="cs">750-1607</name>. <name lang="de">750-1607</name>. <name lang="fr">750-1607</name>. </names>. <elementInformations>. <elementInformation show="1" name="description">Connection Module 8+/8-</elementInformation>. <elementInformation show="1" name="designation">750-1607</elementInformation>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect ry="0" style="line-style:normal;line-weight:normal;filling:none;color:black" rx="0" x="-360" width="720" antialias="false" height="90" y="-40"/>. <line end2="circle" style="line-style:normal;line-
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8912
                Entropy (8bit):4.989614555745974
                Encrypted:false
                SSDEEP:192:32sj/r0W84fQ01J1ClCeCGCVC2COCJCG5Rs:327ET7ULjIt
                MD5:63D08743D9E05C605AE8C34722F840CA
                SHA1:DF0F1150CEC2C923AAC718C811A296E13F51E8A0
                SHA-256:881B49910CE6BA939A211D7ACCADDD95F9CF794E9EBAF5500052D7EC0012A105
                SHA-512:FBF281C00FA4A3CBEEB8584E5A95C0B7C920A61F377037F9A4498158A1885A3FC0A39EA488ACDAD28D6071A5655A260831B927F622352C48263FB4893666012B
                Malicious:false
                Preview:<definition hotspot_x="364" width="730" height="110" link_type="simple" hotspot_y="45" type="element" version="0.90">. <names>. <name lang="fr">750-1607 (I)</name>. <name lang="de">750-1607 (I)</name>. <name lang="cs">750-1607 (I)</name>. <name lang="en">750-1607 (I)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-1607</elementInformation>. <elementInformation show="1" name="description">Connection Module 8+/8-</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <line style="line-style:normal;line-weight:thin;filling:black;color:black" end1="none" x2="-280" length1="1.5" y2="-11.5" length2="1.5" antialias="false" y1="50" x1="-280" end2="circle"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8920
                Entropy (8bit):4.990730830275861
                Encrypted:false
                SSDEEP:96:6Jsr9r6rWVYY0LY7f7dN6Jybi6APP0bMXhS0hMD0nBC8yC8NC81C8UC8HC8PC8mE:bl+WGfOAQSC5CiC6CpCSCqCNCo0V
                MD5:1D583AC38825A54D3E2F61C222D0A38D
                SHA1:0DFE387F8766E756B7FD281BC8073E75494769D6
                SHA-256:4028041CB71429E5F7B9551FA4CD4A5CE69DAEF540D218807FD8863C0958D516
                SHA-512:DE865B26FA89165397ADD5E3BDA6C0CA5388BD5309460B8575D6AAF181B82F9086CC1D7A6C9D3BAE79CDE28846D993AE2C25CE18DD7B9B47457728F5F2C585B5
                Malicious:false
                Preview:<definition type="element" height="110" link_type="simple" version="0.90" width="730" hotspot_y="45" hotspot_x="364">. <names>. <name lang="en">750-1607 (II)</name>. <name lang="de">750-1607 (II)</name>. <name lang="fr">750-1607 (II)</name>. <name lang="cs">750-1607 (II)</name>. </names>. <elementInformations>. <elementInformation name="designation" show="1">750-1607</elementInformation>. <elementInformation name="description" show="1">Connection Module 8+/8-</elementInformation>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <line end1="none" length1="1.5" end2="circle" y1="50" length2="1.5" x2="-280" y2="-11.5" x1="-280" style="line-style:normal;line-weight:thin;filling:black;color:black" antialias="false"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):618
                Entropy (8bit):4.307002328477186
                Encrypted:false
                SSDEEP:12:48Y2Bb4bGrb2bGbhFBbxbgbmibiScbsL8v:48Y21UrL8v
                MD5:C7449537353E5FC232B66067D8C59BB6
                SHA1:6E82D614C89E4FE84F1B852DE78240953330EE6D
                SHA-256:E2C5D58A475097534DC6AB4BF9BFD55BA95015E7EE8D7665974668FD9AA56E92
                SHA-512:78B8FA1F726F366D2A60623A4EB801F172C57191F9E727D17DCDABE144B00FAC83DB130408818E0D0C75AB97A806D7EB46EF323910AA3944972A71B08D3656EB
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">SPS - Controller PFC XTR</name>. <name lang="de">SPS - Controller PFC XTR</name>. <name lang="el">SPS - Controller PFC XTR</name>. <name lang="it">SPS - Controller PFC XTR</name>. <name lang="ru">SPS - Controller PFC XTR</name>. <name lang="nl">SPS - Controller PFC XTR</name>. <name lang="cs">SPS - Controller PFC XTR</name>. <name lang="en">SPS - Controller PFC XTR</name>. <name lang="fr">SPS - Controller PFC XTR</name>. <name lang="da">SPS - Controller PFC XTR</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9039
                Entropy (8bit):4.935323704594348
                Encrypted:false
                SSDEEP:192:toC+Rp0fT5XYZW2PaWwyqqMtYnEdFUVtV0t7vGLAfP7f6:toC+Rp0b5XYZWmLgqMWnEdFUVtV0RvGH
                MD5:857FDF6CE00484D45BE6E1A8C4297D5E
                SHA1:E205034344CB6AE383722943A80E754ED164A656
                SHA-256:B47F8D09894414C5EBB903ED90BC1510C9D20F07205DC759DA2596DCAA8CC226
                SHA-512:B4703DD6AC1709CFCC3BD1034898FA336333781CC5E16BBC72463A340BB2ED02813A2D54BBAFD01CBF2F02B25C029D87B4050B95BA9E908EFA680F619E63CBDA
                Malicious:false
                Preview:<definition height="170" hotspot_x="364" version="0.80" type="element" link_type="simple" width="730" hotspot_y="55">. <names>. <name lang="pt">750-8202/040-000</name>. <name lang="pl">750-8202/040-000</name>. <name lang="nl">750-8202/040-000</name>. <name lang="cs">750-8202/040-000</name>. <name lang="de">750-8202/040-000</name>. <name lang="en">750-8202/040-000</name>. <name lang="fr">750-8202/040-000</name>. <name lang="el">750-8202/040-000</name>. <name lang="ar">750-8202/040-000</name>. <name lang="it">750-8202/040-000</name>. <name lang="es">750-8202/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-8202/040-000</elementInformation>. <elementInformation show="1" name="description">PFC200 CS 2ETH RS</elementInformation>. </elementInformations>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9039
                Entropy (8bit):4.9379633295478
                Encrypted:false
                SSDEEP:192:tRPH48Z6TUa1872PaWwyqqMtYnEdFUVtV0e7vGLAfP7f6:tRPH48ZmUa187mLgqMWnEdFUVtV0+vGH
                MD5:324E9E64B2E070F8D89EAA0034BA2C8D
                SHA1:32EE335F1AA0B680D518E60FCDDD77FEEFCB95DA
                SHA-256:C7F1204E4A4BB80CEBC5C8D6873C102769150901DAFB6C284E77A39ED9FE2259
                SHA-512:36132B880A9D80EEB76CE92AA5A458606832B2E454C1D98F8A1289BF76B4C7470FBD3821071A37BCFBDA334AA8C8D098D9AD153C723C11F71F5112D4AB733F0F
                Malicious:false
                Preview:<definition height="170" hotspot_x="364" version="0.80" type="element" link_type="simple" width="730" hotspot_y="55">. <names>. <name lang="pt">750-8202/040-001</name>. <name lang="pl">750-8202/040-001</name>. <name lang="nl">750-8202/040-001</name>. <name lang="cs">750-8202/040-001</name>. <name lang="de">750-8202/040-001</name>. <name lang="en">750-8202/040-001</name>. <name lang="fr">750-8202/040-001</name>. <name lang="el">750-8202/040-001</name>. <name lang="ar">750-8202/040-001</name>. <name lang="it">750-8202/040-001</name>. <name lang="es">750-8202/040-001</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-8202/040-001</elementInformation>. <elementInformation show="1" name="description">PFC200 CS 2ETH RS</elementInformation>. </elementInformations>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):11529
                Entropy (8bit):4.961509752040808
                Encrypted:false
                SSDEEP:192:Re/GEEFEWak0EQnEC/72IyEpBlFuFhFpFAFbFzFSVUdkHeulHwHRH2HTYHaeee4e:c+r+FL72IygTOn/IRZVShQxWsh
                MD5:C61C3700AD64F0212BCE9288EDCA6BAC
                SHA1:9ADAC9428A1065023F4817303D48D93959F20934
                SHA-256:74BA183CE2E69C1A9217277A0A2E017D4208695C74ED83C5F2952FC3CC08FFE5
                SHA-512:4050A24BC335FBDB3DBEC5176FB059B31666F7D9DBEF529B0C7A34AC301432D7FA2A113B4B599D5B868F09948C2DD1A1151023674E9CC226256E2596A0B7B973
                Malicious:false
                Preview:<definition hotspot_x="364" version="0.80" type="element" width="730" height="170" link_type="simple" hotspot_y="55">. <names>. <name lang="pl">750-8206/040-000</name>. <name lang="el">750-8206/040-000</name>. <name lang="es">750-8206/040-000</name>. <name lang="cs">750-8206/040-000</name>. <name lang="de">750-8206/040-000</name>. <name lang="nl">750-8206/040-000</name>. <name lang="it">750-8206/040-000</name>. <name lang="pt">750-8206/040-000</name>. <name lang="en">750-8206/040-000</name>. <name lang="fr">750-8206/040-000</name>. <name lang="ar">750-8206/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-8206/040-000</elementInformation>. <elementInformation show="1" name="description">PFC200 CS 2ETH RS CAN DPS</elementInformation>. </elementInformatio
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):11529
                Entropy (8bit):4.963597028909072
                Encrypted:false
                SSDEEP:192:sT/GEEFEWak0EQnEC/72IyEpBlFuFhFpFAFbFzFS2UdkHeulHwHRH2HTYHaeee4e:E+r+FL72IygTOn/IRZYShQxWsh
                MD5:68CE59811F4FF1B71B7A27CFDE38A0DB
                SHA1:6F76FCCDFA031F1ABE5E41E9CCFA99CBAA382E07
                SHA-256:DF97A9477C516CDAE683179A6A4847E12BEC414A7CFE976F678C951940D3E3EB
                SHA-512:0D5D3B5CD37DC8E33A500E932BE3058F7611C07CFB4889B9EF4F68A43C61C41B1CFEA71B072FA00054375BCF982738D54D6165120D896C9D600D70A20D7C9547
                Malicious:false
                Preview:<definition hotspot_x="364" version="0.80" type="element" width="730" height="170" link_type="simple" hotspot_y="55">. <names>. <name lang="pl">750-8206/040-001</name>. <name lang="el">750-8206/040-001</name>. <name lang="es">750-8206/040-001</name>. <name lang="cs">750-8206/040-001</name>. <name lang="de">750-8206/040-001</name>. <name lang="nl">750-8206/040-001</name>. <name lang="it">750-8206/040-001</name>. <name lang="pt">750-8206/040-001</name>. <name lang="en">750-8206/040-001</name>. <name lang="fr">750-8206/040-001</name>. <name lang="ar">750-8206/040-001</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-8206/040-001</elementInformation>. <elementInformation show="1" name="description">PFC200 CS 2ETH RS CAN DPS</elementInformation>. </elementInformatio
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9800
                Entropy (8bit):4.952982681043108
                Encrypted:false
                SSDEEP:192:5QnlHFHQHYPHjAx5O/XMNVY+H4dw2lcnH:6RxmYPjAx5O/XMNu+H4eVH
                MD5:90226E3F8B00F9FD2B3FAE9EF29D8108
                SHA1:DBD3307D545E19A77F29A5CC4B18ED2ADB8C3793
                SHA-256:96FC8A571D858970B55A133BAD4FDE7C72136A6013953B8A73548EF89AA8C12F
                SHA-512:4D8B53EB8D3EDB15CE1F879D2A6F49E2956D3ACA165DB67B91D668F4E1C240D6C2B0D32E835B8E32978F8A59B5CA34A31303DA87ED223BA455B7D27F1CFF4639
                Malicious:false
                Preview:<definition type="element" hotspot_y="55" width="730" height="170" hotspot_x="364" version="0.80" link_type="simple">. <names>. <name lang="nl">750-8210/040-000</name>. <name lang="es">750-8210/040-000</name>. <name lang="fr">750-8210/040-000</name>. <name lang="it">750-8210/040-000</name>. <name lang="ar">750-8210/040-000</name>. <name lang="cs">750-8210/040-000</name>. <name lang="de">750-8210/040-000</name>. <name lang="pt">750-8210/040-000</name>. <name lang="el">750-8210/040-000</name>. <name lang="pl">750-8210/040-000</name>. <name lang="en">750-8210/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-8210/040-000</elementInformation>. <elementInformation show="1" name="description">PFC200 G2 4ETH RS</elementInformation>. </elementInformations>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9815
                Entropy (8bit):4.966126300648584
                Encrypted:false
                SSDEEP:192:pen2HFHyHUPHjAx5O/XMN6rm+H4dw2lcnH:QoxUUPjAx5O/XMN6K+H4eVH
                MD5:513E6C15A5C996BE42E1FCDD24CBB7C1
                SHA1:089FFC9CD168D2288666149F202009600FC8CB05
                SHA-256:95860B4D60972390E5F003A97DDC8B19520A3DB7A29B4BA58FADA548376D869E
                SHA-512:8513FFF35D317F4B748E480AE4199A39F13B8A241488A8334C1B7E40CCFF9DF8EF656C0D771F4190E76DCD9C41336C8A274F65270CEDF8BB4CBAD557DD12C587
                Malicious:false
                Preview:<definition type="element" hotspot_y="55" width="730" height="170" hotspot_x="364" version="0.80" link_type="simple">. <names>. <name lang="nl">750-8211/040-000</name>. <name lang="es">750-8211/040-000</name>. <name lang="fr">750-8211/040-000</name>. <name lang="it">750-8211/040-000</name>. <name lang="ar">750-8211/040-000</name>. <name lang="cs">750-8211/040-000</name>. <name lang="de">750-8211/040-000</name>. <name lang="pt">750-8211/040-000</name>. <name lang="el">750-8211/040-000</name>. <name lang="pl">750-8211/040-000</name>. <name lang="en">750-8211/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-8211/040-000</elementInformation>. <elementInformation show="1" name="description">PFC200 G2 2xETH 2xSFP</elementInformation>. </elementInformations>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9815
                Entropy (8bit):4.968130433369125
                Encrypted:false
                SSDEEP:192:Zyn2HFHyHUPHjAx5O/XMNzrm+H4dw2lcnH:UoxUUPjAx5O/XMNzK+H4eVH
                MD5:7F866C2F02AC774732BB27FEBE91FB0E
                SHA1:8F16C84B973137C34DD91992D2401931B72545ED
                SHA-256:EF12CB86550EFC57C2B2A49471E22C58AD05D4D052D5260C7EA797420963DBAF
                SHA-512:EF1198D4DCBF45EDA93386C78A963DB17A42624EC8A8981A612ED1D78BE712794F754004FBB539ACF38DAF6EB5B3FD9B1F8CB274E3B85771C7796D525E2AC13A
                Malicious:false
                Preview:<definition type="element" hotspot_y="55" width="730" height="170" hotspot_x="364" version="0.80" link_type="simple">. <names>. <name lang="nl">750-8211/040-001</name>. <name lang="es">750-8211/040-001</name>. <name lang="fr">750-8211/040-001</name>. <name lang="it">750-8211/040-001</name>. <name lang="ar">750-8211/040-001</name>. <name lang="cs">750-8211/040-001</name>. <name lang="de">750-8211/040-001</name>. <name lang="pt">750-8211/040-001</name>. <name lang="el">750-8211/040-001</name>. <name lang="pl">750-8211/040-001</name>. <name lang="en">750-8211/040-001</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-8211/040-001</elementInformation>. <elementInformation show="1" name="description">PFC200 G2 2xETH 2xSFP</elementInformation>. </elementInformations>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8951
                Entropy (8bit):4.946127896593116
                Encrypted:false
                SSDEEP:192:6YsrPi2Vioc6OiqiUibi4iQidi6iSifNtf58RSfBfE:hINVc6efqh5SBJYl58RgZE
                MD5:12AAD17FB446A071C95F96AE8BEDD72E
                SHA1:FEE91E33BA562688F4EF46A1F8131BDB4A386E80
                SHA-256:A34483C147BBA044AE4BC0916B8A1A5F6AD798AC13CF5EF15F9F3F63FFDF4441
                SHA-512:0BB0DE68B44CD6C9144EB3324E08487E934DC5CADA3604404A97BEBBA96D2E13C234CCC71A249CE399DA101AB6F3C129B673358764E6AAB06F54F9CC3464B6A7
                Malicious:false
                Preview:<definition width="730" link_type="simple" hotspot_x="364" hotspot_y="55" version="0.80" height="170" type="element">. <names>. <name lang="nl">750-8212/040-010</name>. <name lang="es">750-8212/040-010</name>. <name lang="en">750-8212/040-010</name>. <name lang="cs">750-8212/040-010</name>. <name lang="pt">750-8212/040-010</name>. <name lang="ar">750-8212/040-010</name>. <name lang="it">750-8212/040-010</name>. <name lang="de">750-8212/040-010</name>. <name lang="el">750-8212/040-010</name>. <name lang="pl">750-8212/040-010</name>. <name lang="fr">750-8212/040-010</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-8212/040-010</elementInformation>. <elementInformation show="1" name="description">PFC200 CS 2ETH RS</elementInformation>. </elementInformations>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9348
                Entropy (8bit):4.959665763139866
                Encrypted:false
                SSDEEP:192:oxufEdfEPKvv0vk8XELvOD7AV919Abilr0iu3IC/h:wSYfRvv0vk8XMvOD7AV91Kbilrbu3Ik
                MD5:1013A9BA8F6EB749F1FEADC9E673B4C2
                SHA1:7C9CC2AE2F090E30765FDEBE27FFC780D5DDDB63
                SHA-256:2E06639D4C5FE445163F99E566E856372A8359C3F61AF68EC4370F2D0C05AC3A
                SHA-512:1C7C3F946AD83C1221A4061BC5E9DB1915FCA600954FBEF025A39CE8DCBD8E52751CC524DE39925CF0F41E42CE7323260007DABE41ED7F2EB0958AB872B525B7
                Malicious:false
                Preview:<definition hotspot_x="364" link_type="simple" width="730" hotspot_y="55" type="element" height="170" version="0.80">. <names>. <name lang="pl">750-8213/040-010</name>. <name lang="el">750-8213/040-010</name>. <name lang="it">750-8213/040-010</name>. <name lang="cs">750-8213/040-010</name>. <name lang="nl">750-8213/040-010</name>. <name lang="es">750-8213/040-010</name>. <name lang="en">750-8213/040-010</name>. <name lang="de">750-8213/040-010</name>. <name lang="pt">750-8213/040-010</name>. <name lang="ar">750-8213/040-010</name>. <name lang="fr">750-8213/040-010</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-8213/040-010</elementInformation>. <elementInformation show="1" name="description">PFC200 CS 2ETH CAN</elementInformation>. </elementInformations>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):518
                Entropy (8bit):4.159177106716719
                Encrypted:false
                SSDEEP:6:Vq8bZKoOQBlKoclKomCKVlKoOlnlKoilKoBpBlKoDVlKoI7lKoWulKoC/nlsLH8v:487zKG5UEhpzjXi2Ai/lsL8v
                MD5:F722B1824325E963FF5FA2145E2F1322
                SHA1:09D3C42FF7FD23E972C6DF4CDF825E3F08657CE5
                SHA-256:94EAE461A1165F8829CFE336F7E289572EE76DCEDE91E2E64DECE3A5CB9D871A
                SHA-512:7C01F601EE6E5FA83596D11F0D39AB9EF832D41D3F656DF69D333B4922EB6004840702228494B89DD488AC19E909DB7FE1BC36EDAE3EB40780DA8F227AC8F276
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">Controller XTR</name>. <name lang="de">Controller XTR</name>. <name lang="el">Controller XTR</name>. <name lang="it">Controller XTR</name>. <name lang="ru">Controller XTR</name>. <name lang="nl">Controller XTR</name>. <name lang="cs">Controller XTR</name>. <name lang="en">Controller XTR</name>. <name lang="fr">Controller XTR</name>. <name lang="da">Controller XTR</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7659
                Entropy (8bit):4.934103712751304
                Encrypted:false
                SSDEEP:96:DNsUWfiu20wFQT10r0bvWvXvPvEv1vNvafkFGrPo/THnhLqzljZ2HG8E:DuiNOT/+/HsN1yiGrwujZ2HG8E
                MD5:87F181C5D1075FAC2BA3D6A95293FA0D
                SHA1:D339C033335189EA8392D9DB2810B0CF444951DA
                SHA-256:8172E248DFADDDBD02262F98BED501608539FA55D672105B81B5D586D03C6D87
                SHA-512:11549A665BF484C15013523BB7E1604AE0F91B02DC8056D8892EF7B94D0AB290B308C89B0DE3581CC56AAA8BB49ABB6769BCC1732A35AA4A68CCB8358442F410
                Malicious:false
                Preview:<definition width="730" height="110" type="element" link_type="simple" hotspot_x="364" hotspot_y="55" version="0.80">. <names>. <name lang="ar">750-838/040-000</name>. <name lang="de">750-838/040-000</name>. <name lang="en">750-838/040-000</name>. <name lang="cs">750-838/040-000</name>. <name lang="fr">750-838/040-000</name>. <name lang="nl">750-838/040-000</name>. <name lang="pt">750-838/040-000</name>. <name lang="es">750-838/040-000</name>. <name lang="el">750-838/040-000</name>. <name lang="pl">750-838/040-000</name>. <name lang="it">750-838/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-838/040-000</elementInformation>. <elementInformation show="1" name="description">CANopen - Controller D-Sub XTR</elementInformation>. </elementInformations>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8321
                Entropy (8bit):5.009697696163743
                Encrypted:false
                SSDEEP:192:779o9GiHIBiHzLPePXP/PcPtPVPixdq4KSq34IgjNO:7eIu/WPn01NKxdq4KSHRjNO
                MD5:553169CB0EBEFF4FB30C45624A40C12D
                SHA1:D9589C7301894B9133E481354CC6DA660D17C5A1
                SHA-256:D4666346FF806316AF63E5D4477508D2F2700394994807F5447F65A834EAA361
                SHA-512:83CF96F12134402DD1C5142B0AB82A67A6D198A93894CE34AA39987B0D2591D495C72AF1631AFBA4DCBB1988F50986B22B7108F728C03C5070505D6BC7B0F5CB
                Malicious:false
                Preview:<definition hotspot_y="55" type="element" width="740" height="110" hotspot_x="375" link_type="simple" version="0.80">. <names>. <name lang="de">750-880/040-000</name>. <name lang="en">750-880/040-000</name>. <name lang="fr">750-880/040-000</name>. <name lang="cs">750-880/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-880/040-000</elementInformation>. <elementInformation show="1" name="description">Ethernet-Controller XTR</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:white;color:black" y="-40" ry="0" width="720" antialias="false" x="-360" height="90" rx="0"/>. <rect style="l
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8321
                Entropy (8bit):5.00847107785584
                Encrypted:false
                SSDEEP:192:a79o9GiHIBiHzLPePXP/PcPtPVPiu4aPLACNaj6tdW:aeIu/WPn01NKu4aPbIj6tdW
                MD5:2E0970E616C21536BB4A6132F1DA6BF0
                SHA1:98562E2FF93C02C9CB4593409CEE0785A45CD786
                SHA-256:AD1DE74987A6D868853F0FAAFEAEB9F23BA4A62748C9410E432E5E0482B89D84
                SHA-512:AE83B84DABF0FC731585E843CD541A04301442F377AD289FCBBC65B6C82D804609E13D63FA2DF558058CB34C435BD716BC56115BFDC7694310A31AF687E40076
                Malicious:false
                Preview:<definition hotspot_y="55" type="element" width="740" height="110" hotspot_x="375" link_type="simple" version="0.80">. <names>. <name lang="de">750-880/040-001</name>. <name lang="en">750-880/040-001</name>. <name lang="fr">750-880/040-001</name>. <name lang="cs">750-880/040-001</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-880/040-001</elementInformation>. <elementInformation show="1" name="description">Ethernet-Controller XTR</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:white;color:black" y="-40" ry="0" width="720" antialias="false" x="-360" height="90" rx="0"/>. <rect style="l
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8321
                Entropy (8bit):5.009737156742232
                Encrypted:false
                SSDEEP:192:U79o9GiHIBiHzLPePXP/PcPtPVPiZjUb9BodB4FZajHj8:UeIu/WPn01NKZjUrodB4FZkj8
                MD5:8E30091640F02A2CC12BDF617D6BA428
                SHA1:072A9CB4E75C7A987A6D908C05F2B6F3139C234C
                SHA-256:FD7F5B317EB4CBB21C8FDDF087F3762A5ACA25BE4F6626E5059DB949C3A170FC
                SHA-512:EBD5A326D03F81C030B7CD75C2B104DB192C85B6A5D2C201F8E73A34BDC72A30347CE567228F026D3B9DCD7370B37E93084891246B2AAF5FF133E9C65AF7DAF7
                Malicious:false
                Preview:<definition hotspot_y="55" type="element" width="740" height="110" hotspot_x="375" link_type="simple" version="0.80">. <names>. <name lang="de">750-890/040-000</name>. <name lang="en">750-890/040-000</name>. <name lang="fr">750-890/040-000</name>. <name lang="cs">750-890/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-890/040-000</elementInformation>. <elementInformation show="1" name="description">Ethernet-Controller XTR</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:white;color:black" y="-40" ry="0" width="720" antialias="false" x="-360" height="90" rx="0"/>. <rect style="l
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):501
                Entropy (8bit):4.302875179418495
                Encrypted:false
                SSDEEP:6:Vq8bZKoOiblKoMAblKomCKRblKoORblKoWblKoBvblKor04lKoILblKoWiblKoCZ:48BZ/GLZGZ2ZhvZLrEZ2iZivZsL8v
                MD5:3615572D1BDC6D7339B8FB6C122F8819
                SHA1:1FB205CBCC290AA022F52CB7F3C615E86329D256
                SHA-256:6241CDB34072FAC36E70858F04C502BA34BADFAAF96E4A3B98A29FC7AE07C36A
                SHA-512:D2E141B474EB305F2508266A634CF4DFF1EF0D03398757D472E45E663ADB38AB9B385E24FB7F23738CF9B004D71EAEFDA6919EA5D75C4D46BA7B1320F742F9B9
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">Coupler XTR</name>. <name lang="de">Koppler XTR</name>. <name lang="el">Coupler XTR</name>. <name lang="it">Coupler XTR</name>. <name lang="ru">Coupler XTR</name>. <name lang="nl">Coupler XTR</name>. <name lang="cs">Komunika.n. moduly XTR</name>. <name lang="en">Coupler XTR</name>. <name lang="fr">Coupler XTR</name>. <name lang="da">Coupler XTR</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7573
                Entropy (8bit):4.936202106919675
                Encrypted:false
                SSDEEP:96:OsjrsUq7oNyNwNBQHbmNexx1U111N1i1L1D1g+UmvOwVogrvHB7qbd0yu3IkL:FwoLNCHLC7zAJxm8m7j0yu3IkL
                MD5:E5E42D39521B7BA56B825C619553D928
                SHA1:E8A1C814D6E9F3D4711C2F2AC8858505FA2DCBAE
                SHA-256:A30213B5A5F2A0C0F4B669D4FDC6487E53D4209E1EDF704DAF8E2F1771F8724E
                SHA-512:4AD531A6B22CE5E3C4FEB3BB78422E37A7363E37ECC7B72D5EC9560D157774C27C58DADFDDE740D7ED028231739EF0F92F07329C79082AC4B4121ED077F39951
                Malicious:false
                Preview:<definition width="730" link_type="simple" version="0.80" height="110" hotspot_y="55" hotspot_x="364" type="element">. <names>. <name lang="cs">750-333/040-000</name>. <name lang="en">750-333/040-000</name>. <name lang="pl">750-333/040-000</name>. <name lang="es">750-333/040-000</name>. <name lang="el">750-333/040-000</name>. <name lang="pt">750-333/040-000</name>. <name lang="fr">750-333/040-000</name>. <name lang="it">750-333/040-000</name>. <name lang="de">750-333/040-000</name>. <name lang="ar">750-333/040-000</name>. <name lang="nl">750-333/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-333/040-000</elementInformation>. <elementInformation show="1" name="description">Profibus DP/V1 Coupler</elementInformation>. </elementInformations>. <inform
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7576
                Entropy (8bit):4.938442148201721
                Encrypted:false
                SSDEEP:96:NLGDsUv1HJDkj+vkPOE45Lk4iCijiWi+iFi4iQi4V4ZmpqJiFFQA0Fd+H4e6:gfHBaq3Es43+7zoFNjZHvFd+H4e6
                MD5:558B629E5B63AC08790B0E03B507CC67
                SHA1:C25459E8C484F1904EA8BF89AF5DD486C6FCFD93
                SHA-256:A71126F353E1178C1822EC28B18F9F93454879BA8FB53458DFC7213387CD14D6
                SHA-512:A5C7C26916BA522F5A26F212FE12EEC1F8D485B3E1182F5084DA84D75505B58918D1CBCE48B4C9B1B46869B86DC1790063F158C150002D0165E4E40BBB10FEF7
                Malicious:false
                Preview:<definition type="element" width="730" version="0.80" hotspot_y="55" link_type="simple" height="110" hotspot_x="364">. <names>. <name lang="pl">750-338/040-000</name>. <name lang="es">750-338/040-000</name>. <name lang="cs">750-338/040-000</name>. <name lang="ar">750-338/040-000</name>. <name lang="de">750-338/040-000</name>. <name lang="fr">750-338/040-000</name>. <name lang="pt">750-338/040-000</name>. <name lang="it">750-338/040-000</name>. <name lang="nl">750-338/040-000</name>. <name lang="en">750-338/040-000</name>. <name lang="el">750-338/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-338/040-000</elementInformation>. <elementInformation show="1" name="description">CANopen - Coupler D-Sub</elementInformation>. </elementInformations>. <infor
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3797
                Entropy (8bit):4.956398841944606
                Encrypted:false
                SSDEEP:96:l6Tw1GbYuqyF3PgDsUBpRQSNzhvpmjRrNRSEDJE+393SLSIN:J1GbYuqyF3PgfXQqhRmIEVEGRSLSIN
                MD5:8C36991D6A32CA6516E0EF6F656A3921
                SHA1:1D5955B4F51722633DE066F00F1DAA12D0B9A90F
                SHA-256:9B70B1D942B96924D7610C9C1CB61FABF99AE4ED645A382E616690945BD310F2
                SHA-512:6CEDE67DF97808BA14BC3FD1DB0F82A2E69ACE57FE12697230535B8AF6E874076445AB7BAC482254B14B55F062186D6077485A2413168EC4587FCAC60201F046
                Malicious:false
                Preview:<definition type="element" width="730" link_type="simple" height="100" hotspot_y="46" hotspot_x="366" version="0.80">. <names>. <name lang="ar">750-352/040-000</name>. <name lang="it">750-352/040-000</name>. <name lang="fr">750-352/040-000</name>. <name lang="en">750-352/040-000</name>. <name lang="nl">750-352/040-000</name>. <name lang="es">750-352/040-000</name>. <name lang="pl">750-352/040-000</name>. <name lang="pt">750-352/040-000</name>. <name lang="el">750-352/040-000</name>. <name lang="de">750-352/040-000</name>. <name lang="cs">750-352/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-352/040-000</elementInformation>. <elementInformation show="1" name="description">Ethernet ECO Coupler</elementInformation>. </elementInformations>. <informat
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7694
                Entropy (8bit):4.931136498479167
                Encrypted:false
                SSDEEP:192:8rtU7k9zU7xvEjQZR4x5FVcGnk+4kDigkP:mCEoSjQZR4x5kqk+5DihP
                MD5:7459EE8E8E6DF013E6F60CCA973853FD
                SHA1:B2053DD9EE5E74C621FC2E0C0F1AAAEC9D68509A
                SHA-256:45B63D7F1C5351EBF7A4AA924B318A3ECFFE92C0B114691640A7DF24B9F88725
                SHA-512:21FAD541EE9D7D194166F0EB1D03DEBA9F671807EF37FFCFE549E35B8F61100C267B8483F49EFFEED66783D55E77F88BD1F3340B8217814C4ACD1F8E71E06B0F
                Malicious:false
                Preview:<definition height="110" width="730" type="element" hotspot_x="364" link_type="simple" version="0.80" hotspot_y="55">. <names>. <name lang="es">750-364/040-010</name>. <name lang="fr">750-364/040-010</name>. <name lang="it">750-364/040-010</name>. <name lang="ar">750-364/040-010</name>. <name lang="de">750-364/040-010</name>. <name lang="nl">750-364/040-010</name>. <name lang="pt">750-364/040-010</name>. <name lang="en">750-364/040-010</name>. <name lang="pl">750-364/040-010</name>. <name lang="cs">750-364/040-010</name>. <name lang="el">750-364/040-010</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-364/040-010</elementInformation>. <elementInformation show="1" name="description">Modbus/TCP Coupler M12</elementInformation>. </elementInformations>. <inform
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7696
                Entropy (8bit):4.924050200310772
                Encrypted:false
                SSDEEP:192:qqtU7k9zU7xvEjQZR4x5FVyvXKU+4kDigkP:TCEoSjQZR4x5avf+5DihP
                MD5:1C05A48DE00B3BBF5F22C260DAFE6DED
                SHA1:F4416881DD36831F393BC00BE71FEEFEA6470A1A
                SHA-256:40B72E6A71EFEF29D5C9F84B1BCB4BC8456C79358CF3649FF0D0EA5568229F0B
                SHA-512:8018C763A3B2435CFD5E457B8802DD60AA40E263FBE257FB2F6976DE4EAA1277847723B6099A591B4F05A63018710E41E116B6EDDFBC891E885E58F3A0970A2F
                Malicious:false
                Preview:<definition height="110" width="730" type="element" hotspot_x="364" link_type="simple" version="0.80" hotspot_y="55">. <names>. <name lang="es">750-365/040-010</name>. <name lang="fr">750-365/040-010</name>. <name lang="it">750-365/040-010</name>. <name lang="ar">750-365/040-010</name>. <name lang="de">750-365/040-010</name>. <name lang="nl">750-365/040-010</name>. <name lang="pt">750-365/040-010</name>. <name lang="en">750-365/040-010</name>. <name lang="pl">750-365/040-010</name>. <name lang="cs">750-365/040-010</name>. <name lang="el">750-365/040-010</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-365/040-010</elementInformation>. <elementInformation show="1" name="description">EtherNet/IP Coupler M12</elementInformation>. </elementInformations>. <infor
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):508
                Entropy (8bit):4.255732946480499
                Encrypted:false
                SSDEEP:12:48TK5OvK5GVK5oK54K5h5K5/K5WK5pK5ih7K5sL8v:48T7F5da5GT0L7VL8v
                MD5:CBCAD40E76C6057511B9E59C3C48242B
                SHA1:608A2449E7661DD980FEEB69D13EF3A13CE81AB3
                SHA-256:B33D42C807E495B0F246DEDB9AD727E3490AD630D61AA57461BE7BA31FAA7593
                SHA-512:37B17F4E2AC11B68A545DA67DE75BB38E06B0CED5F3A5888E14627C741FAF8D20AFFCCA0B5CA9188E539FEC9EBE20F34A0E58B867EB36CA3E627841C042195FF
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">DigitalIN XTR</name>. <name lang="de">DigitalIN XTR</name>. <name lang="el">DigitalIN XTR</name>. <name lang="it">DigitalIN XTR</name>. <name lang="ru">DigitalIN XTR</name>. <name lang="nl">DigitalIN XTR</name>. <name lang="cs">DigitalIN XTR</name>. <name lang="en">DigitalIN XTR</name>. <name lang="fr">DigitalIN XTR</name>. <name lang="da">DigitalIN XTR</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6723
                Entropy (8bit):4.881034465862088
                Encrypted:false
                SSDEEP:96:+WcsUaSEs3nl686HMuq5QiDwfDRoeonoGoGoXoeobocDf8RE98Ff3:YE0gm3UyJoBBYJEcDf8RE98Ff3
                MD5:58C40825BBF44F650476EFF7BB6D20AF
                SHA1:E5257EDDA5FAD3E1FEA083C4185681FF9CD366C6
                SHA-256:EBC9802E9E8986E00F6EC7CDF5DC3C805AE49D25B53D791E3DEDBDC3057942F4
                SHA-512:6EB010F22CDA0F6D0759C36B889427C9C731089C043388D62C0172B01FE83D48CBAAF74BD60A4E93BEDB2B26E7B6CF4FC87F91F31FF13EF9096F89B78E915524
                Malicious:false
                Preview:<definition height="110" hotspot_x="364" link_type="simple" width="730" type="element" version="0.80" hotspot_y="55">. <names>. <name lang="fr">750-430/040-000</name>. <name lang="de">750-430/040-000</name>. <name lang="en">750-430/040-000</name>. <name lang="cs">750-430/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-430/040-000</elementInformation>. <elementInformation show="1" name="description">8DI 24V DC 3ms XTR</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect height="90" rx="0" width="720" style="line-style:normal;line-weight:normal;filling:none;color:black" ry="0" antialias="false" y="-40" x="-360"/>. <text font="Sans Ser
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6727
                Entropy (8bit):4.8832014431681925
                Encrypted:false
                SSDEEP:96:+W4sUJbEs3nlf86HMRq5QiDwfDRoeonoGoGoXoeobocDf8RE98Ff3:yE0Xj3UyJoBBYJEcDf8RE98Ff3
                MD5:8EE894F8CE7C7EEBF6A69CA940131BFC
                SHA1:F4F8B85F3572456A9AD371E310EC2B0CA46ED1EE
                SHA-256:CD88FC7F422AB6E177F1B9CF69A4C6BCBDB04199F3D68A7DE530CB81AC9347B2
                SHA-512:EDB636C90FC3CEF389D1BF18303803097A90971CAEEB1EA31531FF6DAD157C00854EE832D907259A357CA846344C8ADBB53D51413F433072A061C5AD620E05F1
                Malicious:false
                Preview:<definition height="110" hotspot_x="364" link_type="simple" width="730" type="element" version="0.80" hotspot_y="55">. <names>. <name lang="fr">750-431/040-000</name>. <name lang="de">750-431/040-000</name>. <name lang="en">750-431/040-000</name>. <name lang="cs">750-431/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-431/040-000</elementInformation>. <elementInformation show="1" name="description">8DI 24V DC 0.2ms XTR</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect height="90" rx="0" width="720" style="line-style:normal;line-weight:normal;filling:none;color:black" ry="0" antialias="false" y="-40" x="-360"/>. <text font="Sans S
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9868
                Entropy (8bit):4.868529015891861
                Encrypted:false
                SSDEEP:192:ydIqwJkFHCz2/XKNepxYchhJt8KNke30uKZ9CgGv9c2H0x:yPwJkFHCz2/XKNepx9hSEke30uKZ9CgV
                MD5:49426016333A2B85BA51E7E8593FA754
                SHA1:E941AF87E729FEAD057606E928B2C16F6B8283B7
                SHA-256:E8FE2613837606339CA4A4A281EFF43ED8984851EAC45C42C5670623A8566E23
                SHA-512:8E94A677581344D53E68A3D0A35B1C0921F2F9BFB79165BAAC18D4C2F9798313363A6ACE2AC385513FBFD5724B68B05275F74614AEBAB28C61ADD150B870DDF4
                Malicious:false
                Preview:<definition type="element" width="730" height="110" hotspot_x="364" hotspot_y="55" link_type="simple" version="0.80">. <names>. <name lang="de">750-1405/040-000</name>. <name lang="en">750-1405/040-000</name>. <name lang="fr">750-1405/040-000</name>. <name lang="cs">750-1405/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-1405/040-000</elementInformation>. <elementInformation show="1" name="description">16DI DC 24V 3ms XTR</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect antialias="false" y="-40" ry="0" width="720" height="90" x="-360" rx="0" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <circle x="-11
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6682
                Entropy (8bit):4.8943551062054915
                Encrypted:false
                SSDEEP:192:rEhS2OC/CYCoC3CgCDC2C/keVgr2FaGhAmTBVx:rEhS2jaRByZuLBx5hAmTBVx
                MD5:0259FA0BEC942F4361FF86ED82D81658
                SHA1:C003B59B8E1FC64B2080C70868258235AFE27D3D
                SHA-256:54E3284A678744E518F03716522015F9E50C445BCECAA639135502223D5FF99A
                SHA-512:F62577E1718F210315ABBC79EB380C3E2ADCC7C94451045236D9D8535903877BDCDFBA4CA1CDB785A0465AB9428F458E866ECEFE8E4675BC4C2EB30954E2C8F0
                Malicious:false
                Preview:<definition type="element" version="0.80" width="730" hotspot_x="364" hotspot_y="55" link_type="simple" height="110">. <names>. <name lang="de">750-1405/040-000 (I)</name>. <name lang="fr">750-1405/040-000 (I)</name>. <name lang="en">750-1405/040-000 (I)</name>. <name lang="cs">750-1405/040-000 (I)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-1405/040-000</elementInformation>. <elementInformation show="1" name="description">16DI DC 24V 3ms XTR</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x1="360" x3="-360" closed="false" y1="-40" antialias="false" y3="50" x2="-360" y2="-40" style="line-style:normal;line-weight:normal;filling:none;col
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6607
                Entropy (8bit):4.9064015190607995
                Encrypted:false
                SSDEEP:192:fr+t9rg+XzAz/zxhgOz5zMz9VhLwvm7DGHYkzNMuB:fr+t9Ewk7FNdQBjwuDG5zNMuB
                MD5:E865F310DD2C3365C3EF18CCBCC950EF
                SHA1:0FC96C6A8198C869A8597F83EE18DC76485BCD56
                SHA-256:F137DDCDFB5E28288AE7FD05CB6A40C7A1166F4392A2CA45F0F2A3A8FEF0C259
                SHA-512:EE1ACB5FBCE698A769125108B80F4E898A1B7300B38E6F64A3BBE3F9ECFABA0CF49C69AF98FA886C026583F31EEB07547B4FF9D8EF51654E39328A37C0CB4665
                Malicious:false
                Preview:<definition hotspot_y="55" type="element" width="730" hotspot_x="364" version="0.80" height="110" link_type="simple">. <names>. <name lang="en">750-1405/040-000 (II)</name>. <name lang="fr">750-1405/040-000 (II)</name>. <name lang="de">750-1405/040-000 (II)</name>. <name lang="cs">750-1405/040-000 (II)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-1405/040-000</elementInformation>. <elementInformation show="1" name="description">16DI DC 24V 3ms XTR</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon closed="false" x2="360" y3="50" antialias="false" y4="50" y2="-40" x4="-360" y1="-40" x1="-360" style="line-style:normal;line-weight:normal;fill
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):11177
                Entropy (8bit):4.872145002635261
                Encrypted:false
                SSDEEP:192:C9q/btSb7D5zxzXzYzhzmz0zqzEzIzDn1zxg+renfVBunomwqfDSeKOC6f:CKp4BdzctKoGQUn1V1SVBunomwoDSeKU
                MD5:622E518878C21A1F34BEEA92FAC87859
                SHA1:0A207FBF31E337D87797478417E7626E0A5B18B0
                SHA-256:65F6A6FE30C0DF18D9EE8E2E81DF4DC4EAAE471782B228A888C2E58F036BDBBA
                SHA-512:BB207713891750CC969C4A3C35AE5FA7F8EDC5709937BB20914AC61339E5C2889897696E47ECA1B488E159535611CFC1B3B29B896441F311411340956BE694B7
                Malicious:false
                Preview:<definition version="0.80" hotspot_y="55" height="110" hotspot_x="364" type="element" link_type="simple" width="730">. <names>. <name lang="de">750-1415/040-000</name>. <name lang="en">750-1415/040-000</name>. <name lang="fr">750-1415/040-000</name>. <name lang="cs">750-1415/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-1415/040-000</elementInformation>. <elementInformation show="1" name="description">8DI DC 24V 3ms XTR</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect ry="0" y="-40" antialias="false" height="90" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-360" rx="0" width="720"/>. <circle y="-42.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7368
                Entropy (8bit):4.914343769459001
                Encrypted:false
                SSDEEP:192:6TaZ4QwVA3EqC/CYCoC3CgCDC2CM1b3rFmO+fQ5t4VXXx:6TaZ4k6aRByZuLEh+Wt4VXXx
                MD5:D4EC392D14B9F29931EAA727646ADE1A
                SHA1:F5687B73422E73B8AD9B271DD718C61CCF6706C4
                SHA-256:D1BFCB0AE7BC3B3770C5FF9ED0FD28891EE522313BFD102DF6E4D73F85914931
                SHA-512:F667E6D1B2E4AB03E6AAE36CC60C86768751AD4C3320A0FBD0A603C6AAEDC886F3D582A3B5471E0057ADE1C90FEB2C807CE9E01BA1566326138DFB1964A12A4C
                Malicious:false
                Preview:<definition version="0.80" hotspot_y="55" link_type="simple" hotspot_x="364" width="730" type="element" height="110">. <names>. <name lang="de">750-1415/040-000 (I)</name>. <name lang="fr">750-1415/040-000 (I)</name>. <name lang="en">750-1415/040-000 (I)</name>. <name lang="cs">750-1415/040-000 (I)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-1415/040-000</elementInformation>. <elementInformation show="1" name="description">8DI DC 24V 3ms XTR</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y4="50" x1="360" y1="-40" y2="-40" x3="-360" antialias="false" closed="false" x2="-360" x4="360" y3="50" style="line-style:normal;line-weight:normal;
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7382
                Entropy (8bit):4.916365554263042
                Encrypted:false
                SSDEEP:192:RxlmhCmASHSwSwSES4SbSuSyn3ZjpGdo1jBgx:RxlmhCmHy33DvO9YZQdo1jBgx
                MD5:0185CE12E60C9C59D9F7B5314CD4EB4A
                SHA1:6DA99DFBE8577C6F2118F88CB391CC6CC4511CEA
                SHA-256:A6D228E16548C8386C54967EC5A726DD936E4BD90BDA2AE9C6AE4A6779CA930E
                SHA-512:C00542CF92535E74A9CF09366A7456ADC9091C806E8E88F574F6900395FC7C67DD91A865F145BADA827A8024E82EFB64685872115ED0F31D8A98ADBB52B4ABBF
                Malicious:false
                Preview:<definition hotspot_x="364" type="element" width="730" link_type="simple" version="0.80" hotspot_y="55" height="110">. <names>. <name lang="fr">750-1415/040-000 (II)</name>. <name lang="en">750-1415/040-000 (II)</name>. <name lang="de">750-1415/040-000 (II)</name>. <name lang="cs">750-1415/040-000 (II)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-1415/040-000</elementInformation>. <elementInformation show="1" name="description">8DI DC 24V 3ms XTR</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x3="360" x1="-360" y1="-40" y4="50" y3="50" closed="false" y2="-40" x2="360" antialias="false" x4="-360" style="line-style:normal;line-weight:nor
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):11181
                Entropy (8bit):4.873514745284573
                Encrypted:false
                SSDEEP:192:W9q/btSb7D5zxzXzYzhzmz0zqzEzIzDn1zxg+ZenfVBunomwqfDSeKOC6f:WKp4BdzctKoGQUn1V1EVBunomwoDSeKU
                MD5:E7C4A9693524093C59903A73E2897F33
                SHA1:631FE24FAB4E7B12065D7E4EBA49AF09972A836E
                SHA-256:BEAFC38BFB5EB5DDFCDDB07CC9CD797219B893C5E10A29B59CC38A1876A0D959
                SHA-512:5E376DED174394547750B18B807CAF67D7F9F7C98F807414A5E9596414B68EDCE0DE551EEAB516620EBF84328E3AD9B643453F90A11D2595049B1092F4582A08
                Malicious:false
                Preview:<definition version="0.80" hotspot_y="55" height="110" hotspot_x="364" type="element" link_type="simple" width="730">. <names>. <name lang="de">750-1416/040-000</name>. <name lang="en">750-1416/040-000</name>. <name lang="fr">750-1416/040-000</name>. <name lang="cs">750-1416/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-1416/040-000</elementInformation>. <elementInformation show="1" name="description">8DI DC 24V 0.2ms XTR</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect ry="0" y="-40" antialias="false" height="90" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-360" rx="0" width="720"/>. <circle y="-4
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7372
                Entropy (8bit):4.915991146358132
                Encrypted:false
                SSDEEP:192:FUl+YQwVA3EqC/CYCoC3CgCDC2CM1b3r6rO+fQ5t4VXXx:FUl+Yk6aRByZuLD6+Wt4VXXx
                MD5:E3FC056F1988082EC5B53D87B5B7686D
                SHA1:0E57CBE96A85EE0F066D8B0A89186DBD4EF10BBA
                SHA-256:D5380323DB04F57950C3FD606AE32BD92D01AA83791F0830FD39FC675583E94F
                SHA-512:13A35241A0ED2BF13EBEEE9A28575496E4F3144A83A03C5A9000A8594204B2CDEC0FAFB2200DE1314CF86C2F18CA8C390C9A83276F9D01150C37B3F77FCFB361
                Malicious:false
                Preview:<definition version="0.80" hotspot_y="55" link_type="simple" hotspot_x="364" width="730" type="element" height="110">. <names>. <name lang="de">750-1416/040-000 (I)</name>. <name lang="fr">750-1416/040-000 (I)</name>. <name lang="en">750-1416/040-000 (I)</name>. <name lang="cs">750-1416/040-000 (I)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-1416/040-000</elementInformation>. <elementInformation show="1" name="description">8DI DC 24V 0.2ms XTR</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y4="50" x1="360" y1="-40" y2="-40" x3="-360" antialias="false" closed="false" x2="-360" x4="360" y3="50" style="line-style:normal;line-weight:norma
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7386
                Entropy (8bit):4.918019154456728
                Encrypted:false
                SSDEEP:192:W2ahdCmASHSwSwSES4SbSuSyn4IjpGdo1jBgx:W2ahdCmHy33DvO9XIQdo1jBgx
                MD5:B2FC72ABD4ADEB6F900CF38D6D3C0F46
                SHA1:EDA22FF195A4BB3CE3D57FF9F8943BA9B65B62C2
                SHA-256:0AA46D3D5FD4110BA68FB3EACE728883D01E42809E77F11D42F1422E2541A365
                SHA-512:BDC18C9B14216581DCC4A6DD74E689C09027395ED5B2F9155D83BC247C09B3F3D96317D592B2132792DEFDE61E553CFB7AFAA90C28E359F918FFC8665D9A76DF
                Malicious:false
                Preview:<definition hotspot_x="364" type="element" width="730" link_type="simple" version="0.80" hotspot_y="55" height="110">. <names>. <name lang="fr">750-1416/040-000 (II)</name>. <name lang="en">750-1416/040-000 (II)</name>. <name lang="de">750-1416/040-000 (II)</name>. <name lang="cs">750-1416/040-000 (II)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-1416/040-000</elementInformation>. <elementInformation show="1" name="description">8DI DC 24V 0.2ms XTR</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x3="360" x1="-360" y1="-40" y4="50" y3="50" closed="false" y2="-40" x2="360" antialias="false" x4="-360" style="line-style:normal;line-weight:n
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):518
                Entropy (8bit):4.272486347499217
                Encrypted:false
                SSDEEP:6:Vq8bZKoR9lKouv9lKomV9lKoI9lKoY9lKoB59lKof9lKoIV9lKoJ9lKoCh79lsLe:48TvOvvGVvov4vh5v/vWvpvih7vsL8v
                MD5:93657F8FE550EF1F4C9FC9A07EAF6FE5
                SHA1:B516191CD68E8956D8D7679588B1CC9443EE6843
                SHA-256:EDCAE92CC8EEDF8524410649E0D4B24AF1B37402866E56D5006FC1A0421640EC
                SHA-512:5F7202435CDB6A4DE4EAA26FCC6E1DF6D53FFC814135B2E688E1B94DE6D04A53010404461C0FDBF27A27F252C78C93CDA7316B282E34AF0652DEB89F8ADA7F4A
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">DigitalOUT XTR</name>. <name lang="de">DigitalOUT XTR</name>. <name lang="el">DigitalOUT XTR</name>. <name lang="it">DigitalOUT XTR</name>. <name lang="ru">DigitalOUT XTR</name>. <name lang="nl">DigitalOUT XTR</name>. <name lang="cs">DigitalOUT XTR</name>. <name lang="en">DigitalOUT XTR</name>. <name lang="fr">DigitalOUT XTR</name>. <name lang="da">DigitalOUT XTR</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7891
                Entropy (8bit):4.881219296656904
                Encrypted:false
                SSDEEP:96:owsUaWBYQ/Uc8VyJjJaJfJXJYJNJVJoNOJN8xOXdNbQ:oiBY6dSxZQvnoNYQ
                MD5:6AE71781EA52C847DF670775A5CD8975
                SHA1:D09FFFB018235FAA844237F1DF8D5581899266D0
                SHA-256:87B216695F9E45CF8D358318F9333C81050B2D2F77F6148D7CF9CF9E4ACF1897
                SHA-512:AC33AB7A90EABA44F01A1EBB65BAA48102B10340839E57314D87553A134010FFE6299A2C02F68A60D7FB173B0569B4FFA537527EA4253FF78574CDE3CD77CE46
                Malicious:false
                Preview:<definition width="730" height="110" link_type="simple" hotspot_x="365" type="element" hotspot_y="45" version="0.80">. <names>. <name lang="es">750-517/040-000</name>. <name lang="de">750-517/040-000</name>. <name lang="nl">750-517/040-000</name>. <name lang="ar">750-517/040-000</name>. <name lang="fr">750-517/040-000</name>. <name lang="cs">750-517/040-000</name>. <name lang="pt">750-517/040-000</name>. <name lang="it">750-517/040-000</name>. <name lang="en">750-517/040-000</name>. <name lang="pl">750-517/040-000</name>. <name lang="el">750-517/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-517/040-000</elementInformation>. <elementInformation show="1" name="description">2RO 2DO 230V AC 1.0A</elementInformation>. </elementInformations>. <informat
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6933
                Entropy (8bit):4.990171202588759
                Encrypted:false
                SSDEEP:192:Wi19ZPjbfA+3f8N1CdPNpOMzhQ1EqLYqhiTES0+H:Za+3f8N1Cxz
                MD5:F55098459F9C7EB8B31E1E58532036DF
                SHA1:6CCCCAF69EA42A50AB27BAD7AD6F38F77F5912A5
                SHA-256:BEF9B265263A8E6712D646453A994E8D4D3BCE84AB3B1282E9422B32C82E5CC8
                SHA-512:35C04EA097850BACB9F368F7993FA2EF113244495A9C72E903833FA2A47C0715EF2E0C247BE449D92864E53F2EE8516787CE0529B0552FE8759663621BBDB4B1
                Malicious:false
                Preview:<definition type="element" width="730" height="110" hotspot_y="45" version="0.80" link_type="simple" hotspot_x="364">. <names>. <name lang="de">750-530/040-000</name>. <name lang="cs">750-530/040-000</name>. <name lang="fr">750-530/040-000</name>. <name lang="en">750-530/040-000</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="description" show="1">8DO DC 24V 0.5A</elementInformation>. <elementInformation name="designation" show="1">750-530/040-000</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect width="720" antialias="false" height="90" rx="0" y="-40" x="-360" ry="0" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <text text="DO4" color=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6941
                Entropy (8bit):4.993725327213426
                Encrypted:false
                SSDEEP:192:Kichbk/OBpehJbuSk+eMGozZMGgTLI76m:OA/OBpehJfk4l
                MD5:7DF401562E741308D2068D9F1A2CD8A8
                SHA1:2FAD4E516DE34818B9C6CCEA9D4FEB72B8B4E454
                SHA-256:4E551271E28C0ACBC96D9CCC48C47AA9F6D2447AC676F53B91B3D3D98BFCF121
                SHA-512:352794D962A315D8D8DA202B721B4751E632828AC5826C9C1EF7B5CE7319B285BAB9DDF81ADB88D61C2410051374DD41597159685F8017D5DCA2E58AB3514C2A
                Malicious:false
                Preview:<definition width="730" hotspot_x="364" link_type="simple" type="element" height="110" hotspot_y="45" version="0.80">. <names>. <name lang="cs">750-537/040-000</name>. <name lang="en">750-537/040-000</name>. <name lang="de">750-537/040-000</name>. <name lang="fr">750-537/040-000</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="designation" show="1">750-537/040-000</elementInformation>. <elementInformation name="description" show="1">8DO 24V 0.5A, Diag.</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect antialias="false" width="720" ry="0" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-360" height="90" rx="0" y="-40"/>. <text text="DO4" co
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12124
                Entropy (8bit):4.868772063930333
                Encrypted:false
                SSDEEP:192:HEUEULdve9N0bF9uTidF1p6HF5FhFDFKFRFkFWFoFmF6F/FVFBdkE:HREOheAx9uTiX1p6l7DZUzqo24E9Pd
                MD5:FA6795BD4A6D6D97E2437831BCAD3F3E
                SHA1:C895BDD415AD2134BC37FB82C18C67C91C930905
                SHA-256:5F57559DD435652C549D041F76D66FB6E130036BD5704691C53D724AB5302ECB
                SHA-512:5C884DD446BD574FFEE43EDCFC3C631C681D413710ADA37E27085357BC85C179C4E8970E8F7D453C8508D3671CCB5C9F5BF53DD03AF8D0BA6D205E25EDCC75F8
                Malicious:false
                Preview:<definition height="110" link_type="simple" type="element" hotspot_y="45" hotspot_x="364" width="730" version="0.80">. <names>. <name lang="fr">750-1515/040-000</name>. <name lang="de">750-1515/040-000</name>. <name lang="en">750-1515/040-000</name>. <name lang="cs">750-1515/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-1515/040-000</elementInformation>. <elementInformation show="1" name="description">8DO DC 24V XTR</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect rx="0" ry="0" height="90" x="-360" style="line-style:normal;line-weight:normal;filling:none;color:black" y="-40" width="720" antialias="false"/>. <line y1="48" end1=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8196
                Entropy (8bit):4.916659737148489
                Encrypted:false
                SSDEEP:192:DiQq0OnzLBy44QOWROg+4JBmHvUEbydNUA6:DiQ9OnzLBy44BWROg+4JBmHvUEm2
                MD5:534AEB87603E7A4F68B2D8DE288D668C
                SHA1:49DA18C4DF9D9C8EE298502CC918145770219603
                SHA-256:9AF4F5BD0C913A8195FEE54EF63CABC1D838F2D7A6DED0F9BB85EC130642841B
                SHA-512:CBB9BD0A3E86F090F61D3744F61CD68FBB67F44F9C959158F1F1381F40BB610444913E51D6B0D7485F838F5467B104EB0A4EC9C70EC2A45C3E12BA009932E448
                Malicious:false
                Preview:<definition height="110" link_type="simple" version="0.80" width="730" hotspot_x="364" hotspot_y="45" type="element">. <names>. <name lang="pl">750-1515/040-000 (I)</name>. <name lang="fr">750-1515/040-000 (I)</name>. <name lang="nl">750-1515/040-000 (I)</name>. <name lang="el">750-1515/040-000 (I)</name>. <name lang="es">750-1515/040-000 (I)</name>. <name lang="de">750-1515/040-000 (I)</name>. <name lang="ar">750-1515/040-000 (I)</name>. <name lang="en">750-1515/040-000 (I)</name>. <name lang="it">750-1515/040-000 (I)</name>. <name lang="pt">750-1515/040-000 (I)</name>. <name lang="cs">750-1515/040-000 (I)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-1515/040-000</elementInformation>. <elementInformation show="1" name="description">8DO DC 24V XTR</elementInf
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8217
                Entropy (8bit):4.922175464753045
                Encrypted:false
                SSDEEP:192:pwQPU51BNd069+A3nMymBuLjmDrihgP1BjHW:pwQPU51BN269+WnMyMuLjmDrih/
                MD5:9E7A18F64E7C26E61D0DAF9E4D70FE47
                SHA1:FB28CAF7684661E7CADD7CCFD701C4FC79E52BE1
                SHA-256:5AC026089D45ACAB35538B85B276F6DCE5DC110F4AF161FDC14F415509209671
                SHA-512:024C7EA6F30CFF47CACC11D84763E973790F8E4C34B1208BCE0C0F993E90E240E6369E8A8C631771903C82E952F0A18A415E0C6F6D9354C9F24B488CAC252330
                Malicious:false
                Preview:<definition hotspot_x="364" link_type="simple" height="110" version="0.80" type="element" hotspot_y="45" width="730">. <names>. <name lang="cs">750-1515/040-000 (II)</name>. <name lang="ar">750-1515/040-000 (II)</name>. <name lang="en">750-1515/040-000 (II)</name>. <name lang="nl">750-1515/040-000 (II)</name>. <name lang="de">750-1515/040-000 (II)</name>. <name lang="pt">750-1515/040-000 (II)</name>. <name lang="es">750-1515/040-000 (II)</name>. <name lang="pl">750-1515/040-000 (II)</name>. <name lang="fr">750-1515/040-000 (II)</name>. <name lang="el">750-1515/040-000 (II)</name>. <name lang="it">750-1515/040-000 (II)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-1515/040-000</elementInformation>. <elementInformation show="1" name="description">8DO DC 24V XTR<
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):498
                Entropy (8bit):4.208356283980709
                Encrypted:false
                SSDEEP:6:Vq8bZKoMwslKoPvlKomAzlKodlKotlKoBHslKoOlKoIYlKoULvlKoCMlsLH8v:48Kw6v9GABv/hH6A9KiasL8v
                MD5:55EF9A220C37A351730726DD2257403F
                SHA1:D1CF9F4F20ADA5EC8921F58AADACD1D0154C9819
                SHA-256:79FFB271A05B9832B45D1A50F006ED15C21F9742415EB9A0CA9E3303E35B49F6
                SHA-512:7933B430251310C5FACF475DA8C6EDD4BE62481A81A03E3581C26CC8D9C9A9959C96DAF1EAF340DA3329B806F46377BB6B9949281975400882A1AC096D2D367A
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">AnalogIN XTR</name>. <name lang="de">AnalogIN XTR</name>. <name lang="el">AnalogIN XTR</name>. <name lang="it">AnalogIN XTR</name>. <name lang="ru">AnalogIN XTR</name>. <name lang="nl">AnalogIN XTR</name>. <name lang="cs">AnalogIN XTR</name>. <name lang="en">AnalogIN XTR</name>. <name lang="fr">AnalogIN XTR</name>. <name lang="da">AnalogIN XTR</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6322
                Entropy (8bit):4.8992756658318175
                Encrypted:false
                SSDEEP:192:knIG1zGr818m8u8F8W858U8U+Wt4VqXaZH:kfpivnS/2tU+Wt4VqXq
                MD5:5FB61BF7FE6ADE3CC17B70B823B60AE1
                SHA1:0D110B63AC1C4E3223DE9C6BC883B768FFA0A7EF
                SHA-256:30513E9BDB5D9AFCF46666D0C07193D9F93CEC49A0BC6E9BB08086094E77104C
                SHA-512:DC583FBB51FF0F495B85D463D51711B3E7FF47D5F4F82F558D6DCA0D302CD1604956BFBFAFD6BBC307DDF1989B894C56223E018B75B7E7AEBED14FE5A3F9AAF9
                Malicious:false
                Preview:<definition hotspot_x="364" hotspot_y="55" link_type="simple" height="110" type="element" version="0.80" width="730">. <names>. <name lang="fr">750-457/040-000</name>. <name lang="de">750-457/040-000</name>. <name lang="en">750-457/040-000</name>. <name lang="cs">750-457/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-457/040-000</elementInformation>. <elementInformation show="1" name="description">4AI +/-10V S.E. XTR</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect y="-40" x="-360" rx="0" antialias="false" ry="0" style="line-style:normal;line-weight:normal;filling:none;color:black" height="90" width="720"/>. <text y="8" text="0
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5310
                Entropy (8bit):4.979509171832957
                Encrypted:false
                SSDEEP:96:563s/3YIsDPUPLP1PiPNPgPx5v2eqPsT2XvFP74FPwNAceiPlx:6IQ8j9Kl4J5v2//uFPwNAceiPlx
                MD5:38FB1FE5F7F882F7D21A567FD9C74FC3
                SHA1:44955421F2ADEDE19C0A2251C00D8E6FCCA5038E
                SHA-256:F2713790BB13E0F4E383B2B4942E170411F8E73E0F58F3392680FC33A04C466D
                SHA-512:B39E5E71C9F8977116EA886BD232B4016ACE101D8D62FA24014A010282B430E738C65E7287156EE0D5936F3B687144BE621513FB0E73BA1339756E4D6075DBBD
                Malicious:false
                Preview:<definition width="730" hotspot_y="55" link_type="simple" height="110" type="element" version="0.90" hotspot_x="365">. <names>. <name lang="fr">750-468/040-000</name>. <name lang="de">750-468/040-000</name>. <name lang="cs">750-468/040-000</name>. <name lang="en">750-468/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="designation">750-468/040-000</elementInformation>. <elementInformation show="1" name="description">4AI 0-10V S.E. XTR</elementInformation>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect x="-360" width="720" antialias="false" y="-40" height="90" style="line-style:normal;line-weight:normal;filling:none;color:black" rx="0" ry="0"/>. <circle x="117.5" di
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7105
                Entropy (8bit):5.027985374984117
                Encrypted:false
                SSDEEP:192:kiSLlfUt37LRcByJcOevFQLPXKgt1s48O6l40:ExUt37LRcByJcOevFQLPXKgt1s4zQ40
                MD5:E58ED46FD5D0458F7FEF621870835597
                SHA1:CCE86C93EB115A09746D26AA4CCEE4051B3F72E3
                SHA-256:F65EFA7BEE5F6B41C8428F44E521F75A8ACD2126948387CA0B1882CB58C334CE
                SHA-512:A8FD6CA51F2E2D9234D7B48086D38F1CA90E017E9D3DD7EB385D85DB0B7F797A8523F0BF6A0ADDFFD07947B687F09246BD83D7C80267397EBFBA213CD40B3AD7
                Malicious:false
                Preview:<definition type="element" height="100" hotspot_y="46" version="0.90" link_type="simple" width="730" hotspot_x="365">. <names>. <name lang="cs">750-495/040-000</name>. <name lang="en">750-495/040-000</name>. <name lang="de">750-495/040-000</name>. <name lang="fr">750-495/040-000</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="description" show="1">3ph. power measurement 690V 1A XTR</elementInformation>. <elementInformation name="designation" show="1">750-495/040-000</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect ry="0" antialias="false" height="90" y="-40" rx="0" width="720" x="-360" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <tex
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7105
                Entropy (8bit):5.029468410622378
                Encrypted:false
                SSDEEP:192:Mi2kltlt37LRcByJcOevFNsxOmfjJIKVlZCmo:n/lt37LRcByJcOevFNsgmfjJIKvZCmo
                MD5:DDEA01574011214B0CBE73AA243F06B5
                SHA1:0E2043D573B3398949F9C443EBC61DF1E1F0FF6E
                SHA-256:23E94EB6C28B277E5F825F2996D0C37B01E5121FCFE71DCD67AC31BC97B16CC9
                SHA-512:D6883B82F06847FF8C9557979BA4848BA753D32A0DB7F9F79C9E0E01130DD41DD784D6A9583628B2DF8DC3107E01A3DAD63C49CC7930E0882E1B315D1AE8A1F4
                Malicious:false
                Preview:<definition type="element" height="100" hotspot_y="46" version="0.90" link_type="simple" width="730" hotspot_x="365">. <names>. <name lang="cs">750-495/040-001</name>. <name lang="en">750-495/040-001</name>. <name lang="de">750-495/040-001</name>. <name lang="fr">750-495/040-001</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="description" show="1">3ph. power measurement 690V 5A XTR</elementInformation>. <elementInformation name="designation" show="1">750-495/040-001</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect ry="0" antialias="false" height="90" y="-40" rx="0" width="720" x="-360" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <tex
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7119
                Entropy (8bit):5.033909884126533
                Encrypted:false
                SSDEEP:192:8iJRlDlt37LRcByJcOevFG9IKgKcsGXl4IO2B:LBlt37LRcByJcOevFG9IKgKcsG14n2B
                MD5:AD66B995CF3D3B65C3B1606EAF2D4E1C
                SHA1:FA50E173EE14A9E8B294ED7BCF266A5B7F0CC9C3
                SHA-256:12AE4BA87FF92C8DA949E9645AE2FD315333B9E4DE61D54D71F7FE039750254B
                SHA-512:B44879121F0D13FCAB0AD3E3445A03FAC275407F1CDBBE060570760A9F39464EFB606C342948D067EF0A6C03FE8ABC0EB59815BB8FCAFAF035107BC71FDC3869
                Malicious:false
                Preview:<definition type="element" height="100" hotspot_y="46" version="0.90" link_type="simple" width="730" hotspot_x="365">. <names>. <name lang="cs">750-495/040-002</name>. <name lang="en">750-495/040-002</name>. <name lang="de">750-495/040-002</name>. <name lang="fr">750-495/040-002</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="description" show="1">3ph. power measurement 690V RC Rogowski Coil XTR</elementInformation>. <elementInformation name="designation" show="1">750-495/040-002</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect ry="0" antialias="false" height="90" y="-40" rx="0" width="720" x="-360" style="line-style:normal;line-weight:normal;filling:none;color:black"/
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):508
                Entropy (8bit):4.225813006267472
                Encrypted:false
                SSDEEP:12:48Kw/bv+bGAqbIbYbhH/bVb+bPbifbsL8v:48h7+BqEkFH/Jyr2YL8v
                MD5:5FD7E093039B61CA86B053E015EF4358
                SHA1:ECD0678909BA4774521FEC1083987E4EFAE7EFAE
                SHA-256:E100F839B351F9798B978BDB8A807D3A9A3E203066E18124058DD58B137EF323
                SHA-512:4351EC6CD13A2FB581C51858842F7D3A0B527A4C9092216920BFCB2B53FDBED4F1DE83C0947D5C77E38A4984DADA9F1975844692913894FE4C52FF8CDB43FF92
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">AnalogOUT XTR</name>. <name lang="de">AnalogOUT XTR</name>. <name lang="el">AnalogOUT XTR</name>. <name lang="it">AnalogOUT XTR</name>. <name lang="ru">AnalogOUT XTR</name>. <name lang="nl">AnalogOUT XTR</name>. <name lang="cs">AnalogOUT XTR</name>. <name lang="en">AnalogOUT XTR</name>. <name lang="fr">AnalogOUT XTR</name>. <name lang="da">AnalogOUT XTR</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6934
                Entropy (8bit):4.992020233979098
                Encrypted:false
                SSDEEP:96:rnsrerwrWS4L7t3Z0PGfj8o0opoWo+oBoWouoKdNZaJYVu6n5IwSbyp6b:46gWSYPaRpiRZWZaJKu6n5IwEyps
                MD5:1E9C855369FD762C3F171ECAE222E0EA
                SHA1:55A31749D2C7379DEF5C9140CA871A84D80317B7
                SHA-256:995B0B8493392EDCEC522303F176E78AFA293EEDBBEE5B30C439FAF5CD67F2D6
                SHA-512:D485353008E8B74837FB70393B9F3F20F94BB9DA46D894CC73E44241C550C3E9ECB4590E9CAA96DB376C5D73CD619D695CA6DC985773B49743D8AB89ED8F5DBA
                Malicious:false
                Preview:<definition type="element" hotspot_y="45" version="0.80" hotspot_x="364" width="730" height="110" link_type="simple">. <names>. <name lang="cs">750-557/040-000</name>. <name lang="de">750-557/040-000</name>. <name lang="fr">750-557/040-000</name>. <name lang="en">750-557/040-000</name>. </names>. <elementInformations>. <elementInformation name="designation" show="1">750-557/040-000</elementInformation>. <elementInformation name="description" show="1">4AO +/-10V DC</elementInformation>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect antialias="false" rx="0" ry="0" y="-40" x="-360" style="line-style:normal;line-weight:normal;filling:none;color:black" width="720" height="90"/>. <text rotation="0" font="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6932
                Entropy (8bit):4.9993682178660475
                Encrypted:false
                SSDEEP:96:nhsQ0Y+BsE6qlK25ckEDmSzvtvUvxv5vyvnvvvNrJIJnVRDXRiO:B+ZOxYtV6vXHIJnVRDXoO
                MD5:D420C3AAE7F2209BE257150A9D19B1BD
                SHA1:A758C4825C2991BA3A635AAFED7A37240322A39F
                SHA-256:0FAF9612B5E2CFDCB42657DE8C2EAD2D547749CEDB9FBA9F01905547FB4BA117
                SHA-512:34EC61E2F5AC013A9654A09D3AA3276509E460C8AE65673B6885DDC9C69C0A34DDE237019C28508AE3997BB0F43C41CC7715D4662455D70BF24F8B4D51B944F2
                Malicious:false
                Preview:<definition width="730" height="110" hotspot_y="45" hotspot_x="364" version="0.80" type="element" link_type="simple">. <names>. <name lang="fr">750-559/040-000</name>. <name lang="cs">750-559/040-000</name>. <name lang="en">750-559/040-000</name>. <name lang="de">750-559/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="designation">750-559/040-000</elementInformation>. <elementInformation show="1" name="description">4AO 0-10V DC</elementInformation>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect width="720" height="90" rx="0" ry="0" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" y="-40" x="-360"/>. <text text="24V" rotation=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):643
                Entropy (8bit):4.367054518973199
                Encrypted:false
                SSDEEP:12:48eFxxZlyG4FxxDFxx/LFxxhsLFxxy3ZlnFxxNyFxxi0FxxsL8v:48+1lEVF9cWDF4XAL8v
                MD5:8ED066EA57FD1BFE78DC8A5410229DD0
                SHA1:2842187C36F707F9BED12C51B26E6217F39A1D2F
                SHA-256:6390614CB09625E5A9BC7357D11B1A9B44B842C8364EFDB6A69A49498B74F1AA
                SHA-512:76C8C420DDA2BEF67C2DA9BB9CC6E2D6D57578D6FC0F3B47B45E8C01477E35C5BF8E0256F749FF7BEFE45C6CA33283BE01C1DCAE3D9AC067408EC9FEED407ADB
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">Function and Technology XTR</name>. <name lang="de">Funktion und Technologie XTR</name>. <name lang="el">Function and Technology XTR</name>. <name lang="it">Function and Technology XTR</name>. <name lang="ru">Function and Technology XTR</name>. <name lang="nl">Function and Technology XTR</name>. <name lang="cs">Speci.ln. karty XTR</name>. <name lang="en">Function and Technology XTR</name>. <name lang="fr">Function and Technology XTR</name>. <name lang="da">Function and Technology XTR</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):554
                Entropy (8bit):4.3064016358884745
                Encrypted:false
                SSDEEP:6:Vq8bZKoOEeyblKoYZblKomCK1eyblKoOAyblKopyblKoBzeyblKorkxk4lKoIfeX:48F/KGf/wghz/LkZG/2sibsL8v
                MD5:FCE00E3A42A228C82FA1BC73D29EF3B6
                SHA1:0B3BDD379768AE57F07C9F75F8E4E33813D4EF68
                SHA-256:E187EA3692FC0114C36AB1452CF6EB6FDC6D95C418D0D84E236619B4C46E2203
                SHA-512:01630B090EBA452E1FFE1D1114B2DEABC68CA72CDCDE10A704870930C0978EC029DE18B7E8D0F2F4C6A27550F805C2018EA28E735DAC409FB709A5B43297130B
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">Communication XTR</name>. <name lang="de">Kommunikation XTR</name>. <name lang="el">Communication XTR</name>. <name lang="it">Communication XTR</name>. <name lang="ru">Communication XTR</name>. <name lang="nl">Communication XTR</name>. <name lang="cs">Komunika.n. karty XTR</name>. <name lang="en">Communication XTR</name>. <name lang="fr">Communication XTR</name>. <name lang="da">Communication XTR</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7401
                Entropy (8bit):5.002913402312768
                Encrypted:false
                SSDEEP:96:rjsrGrIraClDi72080c0x0E010O0k0hmdWMY1aZ/LqDYSDDpHPY1u1fl:Mi4RlDA71VSNuDtjYkDpHwq
                MD5:D9DA53C19D02648B1C8C2FE613BF2CA6
                SHA1:2163B6388710BC04D0BB1FDD306AF104C3583F18
                SHA-256:853C59416463DD30580713FCCE010BF48987C5232848FAC139CD871572836D5D
                SHA-512:1626C8C97683E030D5B9CFEF4486E2AAA80448B9A5E72424EC734C6516CA4C4ED828402A8BF10D9D693094C4B541FA3AB28D5313D1A49EF98D90800CD780C22B
                Malicious:false
                Preview:<definition type="element" hotspot_y="45" version="0.80" hotspot_x="364" link_type="simple" width="730" height="110">. <names>. <name lang="cs">750-652/040-000</name>. <name lang="fr">750-652/040-000</name>. <name lang="de">750-652/040-000</name>. <name lang="en">750-652/040-000</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="designation" show="1">750-652/040-000</elementInformation>. <elementInformation name="description" show="1">Serial Interface RS-232 / RS-485</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect y="-40" ry="0" rx="0" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" x="-360" width="720" height="90"/>. <text
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8368
                Entropy (8bit):4.915445043974249
                Encrypted:false
                SSDEEP:96:T1usU6ParD3UnmlHCW8YuktnDCJe4q96j79EoaQqHX4020r0Q0Y0b0Q0Y0MDNDIx:Jta/3iQiGp7QhZAhZGBITF
                MD5:4B61A1A7018EAADB9E58F7E56558F3CB
                SHA1:E14700604EC3A5C61FC7D3322B57C3443D54891C
                SHA-256:79953FBD22DCC88FB102BFF65918FAC973033CD14119E29CC0629C952AF2FF91
                SHA-512:E64003460178DB4F5591E6BE676F3EAF321DFA72B801DE860A6407203085AA1B4E31060292D999F00E52A915C335BBD94A06C5859F36431204E2429F4FEB41B8
                Malicious:false
                Preview:<definition hotspot_x="364" version="0.80" type="element" height="110" width="730" hotspot_y="45" link_type="simple">. <names>. <name lang="ar">750-658/040-000</name>. <name lang="it">750-658/040-000</name>. <name lang="pl">750-658/040-000</name>. <name lang="el">750-658/040-000</name>. <name lang="fr">750-658/040-000</name>. <name lang="es">750-658/040-000</name>. <name lang="en">750-658/040-000</name>. <name lang="cs">750-658/040-000</name>. <name lang="de">750-658/040-000</name>. <name lang="pt">750-658/040-000</name>. <name lang="nl">750-658/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-658/040-000</elementInformation>. <elementInformation show="1" name="description">CAN Gateway CANopen</elementInformation>. </elementInformations>. <informati
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):546
                Entropy (8bit):4.231737609169882
                Encrypted:false
                SSDEEP:12:48OEbRtYSqGEEbR2bRmbRh5bRPbxw7Q0SoObRi5bRsL8v:48OEF5okf5Zm/Oi6L8v
                MD5:8E724F7D8F881039EDCD242B08EEEDD4
                SHA1:11260C8E5A76FC56AB998181677C0DBEB2B924D6
                SHA-256:0C13F809817B756AC87EECB04733FD71531A5116C10E172B4DF438C3B599ED23
                SHA-512:C7249AD234795A4334D23EC911C8F42BFFCE3D3746A0AF60C01ED35688F59D4469C25D3A95ED2AB64AFB7FB7C414E944B1BB568A9ADA27735754177AA464B2E5
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">Ex i - Modules</name>. <name lang="de">Eigensichere Ex i-Module</name>. <name lang="el">Ex i - Modules</name>. <name lang="it">Ex i - Modules</name>. <name lang="ru">Ex i - Modules</name>. <name lang="nl">Ex i - Modules</name>. <name lang="cs">Ex i - Moduly</name>. <name lang="en">Ex i - Intrinsically Safe Modules</name>. <name lang="fr">Ex i - Modules</name>. <name lang="da">Ex i - Modules</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3651
                Entropy (8bit):4.9555157492804565
                Encrypted:false
                SSDEEP:48:5+D2nsUQSUiU2WId4V9oiAOBeWvakoid1fcPcvBx7i/Li5iNfxTFT135S:51sUNYIgj4Wva0G6wx2
                MD5:19A79211D633C6E17CDD393216747D81
                SHA1:389733E0CB14AB772D201B8F69E8E89C62D8D327
                SHA-256:378AB6326BBDAC7B97288E1753FA733974EF7CA01E919DCCC667581AFBD11CCC
                SHA-512:311269A00D2EB69108A847F7154B32F0247CA6399B923FC3FE6F19A16CB8BFE0E0BF8BC4FF85B524BB0256300C1D8B574A493D3BD35C424B68266F84C3299402
                Malicious:false
                Preview:<definition width="730" hotspot_y="46" link_type="simple" version="0.80" height="100" type="element" hotspot_x="364">. <names>. <name lang="en">750-606/040-000</name>. <name lang="de">750-606/040-000</name>. <name lang="fr">750-606/040-000</name>. <name lang="cs">750-606/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-606/040-000</elementInformation>. <elementInformation show="1" name="description">Supply-Module DC 24 V</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect x="-360" width="720" y="-40" height="90" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" ry="0" rx="0"/>. <text x="343" rot
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):478
                Entropy (8bit):4.143322587318006
                Encrypted:false
                SSDEEP:6:Vq8bZKoeK4lKoFK4lKomSc94lKoI94lKom4lKoBh4lKol94lKoIF4lKoGK4lKoCC:486bGvMoMFhI2jmxiIsL8v
                MD5:35D0B7D21D0C7ADEF3E005B0971C7F62
                SHA1:EB2F29F9D6B1276A0AD1A41788FFB6357BE9D274
                SHA-256:FABB1148E379152772EED212C31B105EEE8858B0732E3417F3C7524FAF53899C
                SHA-512:B164F6018E5A30F75F956B62506D8F7020914A319D9EFC4D527770ED46A97A8FAD6DC5916F7AE27364382A975DC46BDB1E59DA67B3CC58B4E6E6EBC1BB70124D
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">System XTR</name>. <name lang="de">System XTR</name>. <name lang="el">System XTR</name>. <name lang="it">System XTR</name>. <name lang="ru">System XTR</name>. <name lang="nl">System XTR</name>. <name lang="cs">System XTR</name>. <name lang="en">System XTR</name>. <name lang="fr">System XTR</name>. <name lang="da">System XTR</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3883
                Entropy (8bit):4.930115866023132
                Encrypted:false
                SSDEEP:96:QUsUfhIAD5U5L3qJ1gTi5N5g5x7lYqtgLP6bo:QgI82V6fgeHqTy71
                MD5:D99FA7031EC1BB6EAF8AAF6C0763B8E7
                SHA1:35FD0C72720FD4420EA13BC64BA28E1C8822A2C4
                SHA-256:B563B265B2E3CB5F700526992E5FB76563F38A5C2414AC8EA61D7E138685C686
                SHA-512:99274FE1B430521C4D4B795651B30F1A8F04BAB9C1F9163921CE3CC92498DADBDCDAA4216FA7060C2D264C201F9A3432E811FF9689586B737596A1E4711D529A
                Malicious:false
                Preview:<definition hotspot_x="365" hotspot_y="55" version="0.80" width="730" link_type="simple" type="element" height="110">. <names>. <name lang="es">750-600/040-000</name>. <name lang="el">750-600/040-000</name>. <name lang="ar">750-600/040-000</name>. <name lang="cs">750-600/040-000</name>. <name lang="de">750-600/040-000</name>. <name lang="pt">750-600/040-000</name>. <name lang="it">750-600/040-000</name>. <name lang="fr">750-600/040-000</name>. <name lang="nl">750-600/040-000</name>. <name lang="en">750-600/040-000</name>. <name lang="pl">750-600/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-600/040-000</elementInformation>. <elementInformation show="1" name="description">End-Module</elementInformation>. </elementInformations>. <informations>Autho
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7457
                Entropy (8bit):4.931141845815479
                Encrypted:false
                SSDEEP:96:Isv9sUgy4lx0SzwxPUPiPLPDPgQXA34iIoCBW+hl9n3I+:nB433O8Kjr4Q5W+hl9n3I+
                MD5:A3A64A57FBB0BA6F8CF3FD875A70D775
                SHA1:378C05D6F71307FECB465A1DECDEC95AF72E11AE
                SHA-256:6DACCAB8EE5EDCF269B9F04680AD83A91A5CC09D6093CEC93CF4D4706F74DBEC
                SHA-512:37B11F3C5DE5F19D7E021BF4E3C42764EE3750EB5F341AB9439DE2F1DDE363A34BB93413FC5118F5ADB2932530A892936FB57148BBBA357FF3CE03F7D3EE9898
                Malicious:false
                Preview:<definition link_type="simple" version="0.80" height="110" width="730" hotspot_x="364" hotspot_y="55" type="element">. <names>. <name lang="it">750-601/040-000</name>. <name lang="el">750-601/040-000</name>. <name lang="pt">750-601/040-000</name>. <name lang="fr">750-601/040-000</name>. <name lang="ar">750-601/040-000</name>. <name lang="nl">750-601/040-000</name>. <name lang="en">750-601/040-000</name>. <name lang="pl">750-601/040-000</name>. <name lang="de">750-601/040-000</name>. <name lang="es">750-601/040-000</name>. <name lang="cs">750-601/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-601/040-000</elementInformation>. <elementInformation show="1" name="description">Field-Supply, Fuse XTR</elementInformation>. </elementInformations>. <inform
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6015
                Entropy (8bit):4.909671961933867
                Encrypted:false
                SSDEEP:96:ksUR2IZzDkyUkyLky1kyikyNkygkyxk2EljHnmQXnLazOD4XaigcBjox:NIxkTkukekjk2kHkgkhYqkBjox
                MD5:62EAECECF76A76C02190CC004989A374
                SHA1:F59915CFE39BCCCC3980C505DAA80436D859001D
                SHA-256:3A60967C0A7F81A6204E29E8BE5A9C9DF414F62E7E583BE53F8644244086EDF9
                SHA-512:9354C3531839DF3D50E0DF01AF998F459367A4FFA47B3A2ABC13A8D28AF0F76C4A726D05CE29B01E6EAB873413E73B1E15CC1A9765C081A22EB0D5773780725A
                Malicious:false
                Preview:<definition hotspot_x="364" hotspot_y="55" link_type="simple" type="element" width="730" version="0.80" height="110">. <names>. <name lang="fr">750-602/040-000</name>. <name lang="de">750-602/040-000</name>. <name lang="en">750-602/040-000</name>. <name lang="cs">750-602/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-602/040-000</elementInformation>. <elementInformation show="1" name="description">Supply-Module DC 24V</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect x="-360" ry="0" style="line-style:normal;line-weight:normal;filling:none;color:black" width="720" rx="0" y="-40" height="90" antialias="false"/>. <text rotation="0"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6033
                Entropy (8bit):4.91718458882683
                Encrypted:false
                SSDEEP:96:8sU0NDIvzDkyUkyLky1kyikyNkygkyxkqjHnmQXnLU9sOD4XTi6cBjox:TIPkTkukekjk2kHkgkqBjYBjox
                MD5:0218F32B0FD1641B9205F7CC2ED9F8E3
                SHA1:94DF768C034CCF0B7EF08CA85F67EAD7A13F8311
                SHA-256:8708B83E6BE3A95946DB859BDD0A3FD4273D793501C8F67F4CFFBCA3E1C8BDAD
                SHA-512:0AF7C9943112C04ED1D341BDDF68823365E29CD5A0DD6CEA6F48556A79C7ADD8EFA94DD8C0441A15094F6E28E0425911102F9BD9F04A3967BF21B2CA8BB0DD06
                Malicious:false
                Preview:<definition hotspot_x="364" hotspot_y="55" link_type="simple" type="element" width="730" version="0.80" height="110">. <names>. <name lang="fr">750-612/040-000</name>. <name lang="de">750-612/040-000</name>. <name lang="en">750-612/040-000</name>. <name lang="cs">750-612/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-612/040-000</elementInformation>. <elementInformation show="1" name="description">Supply-Module 0-230V AC/DC</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect x="-360" ry="0" style="line-style:normal;line-weight:normal;filling:none;color:black" width="720" rx="0" y="-40" height="90" antialias="false"/>. <text rotati
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3893
                Entropy (8bit):4.949259524673374
                Encrypted:false
                SSDEEP:96:Hj8sUITMOdDdgdpRdzdedVdsdYZhUUd4KN3:DJMc5Cp7ps/eS9
                MD5:E7625F473D1B353034B051582B48FC8A
                SHA1:2FDA4F83E7D2904283C67559582BA74773C67D3C
                SHA-256:C905A94FF60376D49934578002E83AB28378A02C954093CFBDCBA6DC36B78358
                SHA-512:52F45493189B50D07EEF8B70F053D3115DE94D35BF43C72A86BF93C62E6F495F44DBE910CE91227CB60A36AE3C6B08CC3EDB0DA024455DE83839D4D7AC9E734F
                Malicious:false
                Preview:<definition type="element" hotspot_x="365" height="110" version="0.80" hotspot_y="55" width="730" link_type="simple">. <names>. <name lang="cs">750-616/040-000</name>. <name lang="ar">750-616/040-000</name>. <name lang="de">750-616/040-000</name>. <name lang="el">750-616/040-000</name>. <name lang="pt">750-616/040-000</name>. <name lang="nl">750-616/040-000</name>. <name lang="es">750-616/040-000</name>. <name lang="fr">750-616/040-000</name>. <name lang="pl">750-616/040-000</name>. <name lang="en">750-616/040-000</name>. <name lang="it">750-616/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-616/040-000</elementInformation>. <elementInformation show="1" name="description">Distance-Module</elementInformation>. </elementInformations>. <informations>
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12661
                Entropy (8bit):4.8678479022298555
                Encrypted:false
                SSDEEP:96:7sU1R+wVco5OBnvBBpthhbBPB1ByYjKjtBpppPpApppOpspypzApgpLwXdpJBxPg:h+Z9cHjRiXwmUu65cLaL2yOhhwd
                MD5:62D51C84A79478E4CF6FE327910E785D
                SHA1:3A59EC832C5654A747FE8D3A2AFDE732C69AFF1C
                SHA-256:E97C0A5AE6E1E1460FA962CEBB919A5A6A746BA505E816FCB0A938916D787649
                SHA-512:0429441925CCA9199889B131D93659FF9C783E0236534AEC599123BBF607E41E407B5B242AC8D3F692355CA24C02528610808F431D6D98F27857783146417534
                Malicious:false
                Preview:<definition hotspot_x="364" hotspot_y="45" link_type="simple" width="730" type="element" height="110" version="0.80">. <names>. <name lang="fr">750-1605/040-000</name>. <name lang="de">750-1605/040-000</name>. <name lang="en">750-1605/040-000</name>. <name lang="cs">750-1605/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-1605/040-000</elementInformation>. <elementInformation show="1" name="description">Connection Module 16+</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect rx="0" y="-40" width="720" x="-360" height="90" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" ry="0"/>. <line y2="-1
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12613
                Entropy (8bit):4.862680775671564
                Encrypted:false
                SSDEEP:96:fsUUn+5McowDBnKggQE4oYBKB1oLYjKjtBpppPpApppOpspypzApgpLwXdpJZxPS:Y+5kIHjRiXwmUu65cLC34EcrPwd
                MD5:A183E192241A55A12A8E993597700F5A
                SHA1:2E4E0EDC8EEE73914BC16E2783AB1C5C147D1185
                SHA-256:47BAFA8CA3C5F66169EB206BF0238CE812A6A5CCE3DD09A6483ECC9FC2CCC744
                SHA-512:316DCA04C43D7DF5862ABEF8FEB6013D34257CACDDF0A5AF570621596B4A61D5AFD2394247F52B84B21A193006EE0B06D602ECC93A12D0851952D84508619789
                Malicious:false
                Preview:<definition hotspot_x="364" hotspot_y="45" link_type="simple" width="730" type="element" height="110" version="0.80">. <names>. <name lang="fr">750-1606/040-000</name>. <name lang="de">750-1606/040-000</name>. <name lang="en">750-1606/040-000</name>. <name lang="cs">750-1606/040-000</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-1606/040-000</elementInformation>. <elementInformation show="1" name="description">Connection Module 16-</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect rx="0" y="-40" width="720" x="-360" height="90" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black" ry="0"/>. <line y2="8.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):488
                Entropy (8bit):4.245922999251878
                Encrypted:false
                SSDEEP:12:48CdZpZGIdZrZ7nZhyZ4ZOeZCZi+nZsL8v:48oNjqX2L8v
                MD5:CF98CA78FAB4044433CE3A4C3B374EDA
                SHA1:71A543196DA5D9B82AAE9E93E15D98ACF406E25D
                SHA-256:0495B2ADBA08D9A7E5C6635E666171423FB4A57DC19592F90FA4A0D373B7BCD6
                SHA-512:E97108C91453719868CCA36F0EF086C47FA417B91A79213C95D0A6A35E406672C4CAC4467688266488742D91D5666FD1752E2226B64C40FF6D14A66199461E2C
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">I/O 750 XTR</name>. <name lang="de">I/O 750 XTR</name>. <name lang="el">I/O 750 XTR</name>. <name lang="it">I/O 750 XTR</name>. <name lang="ru">I/O 750 XTR</name>. <name lang="nl">I/O 750 XTR</name>. <name lang="cs">I/O 750 XTR</name>. <name lang="en">I/O 750 XTR</name>. <name lang="fr">I/O 750 XTR</name>. <name lang="da">I/O 750 XTR</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):468
                Entropy (8bit):4.119519942422761
                Encrypted:false
                SSDEEP:12:48TKYQOvKYQGVKYQoKYQ4KYQh5KYQ/KYQWKYQpKYQih7KYQsL8v:48T3R3z333X3E53k3l3q3l73/L8v
                MD5:C0361531DC2FCD07DF4041AC82D9D9C7
                SHA1:83C457B8A585DA3E9D7E258D42991923FA82C976
                SHA-256:DD1F757A8694E193F937E9496D9C33DADC6724792A9A076F031B5006D923E58D
                SHA-512:78147C347D4742704BEDD92009861DD6B0C3462B88BFE15C805C95F5EF3BEEC04F84738EA19195D927BBE93A646A792D7B5151AA4E6E5DB0C2598220393A06BA
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">DigitalIN</name>. <name lang="de">DigitalIN</name>. <name lang="el">DigitalIN</name>. <name lang="it">DigitalIN</name>. <name lang="ru">DigitalIN</name>. <name lang="nl">DigitalIN</name>. <name lang="cs">DigitalIN</name>. <name lang="en">DigitalIN</name>. <name lang="fr">DigitalIN</name>. <name lang="da">DigitalIN</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8235
                Entropy (8bit):4.908871112852602
                Encrypted:false
                SSDEEP:192:k4jsUfO1Aw9wENEJ0yB+8HHKHPHlHsH9HOHJZVL6GNMViDzV:kLtC7nWPR0JaYGNMViDzV
                MD5:39E11CF1C6C4BC4545BF1A25AD99F345
                SHA1:A720BDF64A47FDB7DA4F2F2042D187EE2E7E1E44
                SHA-256:024109E01B3AFDAA729BCFD2F34649E3DC4BC0934B4A3E0E580A8D0A123375A0
                SHA-512:4A56E268D7A9FC7250D24DAB7D0FBF6D5162892B2A10AC749BDE1E4BBEE631526CD1D9EC5EC1D649AC743767A609B459CF608B392E629F7BB96F4F0B55F91AE8
                Malicious:false
                Preview:<definition hotspot_x="364" version="0.80" height="110" type="element" link_type="simple" hotspot_y="55" width="730">. <names>. <name lang="fr">753-400</name>. <name lang="en">753-400</name>. <name lang="de">753-400</name>. <name lang="cs">753-400</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-400</elementInformation>. <elementInformation show="1" name="description">2DI 24V DC, 3ms</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect y="-40" rx="0" height="90" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-360" ry="0" antialias="false" width="720"/>. <text rotation="0" y="8" text="0V" x="-354" color="#000000" fon
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8239
                Entropy (8bit):4.910082719367304
                Encrypted:false
                SSDEEP:192:44jsUfO1Aw9wENEJgyB+8HHKHPHlHsH9HOHJZVL6GNMViDzV:4LtCfnWPR0JaYGNMViDzV
                MD5:E86F1314CC50BDA8F23E48D92E9EF732
                SHA1:8295862B4B7D6E3EE952A9634312746F3C93849F
                SHA-256:B35DDC56B0321F89CEA8B4E3BB55F8D520239D1C6FAED60813B004DCBBFA9166
                SHA-512:6AAAEE47549E34A989741426760D8ADA4032EBBAAC4A387047B1A517BB2AF872483F9975100517AA671B97A81BDAF9FFC9BA62778960A2B32175E7C6AA0B0045
                Malicious:false
                Preview:<definition hotspot_x="364" version="0.80" height="110" type="element" link_type="simple" hotspot_y="55" width="730">. <names>. <name lang="fr">753-401</name>. <name lang="en">753-401</name>. <name lang="de">753-401</name>. <name lang="cs">753-401</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-401</elementInformation>. <elementInformation show="1" name="description">2DI 24V DC, 0.2ms</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect y="-40" rx="0" height="90" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-360" ry="0" antialias="false" width="720"/>. <text rotation="0" y="8" text="0V" x="-354" color="#000000" f
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7037
                Entropy (8bit):4.888677164666338
                Encrypted:false
                SSDEEP:192:yA1NGC7H/K/P/l/s/9/O/Jlj+mtM1S9SD:y6NGEfmnxspqrj+mtM1SA
                MD5:AD5F4FD4B1ADB9F00425E90F22F65C0D
                SHA1:500D513EBFC1822E60E3FE47CAEF28157A91A860
                SHA-256:45762A7FF5066A01EF8DE7CAFAA2410A00FB08DF47E2AC09805FB0DAF2632576
                SHA-512:32D10AC6D219CA778AC335C50D7BDEA34218ED5807C7E465C87B7C2249AAD85900F0FBC1AF9001E669064928A9F2240B9B8EBED049EE9D222C87DC228808F806
                Malicious:false
                Preview:<definition hotspot_y="55" version="0.80" type="element" hotspot_x="364" width="730" link_type="simple" height="110">. <names>. <name lang="en">753-402</name>. <name lang="de">753-402</name>. <name lang="fr">753-402</name>. <name lang="cs">753-402</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-402</elementInformation>. <elementInformation show="1" name="description">4DI 24V DC 3ms</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect rx="0" ry="0" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-360" width="720" antialias="false" height="90" y="-40"/>. <text rotation="0" text="0V" font="Sans Serif,7,-1,5,50,0,0,0,0,
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7041
                Entropy (8bit):4.8900174682376445
                Encrypted:false
                SSDEEP:192:cA1NXD7H/K/P/l/s/9/O/Jlj+mtM1S9SD:c6NXXfmnxspqrj+mtM1SA
                MD5:4C47277C4CA9CFF44978CA2F0F064737
                SHA1:07825D59D9940C22F4F7A6AC7F9B004F8DDA26C1
                SHA-256:32968C9065D9B3039B4173294A72CB626771183F41A8591278E8516FFAB0E7E1
                SHA-512:DC173387F0DA4869FC48A6F24B2649BB4633B8C3C63962FFF25E0FE1E643B9801D8C492C6F6CD866576DAE8ADA6FE6A9946E353A96E3F73F8FACEFD03F211CEC
                Malicious:false
                Preview:<definition hotspot_y="55" version="0.80" type="element" hotspot_x="364" width="730" link_type="simple" height="110">. <names>. <name lang="en">753-403</name>. <name lang="de">753-403</name>. <name lang="fr">753-403</name>. <name lang="cs">753-403</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-403</elementInformation>. <elementInformation show="1" name="description">4DI 24V DC 0.2ms</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect rx="0" ry="0" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-360" width="720" antialias="false" height="90" y="-40"/>. <text rotation="0" text="0V" font="Sans Serif,7,-1,5,50,0,0,0,
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6671
                Entropy (8bit):4.880046637878693
                Encrypted:false
                SSDEEP:96:+WksUFgEs3nl686HMFq5QiDwfDRoeonoGoGoXoeobocDf8RE98Ff3:9E0gz3UyJoBBYJEcDf8RE98Ff3
                MD5:69D2B1DEDC9D3801E8DA2246E02AA2E9
                SHA1:AF26CBA18E275B87F2D02BB61ACFCD0E4FEDAC9C
                SHA-256:153553DF09DD24CA26E81A045C2C926B4C63FBA82E7D792A92CDADFE889F4DBC
                SHA-512:4DC21D32819DA700B3D5D23389239CA2943066A8F867F360F59BC439FDB92A74A1471B72BC24E43CABB95F9E940BE1F03A43C10D542C218D1CD844FAAB2AAC01
                Malicious:false
                Preview:<definition height="110" hotspot_x="364" link_type="simple" width="730" type="element" version="0.80" hotspot_y="55">. <names>. <name lang="fr">753-430</name>. <name lang="de">753-430</name>. <name lang="en">753-430</name>. <name lang="cs">753-430</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-430</elementInformation>. <elementInformation show="1" name="description">8DI 24V DC 3ms</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect height="90" rx="0" width="720" style="line-style:normal;line-weight:normal;filling:none;color:black" ry="0" antialias="false" y="-40" x="-360"/>. <text font="Sans Serif,7,-1,5,50,0,0,0,0,0" color="#000000" text
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6675
                Entropy (8bit):4.882206012207524
                Encrypted:false
                SSDEEP:96:+W4sUaVEs3nlf86HMeq5QiDwfDRoeonoGoGoXoeobocDf8RE98Ff3:7E0Xi3UyJoBBYJEcDf8RE98Ff3
                MD5:6A06A8A84C6440C19530F952BA004B68
                SHA1:FF25C6040D6BD3C23B75CC52E2FD2A174FB21650
                SHA-256:E666607E35B6520C0F9203140C58ADF45B49489E5A36079A990E2ACE3176FEAF
                SHA-512:1707601EB2E7469DB81CCA3ECE44C6C9BAE486601E7ED72D3E704DAD01E12ABE316EA1BBE82AE5E4B09C57C77AADAF084EA7999AAB526544CB68B7B102778A0B
                Malicious:false
                Preview:<definition height="110" hotspot_x="364" link_type="simple" width="730" type="element" version="0.80" hotspot_y="55">. <names>. <name lang="fr">753-431</name>. <name lang="de">753-431</name>. <name lang="en">753-431</name>. <name lang="cs">753-431</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-431</elementInformation>. <elementInformation show="1" name="description">8DI 24V DC 0.2ms</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect height="90" rx="0" width="720" style="line-style:normal;line-weight:normal;filling:none;color:black" ry="0" antialias="false" y="-40" x="-360"/>. <text font="Sans Serif,7,-1,5,50,0,0,0,0,0" color="#000000" te
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7000
                Entropy (8bit):4.89621949255795
                Encrypted:false
                SSDEEP:96:isUTcowvy8H8q8a8/8S8z80WvKb9ql9J99Bc9YotqssKOzSUIDIj+mtMwS9SD:Xon+N/sHyzWvVdt3AIj+mtMwS9SD
                MD5:8A04E8A526A36C65542DD62DBBF82157
                SHA1:D060AE468CCC92FE4EF712F426048C7065A567CC
                SHA-256:CCDE2E77F94191B2EA9CEEF066247DF52CC1815E369B70B9EE5AAD8EBC835E4D
                SHA-512:B93C228743F1D8BD5F2ED2E88F403EA2A53A84725EA465A6C5696FA980ABF3C4C9BBD6EA37ECAC26B2A1BF7A0DAE811B992ED306AB49C56028ACA1C3C90E753F
                Malicious:false
                Preview:<definition type="element" link_type="simple" hotspot_y="55" hotspot_x="364" version="0.80" width="730" height="110">. <names>. <name lang="de">753-432</name>. <name lang="en">753-432</name>. <name lang="fr">753-432</name>. <name lang="cs">753-432</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-432</elementInformation>. <elementInformation show="1" name="description">4DI 24V DC 3ms</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect rx="0" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" x="-360" ry="0" y="-40" width="720" height="90"/>. <text font="Sans Serif,7,-1,5,50,0,0,0,0,0" rotation="0" color="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7003
                Entropy (8bit):4.897945620284158
                Encrypted:false
                SSDEEP:192:TjZfvXLVZXdJ4JFJbJyJDJUJH2z+GNMuiBN3:T9fvXLVx/AX9C1sWz+GNMuin
                MD5:52388F43F672975D722286230B78AD03
                SHA1:5D86CF93AFA0538E4623B850B1566498A296013F
                SHA-256:E91B3ADB6D53D415B178B02300DE751277E03B8D0140F11A05FB4F823BD38A5E
                SHA-512:53203F28E57DAD3D3739E934902D07EC927E1C95F11A589DC39ECCE85A2E1F647F7C9233F77C03BDCF74665F1D4DE866697BA7A9CCD1E29D7498FBEAE98295B5
                Malicious:false
                Preview:<definition link_type="simple" type="element" width="730" hotspot_x="364" height="110" hotspot_y="55" version="0.80">. <names>. <name lang="en">753-433</name>. <name lang="fr">753-433</name>. <name lang="de">753-433</name>. <name lang="cs">753-433</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-433</elementInformation>. <elementInformation show="1" name="description">4DI 24V DC 0.2ms</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect y="-40" rx="0" width="720" ry="0" height="90" x="-360" antialias="false" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <text y="8" font="Sans Serif,7,-1,5,50,0,0,0,0,0" rotation="0"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6681
                Entropy (8bit):4.8847396990556256
                Encrypted:false
                SSDEEP:96:+WRJxIJsU9/3Es3nl186HMZq5QiDwfDRoeonoGoGoXoeobocDf8RE98Ff3:TJxIB/E0933UyJoBBYJEcDf8RE98Ff3
                MD5:67121839A52DA5EE405CE3FA9D0ACBC9
                SHA1:6E7D85B4CF9256002C5038DDB058318C456B879C
                SHA-256:7D5DB4A87DA294D60134A0863A592451513C8783B733E1C757D9A192E7D8C0C8
                SHA-512:136F8F631B7F0729A5ACB29A5B94C3547CF371110CC3E242E2696F6CF8F1315465E46D8D3621E2E5A35FDDD90AA5ECFB64105A366D3E98921C074D7DA688CAAA
                Malicious:false
                Preview:<definition height="110" hotspot_x="364" link_type="simple" width="730" type="element" version="0.80" hotspot_y="55">. <names>. <name lang="fr">753-434</name>. <name lang="de">753-434</name>. <name lang="en">753-434</name>. <name lang="cs">753-434</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-434</elementInformation>. <elementInformation show="1" name="description">8DI 5..14V DC 0.2ms</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect height="90" rx="0" width="720" style="line-style:normal;line-weight:normal;filling:none;color:black" ry="0" antialias="false" y="-40" x="-360"/>. <text font="Sans Serif,7,-1,5,50,0,0,0,0,0" color="#000000"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):478
                Entropy (8bit):4.179915685260971
                Encrypted:false
                SSDEEP:6:Vq8bZKoRS+lKouvS+lKomVS+lKoIS+lKoYS+lKoB5S+lKofS+lKoIVS+lKoJS+lm:48T1Ov1GV1o141h51/1W1p1ih71sL8v
                MD5:2DD87C47AEE66AE75C2F9A9582B49E35
                SHA1:F2FE4EFD5B05B05B0FC55F7ED38EADA217D2C988
                SHA-256:D068526B1B422EA3E1D996C7AE39C1776417E65B8B5C0515C146B9153A402409
                SHA-512:F9F1A67ABF6011A4AE4590778B307DE3109C3E41E155E0484E5C78B71260F0BF00A009195CA587A2F9DF7B83965DD5AF6F2ACC39BE030D491A13D1B530E4361F
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">DigitalOUT</name>. <name lang="de">DigitalOUT</name>. <name lang="el">DigitalOUT</name>. <name lang="it">DigitalOUT</name>. <name lang="ru">DigitalOUT</name>. <name lang="nl">DigitalOUT</name>. <name lang="cs">DigitalOUT</name>. <name lang="en">DigitalOUT</name>. <name lang="fr">DigitalOUT</name>. <name lang="da">DigitalOUT</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8381
                Entropy (8bit):4.890531117983534
                Encrypted:false
                SSDEEP:192:EBvjv+JAQVUDxWiFZ7IVSrlhbY8yqg7zI7j0wuF5:Crd02g7zI7j0p
                MD5:861C6294CF6F26DE58A5625337D97EDF
                SHA1:CBBA39488F4C16632C49B91CC4F3B4D6119A6F30
                SHA-256:7DE1CCDBB4DB70ADAC911583972D7FA33FA5FBC38D3EA4EFEBCDD28D7965A7C5
                SHA-512:236F218F00FEBDB300BF4F36714B723FAD4286B8D54C869346B57C778606F7F264C2E862B46CD6E458E73509E467CB8C72865E4C7CF107C9435B868ACA80CB97
                Malicious:false
                Preview:<definition hotspot_y="45" width="730" height="110" link_type="simple" type="element" hotspot_x="365" version="0.80">. <names>. <name lang="en">753-501</name>. <name lang="ar">753-501</name>. <name lang="es">753-501</name>. <name lang="pt">753-501</name>. <name lang="el">753-501</name>. <name lang="pl">753-501</name>. <name lang="it">753-501</name>. <name lang="de">753-501</name>. <name lang="cs">753-501</name>. <name lang="nl">753-501</name>. <name lang="fr">753-501</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-501</elementInformation>. <elementInformation show="1" name="description">2DO 24V DC 0.5A</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_lic
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7280
                Entropy (8bit):4.892757612369607
                Encrypted:false
                SSDEEP:96:aT2sUlbncJseVvccy6vzWJYEzA6GtzXiDxoiohowo4opoAoYoJNc:qMncBv5N1Cj7azbJNc
                MD5:4407568DB1A5601E4E1A40664067E140
                SHA1:DC09469A7FC88B663093390DC9CEFAB036F1E013
                SHA-256:90B67DB0509C5D7D20A2E94171695C9E76DC5DED4DF58A3C310D8615ED68A472
                SHA-512:B2992730ECAF58807E0D5565680131B7BDEBBA477E34CC4B43EE8C16A76DA216F9337DE0251661A8AA56588A7109EEDA3276089A4D5D57529D784FC3DED3503D
                Malicious:false
                Preview:<definition hotspot_y="45" version="0.80" hotspot_x="364" type="element" height="110" width="730" link_type="simple">. <names>. <name lang="pl">753-504</name>. <name lang="de">753-504</name>. <name lang="ar">753-504</name>. <name lang="es">753-504</name>. <name lang="pt">753-504</name>. <name lang="fr">753-504</name>. <name lang="it">753-504</name>. <name lang="cs">753-504</name>. <name lang="el">753-504</name>. <name lang="nl">753-504</name>. <name lang="en">753-504</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-504</elementInformation>. <elementInformation show="1" name="description">4DO 24V DC 0.5A</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_lic
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):10806
                Entropy (8bit):5.006069708892044
                Encrypted:false
                SSDEEP:192:SXZNpV6Fy6lkbF5GNruKcK3/P9F+lSJFRFAFLFDFiLl030L3B63830SLfX:gO13HLzuhZk7
                MD5:300301B017C299CA1C8678E0EB87957E
                SHA1:D6ADCC490561C01EB73C2CC0A272E332C00FF6B5
                SHA-256:2A24054AA9492D61509E939D9421ABD379F0127B3E8A7C23E8FD5A6A29144DD2
                SHA-512:9E1D47D2B7BC1D59A40D0D20E6C0582D9A673EE6B9E6A023992DAD5469E66778BC0EB0DF6098692BAAADA7118A4622E684BDA542AAC4A6123DAC8E11A1E6E728
                Malicious:false
                Preview:<definition width="730" version="0.90" link_type="simple" type="element" height="110" hotspot_x="364" hotspot_y="45">. <names>. <name lang="ar">753-512</name>. <name lang="fr">753-512</name>. <name lang="pl">753-512</name>. <name lang="nl">753-512</name>. <name lang="cs">753-512</name>. <name lang="es">753-512</name>. <name lang="de">753-512</name>. <name lang="pt">753-512</name>. <name lang="en">753-512</name>. <name lang="it">753-512</name>. <name lang="el">753-512</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-512</elementInformation>. <elementInformation show="1" name="description">2RO 230VAC 30VDC 2.0A NO</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/ele
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7164
                Entropy (8bit):4.997692275256036
                Encrypted:false
                SSDEEP:96:U54sUtn1oYPKD/DIBw1BY/vwq6CsdcJTJOJIJvJkJ9JVJnDDD/QQwqPMSYR9wjW:agC6c794t+ghU/nDXVs
                MD5:2562805D29BD884539C0EB0DF02C4302
                SHA1:603C5243D985B6060A8EC3401C114858883CE137
                SHA-256:699F2C67DCF14FA8FE990A2E85C21DD79AAE1CBC4F9145E144BC783552B4CF74
                SHA-512:8D3BB700145601DAC1CB1B97EA6AA541060407840F050F2A68481DFF982C4FD149A17A541A95937BCDD54AC78D9F7280E036D7EEC3A6B34BA64BFC12824E046D
                Malicious:false
                Preview:<definition link_type="simple" hotspot_x="365" type="element" height="110" version="0.90" hotspot_y="45" width="730">. <names>. <name lang="pt">753-513</name>. <name lang="en">753-513</name>. <name lang="it">753-513</name>. <name lang="de">753-513</name>. <name lang="cs">753-513</name>. <name lang="pl">753-513</name>. <name lang="el">753-513</name>. <name lang="es">753-513</name>. <name lang="ar">753-513</name>. <name lang="nl">753-513</name>. <name lang="fr">753-513</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-513</elementInformation>. <elementInformation show="1" name="description">2RO 230VAC 30VDC 2.0A NO</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/ele
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9224
                Entropy (8bit):4.8817508982475415
                Encrypted:false
                SSDEEP:192:xstl9zz8w6xtttjyyvY97VBfQUQbQ4QQQdQ6QSQHG:GBTftg/3wHPR
                MD5:08F75E1EF10085B657DEA4ABB8E5B7C3
                SHA1:39A96C7D41916A6CDA75B411BD8F4C99800BAE4D
                SHA-256:EF23D356078EC943316012756EEB59847D7BC3ECB3170D026701AC44B0A09A2F
                SHA-512:1A06F1039B6F037D20B62565B6E6F82A411B3DCBFB7C148ECE70267BF982E41DF2EDFF1F616C3D2F2C6D2A0D45C8E0AA4C8367188E3B8BB13D55B425550DE54D
                Malicious:false
                Preview:<definition type="element" width="730" height="110" hotspot_x="364" hotspot_y="45" link_type="simple" version="0.80">. <names>. <name lang="ar">753-514</name>. <name lang="de">753-514</name>. <name lang="es">753-514</name>. <name lang="pt">753-514</name>. <name lang="it">753-514</name>. <name lang="en">753-514</name>. <name lang="pl">753-514</name>. <name lang="nl">753-514</name>. <name lang="el">753-514</name>. <name lang="cs">753-514</name>. <name lang="fr">753-514</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-514</elementInformation>. <elementInformation show="1" name="description">2RO AC125V 0.5A DC30V 1.0A</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/e
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8223
                Entropy (8bit):4.939911197954347
                Encrypted:false
                SSDEEP:192:G5ri0R8Ajb5ONKqGQ3Q4QgQHQIQwQLQWQ:G5ri0R8A35ONA8PXOZRQK
                MD5:F2105BE3A9F222BE646B5C15D1897F9D
                SHA1:CEAE8CBEA482296B26C28BA3CC87F1CD558F029F
                SHA-256:0D3F637AFE86CF4BE7301E7EE6B144C30F55B93A8A9FEDD5D48BDEFD0AB85576
                SHA-512:95919B7F02B81EEFD5F0B64D8A2392D56F3370201AF17B4C7FBB7DA2F5DD34D0B404946E77AEDB944E9F3568ACD315B3666511AEA5FD619CC2C352AA8315D501
                Malicious:false
                Preview:<definition height="110" type="element" width="730" hotspot_y="45" version="0.90" hotspot_x="365" link_type="simple">. <names>. <name lang="es">753-517</name>. <name lang="ar">753-517</name>. <name lang="it">753-517</name>. <name lang="nl">753-517</name>. <name lang="pl">753-517</name>. <name lang="de">753-517</name>. <name lang="pt">753-517</name>. <name lang="fr">753-517</name>. <name lang="el">753-517</name>. <name lang="en">753-517</name>. <name lang="cs">753-517</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-517</elementInformation>. <elementInformation show="1" name="description">2RO AC230V 1.0A</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_lic
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6879
                Entropy (8bit):4.989682566364998
                Encrypted:false
                SSDEEP:96:/CsUqSILE/fWIbIKIyIdI0I8IXB6Ju7EpmbgjOjzvXgfsDLHp8rA:oIw/uuLjmDriku7sAZDqrA
                MD5:E3A82426FBB722FA2E6502863F3E9A97
                SHA1:685AE148700A2E43A51ADBDA43B3E5466F5920C7
                SHA-256:F6383B3B904739A37812316EECEA0297AB20AC2E68AE437F6038BB3153DC6994
                SHA-512:E861D7EDE9BC168C09287A1E680C4530BA862C1498201ADA208AD60D5223C69FC43AAEADC395E22C74F28DACBAA793242C5DD8C0C14DBC53543BE81504293915
                Malicious:false
                Preview:<definition type="element" version="0.90" hotspot_y="45" width="730" link_type="simple" hotspot_x="364" height="110">. <names>. <name lang="de">753-530</name>. <name lang="fr">753-530</name>. <name lang="cs">753-530</name>. <name lang="en">753-530</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-530</elementInformation>. <elementInformation show="1" name="description">8DO 24V 0.5A</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect x="-360" rx="0" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" y="-40" width="720" ry="0" height="90"/>. <text x="-38" rotation="0" color="#000000" y="46" text="DO4" font=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):458
                Entropy (8bit):4.067641769777018
                Encrypted:false
                SSDEEP:12:48KwLQvEQGAQQSQiQhHLQdQEQbQirQsL8v:48JKEqQ1VEHLWPwf/L8v
                MD5:A6233B6926E46AB57C0F14AFC97D142D
                SHA1:303185608E3F700406187678BDE57D0D47D85021
                SHA-256:937DF736AA097F34DF8C7975A7F6D6CF0537BE0A2294C485A857ADD6EDE44376
                SHA-512:535731A56BA2A70BB279F935AB8B06993209D8E83A3283E3CFFB3087789731FF9F9983A5FE1A9295332BF0ED1AB115E75365D409FE7057BEC1D530B8E103AE3A
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">AnalogIN</name>. <name lang="de">AnalogIN</name>. <name lang="el">AnalogIN</name>. <name lang="it">AnalogIN</name>. <name lang="ru">AnalogIN</name>. <name lang="nl">AnalogIN</name>. <name lang="cs">AnalogIN</name>. <name lang="en">AnalogIN</name>. <name lang="fr">AnalogIN</name>. <name lang="da">AnalogIN</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6356
                Entropy (8bit):4.9833578366075555
                Encrypted:false
                SSDEEP:96:+yysUVWAd3dkuPkKoCunhXFHPhm6oioto6o6o9oioZoNgvLFLzLHZN0LS4LXLBL2:RAdLCxJ21m9921KqRfTb0m4rFEV
                MD5:3E81D76F54D2E27411E6DE611A6A9981
                SHA1:1A53EDAD2FD55E522221931C962D012105071DE0
                SHA-256:E4DE218170C824500AD5D11F1267EDF859318ED176E9B6E5985D896BC00277BB
                SHA-512:5FAB79196DC29CB1F98C9D20832DF045AE507F969B1744AA3CB96BE37A5C0F183E224A043F5876DE5765CB1634342AA178BDE17F2ED2A0874ABC3C9D288254AA
                Malicious:false
                Preview:<definition height="110" hotspot_y="55" link_type="simple" width="730" hotspot_x="365" type="element" version="0.90">. <names>. <name lang="cs">753-452</name>. <name lang="fr">753-452</name>. <name lang="en">753-452</name>. <name lang="de">753-452</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-452</elementInformation>. <elementInformation show="1" name="description">2AI 0..20mA Diff.</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect height="90" antialias="false" rx="0" ry="0" x="-360" style="line-style:normal;line-weight:normal;filling:none;color:black" y="-40" width="720"/>. <line length1="1.5" end2="none" x2="130" y2="20" antialias="f
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6362
                Entropy (8bit):4.985192703470219
                Encrypted:false
                SSDEEP:96:+yisUfYoCAd3dkuPk+oCunhXTHPhm6oioto6o6o9oioZoNgvLFLzLHZN0LS4LXLo:P5AdvC7J21m9921KqRfTb0m4rFEV
                MD5:0367F801B9A6B9CECC8979ED57054DCB
                SHA1:3EBABA15B116B26B94A8F324465270ABF2AB4848
                SHA-256:70718E03783413D120F9E035A276959F2E28709EEEF8AE7F0EFBC1F0D330C840
                SHA-512:8474A005A66B16E5AE337F6E782B452F8CEF0545411296753746A823CF2575B7D05BB9819405461448531C6E2189CDAA3A6AC6F26A6F8E7AE40F74F07B79BD00
                Malicious:false
                Preview:<definition height="110" hotspot_y="55" link_type="simple" width="730" hotspot_x="365" type="element" version="0.90">. <names>. <name lang="cs">753-454</name>. <name lang="fr">753-454</name>. <name lang="en">753-454</name>. <name lang="de">753-454</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-454</elementInformation>. <elementInformation show="1" name="description">2AI 4..20mA 12Bit Diff.</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect height="90" antialias="false" rx="0" ry="0" x="-360" style="line-style:normal;line-weight:normal;filling:none;color:black" y="-40" width="720"/>. <line length1="1.5" end2="none" x2="130" y2="20" antial
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8381
                Entropy (8bit):4.884186283029832
                Encrypted:false
                SSDEEP:192:rGZk/7JXrziVPePtPXPcP/PiPLkAs8E64R98eF3:rx/7JnwW1P0nKzW8E64R98W
                MD5:DC4AA6FE06BBA0CE61FE5B139862BABA
                SHA1:CCE16CCAE04334AEC361471DB9CFE612188BBB73
                SHA-256:536F0BED41C641402E51E9E418BC9B4A96A1274CFCBA69E3A7E93F0C6024E129
                SHA-512:416BD000A4F19640EC96380776EFF3025D13937D4DE3E941F5E297788978AEFB7EF83DCDC1DA7734C22DD04BEE616EB0E9FECD7648AC132A594C8F4359860F0A
                Malicious:false
                Preview:<definition height="110" hotspot_x="364" hotspot_y="55" type="element" version="0.80" width="730" link_type="simple">. <names>. <name lang="fr">753-472</name>. <name lang="de">753-472</name>. <name lang="en">753-472</name>. <name lang="cs">753-472</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-472</elementInformation>. <elementInformation show="1" name="description">2AI 0-20mA 16 Bit S.E.</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect height="90" rx="0" style="line-style:normal;line-weight:normal;filling:none;color:black" y="-40" ry="0" antialias="false" x="-360" width="720"/>. <line length1="1.5" style="line-style:normal;line-weight
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8381
                Entropy (8bit):4.885411284770107
                Encrypted:false
                SSDEEP:192:JGZk/7JZrziVPePtPXPcP/PiPLkAs8E64R98eF3:Jx/7J5wW1P0nKzW8E64R98W
                MD5:D65EBDF40E6E48962448BA7CE0F51C17
                SHA1:E49A396B7C712561A0E208BBCEB96815B4304E10
                SHA-256:BD12053490E9B67E95C3783296FA27AD9B2642B49AE57E3772B2AF097BC8DCF4
                SHA-512:82468442F21CCC5269E18C8D26CFB0137AE54CDFBA6DC6D070CAB46046C6A06AC629A311B523CE10D749A296986FC5B5FE15231C257C370658C6F9F5891A308C
                Malicious:false
                Preview:<definition height="110" hotspot_x="364" hotspot_y="55" type="element" version="0.80" width="730" link_type="simple">. <names>. <name lang="fr">753-474</name>. <name lang="de">753-474</name>. <name lang="en">753-474</name>. <name lang="cs">753-474</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-474</elementInformation>. <elementInformation show="1" name="description">2AI 4-20mA 16 Bit S.E.</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect height="90" rx="0" style="line-style:normal;line-weight:normal;filling:none;color:black" y="-40" ry="0" antialias="false" x="-360" width="720"/>. <line length1="1.5" style="line-style:normal;line-weight
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):468
                Entropy (8bit):4.129777785097509
                Encrypted:false
                SSDEEP:12:48KwaWvFWGAhWHWXWhHaWYWFWqWi6WsL8v:48bGyHUL8v
                MD5:8D8AD38BB829175C5E7379DDE9353F34
                SHA1:896496A9AE90AB766EB4245BF3643275028E5B7C
                SHA-256:27636F80C4028D5AE471D80241E3E892523FA4E9B94D1D894215DFC85603678B
                SHA-512:0A50C6B4B2FB87BC59A7C911FDE7972CEA57178A00A7C946F2A0021A6313DE805E82A0CC521C4CC5DA9B1060BD7A6F320036E3E824D4765AD3E118B04FB68B0A
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">AnalogOUT</name>. <name lang="de">AnalogOUT</name>. <name lang="el">AnalogOUT</name>. <name lang="it">AnalogOUT</name>. <name lang="ru">AnalogOUT</name>. <name lang="nl">AnalogOUT</name>. <name lang="cs">AnalogOUT</name>. <name lang="en">AnalogOUT</name>. <name lang="fr">AnalogOUT</name>. <name lang="da">AnalogOUT</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8371
                Entropy (8bit):4.886927623001196
                Encrypted:false
                SSDEEP:192:wgvjv+JAQVUDxb/FV7IVSrlhMY8yqg7zI7j0wuF5:drhT2g7zI7j0p
                MD5:661A240DD5392D1F5DCA6CB8376EBFFE
                SHA1:C37F08E8AC9E1F972E7EDBB4C432F861AFF836BB
                SHA-256:932917AAB04CE1F3234C793B9A4B1187B1CC47FF870790A4854894A651016406
                SHA-512:4B6A5A158F7A8995385964625215EAAB8DA3E81D967DF091E78E0CF823BBF0A373671291FAC78CE3F753ADDC658A995B57A5A97F7A131220D2ACA3D52973F97B
                Malicious:false
                Preview:<definition hotspot_y="45" width="730" height="110" link_type="simple" type="element" hotspot_x="365" version="0.80">. <names>. <name lang="en">753-552</name>. <name lang="ar">753-552</name>. <name lang="es">753-552</name>. <name lang="pt">753-552</name>. <name lang="el">753-552</name>. <name lang="pl">753-552</name>. <name lang="it">753-552</name>. <name lang="de">753-552</name>. <name lang="cs">753-552</name>. <name lang="nl">753-552</name>. <name lang="fr">753-552</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-552</elementInformation>. <elementInformation show="1" name="description">2AO 0-20mA</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7414
                Entropy (8bit):4.903494524035271
                Encrypted:false
                SSDEEP:192:EHG7K177owGD6fIduvFZ8/DQvH+lNnRw/+N/KA5/CdM/+/bfI/jj:u+/DQvH+lNR4ET1isP
                MD5:25987BDAB3D07273014C4F67D555FF53
                SHA1:47BE385EC9E5470EC77EF06A371786F3E29D1BF6
                SHA-256:256E4496F756522BBAF7CFE8E14E555C71B190E1924BA4D3B45CFD36CE5178A0
                SHA-512:DBB51A179C88E1A4B1745A908C4999CBF7481CD5E8215B541EAE63E34D3AC75F52B567A33502F818B61CE1AFB5BEC35221F12A0E7056B35C95EE17C9C366B14D
                Malicious:false
                Preview:<definition height="110" hotspot_x="364" width="730" type="element" link_type="simple" hotspot_y="45" version="0.80">. <names>. <name lang="it">753-553</name>. <name lang="cs">753-553</name>. <name lang="fr">753-553</name>. <name lang="es">753-553</name>. <name lang="el">753-553</name>. <name lang="de">753-553</name>. <name lang="pl">753-553</name>. <name lang="en">753-553</name>. <name lang="ar">753-553</name>. <name lang="pt">753-553</name>. <name lang="nl">753-553</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-553</elementInformation>. <elementInformation show="1" name="description">4AO 0-20mA</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8371
                Entropy (8bit):4.889509988193499
                Encrypted:false
                SSDEEP:192:swvjv+JAQVUDxb/Fj7IVSrlhQY8yqg7zI7j0wuF5:xrhx2g7zI7j0p
                MD5:E9ECCDA900CDB1EB565493F8799266EB
                SHA1:37C6C086D5FA69D6B02EEE9B7FD0B6AD1028DB2B
                SHA-256:E034B6A341B1C494A820649A696C4797B93AFF6DE1E65BBC711450D7E546CFBB
                SHA-512:F8D38A6BCE8009105329966ED26308318F19D20DCCE7A90E361F1E5C7AD20D1ECAD0A34EECFC21014F837ABADE404F09DE5F0B4D32DDCC1A0BEF3E3F789B3303
                Malicious:false
                Preview:<definition hotspot_y="45" width="730" height="110" link_type="simple" type="element" hotspot_x="365" version="0.80">. <names>. <name lang="en">753-554</name>. <name lang="ar">753-554</name>. <name lang="es">753-554</name>. <name lang="pt">753-554</name>. <name lang="el">753-554</name>. <name lang="pl">753-554</name>. <name lang="it">753-554</name>. <name lang="de">753-554</name>. <name lang="cs">753-554</name>. <name lang="nl">753-554</name>. <name lang="fr">753-554</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-554</elementInformation>. <elementInformation show="1" name="description">2AO 4-20mA</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7414
                Entropy (8bit):4.9014591174315605
                Encrypted:false
                SSDEEP:192:fwISVbEgCBCKCyCRCKCyCFCq5K5KumudgF:45bkAfHwfHkq5cz3dgF
                MD5:2732033EDF0BDB25D51F3BA285919BD4
                SHA1:4771943E86C968B1316940A80150A9EE2EC347EC
                SHA-256:799193487395E22FB47111520B606D03F9FBBB0C32821161378324920CB7FF3C
                SHA-512:1BF4D4750B038FE74E5487F261E17BF139FE7AD5B3CE7D517BB6DD7F3CAD804B693A6D230DE3EC5DF171B435552A04C3F04BA4B3DBF6F2C1142E631526F9AB4A
                Malicious:false
                Preview:<definition width="730" height="110" hotspot_x="364" version="0.80" hotspot_y="45" type="element" link_type="simple">. <names>. <name lang="en">753-555</name>. <name lang="es">753-555</name>. <name lang="nl">753-555</name>. <name lang="it">753-555</name>. <name lang="ar">753-555</name>. <name lang="pl">753-555</name>. <name lang="fr">753-555</name>. <name lang="de">753-555</name>. <name lang="el">753-555</name>. <name lang="pt">753-555</name>. <name lang="cs">753-555</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-555</elementInformation>. <elementInformation show="1" name="description">4AO 4-20mA</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6881
                Entropy (8bit):4.997165511662551
                Encrypted:false
                SSDEEP:96:qddglJsrGrx/r0svZXZ968hCr+N7XXTVvov5vxv2vXv/vks1pekGKB4Bv/:KiV0sMABQBJ+vH8E9GKA
                MD5:0EEB393810B10B63BB3F5ABB6376C52D
                SHA1:8DB5D8864FE2F7097EAE37CDB6C8BCD2981683F6
                SHA-256:2B2CCCC1E764F26F6B9CB1A75EDE447BDE81C143AA59EA8ADACA18EF08A4DCFF
                SHA-512:A91DC0026E64DDD3F58C4B6A047E985F474F5B5EB67C2208306C63F1FCE992811F16F65BFA9A8B3F022A0033610BDEA3B51DB09B0F7A58457CC9256CBA517C66
                Malicious:false
                Preview:<definition width="730" version="0.80" hotspot_y="45" hotspot_x="364" type="element" link_type="simple" height="110">. <names>. <name lang="fr">753-557</name>. <name lang="de">753-557</name>. <name lang="cs">753-557</name>. <name lang="en">753-557</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="designation" show="1">753-557</elementInformation>. <elementInformation name="description" show="1">4AO +/-10V DC</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect width="720" y="-40" rx="0" x="-360" style="line-style:normal;line-weight:normal;filling:none;color:black" height="90" antialias="false" ry="0"/>. <text y="-11" color="#000000" x="-355" rotation="0" text="24V" fo
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6879
                Entropy (8bit):4.9937277999412
                Encrypted:false
                SSDEEP:96:WysrGr2rv8h9IT/68d848g818Y8Q8xFRJomJP+X41TLDVDtrdVrA/oHsd:giyv8jKDLoh5eFTPptrVe
                MD5:7BE1533AF523FC8F7188AA587264110C
                SHA1:56EC6257C833DE0463BD14BCFCEF3BE6F170E3C3
                SHA-256:B38EC9B89DB26E430AB456FEF69B6B98B3E6E549FF50B8163693252A8185A35B
                SHA-512:7357FCE3C403B4C7A11BDEFDB15096A286FD02A86F9388DCCE4AA9C38BE323D18D0466114EF2464C22F28BB8708872E74E24B53565F39CE8F7FBEE0017502D2F
                Malicious:false
                Preview:<definition hotspot_y="45" width="730" height="110" hotspot_x="364" type="element" version="0.80" link_type="simple">. <names>. <name lang="de">753-559</name>. <name lang="fr">753-559</name>. <name lang="en">753-559</name>. <name lang="cs">753-559</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="description" show="1">4AO 0-10V DC</elementInformation>. <elementInformation name="designation" show="1">753-559</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect rx="0" antialias="false" width="720" height="90" y="-40" style="line-style:normal;line-weight:normal;filling:none;color:black" ry="0" x="-360"/>. <text font="Sans Serif,7,-1,5,50,0,0,0,0,0" rotation="0" y="-11" t
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):604
                Entropy (8bit):4.274610187911509
                Encrypted:false
                SSDEEP:12:48eFhZlsG4FhDFh/LFhhsLFhyXw7lnFhNyFhi0FhsL8v:48+zlS3zrc0gFaxOL8v
                MD5:076FD9FE056ADE260E55BF42AD5511C4
                SHA1:82952D311BFA91DFC9E13FB5727DFB25393AE873
                SHA-256:E032EFF58B85D27E8A07F87B8975C3A1463E27A8F0555F4D12545BF233A1E13D
                SHA-512:9B2055D546435384CDF493F41301A6CB9416D634FD5BFBA946B322F65735A1ABB1EE3942606DC5A24EC9E01C85ED71137E246F726F3DA9B16877C0652FE3282A
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">Function and Technology</name>. <name lang="de">Funktion und Technologie</name>. <name lang="el">Function and Technology</name>. <name lang="it">Function and Technology</name>. <name lang="ru">Function and Technology</name>. <name lang="nl">Function and Technology</name>. <name lang="cs">Speci.ln. moduly</name>. <name lang="en">Function and Technology</name>. <name lang="fr">Function and Technology</name>. <name lang="da">Function and Technology</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7950
                Entropy (8bit):5.006196482612518
                Encrypted:false
                SSDEEP:192:JPpDryjPqiEiJi8ieioiksi1i85CxHs/ewbKgsXi48sSnTtQ:JZ+PqBUPFfSKX5CxHs/efgsy48sSTe
                MD5:707A666C899E919897D5FAF46C76DEA0
                SHA1:BC297EAEEFC46612D4F8C0B449BAA85BD3F0ECCE
                SHA-256:79DFF4F067C5EC5B42E6C71E78604DB4EE75ADB5FB4803D39B9909DA362A79C4
                SHA-512:EC47F084DB9578DE63192C35CAA76CD2E548FC98BEE6A3D90770BC7D1519D7F2D7BDAF9E7F920EC20978BABAFDAF120465B03D75BA526B75569417B6DA407EE5
                Malicious:false
                Preview:<definition width="730" hotspot_x="364" hotspot_y="55" link_type="simple" version="0.90" type="element" height="110">. <names>. <name lang="de">753-404</name>. <name lang="cs">753-404</name>. <name lang="en">753-404</name>. <name lang="fr">753-404</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-404</elementInformation>. <elementInformation show="1" name="description">Vor-R.ckw.rtsz.hler Up-/Down-Counter DC24V, 100kHz</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect width="720" rx="0" y="-40" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" x="-360" height="90" ry="0"/>. <text text="0V" color="#0
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8389
                Entropy (8bit):4.895627536391707
                Encrypted:false
                SSDEEP:96:ONfsUbDRdI2qv+HSaN6bXYDfBIXSnbuLm2co0opoWo+oBoWouoAN0U:k3dIFNzPaRpiRZAN0U
                MD5:059ADB823F3C0F8828CC6E656D39A1D0
                SHA1:948254CF28446B17F41D6D8F037BF04147B8667D
                SHA-256:0BF394AF1E5247B81A64CA76180E052917C1AE6A1DE5EC859FB4F3AC1BE9CA7C
                SHA-512:D7F07B48B00A3A43F0F7E2C4C537DC32BF496BE56D865B117888379105EB38D8B13A0991361B5FBE06934F5544B8CEDC76C563E1AEDD4F6E2603E35FF37057AA
                Malicious:false
                Preview:<definition hotspot_x="365" version="0.80" type="element" width="730" hotspot_y="45" link_type="simple" height="110">. <names>. <name lang="cs">753-511</name>. <name lang="it">753-511</name>. <name lang="nl">753-511</name>. <name lang="es">753-511</name>. <name lang="pt">753-511</name>. <name lang="de">753-511</name>. <name lang="en">753-511</name>. <name lang="pl">753-511</name>. <name lang="ar">753-511</name>. <name lang="fr">753-511</name>. <name lang="el">753-511</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-511</elementInformation>. <elementInformation show="1" name="description">2DO 24V DC 0.1A PWM</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):515
                Entropy (8bit):4.174332203324396
                Encrypted:false
                SSDEEP:6:Vq8bZKoOEe+lKoYDlKomCK1e+lKoOA+lKop+lKoBze+lKorSw5lKoIfe+lKoWV+4:48FlUGflGWhzlLSw7Gl26iZsL8v
                MD5:2BE62F7054968630104B198F5C727E30
                SHA1:30404B20A007ADD3B73561ACD1D1ECEA9CA37B7E
                SHA-256:D759882107198F87456AA5E33355E7CD88A1899F03E73695F1CEAB000C09428A
                SHA-512:936EE9CF096FB603005FDE420BDD11B16DDAB0AA6F039D334807A1E065A62CF649E622F077063A14F6F8E7E4D50F231B4654A79B53F2C7A39064C9A7063D8666
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">Communication</name>. <name lang="de">Kommunikation</name>. <name lang="el">Communication</name>. <name lang="it">Communication</name>. <name lang="ru">Communication</name>. <name lang="nl">Communication</name>. <name lang="cs">Komunika.n. moduly</name>. <name lang="en">Communication</name>. <name lang="fr">Communication</name>. <name lang="da">Communication</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8285
                Entropy (8bit):4.905618837856378
                Encrypted:false
                SSDEEP:96:HP/BebzIfheCX+/sUGGFrtI71+Z+waqGa9JMHTgg/xTaROP5yNpByIFIgI4IdIQU:XBebzIfheCX+7FrREwE/iQo5x2X/kP13
                MD5:9A55403F1D10FB251318B08FBE9B0347
                SHA1:16A57ED5A66A88E81BDE9262D5B56F13ABA97A75
                SHA-256:E4FCDF3A38DAC685AFEBCA442E6B285D666708B7212A3145F56FAC754B7CDA66
                SHA-512:B478DDB2109E036D0A6E031313CD8299E7C2F47172367101F6D4FFC271ED0678859896E1780FFBD6747C76276C23B77A085B97A1CEE3E525CF38F306E0194EC5
                Malicious:false
                Preview:<definition height="110" version="0.80" hotspot_x="364" link_type="simple" type="element" width="730" hotspot_y="45">. <names>. <name lang="nl">753-620</name>. <name lang="cs">753-620</name>. <name lang="ar">753-620</name>. <name lang="pt">753-620</name>. <name lang="pl">753-620</name>. <name lang="it">753-620</name>. <name lang="fr">753-620</name>. <name lang="el">753-620</name>. <name lang="de">753-620</name>. <name lang="es">753-620</name>. <name lang="en">753-620</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-620</elementInformation>. <elementInformation show="1" name="description">Power-Supply DALI-Multimaster</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/do
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8239
                Entropy (8bit):4.902548571381219
                Encrypted:false
                SSDEEP:192:yeoMaMEA1c3QBCujuGTe23eTEo8m24IUGb:f2YjuGTe23uOb
                MD5:CFA1B9FB15D31AEEA89BA148CA2EEF0C
                SHA1:5972146458C12271F6D78D614B7D5CE0F3EE2DBF
                SHA-256:624C47F316E3873D23906F0DF4457E4727AE7EEFA32363E55CA0DDA786151BB6
                SHA-512:CA8E3D123B93CE843C303C27A460B0125DA75297FC75B8FD798D39BC3D379043DF0B3EDFA7AAA8231B1F185857BF64225FF0A57787CCE209242CCB666436E4A2
                Malicious:false
                Preview:<definition hotspot_y="45" height="110" hotspot_x="365" link_type="simple" width="730" type="element" version="0.80">. <names>. <name lang="de">753-646</name>. <name lang="pt">753-646</name>. <name lang="es">753-646</name>. <name lang="it">753-646</name>. <name lang="nl">753-646</name>. <name lang="pl">753-646</name>. <name lang="en">753-646</name>. <name lang="fr">753-646</name>. <name lang="ar">753-646</name>. <name lang="el">753-646</name>. <name lang="cs">753-646</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-646</elementInformation>. <elementInformation show="1" name="description">KNX/EIB/TP1-Module</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7512
                Entropy (8bit):4.96367832081342
                Encrypted:false
                SSDEEP:96:1jsrgrGrtaS1cpsqPqaqiq/qSqKqzN62Fa4LJx43sBHh7:SwitaS1ceeX/ctViN67a7
                MD5:6D407B0F76FB65DEA5BDB28FCD6EEF68
                SHA1:41CF3D12BFF5191C918529138CDC64A36039E6F7
                SHA-256:80F9499114547909713FFBC44217618641B11E3ECF9F9DEEF7F021CE5EDEC3BF
                SHA-512:DA87EFD3E54545558B9C364252DD08F54BFBD43084C0C2689E2E69DD5EACE1D064E1D16D2446DBB4CDC2BC28868A0D80C1A62FEFF1C18E3BF288B4669D4A7E9E
                Malicious:false
                Preview:<definition type="element" height="110" hotspot_y="45" hotspot_x="365" width="730" version="0.90" link_type="simple">. <names>. <name lang="de">753-647</name>. <name lang="en">753-647</name>. <name lang="cs">753-647</name>. <name lang="fr">753-647</name>. </names>. <elementInformations>. <elementInformation name="description" show="1">DALI Multimaster</elementInformation>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="designation" show="1">753-647</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect height="90" rx="0" antialias="false" x="-360" width="720" ry="0" style="line-style:normal;line-weight:normal;filling:none;color:black" y="-40"/>. <line x1="40" antialias="false" length1="1.5" length2="1.5" en
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6241
                Entropy (8bit):4.881800332609981
                Encrypted:false
                SSDEEP:96:+YsUiu4APEAi8bosPXP+InRTCgggoiohowo4opoAoYo8rXL3:34HAks/jnq1Cj7azbIL3
                MD5:9ED6A6B89F65EC15D4DFDD3B433F9522
                SHA1:21C565686B8EBD961EA3A4B57AFF7BF80DCE96F1
                SHA-256:D557FBCF369A1A216EDFE7A413A854AC5378DC7B3EDB062921A8AA76E8A8D812
                SHA-512:55F0E6A59BCA2B1376E2BA7B3CF1CA79A3725A4D1077FC739385050CCF390BBCDD6CB8C6EDCA440DE8E0162B6D2206C85B7BE6C52E333309FE993FC4FCD0E853
                Malicious:false
                Preview:<definition height="110" hotspot_x="364" link_type="simple" version="0.80" type="element" hotspot_y="45" width="730">. <names>. <name lang="cs">753-655</name>. <name lang="de">753-655</name>. <name lang="fr">753-655</name>. <name lang="en">753-655</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-655</elementInformation>. <elementInformation show="1" name="description">AS-Interface-Master</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect height="90" y="-40" style="line-style:normal;line-weight:normal;filling:none;color:black" ry="0" rx="0" antialias="false" x="-360" width="720"/>. <text font="Sans Serif,9,-1,5,50,0,0,0,0,0" y="46" color="#
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):557
                Entropy (8bit):4.306005289661196
                Encrypted:false
                SSDEEP:12:48W2BqZkGA2BqN2Bq/F2BqhsF2Bq3REN0lB2BqNq2Bqic2BqsL8v:48W2Bya2Bg2Bc2B2c2BsJB2Bl2BG2Bpi
                MD5:C4122D313DC892BE0C17725F187A92C7
                SHA1:64CB4664E4F47F5E7661F4AFF3299C2777D45368
                SHA-256:E80289C4E21685E622E953CBBA6EEAF615FB134A0B47E881ABCDCD268E2962EC
                SHA-512:CCB90990559B15BEC58B23309C5AA4058C2410F4A6D0C16884974593A1EB1B3348A0DEF8AF148B58D621EAC6FEE4DB8C0C6B974A665648AE7390CD5172399AB9
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">Functional Safety</name>. <name lang="de">Funktionale Sicherheit</name>. <name lang="el">Functional Safety</name>. <name lang="it">Functional Safety</name>. <name lang="ru">Functional Safety</name>. <name lang="nl">Functional Safety</name>. <name lang="cs">Funk.n. bezpe.nost</name>. <name lang="en">Functional Safety</name>. <name lang="fr">Functional Safety</name>. <name lang="da">Functional Safety</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6465
                Entropy (8bit):4.914053243747642
                Encrypted:false
                SSDEEP:96:QsUWVnsGNznUfiG6TZG8vNv1vCvrv+v3vf5ZZLZYY4s+MBsusQqM+x:Znv3TFdajG/XD/ss+MBsusQqM+x
                MD5:61BDEF8C23016EE460C888FE36555B5D
                SHA1:38082A757DA2CC3652EFC4A7CCF7A43B27476C50
                SHA-256:385F26C7D9526BFE2CF85CFF6723F16EE89410FDF7840187949993D8A0E1C850
                SHA-512:35AABF2089FC276A6BC354287B8F39DF2FF3D07E7DF5A9821FBA55078CE00EE2DE5C4DBE83D8755D9FAD2B9A3E9B29B543BB14F5E902CC374D9EF39E157C2916
                Malicious:false
                Preview:<definition height="110" link_type="simple" hotspot_x="364" hotspot_y="55" type="element" width="730" version="0.80">. <names>. <name lang="en">753-661/000-003</name>. <name lang="fr">753-661/000-003</name>. <name lang="de">753-661/000-003</name>. <name lang="cs">753-661/000-003</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-661/000-003</elementInformation>. <elementInformation show="1" name="description">4FDI 24V PROFIsafe V2 iPar</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect y="-40" x="-360" height="90" rx="0" ry="0" width="720" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false"/>. <text y="-42
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8076
                Entropy (8bit):4.908616126198669
                Encrypted:false
                SSDEEP:192:znseluUtJQ0vD3aGj3rCOZD/msuvnR1ELzunUwMo8GPx:z5tJQ0vD3aGj3rCOZ6vnR1ELzunUwMoH
                MD5:17C4646B0B8F2DCAF248DFBE25432FFF
                SHA1:7859FC67FBDC7E203D697DC51B1A826B13FC8A81
                SHA-256:8D8BB6C3BE95B909D044B4651DC99F4975B914C0E69BC5E2DC62DBEBA7FC31D9
                SHA-512:2B4B33D76091C739C4FAE95FF4CA42D8BDCAD63402DDF0A2269531BA0C0CFFC5D9CAE5FFCB0497203F035C959476ED10C079F01DDA5357324B322F532236706E
                Malicious:false
                Preview:<definition height="110" link_type="simple" hotspot_x="364" hotspot_y="55" type="element" width="730" version="0.80">. <names>. <name lang="en">753-662/000-002</name>. <name lang="fr">753-662/000-002</name>. <name lang="de">753-662/000-002</name>. <name lang="cs">753-662/000-002</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-662/000-002</elementInformation>. <elementInformation show="1" name="description">8FDI 24V PROFIsafe V2.0</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect y="-40" x="-360" height="90" rx="0" ry="0" width="720" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false"/>. <text y="-24" x
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8082
                Entropy (8bit):4.909770419251493
                Encrypted:false
                SSDEEP:192:MnseluUtJQ0vD3aGj3rCOZD/5suvnR1ELzunUwMo8GPx:M5tJQ0vD3aGj3rCOZbvnR1ELzunUwMoH
                MD5:1DF1C236F9419DEC39DD7DACB5F3702A
                SHA1:3DC74D75E1E959F51B8632C9B7951C6501ECFDBE
                SHA-256:2F0BC5CD9C23CF46AA3DC19D91A5DA701483D496D37081DACCEA83BB65A77A6C
                SHA-512:B2E27C8C86BE8629370F86441112EA8BE66096582158A9B693BBD06A551F67459216715E34ABA32E6ECA4E786C56BE6009B0ABEFA3737D28FD8C9062426AF4EF
                Malicious:false
                Preview:<definition height="110" link_type="simple" hotspot_x="364" hotspot_y="55" type="element" width="730" version="0.80">. <names>. <name lang="en">753-662/000-003</name>. <name lang="fr">753-662/000-003</name>. <name lang="de">753-662/000-003</name>. <name lang="cs">753-662/000-003</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-662/000-003</elementInformation>. <elementInformation show="1" name="description">8FDI 24V PROFIsafe V2 iPar</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect y="-40" x="-360" height="90" rx="0" ry="0" width="720" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false"/>. <text y="-24
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6593
                Entropy (8bit):4.9211433053402125
                Encrypted:false
                SSDEEP:96:/asUPyG4M7Q2ZUln6dXH2+x+rq8B8C8a8R8y8N8I5qgio+jmtMwS9D:Ts3zx1ExPmnIzA5o+jmtMwS9D
                MD5:BD7EED321D740409520E5AD4AD6B4D67
                SHA1:D2F74CFC5249169C5D0AA101647C52C4A2515300
                SHA-256:528B376DA5B0BD25000E05E7CC98ED517BA6F1D934B1B24E1C0B81814E4D0E86
                SHA-512:F8F723B17EA01CCC897DDC40DF3532ED2BDDC8F0A9E47808F4ADC5820481F916FD1B0DBA5AEA62C027034E1481747C36C8E83FD28672D5EA0131E91A0748A694
                Malicious:false
                Preview:<definition version="0.80" width="730" type="element" height="110" hotspot_y="55" link_type="simple" hotspot_x="364">. <names>. <name lang="de">753-666/000-003 (FDI)</name>. <name lang="fr">753-666/000-003 (FDI)</name>. <name lang="en">753-666/000-003 (FDI)</name>. <name lang="cs">753-666/000-003 (FDI)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-666/000-003</elementInformation>. <elementInformation show="1" name="description">4FDI 2FDO PROFIsafe V2 iPar</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x1="360" x2="-360" y4="50" antialias="false" y2="-40" y1="-40" x3="-360" closed="false" x4="360" style="line-style:normal;line-weight:nor
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6919
                Entropy (8bit):4.935388650899818
                Encrypted:false
                SSDEEP:96:hsUPyGFnsoeonooowofoQoIoWkBP1YQ4w1AxNdrDkZ6a9G:+eJorjQDLXdAa9G
                MD5:E08D897AA6E5FD03B18BD4D4DF3BE607
                SHA1:34194A4068FDDDB639D798B29B3611264E9A5B20
                SHA-256:C40E7EAD33595352C05A83DEDE107FD58682A46E68E051CB50CBE98A1E3C9F7C
                SHA-512:EBF0F895372F0D7A69A572076F549D26A5BC304E23128839ABE58FAD111FB3CB77DD1B1635FBB0ADCDD80CD4C931BEF327C813E24D77D7A4E49BCED103665F18
                Malicious:false
                Preview:<definition type="element" hotspot_x="364" hotspot_y="45" link_type="simple" version="0.80" width="730" height="110">. <names>. <name lang="de">753-666/000-003 (FDO)</name>. <name lang="en">753-666/000-003 (FDO)</name>. <name lang="fr">753-666/000-003 (FDO)</name>. <name lang="cs">753-666/000-003 (FDO)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-666/000-003</elementInformation>. <elementInformation show="1" name="description">4FDI 2FDO PROFIsafe V2 iPar</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon closed="false" x4="-360" x1="-360" x3="360" y4="50" x2="360" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-4
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6586
                Entropy (8bit):4.923573811945817
                Encrypted:false
                SSDEEP:96:0J7sUDMG3Tcg6q2ZXBorrtM2TCS8X8K8C8n868r8k5RXk+zGNMuim3:7BorRxrGF/EXajTk+zGNMuim3
                MD5:5C2D8D65B6ADC9C0FE6EB406EB1270B2
                SHA1:63A47ACC385C91985181B60B8B00FA2524ABFD74
                SHA-256:4AAE9FC4EB7A24B750E1CA93580E2F5DD7760ABEAD447DCB2D919F72C043FAC1
                SHA-512:E3E01A6DB9A476D6DCA42ADDDD5F9624312D836D49F72624E27DB4C9211C4E6DD115E88BC7FD2D8336B08662A3388D915A5B591FD1C7E08D7230AA6F6E1C16EA
                Malicious:false
                Preview:<definition type="element" version="0.80" hotspot_x="364" height="110" hotspot_y="55" width="730" link_type="simple">. <names>. <name lang="en">753-667/000-002 (FDI)</name>. <name lang="de">753-667/000-002 (FDI)</name>. <name lang="cs">753-667/000-002 (FDI)</name>. <name lang="fr">753-667/000-002 (FDI)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-667/000-002</elementInformation>. <elementInformation show="1" name="description">4FDI 4FDO PROFIsafe V2</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x2="-360" y4="50" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-40" antialias="false" closed="false" x1="360" y2=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6583
                Entropy (8bit):4.936352995059824
                Encrypted:false
                SSDEEP:96:1PsUDMGDvLetHoQofoUo8o1oSoKoUtuftuwfHo5m2Eh2vD3D+b3:AQXDQvH+lNe3z+b3
                MD5:8DEDF3A71FC78A198852F081AFD3BB18
                SHA1:E13955B94841B7E779023ABBF79BB11E0147D02F
                SHA-256:DA4666BA3EF20573AB68394AB60722B1B55FD126B2C4158DAD44E507F277BC79
                SHA-512:23401AFC62E7BAF9C83BEDE614CE5FC86281CB54242B42E8F9361432C2B64118782A5C9BF968897427140A14117C409375162DAB7629808AB55427CD92E76AF0
                Malicious:false
                Preview:<definition type="element" height="110" hotspot_x="364" version="0.80" link_type="simple" hotspot_y="45" width="730">. <names>. <name lang="fr">753-667/000-002 (FDO)</name>. <name lang="de">753-667/000-002 (FDO)</name>. <name lang="cs">753-667/000-002 (FDO)</name>. <name lang="en">753-667/000-002 (FDO)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-667/000-002</elementInformation>. <elementInformation show="1" name="description">4FDI 4FDO PROFIsafe V2</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y1="-40" closed="false" x4="-360" x3="360" y3="50" y2="-40" x1="-360" x2="360" style="line-style:normal;line-weight:normal;filling:none;color:
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6598
                Entropy (8bit):4.92605292700474
                Encrypted:false
                SSDEEP:96:0JzsU4GG3Tcg6q2ZXBorrtMXTQS8X8K8C8n868r8k5RXk+zGNMuim3:qBorRo9GF/EXajTk+zGNMuim3
                MD5:6C3CEACE7549F5D7E6644106AD9D7061
                SHA1:5826963DACE38314F90FC89CE21A3997F43E3FA0
                SHA-256:15C4BF246BAA28FB4827F4B6F91AA20F397A7B85EBA815AFC6529D4BE77F5938
                SHA-512:50358109DDDC3C18D3B760EE80351A80DB1C944AD37E8354C9E984F70C30D2F740FC09C24F48496055C20ABFB4499E87CF82E325555874C69066E4BFA30BAFCA
                Malicious:false
                Preview:<definition type="element" version="0.80" hotspot_x="364" height="110" hotspot_y="55" width="730" link_type="simple">. <names>. <name lang="en">753-667/000-003 (FDI)</name>. <name lang="de">753-667/000-003 (FDI)</name>. <name lang="cs">753-667/000-003 (FDI)</name>. <name lang="fr">753-667/000-003 (FDI)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-667/000-003</elementInformation>. <elementInformation show="1" name="description">4FDI 4FDO PROFIsafe V2.0 iPar</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x2="-360" y4="50" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-40" antialias="false" closed="false" x1="3
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6595
                Entropy (8bit):4.938245700426261
                Encrypted:false
                SSDEEP:96:1vsU4GGDvLetHoQofoUo8o1oSoKoUtuftudfHo5m2Eh23D3D+b3:HQXDQvH+lNJ3z+b3
                MD5:B6BEA20E37B9DC65B2AC40ED9E1BC8D4
                SHA1:3D426EFB54D4FF10E0203FF8CF18B14F4FBC7237
                SHA-256:C186294C0690643E02700DC26C12868C13A66FC363B7013F57238919E0446160
                SHA-512:221615E125611F0420DEE1CDA35431BC5A57A6EB2FBAF11FA76AC391655E117C40F6F3219C472D5B49D5A18360753C7867106FAA29577C341F97668B3E90DEAE
                Malicious:false
                Preview:<definition type="element" height="110" hotspot_x="364" version="0.80" link_type="simple" hotspot_y="45" width="730">. <names>. <name lang="fr">753-667/000-003 (FDO)</name>. <name lang="de">753-667/000-003 (FDO)</name>. <name lang="cs">753-667/000-003 (FDO)</name>. <name lang="en">753-667/000-003 (FDO)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-667/000-003</elementInformation>. <elementInformation show="1" name="description">4FDI 4FDO PROFIsafe V2.0 iPar</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y1="-40" closed="false" x4="-360" x3="360" y3="50" y2="-40" x1="-360" x2="360" style="line-style:normal;line-weight:normal;filling:none
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6596
                Entropy (8bit):4.920280056125696
                Encrypted:false
                SSDEEP:96:ZysUMSGDyzhCcfHTB8mgIzDlDXe8/8M8p828Q808lu0Ga30UnIlM:IQ52rZOcBgB3Z0u0Ga30UnIlM
                MD5:F00457CEF5FBCA3DED48D17BA511BC51
                SHA1:D5880348D982557F0E13BA59B600E395BF7187C0
                SHA-256:B8479D086DAB274E14B8FB355778B903E936D7D64BA7051C9D1D52FD567DFECC
                SHA-512:3FB46477A93A91CAB1B0ADD13A8BC469847733DB7D919A67FDDD02E8ED17A7925FB5837DA6BB81DB7C21D21558F6964DF35396A423458F060318DD2A6D2B3531
                Malicious:false
                Preview:<definition hotspot_y="55" type="element" link_type="simple" height="110" hotspot_x="364" version="0.80" width="730">. <names>. <name lang="en">753-668/000-004 (I)</name>. <name lang="de">753-668/000-004 (I)</name>. <name lang="cs">753-668/000-004 (I)</name>. <name lang="fr">753-668/000-004 (I)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-668/000-004</elementInformation>. <elementInformation show="1" name="description">4FAI 0/4..20mA Diff. PROFIsafe</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y2="-40" x1="360" x3="-360" y3="50" x2="-360" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-40" antialias="false"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6602
                Entropy (8bit):4.923621825424921
                Encrypted:false
                SSDEEP:96:YrsUMSG4LqdC4XvPmmovBKToLKRupRRzZyZ9ZoZ7Z5ZlZ810Ga30UnIlM:6AdpXvrzcvwjGp3bi10Ga30UnIlM
                MD5:5D0DB535609EC1C59720C41F53939558
                SHA1:5F5B98165DC7EFAB9492EE6654FAAC485C69F0F9
                SHA-256:DC6C19FC282A3C2E704A8CB46E4C1ABE789ACB5114BA8EE351F1948CA3067978
                SHA-512:24011DC6826984D911FC6F414F8B9B8BE72A79CF07FF458D01B578BA702EB1E9D9EB864E3CE8ED03BF73EE8510B383AACBDB4F40815C5CD0DFDAB32CAC392CC5
                Malicious:false
                Preview:<definition version="0.80" width="730" hotspot_y="55" link_type="simple" hotspot_x="364" type="element" height="110">. <names>. <name lang="en">753-668/000-004 (II)</name>. <name lang="de">753-668/000-004 (II)</name>. <name lang="cs">753-668/000-004 (II)</name>. <name lang="fr">753-668/000-004 (II)</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-668/000-004</elementInformation>. <elementInformation show="1" name="description">4FAI 0/4..20mA Diff. PROFIsafe</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x2="360" y3="50" x4="-360" closed="false" y1="-40" x3="360" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-40"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):438
                Entropy (8bit):3.9958783629806107
                Encrypted:false
                SSDEEP:6:Vq8bZKoeBlKoFBlKomScMlKoIMlKo9lKoBglKolMlKoIElKoGBlKoCglsLH8v:48kZGvaoaPhuoRmziusL8v
                MD5:8505D5A24A368535BD3E47BF3E7436DD
                SHA1:DDBD7015EE42D3D661A14DB7666E9F5FC3E3BA3E
                SHA-256:2E189E20B5E7CC2A43E5693346A6B9232243BA6716420832B7DC80502EB268C3
                SHA-512:CE2B36D15FAE966ADDF39E4682354AA93449EA8B346A80272DD3FF602660D818D9CCF055D21F0052AA463F4E5BBC085C5A989164528D718E5D2E02EDD268019F
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">System</name>. <name lang="de">System</name>. <name lang="el">System</name>. <name lang="it">System</name>. <name lang="ru">System</name>. <name lang="nl">System</name>. <name lang="cs">System</name>. <name lang="en">System</name>. <name lang="fr">System</name>. <name lang="da">System</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7833
                Entropy (8bit):4.97689100356725
                Encrypted:false
                SSDEEP:96:1sUeYI/mk4g69rOn7C7f717c797u7R29w2149AodVPEkgrlMPqjtGynm1L2plsmm:LI49kWLZQhClJ2ZSc66HX1WojM
                MD5:F2EE990F60F477A27BA962A957157BF6
                SHA1:08785B2A4C0D8684EFED57FA3074307623841D26
                SHA-256:74469A31C89ACF8F278C2E8668380F904A04FD0AA4C429C45DA4C49354785244
                SHA-512:CAC68C64775374D24D1F5191B0631F68F84647C985D1EE63ABD75C152AB12D5F073D3B257D3175BBCC4390911D21D3B38C7B706F2494876896FBFE0350141718
                Malicious:false
                Preview:<definition version="0.90" type="element" hotspot_x="364" width="730" link_type="simple" hotspot_y="55" height="110">. <names>. <name lang="fr">753-602</name>. <name lang="en">753-602</name>. <name lang="cs">753-602</name>. <name lang="de">753-602</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">753-602</elementInformation>. <elementInformation show="1" name="description">Supply-Module DC 24 V</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect x="-360" rx="0" style="line-style:normal;line-weight:normal;filling:none;color:black" ry="0" antialias="false" width="720" y="-40" height="90"/>. <text x="343" font="Sans Serif,7,-1,5,50,0,0,0,0,0" color
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8669
                Entropy (8bit):4.984349803796606
                Encrypted:false
                SSDEEP:96:KsrGrhr4V+7LAqnNJTXaPC8+C8LC8TC8cC8xC8JC8yCFlWFuDuBItVJLFcoICcLD:xiB4Vpk8CZCICQCBCwCoCtCpO7RW8/T
                MD5:EC7E72E99D29DE936E339024B700CAE0
                SHA1:6AB98DD8F7F06366C7EE08CBD018458B94DF7DFB
                SHA-256:F02A89A640883FEC64EB718A0AC9DC03DA4AB5328ED376361C66652990DDA0F3
                SHA-512:30D12A1F6E448EEBDAFE0713E35161A7F953B504892C32979E6AFB913EA012861F4EED0443FB3BA04949FE3CA024DC3ABA50BE9EAB2105F68667E18BD0B84C91
                Malicious:false
                Preview:<definition hotspot_y="45" version="0.90" type="element" hotspot_x="364" width="730" height="110" link_type="simple">. <names>. <name lang="fr">753-603</name>. <name lang="cs">753-603</name>. <name lang="en">753-603</name>. <name lang="de">753-603</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="designation" show="1">753-603</elementInformation>. <elementInformation name="description" show="1">Connection Module DC 24 V</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" x="-360" rx="0" y="-40" width="720" height="90" antialias="false" ry="0"/>. <line style="line-style:normal;line-weight:thin;filli
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8643
                Entropy (8bit):4.980255883077598
                Encrypted:false
                SSDEEP:96:EUusQSYMbRQjgvO7CWOSJomoXoqoiopo0oMoZe2p1oqMDsN4ThaqUy2O0CM0Cmxt:WMC3whYt1aPXLrJSkgF
                MD5:7DCCEFDB4EECF9321FC9194246452B3A
                SHA1:E3BF5F097E80E575E0E493D32BA8FD101558B9FB
                SHA-256:9A7A5546E87021DBBA1CE89951EFB7AC9AAE4E2C0F77CC0DF817539413F888D4
                SHA-512:980F833B694AFC4B4A21AD17F4D615EAF337CF8F82D2AE16EE9DA8CCC98E8675882EB3489CB4249EE834231AD8E9506F900D803DFD740056AF94CE131993A70D
                Malicious:false
                Preview:<definition link_type="simple" height="110" hotspot_y="45" type="element" version="0.90" width="730" hotspot_x="364">. <names>. <name lang="fr">753-604</name>. <name lang="cs">753-604</name>. <name lang="de">753-604</name>. <name lang="en">753-604</name>. </names>. <elementInformations>. <elementInformation show="1" name="designation">753-604</elementInformation>. <elementInformation show="1" name="description">Connection Module DC 0 V</elementInformation>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect y="-40" rx="0" x="-360" height="90" style="line-style:normal;line-weight:normal;filling:none;color:black" ry="0" width="720" antialias="false"/>. <line end1="none" x2="-280" end2="circle" y2="8.5" len
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7850
                Entropy (8bit):4.982256228619264
                Encrypted:false
                SSDEEP:96:tsrUNDaRA17MT0L6FcKxKUKcKZKUKFKeAEjvIqx0ZmSapReK1wsrtLCzL2aLL9Ls:jaRAI1KYnpGh0F5CoIlZ47V
                MD5:2112759EADC454A56B925885C52C6DA8
                SHA1:2C79F468C274F1461CF02D390AE7259B03AB9D4B
                SHA-256:96E311DCD875FAD9385A9C14E83E7FD5F1A04CB11C0750C14E1DB50C37ACA1EA
                SHA-512:F9B0325DB55EB8A20FC1C178E8747E36CCE1C4F3C855396215EA0FC14C753A9D1E2C7BB7D27005DF6084E049B8EC1AF63D3A6F08CA0AFBA78F18990CF0827941
                Malicious:false
                Preview:<definition version="0.90" height="110" width="730" type="element" hotspot_x="364" hotspot_y="55" link_type="simple">. <names>. <name lang="en">753-612</name>. <name lang="de">753-612</name>. <name lang="cs">753-612</name>. <name lang="fr">753-612</name>. </names>. <elementInformations>. <elementInformation show="1" name="designation">753-612</elementInformation>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="description">Supply-Module 0-230V AC/DC</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <rect rx="0" antialias="false" y="-40" x="-360" height="90" style="line-style:normal;line-weight:normal;filling:none;color:black" width="720" ry="0"/>. <text color="#000000" font="Sans Serif,7,-1,5,50,0,0
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):448
                Entropy (8bit):4.1111327688028965
                Encrypted:false
                SSDEEP:6:Vq8bZKoEalKoulKomIalKo8lKobQlKoBDlKoNlKoI3HlKocalKoC+QlsLH8v:48CsgGIsq7ehRfOFhi+esL8v
                MD5:1D97BCF0AB2632F120C26C8B57DD617E
                SHA1:F259F13759567C565A0B67FD10384EDC3C2EB317
                SHA-256:6D5C51D62DB7E3BF721C4D9387FB521F4067A7981C00E9EB9287D1520C1D8142
                SHA-512:E2A6A4299C9D99F5EBA47D8572551EC09620E2924EA4883E6879B61CC7E2F7E59B0E9044738AA25E86EB8D07DAC418036E5501AC381123834060E603594C4397
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">I/O 753</name>. <name lang="de">I/O 753</name>. <name lang="el">I/O 753</name>. <name lang="it">I/O 753</name>. <name lang="ru">I/O 753</name>. <name lang="nl">I/O 753</name>. <name lang="cs">I/O 753</name>. <name lang="en">I/O 753</name>. <name lang="fr">I/O 753</name>. <name lang="da">I/O 753</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):14696
                Entropy (8bit):4.876368379081924
                Encrypted:false
                SSDEEP:384:t9pFp1p6pcp9pxpqp0pZp1pZpdp2p6ptWpVcL4:tdL4
                MD5:5ACFD089848F7CB3338C018C22C119AF
                SHA1:C63BFB0DE1F84F44B7856D3527281C1A3A648482
                SHA-256:B82A05801905A859CC3A85041A0909C318537E19E66D51202F6E9B65FB92FCC1
                SHA-512:54842093A6038F859BDE0059549CB4500CEB70CA1DAF63CF9ACC9EE67A6F76868A2B8A5A640B4325DBFD5BA9D7202E7C0DA36BD9701D1BB4220550D4545BB388
                Malicious:false
                Preview:<definition height="210" hotspot_x="23" version="0.80" link_type="thumbnail" width="40" type="element" hotspot_y="132">. <names>. <name lang="en">750-632/000-100</name>. <name lang="cs">750-632/000-100</name>. <name lang="fr">750-632/000-100</name>. <name lang="de">750-632/000-100</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="designation" show="1">750-632/000-100</elementInformation>. <elementInformation name="description" show="1">2Ch. 3L Proportional Valve Proportionalventil</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y24="-119.5" y16="65.9" y10="73.5" y2="-120.5" x4="-16" y1="-126.5" y23="-119.5" x7="-16" x19="12" y6="71.5" y22="-123.5" x22="8" x2="-18" y9
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12978
                Entropy (8bit):4.920832570164546
                Encrypted:false
                SSDEEP:192:zQLvvmb0ksxFyDdXVMLmKdaDQ46J4NF1m8r83gXiA0m:za0Pw+m8r83gXl
                MD5:B2416583921D7C6F250BAE9C8154D980
                SHA1:EF0C1B204172A13D70DA5454841DFF8F82566452
                SHA-256:69F0B39BB5166C07A79E4A3F29286908C0666603BCC8B321BE4EFA5BA9F3B236
                SHA-512:07AABC1950BFF8B613CD8860B0650F4E1FD9F958F3905BE24839CF579E436D087D744231DF0A48EF403C789AC3E24096D0E23252086FE1018092C560B450FA14
                Malicious:false
                Preview:<definition width="40" height="210" type="element" hotspot_y="131" hotspot_x="22" link_type="thumbnail" version="0.80">. <names>. <name lang="en">750-636</name>. <name lang="fr">750-636</name>. <name lang="cs">750-636</name>. <name lang="de">750-636</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-636</elementInformation>. <elementInformation show="1" name="description">DC-Drive Controller, DC 24V, 5A</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y4="-119.5" y23="70.5" x19="-16" y21="73.5" y15="-124.5" x2="8" x20="-18" y24="70.5" x12="-18" x16="-12" x25="-10" y2="-123.5" y27="67.5" y30="70.5" x7="-2" x18="-16" x22="-2" y26="66.5" x10="-2"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):13131
                Entropy (8bit):4.925453210629511
                Encrypted:false
                SSDEEP:192:MifeLy+rhhEjhIXVrZo95f7nLArccYll43IFxnumGOfzfnfkfjfcfuf6ftZlK:iLx+6Y7xBbf+r2g8lK
                MD5:EBCF67904BFC65A8017B6007BEC7A7D9
                SHA1:922A3AE788BB363117DBA51760BEEE8C7071A65F
                SHA-256:8A067813A9F5AEB5DF2BBB7AF3471FD50C14260553993CBAA69A367B1903592E
                SHA-512:D0297F61EDB964EFC74518D1639F779141CCD33635FCA80EFBF5B64FCE2586E291BA2BE4116149E15DE4946E25D3FA6E78699FD59226640BCE4852A4F9365E58
                Malicious:false
                Preview:<definition hotspot_y="131" link_type="thumbnail" width="40" height="210" type="element" version="0.80" hotspot_x="22">. <names>. <name lang="de">750-636/000-700</name>. <name lang="en">750-636/000-700</name>. <name lang="fr">750-636/000-700</name>. <name lang="cs">750-636/000-700</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="designation" show="1">750-636/000-700</elementInformation>. <elementInformation name="description" show="1">DC-Drive Controller, DC 24V, 5A, UA</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x26="-2" style="line-style:normal;line-weight:thin;filling:white;color:black" y18="71.5" y22="73.5" y19="67.5" x7="-2" x3="8" x4="5" x9="-10" y1="-123.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):13130
                Entropy (8bit):4.925245684866702
                Encrypted:false
                SSDEEP:192:GLy+rhhEjhIXVrZo95f7nLArccYll43IFxnumGOfzfnfkfjfcfuf6ftZlR:GLx+6Y7xBbf+r2g8lR
                MD5:E8D4A64F1F5246734D4B3D4FA9556B9C
                SHA1:BCDAF7B33628D407783CB56DD673E65676016A36
                SHA-256:1898EF7D6A12B3DE921D285BEEF60175CE2188D877EF832BFDA29AB2B7EF178F
                SHA-512:3A7E48B0CD4D2131A3A065A46226E3BA8D9048A99B66C0ECEE214C16197A3BF3D515647537619DED999C4CCF739CB284F9A6C81BD51B138370B722FE165AAC95
                Malicious:false
                Preview:<definition type="element" width="34" height="206" version="0.80" hotspot_x="20" hotspot_y="129" link_type="thumbnail">. <names>. <name lang="de">750-636/000-800</name>. <name lang="en">750-636/000-800</name>. <name lang="fr">750-636/000-800</name>. <name lang="cs">750-636/000-800</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-636/000-800</elementInformation>. <elementInformation show="1" name="description">DC-Drive Controller, DC 24V, 5A, R</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x26="-2" style="line-style:normal;line-weight:thin;filling:white;color:black" y18="71.5" y22="73.5" y19="67.5" x7="-2" x3="8" x4="5" x9="-10" y1="-123.5
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):13054
                Entropy (8bit):4.911869719462392
                Encrypted:false
                SSDEEP:192:lQsQe0RUoO90J9X8KVEpBurkqp3B+f5EEqRfqw/7DNcAw:l7oOC34rE7gw/7DNg
                MD5:D1EA65703BB9F10459E3F0E072A03CCE
                SHA1:0024CF335FC424E8D4FD113B7DF423299F428E2D
                SHA-256:4032064176239C0E015BDD47F2A2F7F46B9C38D4239A5EE8ADFE1109019D4943
                SHA-512:CE7EC179F79A2353D4E811F2C528F3D7E907C27E26FFEB41E46BED6D87E4B6569EBB51EF1A91550E3E186DAF6B605C20D560032376458218064BF79EC4B097A6
                Malicious:false
                Preview:<definition type="element" width="34" height="206" version="0.80" hotspot_x="20" hotspot_y="129" link_type="thumbnail">. <names>. <name lang="de">750-641</name>. <name lang="en">750-641</name>. <name lang="fr">750-641</name>. <name lang="cs">750-641</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-641</elementInformation>. <elementInformation show="1" name="description">DALI/DSI-Master</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y9="-123.5" x10="-2" antialias="false" x1="12" x4="5" x21="-18" y22="73.5" y4="-119.5" x7="-2" x25="-10" x3="8" y12="-126.5" y29="70.5" x26="-2" y1="-123.5" x14="-16" x27="-2" style="line-style:normal;line-weigh
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):22902
                Entropy (8bit):4.851227277491772
                Encrypted:false
                SSDEEP:192:alfuWQ2TwCsd0joO6o/TjgupZHd8fZxhmkT+4gCPQ7Se9MVnCYtu:aTH140Zp/TjtZ+/F+n99MVnCYtu
                MD5:A430BFE8FF408BAE8D2180DB0FB23D73
                SHA1:F74E89401ABFAB6B8AA68E0286E99F297CDB2F3A
                SHA-256:A1D91023FFFA55242E46F04C9D2E0D0D7E3BACF5DBB8AC4DD643B7EB34B694BC
                SHA-512:94D4F860CDF5BA0E22F32DD26FA63483CEACF0B17AB5C1F5D704DAC791D255253C3D60F8C88A78E5A4477DCD1DBFF9D45E64B020F3B65D9FF1C243A6E5FA9351
                Malicious:false
                Preview:<definition hotspot_y="131" width="60" height="210" version="0.80" link_type="thumbnail" type="element" hotspot_x="33">. <names>. <name lang="en">750-642</name>. <name lang="de">750-642</name>. <name lang="fr">750-642</name>. <name lang="cs">750-642</name>. </names>. <elementInformations>. <elementInformation name="designation" show="1">750-642</elementInformation>. <elementInformation name="description" show="1">RF-Receiver EnOcean</elementInformation>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y44="-117.5" x16="-28" y48="-126.5" y39="-119.5" y37="-123.5" x20="-14" y45="-123.5" x43="10" x10="-30" y30="70.5" y4="-120.5" y19="73.5" y6="-117.5" x2="-7" y31="66.5" y18="67.5" y11="-120.5" x39="20" y21="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):22545
                Entropy (8bit):4.860371967554185
                Encrypted:false
                SSDEEP:192:zYCRIQCTCuh8/RgHu8hiwtEp6K94nJ+21euC1LxjZbJ9qzoH/W5usGzSHf3O9L+r:zYCRIbh8WH/itd4zkukf93OKw
                MD5:C605725BE3A3066DEFCDDD629953BE01
                SHA1:E159DE0FA420230AC22356D75BD7CD0311AB7686
                SHA-256:A1D6EB38F6DD864C823E2700DD2BA80E285ED63123B29CB55E2CECD52BE8651B
                SHA-512:765B5D187BCD9AE6C5A2C88AFD90ED72E79FB0D3185CBF7937BFAF552DC5656F7C3356129B85866924EFA9161653B64D554850EA02FDBE71BE8B140625BACD71
                Malicious:false
                Preview:<definition hotspot_y="131" height="210" width="60" type="element" link_type="thumbnail" version="0.80" hotspot_x="33">. <names>. <name lang="en">750-644</name>. <name lang="fr">750-644</name>. <name lang="cs">750-644</name>. <name lang="de">750-644</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="description">RF-Transceiver Bluetooth</elementInformation>. <elementInformation show="1" name="designation">750-644</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y8="-117.5" antialias="false" x3="20" x12="-6" x13="-6" x5="17" x17="0" x11="10" y13="-120.5" x9="2" y18="71.5" y21="73.5" x25="2" x22="10" y2="-123.5" y19="67.5" x24="2" y16="-124.5" y30="70.5" y17="71
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12984
                Entropy (8bit):4.919371348013415
                Encrypted:false
                SSDEEP:192:ki6OQERs3RNKfNKG7ozyPEaQAT3nR2+gqFGduzRo/u:LdA85gqFGduzRV
                MD5:7B008DB9C1F4A02137F68839DD833E72
                SHA1:0D30DDE0E3871A17759DE125896F3A99E9C5801B
                SHA-256:A1610C7DA739A1DD0AD7B24816681D959D20D7822857040C04E03C9EF2BCEF22
                SHA-512:81EEA6722CAE6AE952050E317E642B9630FE8635ABE20C807EB7476BC3550A6F4FB6788D7A9E680FF45D78159268EBB525F02C321EEFC9B6590E5FA0B195B1A2
                Malicious:false
                Preview:<definition type="element" link_type="thumbnail" hotspot_x="22" version="0.80" hotspot_y="131" width="40" height="210">. <names>. <name lang="en">750-670</name>. <name lang="cs">750-670</name>. <name lang="de">750-670</name>. <name lang="fr">750-670</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="designation" show="1">750-670</elementInformation>. <elementInformation name="description" show="1">Steppercontroller, RS-422, 24V, 20mA</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y11="-126.5" x16="-12" y17="71.5" x12="-18" x1="12" x3="8" y13="-120.5" x26="-2" x14="-16" y23="70.5" x19="-16" x27="-2" y21="73.5" y8="-117.5" y26="66.5" x22="-2" x23="-2" x29="8" y1="-123.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12979
                Entropy (8bit):4.918762299651984
                Encrypted:false
                SSDEEP:192:znQERs3RNKfNKG7ozyPEaQAT3nR2+gqFGduzRo/X:DdA85gqFGduzRM
                MD5:4852A07B3309E7241B0CCEDC8967EA89
                SHA1:F130F7B9A03C17D59B0EA0AF87115BF0313129ED
                SHA-256:50BFCD5F92C21AE877EAA9F154CAD87A1202F4A6D5B467AC86A04F1FD3817099
                SHA-512:7496572DF3F60F22FF35F5453B9B75801207A42374AB8D2F6F93028A374D4BCD561C23108A55489159175400F970E0FA5BA3675CC4E94456CF2A5E89C8337376
                Malicious:false
                Preview:<definition type="element" width="34" height="206" version="0.80" hotspot_x="20" hotspot_y="129" link_type="thumbnail">. <names>. <name lang="de">750-671</name>. <name lang="fr">750-671</name>. <name lang="en">750-671</name>. <name lang="cs">750-671</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-671</elementInformation>. <elementInformation show="1" name="description">Steppercontroller, DC 24V, 1.5A</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y11="-126.5" x16="-12" y17="71.5" x12="-18" x1="12" x3="8" y13="-120.5" x26="-2" x14="-16" y23="70.5" x19="-16" x27="-2" y21="73.5" y8="-117.5" y26="66.5" x22="-2" x23="-2" x29="8" y1="-123.5" y2
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):21073
                Entropy (8bit):4.947131392246183
                Encrypted:false
                SSDEEP:384:dKx7uSYiUevU+S6x8XUycR3aDgJzMu4lfGF6lQAxpPqXWSfU+TS5L8:dzNGE6
                MD5:FB03B6A7D84246CB4A788DB3ED5F59EE
                SHA1:3B04E301829235B71A2A888ADD7EADA42C84473F
                SHA-256:D64A595F1E8001F27C9193C0E5AF37B39AFDF9FADFB76FA55EA76EAF44A264A2
                SHA-512:FB7428B74729A5F92500D441FB00D79516AB40585BEDF134751E7126F1646520EABB2CA3883F4582D4C84393661D9241EE932F47C56D0591B3A18F257ACF9CAD
                Malicious:false
                Preview:<definition version="0.80" hotspot_y="131" hotspot_x="58" type="element" height="210" width="110" link_type="thumbnail">. <names>. <name lang="cs">750-672</name>. <name lang="de">750-672</name>. <name lang="fr">750-672</name>. <name lang="en">750-672</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="designation" show="1">750-672</elementInformation>. <elementInformation name="description" show="1">Steppercontroller; DC 70 V; 7.5 A</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x78="43.63" y101="-125.19" y33="-124.5" x94="37.17" x90="43.62" y74="70.93" antialias="false" x59="2.05" y58="73.41" y83="20.18" y41="70.93" x51="-17.82" y94="-125.19" y92="-119.41" x98="27.89
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):25111
                Entropy (8bit):4.93361849412578
                Encrypted:false
                SSDEEP:384:1R0sUprVFKKztwXMfCgkbDzF5RWM9hW0YyLw5ROiIuFzhK6grrctK2tz:16nuU
                MD5:2361281D53CF15169FC2EF80A13B80BA
                SHA1:FB86DB3AE7618536440198131B61B5D18FE267F5
                SHA-256:332206579439081D1BF0A9037511DC985EB7FB41E249A9C3D42BBABA454BBAAE
                SHA-512:034E236DC46EC2A2865A08CA96C6AF9AB9C694204865F0DA1EB0D872E356386D1E9F217876BFD12DCA708EE6B0EE2B95284D32EBA2FC92ADFA4A8CF58CDA3670
                Malicious:false
                Preview:<definition height="210" width="110" version="0.80" type="element" hotspot_y="131" hotspot_x="58" link_type="thumbnail">. <names>. <name lang="de">750-673</name>. <name lang="cs">750-673</name>. <name lang="en">750-673</name>. <name lang="fr">750-673</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="designation" show="1">750-673</elementInformation>. <elementInformation name="description" show="1">Stepperservo; DC 70 V; 7.5 A; 6 DI; 2 DO</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x102="16.46" x15="-17.82" y33="-124.5" y77="67.46" x14="-10.87" x78="43.63" x24="-37.54" y66="70.93" x80="48" y93="-125.19" x55="-9.38" y46="73.41" x64="10" y79="70.93" y82="23.82" x98=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):515
                Entropy (8bit):4.174332203324396
                Encrypted:false
                SSDEEP:6:Vq8bZKoOEe+lKoYDlKomCK1e+lKoOA+lKop+lKoBze+lKorSw5lKoIfe+lKoWV+4:48FlUGflGWhzlLSw7Gl26iZsL8v
                MD5:2BE62F7054968630104B198F5C727E30
                SHA1:30404B20A007ADD3B73561ACD1D1ECEA9CA37B7E
                SHA-256:D759882107198F87456AA5E33355E7CD88A1899F03E73695F1CEAB000C09428A
                SHA-512:936EE9CF096FB603005FDE420BDD11B16DDAB0AA6F039D334807A1E065A62CF649E622F077063A14F6F8E7E4D50F231B4654A79B53F2C7A39064C9A7063D8666
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">Communication</name>. <name lang="de">Kommunikation</name>. <name lang="el">Communication</name>. <name lang="it">Communication</name>. <name lang="ru">Communication</name>. <name lang="nl">Communication</name>. <name lang="cs">Komunika.n. moduly</name>. <name lang="en">Communication</name>. <name lang="fr">Communication</name>. <name lang="da">Communication</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):13079
                Entropy (8bit):4.912441333232091
                Encrypted:false
                SSDEEP:192:0xQ8F+yFSzFRbpL2pjbr4Yy2vK+h84v1TDDP37djwlToHjhoB:0xrWl8N0ToHjh4
                MD5:7AF6B61308C3FFC399618FD7C6C1E2BD
                SHA1:479A531F27C37A91A642B19B32349C1D87427BA7
                SHA-256:4CAE09C3827C0DA217EFB6C86991EC534D4A55EC1782E84C7FA1F99ADF6453FA
                SHA-512:C4D51BC5C47960C772BF415385B6B380ECD7EDE4B2DAD56037BB85D355F30102B2BCA5748E3CE26DEF3A2B261A642D667F6AC274489A57932668045025C5DB71
                Malicious:false
                Preview:<definition width="40" hotspot_y="131" height="210" version="0.80" hotspot_x="23" link_type="thumbnail" type="element">. <names>. <name lang="de">750-651</name>. <name lang="en">750-651</name>. <name lang="fr">750-651</name>. <name lang="cs">750-651</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="description">TTY-Serial Interface, 20 mA Current Loop</elementInformation>. <elementInformation show="1" name="designation">750-651</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y5="-120.5" y12="-126.5" x13="-18" x17="-12" y11="-126.5" x11="-2" style="line-style:normal;line-weight:thin;filling:white;color:black" y21="73.5" x22="-2" x16="-12" y3="-119.5" x1="12"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12973
                Entropy (8bit):4.9181635831050485
                Encrypted:false
                SSDEEP:192:bPYto37PZ+yRUTSQMLmLxC/pZmRTGC+yG+Xe92VdH+r:1tYSQy5+Xe92Vdq
                MD5:C541275E1ADA6BC1ABAF3BF883DEDBAC
                SHA1:65D0A2C39F73D5C745829406D556A13C5288D5FC
                SHA-256:7E4849599F76449F812DE65D70CFFABA3E6BA655892B28100E88D6BC5B7CF158
                SHA-512:105439A3067F481E566F286E16AA6E5EFCB86115FE8A80D84723BBF1708326478CF16D8717B97460DA80012603BADB5AD558C969A5BB8A6AD23B839B3F2B004A
                Malicious:false
                Preview:<definition type="element" width="34" height="206" version="0.80" hotspot_x="20" hotspot_y="129" link_type="thumbnail">. <names>. <name lang="de">750-652</name>. <name lang="fr">750-652</name>. <name lang="en">750-652</name>. <name lang="cs">750-652</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-652</elementInformation>. <elementInformation show="1" name="description">Serial Interface RS-232 / RS-485</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x10="-2" y27="67.5" y23="70.5" y2="-123.5" y11="-126.5" y29="70.5" y26="66.5" y10="-123.5" x13="-18" y15="-124.5" x12="-18" y5="-120.5" y8="-117.5" x2="8" x9="-10" x21="-18" y22="73.5" x14="-16"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12966
                Entropy (8bit):4.917537638048631
                Encrypted:false
                SSDEEP:192:bWhJ9qxd+2jMNGbhzXCNZkTMlcaJtFUER1U:bWBqA/eMlcaJtFzU
                MD5:946936886D6594F0F400504A60B9C8BC
                SHA1:1551A11DC9DA9224BB995357076B3DBE8140B47F
                SHA-256:C1E8D22470F6958F0D7C48BA7F893C8ECFC4DBE4595015BE7ECCEC2360D889AE
                SHA-512:6611FCF1A5B36F8C8E14AE5BCF9332FA4CB69C2C7EF23CBA760DA7B78D7D5EF09F9D96C9F8EBCBB4B8C9D6C497F2B2A68DB5CC47B7BBD4EC317A3971F9D43BDF
                Malicious:false
                Preview:<definition width="40" hotspot_x="22" hotspot_y="131" type="element" height="210" version="0.80" link_type="thumbnail">. <names>. <name lang="cs">750-655</name>. <name lang="de">750-655</name>. <name lang="en">750-655</name>. <name lang="fr">750-655</name>. </names>. <elementInformations>. <elementInformation show="1" name="description">AS-Interface-Master</elementInformation>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-655</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x28="8" x23="-2" y24="70.5" x4="5" y18="71.5" y19="67.5" x21="-18" x6="-2" x8="-10" y20="67.5" y14="-120.5" y12="-126.5" y28="67.5" antialias="false" y9="-123.5" y21="73.5" x27="-2" y30="70.5" y29="70.5" y16
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):14852
                Entropy (8bit):4.866655430433205
                Encrypted:false
                SSDEEP:384:WJ+Epoup1p6pcpRp5p6pMpZp1pZpdpep6pCp/:gY
                MD5:7B8494AA24B1456C22C5CFEEC859D480
                SHA1:BF1AC747724C1CF50469C204C0365BDA2C2CADFB
                SHA-256:A94C982A9C01DC3A04550F0B35E92D0FF5D7E1E3DED47C6EF64F52BC612BF197
                SHA-512:600A6D581D6ACB2AF5C9E1D1372F45B18B5A7B0A4B67F45CF38DF0A19570E41BD268D42A815A4EA0645CA9A15863934EE559EFFADFAEC11798887155B424EA74
                Malicious:false
                Preview:<definition width="40" hotspot_y="131" link_type="thumbnail" type="element" version="0.80" hotspot_x="23" height="210">. <names>. <name lang="en">750-657</name>. <name lang="de">750-657</name>. <name lang="fr">750-657</name>. <name lang="cs">750-657</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="designation" show="1">750-657</elementInformation>. <elementInformation name="description" show="1">4-Channel IO-Link-Master</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x7="-16" y22="-123.5" x17="8" y17="65.9" y16="65.9" x3="-16" x25="6.2" y21="-123.5" y2="-120.5" y10="73.5" style="line-style:normal;line-weight:thin;filling:white;color:black" y15="72.5" x10="-18" antia
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12952
                Entropy (8bit):4.917856693550939
                Encrypted:false
                SSDEEP:192:g7PZ+yRUTSQMLmLxC/pZmRTGC+yG+Xe92VdH+h:gtYSQy5+Xe92Vds
                MD5:D5E7EB7558BDE1BEDDC348AD9D0AF5DF
                SHA1:3AFEC8D5BE2B13C5D51DFAD8C758381978C40241
                SHA-256:12A65FAAE8A3F4245DEFEB106BAED3ABE23DCE66927ADDC8667C911641901F4E
                SHA-512:967EB640601EA3D7A932D6AEBD2D7858164B82A55CB4E43B5248717D2FC0257F791DE595617B5D904C1F91F2BD4E028EEF39C0EABB58B72A6A1DADBF17D06783
                Malicious:false
                Preview:<definition type="element" width="34" height="206" version="0.80" hotspot_x="20" hotspot_y="129" link_type="thumbnail">. <names>. <name lang="de">750-658</name>. <name lang="fr">750-658</name>. <name lang="en">750-658</name>. <name lang="cs">750-658</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-658</elementInformation>. <elementInformation show="1" name="description">CAN-Gateway</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x10="-2" y27="67.5" y23="70.5" y2="-123.5" y11="-126.5" y29="70.5" y26="66.5" y10="-123.5" x13="-18" y15="-124.5" x12="-18" y5="-120.5" y8="-117.5" x2="8" x9="-10" x21="-18" y22="73.5" x14="-16" x19="-16" x15="-16"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):557
                Entropy (8bit):4.306005289661196
                Encrypted:false
                SSDEEP:12:48W2BqZkGA2BqN2Bq/F2BqhsF2Bq3REN0lB2BqNq2Bqic2BqsL8v:48W2Bya2Bg2Bc2B2c2BsJB2Bl2BG2Bpi
                MD5:C4122D313DC892BE0C17725F187A92C7
                SHA1:64CB4664E4F47F5E7661F4AFF3299C2777D45368
                SHA-256:E80289C4E21685E622E953CBBA6EEAF615FB134A0B47E881ABCDCD268E2962EC
                SHA-512:CCB90990559B15BEC58B23309C5AA4058C2410F4A6D0C16884974593A1EB1B3348A0DEF8AF148B58D621EAC6FEE4DB8C0C6B974A665648AE7390CD5172399AB9
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">Functional Safety</name>. <name lang="de">Funktionale Sicherheit</name>. <name lang="el">Functional Safety</name>. <name lang="it">Functional Safety</name>. <name lang="ru">Functional Safety</name>. <name lang="nl">Functional Safety</name>. <name lang="cs">Funk.n. bezpe.nost</name>. <name lang="en">Functional Safety</name>. <name lang="fr">Functional Safety</name>. <name lang="da">Functional Safety</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):25966
                Entropy (8bit):4.902559932123505
                Encrypted:false
                SSDEEP:192:K0iOpQsYTgpfwb05iKBzTQqSza+2QixJbSK62Mz0Sk0wXB+zibMxaHjCdRI9OqeU:KQdYTgpf205nqmTabBUmnMh+z4jBlrN
                MD5:ECEAEA5CA327A23A51B36236D5AD961A
                SHA1:19A472FD1F64980B6507E2D9D7A793B044E2528C
                SHA-256:DA952B65CA51746058621C4A03FE838051C2934DAD9163B55142ACB718059861
                SHA-512:D76B8DF4A7673DEC0991CF81FB9283E7E96400E4A914C0B9C8D640F9982FF62B40951B94737863DE5976AB225A655F520CAE31ADBAD29BB25B27A41493E7CC6D
                Malicious:false
                Preview:<definition width="60" height="210" hotspot_x="32" link_type="thumbnail" type="element" hotspot_y="131" version="0.80">. <names>. <name lang="de">750-660/000-001</name>. <name lang="fr">750-660/000-001</name>. <name lang="en">750-660/000-001</name>. <name lang="cs">750-660/000-001</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="designation" show="1">750-660/000-001</elementInformation>. <elementInformation name="description" show="1">8DI PROFIsafe V1.3</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech. License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y13="-124.5" x33="10" x35="20" y17="67.5" y16="71.5" y26="67.5" y6="-117.5" y43="-117.5" x9="-14" x34="20" x17="-28" x22="-22" x1="-6" x18="-30" y41="-120.5" y4
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):14799
                Entropy (8bit):4.940410954097509
                Encrypted:false
                SSDEEP:192:1d28Tsj3ymiZi4obXbYRC43bE1RbRCGQCaa/E6msAR:1g8Tsj3yG922fqXsAR
                MD5:2C679663AC4FD70417A63B54D0405EC8
                SHA1:39D425B12276656FB206D799E3C2E8BA604CAD64
                SHA-256:E6F10E3C038E810A366B7DA4980502E7073BD212460F3C32E4A90FA5F1531782
                SHA-512:AA7855568EA09F4CC54F88632E8037FC165AF7BC9134601D7DE4066A494F97773D64BD7A52B00F61A467FACCADEFDB3D3E873FC6F76906456046B8A14D1B36CA
                Malicious:false
                Preview:<definition hotspot_x="22" hotspot_y="131" height="210" width="40" type="element" version="0.80" link_type="thumbnail">. <names>. <name lang="en">750-661/000-003</name>. <name lang="cs">750-661/000-003</name>. <name lang="de">750-661/000-003</name>. <name lang="fr">750-661/000-003</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-661/000-003</elementInformation>. <elementInformation show="1" name="description">4DI PROFIsafe V2 iPar</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech. License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon antialias="false" y14="-120.5" x2="8" x19="-16" y4="-119.5" y15="-124.5" x12="-18" x14="-16" y30="70.5" x20="-18" x28="8" y29="70.5" x29="8" y9="-123.5" y8="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):20412
                Entropy (8bit):4.973891316974589
                Encrypted:false
                SSDEEP:384:4ATvw8IsqeQtw0a7Jm8D7PQZsXU43VZS4/UeM:4Apy
                MD5:9E7DC09DDBBCF942DC0D0A119AD5E0DE
                SHA1:63EE4D8A840575DF7B3B765F1F3980E37248F4C3
                SHA-256:F31212C24A0DBAC66DC73ED62CCB3D40002BFBBEB8D7973CA2716680B608AAF4
                SHA-512:DBFF777C51B9F8DB06E7FA678911D3A5536C8DFE4CE969F84A4F9B746170BF6C9A19C51666251188D1FBB13187DFD1B6565AF635934944A28AC44F140F638F13
                Malicious:false
                Preview:<definition version="0.80" link_type="thumbnail" hotspot_x="58" hotspot_y="131" width="110" type="element" height="210">. <names>. <name lang="fr">750-669/000-003</name>. <name lang="en">750-669/000-003</name>. <name lang="cs">750-669/000-003</name>. <name lang="de">750-669/000-003</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-669/000-003</elementInformation>. <elementInformation show="1" name="description">4FDI / 4FRO 48VAC / 60VDC / 6A PROFIsafe V2 iPar</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech. License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y2="-123.21" x76="40.66" y102="-125.19" x98="27.89" y61="70.93" y14="-123.21" x54="-10.87" x19="-29.09" y55="73.41" x72="29.73" x
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):546
                Entropy (8bit):4.231737609169882
                Encrypted:false
                SSDEEP:12:48OEbRtYSqGEEbR2bRmbRh5bRPbxw7Q0SoObRi5bRsL8v:48OEF5okf5Zm/Oi6L8v
                MD5:8E724F7D8F881039EDCD242B08EEEDD4
                SHA1:11260C8E5A76FC56AB998181677C0DBEB2B924D6
                SHA-256:0C13F809817B756AC87EECB04733FD71531A5116C10E172B4DF438C3B599ED23
                SHA-512:C7249AD234795A4334D23EC911C8F42BFFCE3D3746A0AF60C01ED35688F59D4469C25D3A95ED2AB64AFB7FB7C414E944B1BB568A9ADA27735754177AA464B2E5
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">Ex i - Modules</name>. <name lang="de">Eigensichere Ex i-Module</name>. <name lang="el">Ex i - Modules</name>. <name lang="it">Ex i - Modules</name>. <name lang="ru">Ex i - Modules</name>. <name lang="nl">Ex i - Modules</name>. <name lang="cs">Ex i - Moduly</name>. <name lang="en">Ex i - Intrinsically Safe Modules</name>. <name lang="fr">Ex i - Modules</name>. <name lang="da">Ex i - Modules</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):13543
                Entropy (8bit):4.9756484097258955
                Encrypted:false
                SSDEEP:192:cViWLQaCSS0htVYQeIDhBt+1PbFCu/ad0SXistUUxvoFBWO1+ZWxlbv:cPsobm0dxPO1+ZWxl7
                MD5:9D42A28661CAAFFBFE874CA475BAB660
                SHA1:B25FC99015A28A5492946CEBDA39DC186809AC09
                SHA-256:537F869C0D81FC357BE4AD886E074B25659C5491A7BA057DCBD8270CF2A98F66
                SHA-512:945178AAECF0E34A0B2CE54FB3FECB09FF0280DEC3BD4EDA2F45AA1F960B68E15371C5CDF4B96AA6672608D3386F83D0AD3864778B0635D76D00C60E2938F9AD
                Malicious:false
                Preview:<definition width="40" height="210" link_type="thumbnail" type="element" version="0.80" hotspot_y="131" hotspot_x="22">. <names>. <name lang="en">750-435</name>. <name lang="cs">750-435</name>. <name lang="fr">750-435</name>. <name lang="de">750-435</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="description" show="1">1DI NAMUR, Ex i</elementInformation>. <elementInformation name="designation" show="1">750-435</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y10="-61.81" y7="-53.22" x1="-12" style="line-style:normal;line-weight:thin;filling:gray;color:black" x7="-2" x4="-9.1" x2="-12" x8="-2" antialias="false" y8="-59.86" y12="-62.24" y6="-51.58" y5="-50.57" y9="-61
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):13774
                Entropy (8bit):4.984395340119354
                Encrypted:false
                SSDEEP:192:E1FX5P8mPKutkD2YOtL0WHyqy6ZUbcOdkEI:E1dh8maDjWSR6ZUbcOdq
                MD5:E12114DA91BDE90EEF26D3DB9A6C46B9
                SHA1:9FC4988E9925C9C569357F7DC0A6C8E1F70B2443
                SHA-256:7812534DBB896F549CAC31249C9BFBED8A6AD42D38CB8A9EEAB1D364D228C020
                SHA-512:28489027160B6AC46192A5DCA34887B8B42BA6B317C8BCAA39E371B89D6100F280FC92B18963F79130FBC255FA691162110F3E5E92BF94DC551AAC01EC12DD4D
                Malicious:false
                Preview:<definition version="0.80" width="40" hotspot_x="22" hotspot_y="131" height="210" type="element" link_type="thumbnail">. <names>. <name lang="de">750-438</name>. <name lang="en">750-438</name>. <name lang="cs">750-438</name>. <name lang="fr">750-438</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-438</elementInformation>. <elementInformation show="1" name="description">2DI NAMUR, Ex i</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x10="-2" y23="70.5" y5="-120.5" x11="-2" x17="-12" x20="-18" x3="8" antialias="false" y21="73.5" style="line-style:normal;line-weight:thin;filling:HTMLBlueDodgerBlue;color:black" y14="-120.5" x4="5" y15="-124.5"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):26085
                Entropy (8bit):4.90357701739346
                Encrypted:false
                SSDEEP:192:K6iDAF1Htdwj6Zg0888ogY8Yuk04wA7s8OwYNuvYYR6j7nVjiTGETAVsZsKc3kZp:K2jam7keqJbfgK03
                MD5:D10B43A75297AC2135C372EBD6F1381F
                SHA1:CE8F53B4B07DFB5F5BF98256DEA045E739B5436F
                SHA-256:5C11F6EF30BE2F4BE7D25FB21C92BD1E784738353A86EA1444C91783BFD6B661
                SHA-512:E81F169E691432329629A520F99B1B3D21023BFE4DECD21BB50F138F2DC7839E3D94D6212200682A8AB42267EFB413DD2FBDE5A3AE6D14A36F45CCBDDA9E95D2
                Malicious:false
                Preview:<definition height="210" hotspot_y="131" type="element" width="60" hotspot_x="32" link_type="thumbnail" version="0.80">. <names>. <name lang="fr">750-439</name>. <name lang="de">750-439</name>. <name lang="cs">750-439</name>. <name lang="en">750-439</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="designation" show="1">750-439</elementInformation>. <elementInformation name="description" show="1">8DI NAMUR Ex-i</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x5="17" y8="-117.5" y21="73.5" x26="10" y12="-126.5" x6="10" y5="-120.5" y18="71.5" x3="20" y25="66.5" x20="-6" y28="67.5" x4="17" y7="-117.5" x24="2" y10="-123.5" y1="-123.5" x28="20" y14="-120.5" x30="24" y4="-
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):24879
                Entropy (8bit):4.899649836411921
                Encrypted:false
                SSDEEP:192:1QPy/bA5WVeAHENAoWvlumf2PmCAhH8KoW1erdPZJtEoni2+wKwuZTrJiZB:1/jxE4vf8u12KXJo
                MD5:E8449D932510BC4185C5F72EABA637D6
                SHA1:25F1319457E37EE75C30241B97775256E25618CF
                SHA-256:621E69AE8637456099D04CDB87459BEFB0932A4193CDEF68C173ED6E6FD4C966
                SHA-512:7CC0BF7F70571C0914972C6EAAE05F8CF72B791096438EF3817F2BA9B93A4547A275610F228504D3D1A4D9CD8C8759DE405423F2DC23B50F0A0483C7EF76AE5F
                Malicious:false
                Preview:<definition type="element" hotspot_y="131" hotspot_x="32" link_type="thumbnail" version="0.80" width="60" height="210">. <names>. <name lang="de">750-489</name>. <name lang="fr">750-489</name>. <name lang="cs">750-489</name>. <name lang="en">750-489</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-489</elementInformation>. <elementInformation show="1" name="description">4AI NAMUR Ex-i RTD/TC Pt100 Pt1000 Thermocouple Thermoelement Strain Gauge DMS</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y4="-119.5" y13="-120.5" x29="20" y14="-120.5" x18="-4" y29="70.5" x2="20" x25="2" y17="71.5" x1="24" x3="20" y19="67.5" x20="-6" x23="10" y3="-119.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):14093
                Entropy (8bit):4.9742327536556745
                Encrypted:false
                SSDEEP:192:RRQO5D8FxHRS/HHey84eYgdYGHaeKBm92o08o/eOo3eVs3+90upA1cN:RRxh0xM
                MD5:CD5A35E87607899F5FE3DD38F4C16913
                SHA1:290FEE9A4980160DAE20870D0CE5903448423570
                SHA-256:737C4EA44298171FED8B129054D6DEB0B984C850CF8189B2EED24782D05CFC4D
                SHA-512:763C8483123E1B37595CC5D8BF64A8AAEF8A28A61B4572C69C04FC4286AE87FE52702F82962C550045067547F4B0BA53C3EAC1AC77044A4B0B658E6398D598CB
                Malicious:false
                Preview:<definition link_type="thumbnail" width="40" version="0.80" hotspot_y="131" type="element" height="210" hotspot_x="22">. <names>. <name lang="de">750-535</name>. <name lang="fr">750-535</name>. <name lang="cs">750-535</name>. <name lang="en">750-535</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-535</elementInformation>. <elementInformation show="1" name="description">2DO NAMUR Ex-i</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y15="-124.5" y28="67.5" y27="67.5" x29="8" y19="67.5" y20="67.5" x26="-2" x20="-18" y21="73.5" x8="-10" x16="-12" x9="-10" y13="-120.5" y11="-126.5" y10="-123.5" x4="5" y29="70.5" y12="-126.5" y23="70.5" y25="66.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):10071
                Entropy (8bit):4.9976299950652265
                Encrypted:false
                SSDEEP:192:IYxsSzNKtnM2G1MQMuQU2mn3kazK25U+rU8HZ8rT684Ajkh3lr/z:LbHYETe25io86i4
                MD5:6FB6693D574741A87EEDDC6CA199A651
                SHA1:3577DFF120CFCCDDF1D450E4E3AF58ACC068AD55
                SHA-256:E552C8672390AC44F1AE44FD2C0F5188ABF24006BA66846F84E777B632A65E87
                SHA-512:B1BADE2FE024497D069309AF9475C66D3FC4208EFCF9A20255A174F7904E7071CAF864AFE5A6A9EB3526DDB503CD612D96B5F56CFFB97A5371CFB91C950EFF17
                Malicious:false
                Preview:<definition link_type="thumbnail" height="210" hotspot_y="131" version="0.80" type="element" hotspot_x="58" width="110">. <names>. <name lang="fr">750-606</name>. <name lang="en">750-606</name>. <name lang="cs">750-606</name>. <name lang="de">750-606</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-606</elementInformation>. <elementInformation show="1" name="description">Supply-Module DC 24 V</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x9="0.56" x90="44" x73="29.73" y41="70.93" y20="-125.19" x22="-30.91" x93="40.66" y22="-123.21" y19="-119.41" x37="-54" x45="-30.91" y30="-120.51" x32="-52" x75="37.17" y60="70.93" y58="73.41" y15="-123.2
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):10120
                Entropy (8bit):5.000786196559488
                Encrypted:false
                SSDEEP:192:rtQbQ1aHZHMZVEIUGYy46bufU1d7MgcpO1K1PWqpMkiQq:JDabmZ7MgcAI1PWqeX
                MD5:4EE9DA48EFB5D89A1BED1E25844185D2
                SHA1:053EE3CF042BAA973C133EA2A9DFF2BEF3722332
                SHA-256:F5FD991C8419DD9581265BC142CB7E5DCDC66A563D487E469F766B3E6995DFD9
                SHA-512:21AEFE285504865529C28C5704E2D442980A9647CA5ED96CAD145C4F92290556C31451A62544F112AD222188EC864DD23D66193D2E38BAF49E8D20950F47948C
                Malicious:false
                Preview:<definition height="210" hotspot_x="58" width="110" version="0.80" type="element" link_type="thumbnail" hotspot_y="131">. <names>. <name lang="cs">750-625/000-001</name>. <name lang="de">750-625/000-001</name>. <name lang="en">750-625/000-001</name>. <name lang="fr">750-625/000-001</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-625/000-001</elementInformation>. <elementInformation show="1" name="description">Supply-Module DC 24 V</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon y51="73.41" y46="73.41" y33="-124.5" x89="48" antialias="false" y5="-125.19" x48="-29.09" y92="-119.41" x65="10" y93="-125.19" x60="2.05" y22="-123.21" y50="73.41"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):25079
                Entropy (8bit):4.944307143527613
                Encrypted:false
                SSDEEP:192:hi/WnoNt4p3uJA/3MEJwxneGPj30hfyPID5dGgjdnVXX3+6PGYbIvg2VWdEwHd1E:9nqt4cAru9VFGslSQqaCrw
                MD5:9E44EB788992FD4EBC9CE92B7A93A7C6
                SHA1:01D6F969DCADB390DBF57E408CFFCF1E07807E08
                SHA-256:29C7D8C0CB767DCE3FC4A63BD7B2256DEBDF6A28902FB17C85CC9BECB5F4CB7A
                SHA-512:5EC71D34B677D7D18B4B065B7AF46A51527A6DD7106C59270690AD00C250C2A934BA07F5AF030DA8DF4A5BC943AE0563657BF84212BD4D7F541A9203981A7632
                Malicious:false
                Preview:<definition height="210" version="0.80" hotspot_x="32" type="element" link_type="thumbnail" width="60" hotspot_y="131">. <names>. <name lang="en">750-633</name>. <name lang="de">750-633</name>. <name lang="fr">750-633</name>. <name lang="cs">750-633</name>. </names>. <elementInformations>. <elementInformation name="manufacturer" show="1">WAGO</elementInformation>. <elementInformation name="designation" show="1">750-633</elementInformation>. <elementInformation name="description" show="1">Up-/Down Counter NAMUR Ex-i</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x14="-4" y8="-117.5" x24="2" x13="-6" y13="-120.5" x2="20" x6="10" y28="67.5" x26="10" y1="-123.5" y21="73.5" x16="0" y6="-120.5" x10="10" y23="70.5" x23="10" x3="20" y3="-119.5" y19="67.5" y10="-123
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):26413
                Entropy (8bit):4.912565079263692
                Encrypted:false
                SSDEEP:192:gySqe1IiqIviTdNfO0TImMWHe83UkzaB6RQClEJywus2lg/FlBsK3Iw1mpUybBBY:gV1WQeNJH2xtmk4k
                MD5:70C5D3B8EE7E470E0C6168B120E5376F
                SHA1:00F6423F6972C88054BE63E21377C25D4E1A7661
                SHA-256:DF4139AF9A44DBAC1144F796DC0C4DA09905D43AB225ACF1BFAFE42BA4ED8E2F
                SHA-512:18DF36E4BB64D1C1951A39336D3602F022BE875BD194DD42DD98A1AD3910C2582D89339D11675E629FF5160A034DC4521C6485A9C073729C786E01384BA1A10D
                Malicious:false
                Preview:<definition hotspot_x="32" hotspot_y="131" width="60" height="210" type="element" link_type="thumbnail" version="0.80">. <names>. <name lang="en">750-663/000-003</name>. <name lang="fr">750-663/000-003</name>. <name lang="de">750-663/000-003</name>. <name lang="cs">750-663/000-003</name>. </names>. <elementInformations>. <elementInformation show="1" name="description">4DI PROFIsafe V2 iPar</elementInformation>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-663/000-003</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon x3="20" x20="-6" y23="70.5" x2="20" y1="-123.5" x21="-6" x29="20" x15="-4" y9="-123.5" x23="10" x18="-4" y25="66.5" y13="-120.5" x7="10" x22="10" y17="71.5" y15="-12
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):438
                Entropy (8bit):3.9958783629806107
                Encrypted:false
                SSDEEP:6:Vq8bZKoeBlKoFBlKomScMlKoIMlKo9lKoBglKolMlKoIElKoGBlKoCglsLH8v:48kZGvaoaPhuoRmziusL8v
                MD5:8505D5A24A368535BD3E47BF3E7436DD
                SHA1:DDBD7015EE42D3D661A14DB7666E9F5FC3E3BA3E
                SHA-256:2E189E20B5E7CC2A43E5693346A6B9232243BA6716420832B7DC80502EB268C3
                SHA-512:CE2B36D15FAE966ADDF39E4682354AA93449EA8B346A80272DD3FF602660D818D9CCF055D21F0052AA463F4E5BBC085C5A989164528D718E5D2E02EDD268019F
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="pl">System</name>. <name lang="de">System</name>. <name lang="el">System</name>. <name lang="it">System</name>. <name lang="ru">System</name>. <name lang="nl">System</name>. <name lang="cs">System</name>. <name lang="en">System</name>. <name lang="fr">System</name>. <name lang="da">System</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):13275
                Entropy (8bit):4.908128311574524
                Encrypted:false
                SSDEEP:192:7vSM3mwrfBd4cNVwSdPJ4/Cx9L5iTnu24hyyoVf9sPPP:7v1m0VkAyyoJM3
                MD5:B731389E4A9E06ECCED2455C1B72C4B2
                SHA1:2E3FB8E482F10A7F6CB8230F5D609689B1DDC6A4
                SHA-256:249981FE81F9AD8ACFBB315448900183FD2ED3408B26185CF7D94A82966B6ACB
                SHA-512:D141E0F1C8E5BEF307EF971B0C3BC409975B50C0C4FEC8BC490EA8893F4FCF221CE8F9C1E24DD6EE4F45CA0F2F07F01E4136A839A2418BC0B6E0AE5116AF646C
                Malicious:false
                Preview:<definition height="210" hotspot_y="131" width="40" type="element" hotspot_x="22" version="0.80" link_type="thumbnail">. <names>. <name lang="cs">750-600</name>. <name lang="de">750-600</name>. <name lang="en">750-600</name>. <name lang="fr">750-600</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-600</elementInformation>. <elementInformation show="1" name="description">End-Module</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon style="line-style:normal;line-weight:thin;filling:white;color:black" x8="-10" x21="-18" x29="8" x16="-12" y27="67.5" x20="-18" y12="-126.5" x10="-2" x2="8" x24="-10" x25="-10" y17="71.5" x6="-2" y15="-124.5" y26="66.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):11513
                Entropy (8bit):4.932936667201036
                Encrypted:false
                SSDEEP:96:04YTsUuAGv+GnWIqJE4XFGqbe/RIRRuldwa1apdb9cm7/JJa2ejXHeIYzc5GeFWv:mvS7EInob9Q5qYj3Kv
                MD5:6B2465BFDB0B2247EB91EAC99F1EDB85
                SHA1:C0B0CAC871733BA5B766C9D90DB000FBB702804C
                SHA-256:7B5F137D899DEEA66027E9CB6CBF541532F04B1DE426267588C99FDFDEB5CB76
                SHA-512:A1DEB12E090B650C8ABB5B9CAE6D29B8703E13FA63352CF68BA807FF293AEBF01BE0A74052BE2A00E5F840B49BA4057166C895E95B2C5D3BA9BEB35836394E0E
                Malicious:false
                Preview:<definition type="element" width="34" height="206" version="0.80" hotspot_x="20" hotspot_y="129" link_type="thumbnail">. <names>. <name lang="en">750-601</name>. <name lang="fr">750-601</name>. <name lang="de">750-601</name>. <name lang="cs">750-601</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-601</elementInformation>. <elementInformation show="1" name="description">Field-Supply, Fuse</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon style="line-style:normal;line-weight:thin;filling:white;color:black" x8="-10" x21="-18" x29="8" x16="-12" y27="67.5" x20="-18" y12="-126.5" x10="-2" x2="8" x24="-10" x25="-10" y17="71.5" x6="-2" y15="-124.5"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):13298
                Entropy (8bit):4.910425208651877
                Encrypted:false
                SSDEEP:96:04Y1sUH2Gv+GnWI8+GEbe/RIRRuldwatF+Nc9cm7/JJa2e8T4xezfZ1TRWDYIYzv:LvSgnM+3NTvQtjZtPCj1vO/o
                MD5:B3268DD28C9F3E47CF9EC7C275D3A800
                SHA1:397FC2EFC67D956666C4953B9E09F89344988C53
                SHA-256:67E96749C4006F332AED22015043CD01A125D7FCCD60B7CFF1AD7607F996CEB3
                SHA-512:6608CA9106599F514AA85E225DB7D4375415206C459ED81916FF53422A8B7D822E96FF815592A4095A9B9F65445832130D25F9143B38DE226FAF47BA7E26E9AB
                Malicious:false
                Preview:<definition type="element" width="34" height="206" version="0.80" hotspot_x="20" hotspot_y="129" link_type="thumbnail">. <names>. <name lang="de">750-602</name>. <name lang="en">750-602</name>. <name lang="fr">750-602</name>. <name lang="cs">750-602</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-602</elementInformation>. <elementInformation show="1" name="description">Supply-Module DC 24V</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon style="line-style:normal;line-weight:thin;filling:white;color:black" x8="-10" x21="-18" x29="8" x16="-12" y27="67.5" x20="-18" y12="-126.5" x10="-2" x2="8" x24="-10" x25="-10" y17="71.5" x6="-2" y15="-124.5
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):13313
                Entropy (8bit):4.909381330320661
                Encrypted:false
                SSDEEP:96:04YxsU8IGv+GnWI8gGEbe/RIRRuldwatF+Nc9cm7/JJa2e8T4xezfZ1TRWDaIYz2:SvSGnM+3NTrQtjZt+xEkKONw
                MD5:D44EAE32F5103C2384A3C73F8EADC6EA
                SHA1:B4F5E2EB4B2BBEF649A3A849D385182F02FF75F7
                SHA-256:5A8C2388EB4842E1DCD877874C7FF7B4218B72698852FDC5A378B4AAE390F297
                SHA-512:639AA72B7241BAAAF47A407C7CC481E7FCF396D1B72B3E13F9F6244E976BD783628149FFFC9D6BF34B10A76201BA6F1BB24ECBB2D4E0555052806F96E53DA855
                Malicious:false
                Preview:<definition type="element" width="34" height="206" version="0.80" hotspot_x="20" hotspot_y="129" link_type="thumbnail">. <names>. <name lang="en">750-603</name>. <name lang="de">750-603</name>. <name lang="fr">750-603</name>. <name lang="cs">750-603</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-603</elementInformation>. <elementInformation show="1" name="description">Connection Module DC 24V</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon style="line-style:normal;line-weight:thin;filling:white;color:black" x8="-10" x21="-18" x29="8" x16="-12" y27="67.5" x20="-18" y12="-126.5" x10="-2" x2="8" x24="-10" x25="-10" y17="71.5" x6="-2" y15="-1
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):13312
                Entropy (8bit):4.9092778059067195
                Encrypted:false
                SSDEEP:96:04YRsUdEGv+GnWI8gGEbe/RIRRuldwatF+Nc9cm7/JJa2e8T4xezfZ1TRWDaIYzd:JvSGnM+3NTrQtjZtZxEkKONw
                MD5:0F287E5E42C3123C3A95F00F39C76598
                SHA1:B0EF1A23B1EE7B4E55F00B87AE546081F15DFADC
                SHA-256:B7A8957FEAC93070965352A38105698FA2A2CE04BA240290CAA23FF0450C266A
                SHA-512:3EFBB0752D7BC55C53AC59DE4352E8984C002C22131DCFC56469756244A83354C792346CC9443A6D04F421CD51BEC405A8385A9BDBAD2946EA66E9E662C66B36
                Malicious:false
                Preview:<definition type="element" width="34" height="206" version="0.80" hotspot_x="20" hotspot_y="129" link_type="thumbnail">. <names>. <name lang="en">750-604</name>. <name lang="de">750-604</name>. <name lang="fr">750-604</name>. <name lang="cs">750-604</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-604</elementInformation>. <elementInformation show="1" name="description">Connection Module DC 0V</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon style="line-style:normal;line-weight:thin;filling:white;color:black" x8="-10" x21="-18" x29="8" x16="-12" y27="67.5" x20="-18" y12="-126.5" x10="-2" x2="8" x24="-10" x25="-10" y17="71.5" x6="-2" y15="-12
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):11513
                Entropy (8bit):4.933945247204975
                Encrypted:false
                SSDEEP:96:04YjsUGAGv+GnWIqJE4XFGqbe/RIRRuldwa1apdb9cm7/JJa2ejXHeIYzc5GeFWH:uvS7EInob9Q5qQj3Kv
                MD5:BAFB62E66D844D4D08765A21A56A6D62
                SHA1:C8DE563751B946ED5A7B0CD785569213FDD5987B
                SHA-256:D2D0DFD4DF99499C82BF3B2B26B39A4DD98796DC920EE378A8C871EECF067619
                SHA-512:59E05D7E1935BECBAC238D0DFB0A0FFCE1F0211E1277A86F23A736102A07A4B09DF929F58B453E219F24CBC4848A4EEDA49B98F29576EE0A2F4D5A5C5056296E
                Malicious:false
                Preview:<definition type="element" width="34" height="206" version="0.80" hotspot_x="20" hotspot_y="129" link_type="thumbnail">. <names>. <name lang="en">750-609</name>. <name lang="fr">750-609</name>. <name lang="de">750-609</name>. <name lang="cs">750-609</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-609</elementInformation>. <elementInformation show="1" name="description">Field-Supply, Fuse</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon style="line-style:normal;line-weight:thin;filling:white;color:black" x8="-10" x21="-18" x29="8" x16="-12" y27="67.5" x20="-18" y12="-126.5" x10="-2" x2="8" x24="-10" x25="-10" y17="71.5" x6="-2" y15="-124.5"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):11520
                Entropy (8bit):4.934036030761227
                Encrypted:false
                SSDEEP:96:04YGLlLaLnLNsUq/lGv+GnWIqJE4XFGqbe/RIRRuldwa1apdb9cm7/JJa2ejXHej:JvS7EInob9Q5qmj3Kv
                MD5:D1D9337AB8AB1BC1B155FDD17D912C4D
                SHA1:F97D0E470770BC2697BC89CBABFB94E8FB23C3FD
                SHA-256:F323B0CBB96A03F5EB06066D5EE7C707A09CBA9F9022B20F4A06369DA45C25E9
                SHA-512:FA7FA8778C88AB812804C0D727E4201881D0934D58265361790A8D8C2D26358511786D55807828DE8434EEC35DE31F75892E362FB33DF9FFD994BBB1BA7ECCF3
                Malicious:false
                Preview:<definition type="element" width="34" height="206" version="0.80" hotspot_x="20" hotspot_y="129" link_type="thumbnail">. <names>. <name lang="en">750-610</name>. <name lang="fr">750-610</name>. <name lang="de">750-610</name>. <name lang="cs">750-610</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">WAGO</elementInformation>. <elementInformation show="1" name="designation">750-610</elementInformation>. <elementInformation show="1" name="description">Field-Supply, Fuse, Diag.</elementInformation>. </elementInformations>. <informations>Author: plc-user for QElectroTech.License:see https://qelectrotech.org/wiki_new/doc/elements_license. </informations>. <description>. <polygon style="line-style:normal;line-weight:thin;filling:white;color:black" x8="-10" x21="-18" x29="8" x16="-12" y27="67.5" x20="-18" y12="-126.5" x10="-2" x2="8" x24="-10" x25="-10" y17="71.5" x6="-2" y15="-
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):13649
                Entropy (8bit):4.924777939398648
                Encrypted:false
                SSDEEP:192:f0EKhzN9azDnTjTlVIR8K3LQ2Mhc9JV77tzS349z0kXg3B6DsPG:f0QgR73s2cwoMQgsPG
                MD5:4BAEBDC7BABC8D72AA3D873CA96CB2BD
                SHA1:5FB42CBD3612901644B85878A780968079D8CB92
                SHA-256:37270CEBCA0AD75247BAF05C0EF296B2BCA00CE237695F8E2F71CCAB295670E9
                SHA-512:6F30692BAD1AE4AE0D69DE991CBA3A14DC81415C289785312B0922E5DF07BA55D82AE9944ACA0F7F1E6E9268CED49249DCA4FBF37D23E088D2FA9F80CA331CE0
                Malicious:false
                Preview:<definition link_type="thumbnail" width="130" version="0.80" hotspot_y="4" type="element" height="210" hotspot_x="5">. <uuid uuid="{e72f44fe-5a7f-4d27-ad76-1124086cad02}"/>. <names>. <name lang="fr">GV2ME</name>. <name lang="cs">GV2ME</name>. </names>. <elementInformations>. <elementInformation show="1" name="quantity"></elementInformation>. <elementInformation show="1" name="designation"></elementInformation>. <elementInformation show="1" name="machine_manufacturer_reference"></elementInformation>. <elementInformation show="1" name="manufacturer">Schneider</elementInformation>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="description"></elementInf
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12384
                Entropy (8bit):4.928588840678244
                Encrypted:false
                SSDEEP:384:Wnr85ygCg+g3g7gBghgGdeYLoPU2HqWSx:kfL+YAC2HqWSx
                MD5:E4F2202F8FD6860A042921AA97C51607
                SHA1:4628E7CA442984343719161572733ECFCDD696CC
                SHA-256:F7657A6DF0DC9486108231E0B2562630E111AA884C842CE44F61774021A1205B
                SHA-512:40A74943EA750F1DF51397305F1EDD4BCE543FB0A7E81866A0C141C2323596AB60EFF2B0A2DA9257FCC85639AC4C273BA97B8BAB99DEF9843F7235429106F148
                Malicious:false
                Preview:<definition link_type="thumbnail" type="element" width="130" hotspot_y="4" version="0.70" hotspot_x="5" height="210">. <uuid uuid="{e3b82c7d-0479-464e-9e8d-53c7725682cf}"/>. <names>. <name lang="fr">GV2P</name>. <name lang="cs">GV2P</name>. </names>. <elementInformations/>. <informations>PFIT 58 89</informations>. <description>. <rect antialias="false" rx="0" width="120" y="0" style="line-style:normal;line-weight:thin;filling:white;color:black" ry="0" x="0" height="200"/>. <text rotation="0" y="102" text="0" x="30" font="Sans Serif,9,-1,5,50,0,0,0,0,0" color="#000000"/>. <circle antialias="true" y="172" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10" x="96"/>. <circle antialias="true" y="172" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10" x="15"/>. <line antialias="false" length2="1.5" style="line-style:normal;line-weight:normal;filling:none;color:
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):135
                Entropy (8bit):4.102168161718973
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHbm9blCJiCqs9bNJKLRb9HGfv:Vq8bZKoIK5lKos5NELLH8v
                MD5:C57963A3AF03BB04A2E5AF8892FDC22E
                SHA1:8F9C798916144B7356FA243AFD1DE847A73BCE15
                SHA-256:CA5438B78B36D050918C74DABC0923D3A442801717E4050C87CADFC6B454A834
                SHA-512:B8DCD25EC552FECC5409BA283F77355A8BF10A7D80BE48FD44C20CED696FE20D2E23625499237FE741FEA40DEF2A9CB343848FF6A33A11E921D40CC00A6823F9
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">GV2</name>. <name lang="cs">GV2</name> . </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):34361
                Entropy (8bit):4.756291069090252
                Encrypted:false
                SSDEEP:768:emt8eiBKuMEqz/WBo7WiGoKJxV0PVeARJC7lQ3:emtgwuMEq7WBo7WVoKJ/0PVeARJC7lQ3
                MD5:20DD7716A3994DBDC4874FE79FCC5ED1
                SHA1:CB90E1BF1C547BA6E2E99D35CC61ACE0D62CAD64
                SHA-256:9CEB12AFE78B9CB4AAA840BE1A1D9989662624D16C86CBB16F72930CA4610497
                SHA-512:69E01E864CF444E905709CCF2F7B22DDC39BF34E50170391E45BBEDFFAF7B5FCB3C4C85AF268438731606A1651C556391C18B31B8804DFCF60B468114CEEFF47
                Malicious:false
                Preview:<definition hotspot_y="5" height="210" width="50" link_type="thumbnail" hotspot_x="2" type="element" version="0.80">. <uuid uuid="{5bec7b94-39bc-41a9-ac43-093eceb2389e}"/>. <names>. <name lang="fr">iDT40 Disjoncteur 10A</name>. <name lang="cs">iDT40 Jisti. 10A</name>. </names>. <elementInformations>. <elementInformation show="1" name="description"></elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="quantity"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" name="manufacturer">Schneider</elementInformation>. <elementInformation show="1" name="machine_manufacturer_reference"></elementInformation>. <elementInformation show="1" name
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):34351
                Entropy (8bit):4.755843777623862
                Encrypted:false
                SSDEEP:768:lmt8eiBKuMEqz/WBo7WiGosJxV0PVeAwJC77Q3:lmtgwuMEq7WBo7WVosJ/0PVeAwJC77Q3
                MD5:2FD31585FAD5A3186477359BFBEF97D5
                SHA1:7B7CC2534A95212444EE22B4C5EA43960C1F3A09
                SHA-256:F0ABE2A063302EE570A73D15B110B8B44DA073871C7D7EE9B2E4608125FDE402
                SHA-512:11661196BCAEBA9FA6391AF310AC64D6CBF8546FB2F100825EA991239D7358F1F19C57A302ECAB1DB4819BCFBAC9071C4A1CA0B93907674DD3FEBF3CA6ABC0BB
                Malicious:false
                Preview:<definition hotspot_y="5" height="210" width="50" link_type="thumbnail" hotspot_x="2" type="element" version="0.80">. <uuid uuid="{3129d286-407f-44af-ac80-e86c49326110}"/>. <names>. <name lang="fr">iDT40 Disjoncteur 16A</name>. <name lang="cs">iDT40 Jisti. 16A</name>. </names>. <elementInformations>. <elementInformation show="1" name="description"></elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="quantity"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" name="manufacturer">Schneider</elementInformation>. <elementInformation show="1" name="machine_manufacturer_reference"></elementInformation>. <elementInformation show="1" name
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):134
                Entropy (8bit):4.337957256816282
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCq8zoEIAblCJiCqOFoEIAblsRb9HGfv:Vq8bZKo8EEI+lKoVEI+lsLH8v
                MD5:BF499B2609BEFD049BB20687096E9C05
                SHA1:ADB3F8BF2E9D09562B062B54BC957CF2E1ECEDD9
                SHA-256:B9C561C89D42DBA20FBDD962CDA2496EDF286B0AE7A3828E8F45C2718EEB7BEC
                SHA-512:DBFEB31EE46432A005505EA98CB280C416A10C91794DC055CA11E28A972233C7EADA2E5A19F42AEDDCBFFEC5B8D9BAA9AF9ACEEEBA8BC00D0303EC91B8F83D3D
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">iDT40T</name>. <name lang="cs">iDT40T</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):170
                Entropy (8bit):4.518412804638493
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqFMhaRVVRyiblCJiCqibozFFLMJYwI+lsRb9HGfv:Vq8bZKoiklKoFFVH4lsLH8v
                MD5:B4CB90A4DF5A51C73FBB4417A5F543C7
                SHA1:14DE01355F7A17FE46D2ADDFD55ACED4588D65CF
                SHA-256:5190D211F0681C5FFBBBE5DF9D6F5FA2FF0BF9B8A5095646460BCF46C57B8B87
                SHA-512:A07D016664BE623702B75381A17F078092EB7C5A444576725D338786A4AB09FE407C5071053B23023827AA6EF87614D1A62ACD0A08067859D1BF200A6E6B75BC
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">Portes Etiquettes</name>. <name lang="cs">.t.tky ovlada.. a kontrolek</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2429
                Entropy (8bit):4.933537754878165
                Encrypted:false
                SSDEEP:48:chruh9nsrf4zrfakrfSrfWrftGrfaWGrfLrfgrf+rfizPrfWlaxp+Zlf5S:cruHsrgzrjrqr+r0rmrzrYrWrIPr+lal
                MD5:F7BBE2F1A224B7BB05A431E287BC00E4
                SHA1:B0E486227AB10CC0707E51C3DF9A78C94761B09A
                SHA-256:519378E356E52F19E854E2B9B40D59DE1C30587253EFA2F2FF0B4B81B28FDEB5
                SHA-512:B4B0437F3AE5680843C84E0042D7BA8A135DA8E1F56D884EE71CF41AA0B3DBDCF6C34CCE652E878E3A4F66EE3E1AECE351FBC58CBF853F9AB95DBE9CE14D4DC3
                Malicious:false
                Preview:<definition hotspot_y="54" version="0.80" hotspot_x="25" link_type="thumbnail" height="60" type="element" width="50">. <uuid uuid="{eee67c6d-7df7-43fe-a49b-5edc06ac100f}"/>. <names>. <name lang="fr">Porte .tiquette SOUS TENSION</name>. <name lang="cs">.t.tek ovlada.e "Pod tlakem"</name>. </names>. <elementInformations>. <elementInformation name="description" show="1">Porte .tiquette SOUS TENSION</elementInformation>. <elementInformation name="manufacturer" show="1">Schneider</elementInformation>. <elementInformation name="comment" show="1"></elementInformation>. <elementInformation name="unity" show="1"></elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="manufacturer_reference" show="1"></elementInformation>. <elementInformation name="supplier" show="1"></elementInformation>. <elementInformation name="quantity" sho
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2427
                Entropy (8bit):4.968435621486736
                Encrypted:false
                SSDEEP:48:chrrlh/nsrfDyFrfakrfSrfWrftGrfaWGrfLrfgrf+rfiz0rfWlaxp+wJJcJkJEo:cnvsrUrjrqr+r0rmrzrYrWrI0r+laywl
                MD5:C2BD9645D9544BD67EC0EC0A72ABC0CC
                SHA1:45B4CE29D81B1FC62FD2892D6719D654411DB12A
                SHA-256:A1AEAF08EEDFBD470FE1228564A7C9E5B38CCF0B6CEC840C3C4C66DBCCF431EA
                SHA-512:F0945943B45E5B78D627EFEC82967134FAAD681CB234D9A34F209A57FE2CA53E7B9A2DA408DD83EEA6E994675BDF27219501C0D75FFA41FDC5FD15801E4A67DE
                Malicious:false
                Preview:<definition hotspot_y="54" version="0.80" hotspot_x="25" link_type="thumbnail" height="60" type="element" width="50">. <uuid uuid="{70faba37-432f-44e6-89f9-5b893c348710}"/>. <names>. <name lang="fr">Porte .tiquette ARRET D'URGENCE</name>. <name lang="cs">.t.tek ovlada.e "Nouzov. zastaven."</name>. </names>. <elementInformations>. <elementInformation name="description" show="1">Porte .tiquette ARRET D'URGENCE</elementInformation>. <elementInformation name="manufacturer" show="1">Schneider</elementInformation>. <elementInformation name="comment" show="1"></elementInformation>. <elementInformation name="unity" show="1"></elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="manufacturer_reference" show="1"></elementInformation>. <elementInformation name="supplier" show="1"></elementInformation>. <elementInformation name
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2305
                Entropy (8bit):4.946334523863467
                Encrypted:false
                SSDEEP:48:chvJyj8nsrfPwrfakrfSrfWrftGrfaWGrfLrfgrf+rfizYrfWlaxp+TkC45S:cvJOqsrwrjrqr+r0rmrzrYrWrIYr+laW
                MD5:EA11E0F8F669B7DA93C9100E66F98315
                SHA1:41D39E5383979A76039127F2018303778AFDB865
                SHA-256:AAAE056B970FB081202D550B3B6106F25A23A0391D43FF9A60D3E9BFD77B76B7
                SHA-512:FB6B2E2445FB026AAF9F4F390A80A30F76C66A5A17714E8CC3E106F2A4DAC4B3780746618FEFE7E102E400A299E0B761DDFC25A24D13FFB3ADAF0F98EDDF8F3F
                Malicious:false
                Preview:<definition hotspot_y="54" version="0.80" hotspot_x="25" link_type="thumbnail" height="60" type="element" width="50">. <uuid uuid="{705c84d6-9892-406d-9b82-27a00107df36}"/>. <names>. <name lang="fr">Porte .tiquette DEFAUT (NOIR)</name>. <name lang="cs">.t.tek ovlada.e DEFAUT (.ern.)</name>. </names>. <elementInformations>. <elementInformation name="description" show="1">Porte .tiquette DEFAUT (NOIR)</elementInformation>. <elementInformation name="manufacturer" show="1">Schneider</elementInformation>. <elementInformation name="comment" show="1"></elementInformation>. <elementInformation name="unity" show="1"></elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="manufacturer_reference" show="1"></elementInformation>. <elementInformation name="supplier" show="1"></elementInformation>. <elementInformation name="quantit
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2307
                Entropy (8bit):4.925119461369165
                Encrypted:false
                SSDEEP:48:chTEHNpnsrfPwFrfakrfSrfWrftGrfaWGrfLrfgrf+rfizjrfWlaxp+XkC45S:cTEtNsrwFrjrqr+r0rmrzrYrWrIjr+lx
                MD5:F98F3B915975F861C61C04AD6797D10E
                SHA1:7145971A5B68E281266A2C03EF6A1A35DA488AA0
                SHA-256:CB00C06DBF85E77BD114CB695E3F43E769ED42E45570ECDBEF83FCB23A0D832A
                SHA-512:744849F58513FFB779F4600334D26EB40A6FD621B82C6DE4F81E31E8B4E062FEFE5F5132C4DBAB27C4C063DDD0A83419F1D39E2FFA80037915BAC25765C1B0DF
                Malicious:false
                Preview:<definition hotspot_y="54" version="0.80" hotspot_x="25" link_type="thumbnail" height="60" type="element" width="50">. <uuid uuid="{908d73f1-fd8f-473f-bc28-66e66db5c872}"/>. <names>. <name lang="fr">Porte .tiquette DEFAUT (rouge)</name>. <name lang="cs">.t.tek ovlada.e DEFAUT (.erven.)</name>. </names>. <elementInformations>. <elementInformation name="description" show="1">Porte .tiquette DEFAUT (rouge)</elementInformation>. <elementInformation name="manufacturer" show="1">Schneider</elementInformation>. <elementInformation name="comment" show="1"></elementInformation>. <elementInformation name="unity" show="1"></elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="manufacturer_reference" show="1"></elementInformation>. <elementInformation name="supplier" show="1"></elementInformation>. <elementInformation name="qua
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2301
                Entropy (8bit):4.915010505427052
                Encrypted:false
                SSDEEP:48:ch+OYJnsrf4TrfakrfSrfWrftGrfaWGrfLrfgrf+rfizIrfWlaxp+Hyj5v5S:czesrWrjrqr+r0rmrzrYrWrIIr+laySS
                MD5:86563BEF6E3344E29341589625FE4BB9
                SHA1:A5B0EBD474B2DD9A1EE65AAD0861E9ECE8E79754
                SHA-256:534C8970A057BBA4C87F2DB65BC61C2C0D36E09E8AB062BB830A1302F7C62E71
                SHA-512:A894CB98A1F103DA7C6B115A061CAD18B7AAAD42BD0945F68829D5437A204FB1707CD43984B2F5CEF7BB8103E781644BC658467D98B8345B2AF330E1125488F4
                Malicious:false
                Preview:<definition hotspot_y="54" version="0.80" hotspot_x="25" link_type="thumbnail" height="60" type="element" width="50">. <uuid uuid="{a786eb77-296b-4e2d-a8d0-a2fbab36ce63}"/>. <names>. <name lang="fr">Porte .tiquette AUTO-0-MAIN</name>. <name lang="cs">.t.tek ovlada.e AUTO-0-MAIN</name>. </names>. <elementInformations>. <elementInformation name="description" show="1">Porte .tiquette AUTO-0-MAIN</elementInformation>. <elementInformation name="manufacturer" show="1">Schneider</elementInformation>. <elementInformation name="comment" show="1"></elementInformation>. <elementInformation name="unity" show="1"></elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="manufacturer_reference" show="1"></elementInformation>. <elementInformation name="supplier" show="1"></elementInformation>. <elementInformation name="quantity" show="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2291
                Entropy (8bit):4.87796791581091
                Encrypted:false
                SSDEEP:48:chD2RnsrfLrfakrfSrfWrftGrfaWGrfLrfgrf+rfizFrfWlaxp+mhSD5S:cD2VsrTrjrqr+r0rmrzrYrWrIFr+layc
                MD5:BF129B59A5C4A383AC61BBA856CDB77C
                SHA1:F2585F49CC6DDE39365CED5357B14EB58F2087E2
                SHA-256:1E871E0A0E2142B06B9CB1C4B79F3271243D9DC0D778B2976615FF89E57FAC8E
                SHA-512:6AC6B4B5692C5D8631D6C651187F03FCED9AEB736351A6F19343FA5E10E52EFAEA945D78CA2098DE60B5E1E8AC87CCB77F38D2A26522BA62F3DBE79835C23732
                Malicious:false
                Preview:<definition hotspot_y="54" version="0.80" hotspot_x="25" link_type="thumbnail" height="60" type="element" width="50">. <uuid uuid="{a8dd7736-4557-472c-9bd4-44a4ba59db02}"/>. <names>. <name lang="fr">Porte .tiquette I-0-II</name>. <name lang="cs">.t.tek ovlada.e I-0-II</name>. </names>. <elementInformations>. <elementInformation name="description" show="1">Porte .tiquette I-0-II</elementInformation>. <elementInformation name="manufacturer" show="1">Schneider</elementInformation>. <elementInformation name="comment" show="1"></elementInformation>. <elementInformation name="unity" show="1"></elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="manufacturer_reference" show="1"></elementInformation>. <elementInformation name="supplier" show="1"></elementInformation>. <elementInformation name="quantity" show="1"></elementInf
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3933
                Entropy (8bit):5.032715106468516
                Encrypted:false
                SSDEEP:48:xffFhcuAnsUQWpU5UnUQvUvpU4ULUjUQU0UPflaaZHx1foPFlosUte5lkvr6rarB:5cu2sUO2Zq9OO/J8la+roPosT5t2Z
                MD5:6BBA2E26D9004BE2D5D3391FF4C52A35
                SHA1:ADDC795839E2236E69CCF5464928105EF21DAF09
                SHA-256:882B00F275A1A3D1264CA6B5408D009321E36B473539E59A48180D440F04A09C
                SHA-512:116C9FAADBDAEB7565385A0F91DBDE82FC48A3192342F1D097B74ED0502AE5D07CA1053C425C05B9617219566697B320137E0A49E41FBAB91415C564908DD9C5
                Malicious:false
                Preview:<definition link_type="thumbnail" hotspot_x="69" version="0.80" type="element" hotspot_y="76" width="140" height="150">. <uuid uuid="{9724e7a6-ce47-4548-8ca1-dab046836daa}"/>. <names>. <name lang="ar">..... ....</name>. <name lang="nl">Label Noodstop (fr)</name>. <name lang="cs">.t.tek - nouzov. zastaven. - fr</name>. <name lang="pl">Etykieta - Zatrzymanie awaryjne - fr</name>. <name lang="de">Schild Not-Aus franz.sisch</name>. <name lang="en">Label - Emergency stopping - fr</name>. <name lang="it">Etichetta - Arr.t d'urgence (fr)</name>. <name lang="fr">Etiquette - Arr.t d'urgence - fr</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer_reference"></elementInformation>. <elementInformation show="1" name="quantity"></elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="m
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2154
                Entropy (8bit):4.81866847599864
                Encrypted:false
                SSDEEP:48:chckQnsrfKrfakrfSrfWrftGrfaWGrfLrfgrf+rfiCrfWlaxp+k5S:cckGsrSrjrqr+r0rmrzrYrWrBr+layV
                MD5:76FB9FA36FD35D5E60B3049317D4D985
                SHA1:A3698FF50EE5375A04B5CC926D8C930FEE5EC1E5
                SHA-256:74DB33925C9F1CB81F71D456CEC2B501903D48D0C3D2C4A22D0C4ACCD46C4819
                SHA-512:60BD3AAAA4F0651E3BADB4492D938C8DFA54DA550816B52B5B42B519CAFB4736E327AC144E9E218430AF9E2414EB3524F9B112A97A48C12FF67B4C832E727DFE
                Malicious:false
                Preview:<definition hotspot_y="54" version="0.80" hotspot_x="25" link_type="thumbnail" height="60" type="element" width="50">. <uuid uuid="{4d6049d7-110d-48bd-b67c-01df7c76f759}"/>. <names>. <name lang="fr">Porte .tiquette </name>. <name lang="cs">.t.tky ovlada.. </name>. </names>. <elementInformations>. <elementInformation name="description" show="1">Porte .tiquette vierge</elementInformation>. <elementInformation name="manufacturer" show="1">Schneider</elementInformation>. <elementInformation name="comment" show="1"></elementInformation>. <elementInformation name="unity" show="1"></elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="manufacturer_reference" show="1"></elementInformation>. <elementInformation name="supplier" show="1"></elementInformation>. <elementInformation name="quantity" show="1"></elementInformation>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):10722
                Entropy (8bit):4.835376309694949
                Encrypted:false
                SSDEEP:96:/ZsZqF92O/UOJrwskoBog+2Ecdb4Ecb/OofoCo7oDOKx7TjV5ftEhBPX6BBQ01QY:Ws/iglk5QVkDzBlV1IK1Z
                MD5:E46499E80B92AAC8772BAB508A988DF2
                SHA1:7B698C4B917185049833B3A0BBD8124D021E70D3
                SHA-256:01827E6069680FA75983BD48104FDB9AA9F7C64B0565DD0589AA2323BD6D5356
                SHA-512:2C7314C2BEC067848BE81C4DBFA27A9F31540A22481829F939DF8DBC381523ACA67E0727AFAB491449B1A8535C2233A7F6FA5F2A14AED01BE036B77DB08F2853
                Malicious:false
                Preview:<definition version="0.80" hotspot_y="5" height="210" type="element" hotspot_x="5" link_type="thumbnail" width="90">. <uuid uuid="{e58df49b-c0dc-4ddb-8e4d-39c86bb6d4b3}"/>. <names>. <name lang="es">Contattore ITC 2P 63A</name>. <name lang="fr">Contacteur ITC 2P 63A</name>. <name lang="cs">Styka. ITC 2P 63A</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">Schneider</elementInformation>. <elementInformation show="1" name="machine_manufacturer_reference"></elementInformation>. <elementInformation show="1" name="designation">ITP 2P 63A</elementInformation>. <elementInformation show="1" name="description"></elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="man
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):10160
                Entropy (8bit):4.837207260828846
                Encrypted:false
                SSDEEP:96:29cNsOqJZU0/O2LLrOE1oPohitQjnQuD/so3ovoPoy9Lhy7kJkvdhCDuL/QVTR:yrr+Ap/34gAyjcDo
                MD5:DDB3343030CF166C40D371548ABAB150
                SHA1:4D4F5606FBC8E3BE137DD28F058993B58ED55098
                SHA-256:6600E0B3A49BE32E69140793B7EEB6A7E9B7497954746DEF9664DC9FC259E01B
                SHA-512:A24C81D4FC846BCEE85DFFFE8785E7BDAC57CB3271F44E1071DCE518EA2CD5C3C96A7A7F8346573CC80A807E894E4990BAF7A7A3718648864251A7F73EF88B2C
                Malicious:false
                Preview:<definition version="0.80" link_type="thumbnail" hotspot_y="5" hotspot_x="5" width="50" type="element" height="210">. <uuid uuid="{9cf929e3-c034-4f2b-89f5-9472d2825738}"/>. <names>. <name lang="it">Contattore ITC 2P 16A</name>. <name lang="fr">Contacteur ITC 2P 16A</name>. <name lang="cs">Styka. ITC 2P 16A</name>. </names>. <elementInformations>. <elementInformation show="1" name="quantity"></elementInformation>. <elementInformation show="1" name="machine_manufacturer_reference"></elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="manufacturer">Schneider</elementInformation>. <elementInformation show="1" name="manufacturer_reference"></elementInformation>. <elementInformation show="1" name="designation"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="p
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):10160
                Entropy (8bit):4.834019167014366
                Encrypted:false
                SSDEEP:96:XsOqJZU0/O2ULrOE1oPohitQjnQfD/so3ovoPoy9Lhy7kJkvdhCDuL/QVT52:Lrr+Aq/34gAyjcDA2
                MD5:58A5AA0EB17B446A715F3CF0E321B5EB
                SHA1:79C7AD2033B5B5A95212B98AE82C8BAF1E35A132
                SHA-256:92428F36E100208F4F0E5B690C934CE91E8C4EEEF6E3A2E8DC8F6857A59E2E35
                SHA-512:31D2AC4BCEB10ABF3779F78099F6AA22EC0CB2D71CD65FCFCA1C6A55810E0327D5167252618FB558B481D8FE2675E1F9FFE459544ED5D579C00DF34080D893F7
                Malicious:false
                Preview:<definition version="0.80" link_type="thumbnail" hotspot_y="5" hotspot_x="5" width="50" type="element" height="210">. <uuid uuid="{5d5563f9-c544-4cbc-ba3b-18fc14820efe}"/>. <names>. <name lang="it">Contattore ITC 2P 20A</name>. <name lang="fr">Contacteur ITC 2P 20A</name>. <name lang="cs">Styka. ITC 2P 20A</name>. </names>. <elementInformations>. <elementInformation show="1" name="quantity"></elementInformation>. <elementInformation show="1" name="machine_manufacturer_reference"></elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="manufacturer">Schneider</elementInformation>. <elementInformation show="1" name="manufacturer_reference"></elementInformation>. <elementInformation show="1" name="designation"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="p
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):10140
                Entropy (8bit):4.830552456595386
                Encrypted:false
                SSDEEP:192:yS1eYYUJJ4znx5GM2Wlm13bv1EfQdPr+B3X7d6re:ySE5GM2V5epR
                MD5:8C54462D1F2BF21A62D2D338A1A1BB47
                SHA1:3B8FD9C0005F650126527F2A288B022D2F6D788A
                SHA-256:BD7B370BFD9BFBD78FAC933DBEDAC3ED13107B1BBBD5710B3BB5BEBA1FAD1EB1
                SHA-512:86A51D1325E58C8F6C38F2E992309C44C3227EE3804D095701F13186C022E00E03E3F93E5C0598509AF02DE317647AA17413A47FE53EFF035D3C2A015F7AC3D0
                Malicious:false
                Preview:<definition link_type="thumbnail" width="50" version="0.80" hotspot_y="5" type="element" height="210" hotspot_x="5">. <uuid uuid="{9261203c-b965-41af-91aa-ced2f3bdddcf}"/>. <names>. <name lang="it">Contattore ITC 2P 25A</name>. <name lang="fr">Contacteur ITC 2P 25A</name>. <name lang="cs">Styka. ITC 2P 25A</name>. </names>. <elementInformations>. <elementInformation show="1" name="quantity"></elementInformation>. <elementInformation show="1" name="designation"></elementInformation>. <elementInformation show="1" name="machine_manufacturer_reference"></elementInformation>. <elementInformation show="1" name="manufacturer">Schneider</elementInformation>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="comment"></element
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):10732
                Entropy (8bit):4.835500587812316
                Encrypted:false
                SSDEEP:96:XsOqJZU0/O26GoPouT5QjzMiD/so/oWoHoAU/OBflBnvdhCDx9o+SDuVAD:LA1/3wRIA1tDxD
                MD5:67F01D27099D2E5D10C344E02F14F791
                SHA1:938F6DE99EFC6DAF615C14D1FBCF08276026AF13
                SHA-256:6F45E791491D014982DF1051E81DAB4EE4F0A910D1FE4E69FFA68048FA99453B
                SHA-512:D5E01EEEE4F2472A93F1C76C08B050104222AFEAF4A93BB9E9E6607F9F14DA87770AF6BD47AF684FD79890ACF757B17389A878A5F67E2090E8B6A44EF727AEFA
                Malicious:false
                Preview:<definition version="0.80" link_type="thumbnail" hotspot_y="5" hotspot_x="5" width="90" type="element" height="210">. <uuid uuid="{f4f388ea-1712-481e-854c-d3348dae3940}"/>. <names>. <name lang="it">Contattore ITC 2P 40A</name>. <name lang="fr">Contacteur ITC 2P 40A</name>. <name lang="cs">Styka. ITC 2P 40A</name>. </names>. <elementInformations>. <elementInformation show="1" name="quantity"></elementInformation>. <elementInformation show="1" name="machine_manufacturer_reference"></elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="manufacturer">Schneider</elementInformation>. <elementInformation show="1" name="manufacturer_reference"></elementInformation>. <elementInformation show="1" name="designation"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="p
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):19500
                Entropy (8bit):4.982334220049028
                Encrypted:false
                SSDEEP:384:sEZpp3oP/HnMQMqMDMdMVMSMQMtMqMIMpMG84t1XXJvmZSk1a:cMQMqMDMdMVMSMQMtMqMIMpM+XXJvmZu
                MD5:DDB8B4998A1DB9FCB8144FA95737452A
                SHA1:F89D264D89673D7B076619A52F3C21BB532661B7
                SHA-256:21C9D9F972C167C57DE2B0DFFA7DC0CC10A55B98172F7DC3207A7EAFB1E72D36
                SHA-512:32861B3FBC748F35D00362767DB2FF7A29C6F2BF847AB4DDF4864EF075802E17BD94C54734B48E8BB89E8B61AD50B6665291414800C9790987878A93A8226FCA
                Malicious:false
                Preview:<definition type="element" width="130" hotspot_y="4" link_type="thumbnail" height="210" hotspot_x="5" version="0.80">. <uuid uuid="{3b08703e-b0e0-4396-89c3-31b6029d9208}"/>. <names>. <name lang="fr">CAD 32</name>. <name lang="cs">CAD 32</name>. </names>. <elementInformations>. <elementInformation name="quantity" show="1"></elementInformation>. <elementInformation name="designation" show="1"></elementInformation>. <elementInformation name="supplier" show="1"></elementInformation>. <elementInformation name="plant" show="1"></elementInformation>. <elementInformation name="manufacturer_reference" show="1"></elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="manufacturer" show="1">Schneider Electric</elementInformation>. <elementInformation name="unity" show="1"></elementInformation>. <elementInformation name="comment"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):23569
                Entropy (8bit):4.956610562873766
                Encrypted:false
                SSDEEP:384:yUGzaAHNQNoKn+fM7MqMyMSMiM7MxMyMIM6MKMcMaMP84DzJnkRpcBmLfi9J:01M7MqMyMSMiM7MxMyMIM6MKMcMaMnJ/
                MD5:8777ADF5B321918A6076D4FB1F4813E5
                SHA1:FD2F87563BF3F33216E979423D2A5077CA44E02D
                SHA-256:8924BA1661E717CE993442BB6FD9AC200590AE90B367D3C4562048D565136D73
                SHA-512:7454BFD83070BF246582BE2418E047A5BE9A9574DAD756EEBCD40067BE08F3693C60BA22D18DA2E318A0B7F0FD0DFDFC16A428A16AE174CCAF1BF11C62F6A2F3
                Malicious:false
                Preview:<definition type="element" width="160" hotspot_y="4" link_type="thumbnail" height="210" hotspot_x="5" version="0.80">. <uuid uuid="{aeaf27c5-6a8b-4f65-9c83-224fcac07cbb}"/>. <names>. <name lang="fr">LC1D09B7</name>. <name lang="cs">LC1D09B7</name>. </names>. <elementInformations>. <elementInformation name="quantity" show="1"></elementInformation>. <elementInformation name="designation" show="1"></elementInformation>. <elementInformation name="supplier" show="1"></elementInformation>. <elementInformation name="plant" show="1"></elementInformation>. <elementInformation name="manufacturer_reference" show="1"></elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="manufacturer" show="1">Schneider Electric</elementInformation>. <elementInformation name="unity" show="1"></elementInformation>. <elementInformation name="comm
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):20643
                Entropy (8bit):4.934937731803078
                Encrypted:false
                SSDEEP:384:3J7wpFRN3y8/X5VOuRn/0RxWkgmZGD2ezGj/:CX5VOuRn/0RxLGD2ezGj/
                MD5:B86EF0B776A346B76BC96F65B9142592
                SHA1:4C8F41D652C305D4B8236980B69A8535CA8AAD9E
                SHA-256:18690693E5F321A336EB4CA2B1AB78758B656D46DEEE95D1145F15C2ECE77E83
                SHA-512:C7DDB5B9970B94FF974A45F8F76D6F1E19C9C36554DF271F04F3DBD7A780E613BA432E2AA0525214261C340696968F83F44EF46379AFE659DE7690D2541A4592
                Malicious:false
                Preview:<definition version="0.80" link_type="thumbnail" hotspot_y="4" hotspot_x="5" width="130" type="element" height="210">. <uuid uuid="{8e2adf9a-8d4d-4e6c-9052-879fbacfd56d}"/>. <names>. <name lang="fr">LC1D09B7</name>. <name lang="cs">LC1D09B7</name>. </names>. <elementInformations>. <elementInformation show="1" name="quantity"></elementInformation>. <elementInformation show="1" name="machine_manufacturer_reference"></elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="manufacturer_reference"></elementInformation>. <elementInformation show="1" name="manufacturer">Schneider</elementInformation>. <elementInformation show="1" name="designation"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="description"></elementInformation>. <elementInformation show="1" name
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12901
                Entropy (8bit):4.960642799488105
                Encrypted:false
                SSDEEP:192:wTa5cdHzyEY4l5dXY+s3lU/qkf3fbMUYc:we5cByEY85dXY+s1TkfvbMUYc
                MD5:42BB5701F0E116EFF56F94FD0B49F2A7
                SHA1:E2971413EEC7A3DACFE64288A975FF1566DAF31A
                SHA-256:6A21960E36093C54880B198F5CEC4B7D7935E2C5FDDE6F511A66E8020B41FF70
                SHA-512:ED4E17A42C6590622DDC39ACD3B83E1477DC6F831D689E3B9ECAE3272728201C6189196E0065E719B16BD480A7527EF930040035812BF005B431911321D7225A
                Malicious:false
                Preview:<definition type="element" version="0.80" link_type="thumbnail" width="160" hotspot_y="6" height="90" hotspot_x="5">. <uuid uuid="{d6ceef12-967f-4d10-a61f-ef87f3dc00fc}"/>. <names>. <name lang="fr">LADN22 TETRA 2NO 2NC</name>. <name lang="cs">LADN22 TETRA 2NO 2NC</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect antialias="false" y="0" rx="3" ry="3" width="150" style="line-style:normal;line-weight:normal;filling:white;color:black" height="75" x="0"/>. <text y="40" color="#000000" text="LADN22" x="5" font="Comic Sans MS,3,-1,5,75,0,0,0,0,0,Gras" rotation="0"/>. <circle antialias="true" y="46" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10" x="137.5"/>. <text y="61" color="#000000" text="84NO" x="119" font="Sans Serif,4,-1,5,50,0,0,0,0,0" rotation="0"/>. <text y="12" color="#000000" text="83NO" x="119" font="Sans Serif,4,-1,5,50,0,0,0,0,0" rot
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12661
                Entropy (8bit):4.961500482671202
                Encrypted:false
                SSDEEP:96:9OiDfOZXxKZKZiP1Z/FpsZRAikZIpTchclNq27m66NxBbkxIpZxEVhtj7DuB668Z:iB440WQISclNq27mZ7cIlPB668Z
                MD5:DC4CFD3A69091C2D1F042AFFDFD6BF8A
                SHA1:342A4C53FD240C48B198974AA08AA2D0557C933E
                SHA-256:D68BEB54A0BD33329C2A57CAB7D891E0BA2CC066901FFC54BDF0247EDF299565
                SHA-512:812D67F462CAF31EDFFE7C9C621CBE4BF389CA1F4092A7EA1711D75CE1B7E8B7A87E267642030127A1174680D9017FB4528CE4B31636A56ACE606E6E1FF060DE
                Malicious:false
                Preview:<definition type="element" version="0.80" link_type="thumbnail" width="130" hotspot_y="7" height="90" hotspot_x="5">. <uuid uuid="{0c0a4d6b-508c-4ce7-bf8c-37a500f0ffd1}"/>. <names>. <name lang="fr">LADN22 TRI 2NO 2NC</name>. <name lang="cs">LADN22 TRI 2NO 2NC</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect antialias="false" y="0" rx="3" ry="3" width="120" style="line-style:normal;line-weight:normal;filling:white;color:black" height="75" x="0"/>. <text y="41" color="#000000" text="LADN22" x="5" font="Comic Sans MS,3,-1,5,75,0,0,0,0,0,Gras" rotation="0"/>. <circle antialias="true" y="47" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="10" x="91.5"/>. <text y="64" color="#000000" text="84NO" x="80" font="Sans Serif,3,-1,5,50,0,0,0,0,0" rotation="0"/>. <text y="11" color="#000000" text="83NO" x="79" font="Sans Serif,3,-1,5,50,0,0,0,0,0" rotation="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7431
                Entropy (8bit):4.991011011441339
                Encrypted:false
                SSDEEP:96:92j9aNMIJjyMxNMUXTUNMpz6h1I+GhxMM0hk9FjdzAMitu9jP:hMyjBfM6gMwh1pGhyc9iMqCjP
                MD5:A7BD6142134982BED3E69C537CD1D302
                SHA1:CB904FCACF27A9813B31712B61410AF5596C5DF6
                SHA-256:0EF270EDD1117854C6D1CC089A6F1C63929C480E71A8E053D4EB9019CE033704
                SHA-512:DDFA2A4D5231E321719E1B3FC4E0CC9EB56866EA7111D582F273459B75BBD3B40F031F891FFF26D21FCF0FA9F318B8F8F3B23D0B75FD80594491207537D16BD2
                Malicious:false
                Preview:<definition type="element" version="0.80" link_type="thumbnail" width="130" hotspot_y="6" height="90" hotspot_x="5">. <uuid uuid="{5c6e4a15-75a6-4372-b95c-b3a5f6627f1b}"/>. <names>. <name lang="fr">LADR4 TRI Repos</name>. <name lang="cs">LADR4 TRI Repos</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect antialias="false" y="0" rx="3" ry="3" width="120" style="line-style:normal;line-weight:normal;filling:white;color:black" height="75" x="0"/>. <text y="58" color="#000000" text="10 - 180s" x="48" font="Comic Sans MS,3,-1,5,75,0,0,0,0,0,Gras" rotation="0"/>. <text y="47" color="#000000" text="Repos / Off delay" x="37" font="Comic Sans MS,3,-1,5,75,0,0,0,0,0,Gras" rotation="0"/>. <text y="38" color="#000000" text="LADR4" x="48" font="Comic Sans MS,4,-1,5,75,0,0,0,0,0,Gras" rotation="0"/>. <circle antialias="true" y="48" style="line-style:normal;line-weight:normal;filling:none;color
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7432
                Entropy (8bit):4.989157545762731
                Encrypted:false
                SSDEEP:96:92uDzKNMwYMxNMUXTUNMpzAhBIVGhxMM0hk9FjTzAMitu9js:T6Mw7fM6gMKhBSGhyc9AMqCjs
                MD5:FDD54677DD809AD96126D1B3EB0C3259
                SHA1:640FE1A8C670F16854530D6AB7409B57B17E3C34
                SHA-256:BEC408624F930FA2252D8AC0472CFCC0BFEB1A4A7F721D8CC851A91AA01F70D0
                SHA-512:D72F752EA9EBBD70D07F21AAD83BB5B1C7B11597FCE901EA30A8B5869B25FB34F6892092191F2C2A10326F6251D074041474F92FAD0FC2F3AC953E1310562B11
                Malicious:false
                Preview:<definition type="element" version="0.80" link_type="thumbnail" width="130" hotspot_y="6" height="90" hotspot_x="5">. <uuid uuid="{275a77ce-1836-43dc-a686-5bfc4f71a6ad}"/>. <names>. <name lang="fr">LADS2 TRI Travail</name>. <name lang="cs">LADS2 TRI Travail</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect antialias="false" y="0" rx="3" ry="3" width="120" style="line-style:normal;line-weight:normal;filling:white;color:black" height="75" x="0"/>. <text y="58" color="#000000" text="1-30s" x="53" font="Comic Sans MS,3,-1,5,75,0,0,0,0,0,Gras" rotation="0"/>. <text y="47" color="#000000" text="Travail / On delay" x="38" font="Comic Sans MS,3,-1,5,75,0,0,0,0,0,Gras" rotation="0"/>. <text y="35" color="#000000" text="LADS2" x="47" font="Comic Sans MS,4,-1,5,75,0,0,0,0,0,Gras" rotation="0"/>. <circle antialias="true" y="48" style="line-style:normal;line-weight:normal;filling:none;colo
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):10513
                Entropy (8bit):4.83289630113909
                Encrypted:false
                SSDEEP:96:kdhoGaalareYEvoop4pMZbpbZHSoivpyodyoOlBSoxyoW8SoMFkZbQJvxeD4ljqd:cQafeglFyXvo5LlcPD1WbumrB
                MD5:B018CB528665AAD41AD38D630D6CD84F
                SHA1:EDAAC15A7B42D06E7303E4914F52F037BA4C0356
                SHA-256:3018E7B845A990E4D38ED0C1C80E6804F88FD2B6D4F3009FDF7675EA9E590479
                SHA-512:79F859C8189032A40F43F8A491E3DF273F1E394082F385C3AEFC28CFBE950C6932918C9A6B8B44E96D43490D8A372F90B77E4955804BF5B60F1253CBD2DFB099
                Malicious:false
                Preview:<definition type="element" version="0.80" link_type="thumbnail" width="50" hotspot_y="43" height="90" hotspot_x="22">. <uuid uuid="{8e9e3d4e-8aa6-4752-a993-e23194393f6d}"/>. <names>. <name lang="en">LC1D</name>. <name lang="cs">LC1D</name>. <name lang="pl">LC1D</name>. <name lang="el">LC1D</name>. <name lang="it">LC1D</name>. <name lang="nl">LC1D</name>. <name lang="fr">LC1D</name>. </names>. <elementInformations/>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <rect antialias="false" y="-40" rx="0" ry="0" width="45" style="line-style:normal;line-weight:normal;filling:white;color:black" height="85" x="-20"/>. <rect antialias="false" y="-8" rx="0" ry="0" width="43" style="line-style:normal;line-weight:thin;filling:none;color:black" height="24" x="-19"/>. <text y="-20" color="#000000" text="21 NC" x="4" font="S
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9333
                Entropy (8bit):4.871280079001009
                Encrypted:false
                SSDEEP:96:kdJsJ92O/ZqUOOhlaYfvmQh/hihFhU9ulXNuU9hKX/Zu+bH0+nuvVuvngQwKPi:3QAmkJOXhlXkWKXQ0uE/a
                MD5:390EBA266B425B9AF04D04607128DF0A
                SHA1:874F09B4C1E4A40BCFE7FCC04E87684287B3CDFB
                SHA-256:036655708F3F9743A1C9B0040812E004C7CCB1C82255D66EC5ACABE0747655E1
                SHA-512:70610E5C011DA77CF16F880D041166ACC7948CA482DA66A3D196C03931A4EC4EC2A19769D0151F3AF75F293E7EFB9318E05460E39E62D2A45A4074D04750E92E
                Malicious:false
                Preview:<definition type="element" version="0.80" link_type="thumbnail" width="50" hotspot_y="55" height="60" hotspot_x="2">. <uuid uuid="{b4e75ed2-f359-471a-882e-b4bb57bd4c51}"/>. <names>. <name lang="en">LC1K</name>. <name lang="cs">LC1K</name>. <name lang="pl">LC1K</name>. <name lang="el">LC1K</name>. <name lang="it">LC1K</name>. <name lang="nl">LC1K</name>. <name lang="fr">LC1K</name>. </names>. <elementInformations>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="description"></elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="manufacturer">Schneider</elementInformation>. <elementInformation show="1" name="machine_manufacturer
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):21285
                Entropy (8bit):4.830115953064684
                Encrypted:false
                SSDEEP:384:bQVtekSb++bS4MEd65WNRAkn4vV1IkU1+UQ:sYNRAR1n
                MD5:FBE9B9738053BC3E240F50C5F22F69B3
                SHA1:C2F7B9DCF960E778347C097248BCF6BCCDBE0D7E
                SHA-256:B4EC21E6381C35A7E9855CDDE5F1C419B78CFB427FECCF3FF1327B8D526DAF31
                SHA-512:D84C359733A5B4E47F1705632CF2505EC1E8FBABA1E6C9D3CFF06B306E42B720A904974A57BD336A7EEF5486BCA8C982B2E320E6B8E8F0FDBF63BC7749C4A254
                Malicious:false
                Preview:<definition type="element" version="0.80" link_type="thumbnail" width="100" hotspot_y="43" height="90" hotspot_x="44">. <uuid uuid="{c0a997df-e53b-48ad-974d-467d120658ea}"/>. <names>. <name lang="en">LC2D</name>. <name lang="cs">LC2D</name>. <name lang="pl">LC2D</name>. <name lang="el">LC2D</name>. <name lang="it">LC2D</name>. <name lang="nl">LC2D</name>. <name lang="fr">LC2D</name>. </names>. <elementInformations>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="description"></elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="manufacturer">Schneider</elementInformation>. <elementInformation show="1" name="machine_manufactur
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):13816
                Entropy (8bit):4.741446060014741
                Encrypted:false
                SSDEEP:384:iQeK1lkz3rdoCeTT/AvajITnH37/DJ0IKjt9mhF:5nT/A3nH3fJr
                MD5:0A2FC948EA89303ABB1E860D481331C6
                SHA1:633227DF1745063A0DC17E6D5CC914A0D91EC682
                SHA-256:7809218FD5455DCED4C3BC307C15243517ADDBFD170BA57E0D741965EB9056A0
                SHA-512:56D1F4080F6EC39D0AC819806F10604FF7673F9B8D47C0D2DE5D5765973276219068572A5C24396559AAB498698A16A14DC9CD360612C9AE446633680BA3AA3F
                Malicious:false
                Preview:<definition width="100" height="60" link_type="thumbnail" hotspot_y="55" hotspot_x="3" version="0.5" type="element">. <uuid uuid="{dadabfb4-ce0c-4fdd-ab69-0f9c20410fd2}"/>. <names>. <name lang="cs">LC2K</name>. <name lang="pl">LC2K</name>. <name lang="en">LC2K</name>. <name lang="it">LC2K</name>. <name lang="el">LC2K</name>. <name lang="fr">LC2K</name>. <name lang="nl">LC2K</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" width="93" height="50" x="-1.77636e-15" y="-50" antialias="false"/>. <text size="2" x="86" text="A2" y="-1"/>. <text size="2" x="39" text="A2" y="-1"/>. <text size="2" x="58" text="4T2" y="-1"/>. <text size="2" x="11" text="4T2" y="-1"/>. <text size="2" x="75" text="14NO" y="-1"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8943
                Entropy (8bit):4.8946461623543405
                Encrypted:false
                SSDEEP:96:68WsUq0O9O2JO/8lamvfqqToBopPokurop8oZdwWXU0oMopPKnovVd8AtG58Y:jZQxipAkxpHZdw7XpPKovVd8KS
                MD5:244510D60C452E22A05944E7B951180B
                SHA1:B92D56D8AAB562E3891A5333BA3DD1F6053989CD
                SHA-256:B0832B8D745E8AC3113B1E9DD7DB4C0A803A8FEEE6F7B2BE58A5505A09567EF6
                SHA-512:5E8C52B7BC91C0A9F05E83C22FBAB50C73D57A8B55467673817F19BFC6430C3D3BCF9F4068E64944021634E40BCEAC30F8BDF3141D78E9B41202F11890141796
                Malicious:false
                Preview:<definition hotspot_y="57" height="60" type="element" version="0.80" link_type="thumbnail" width="50" hotspot_x="2">. <uuid uuid="{f88b43ec-f844-4ddc-b7c3-7c87e5bf0aa9}"/>. <names>. <name lang="it">LRD</name>. <name lang="pl">LRD</name>. <name lang="en">LRD</name>. <name lang="fr">LRD</name>. <name lang="nl">LRD</name>. <name lang="cs">LRD</name>. <name lang="el">LRD</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer_reference"></elementInformation>. <elementInformation show="1" name="machine_manufacturer_reference"></elementInformation>. <elementInformation show="1" name="designation"></elementInformation>. <elementInformation show="1" name="quantity"></elementInformation>. <elementInformation show="1" name="description"></elementInformation>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" nam
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):772
                Entropy (8bit):4.796569085710745
                Encrypted:false
                SSDEEP:12:48/rc2K8Tz+GFjrsD6w67WrWl9MhwfLqGXhkbr87isX36uQsL8v:48/rtFjntWri9wwHur8dHL8v
                MD5:96E0AACCE20DD73CE012F1E1C25D096E
                SHA1:81EA06BFEF17963333D96751E2A5A5EAB5EA86C0
                SHA-256:403E74FC60AEAF859C3A0EB0E0D60E975BA9637094FA6D2D4782F4A784A66099
                SHA-512:AC08BA6CCAB33483150290B3290810DC85D27853F3CF6A56D6B3D34D4F2B1315D60053BB621319EC1C542C7EBFD67DD3D9D23DE8582F6E37815A4A7BF24BE3C9
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="ru">...., ......... . ........</name>. <name lang="en">Relays, contactors and contacts</name>. <name lang="es">Relevadores, contactores y contactos</name>. <name lang="fr">Relais, contacteurs et contacts</name>. <name lang="it">Rel., contattori e contatti</name>. <name lang="pl">Przeka.niki i styczniki</name>. <name lang="de">Relais, Sch.tze und Kontakte</name>. <name lang="nl">Relais, contactoren en contacten</name>. <name lang="el">............ ... ......</name>. <name lang="cs">Rel., styka.e a kontakty</name>. <name lang="da">Rel.er, kontaktorer og kontakter</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):176
                Entropy (8bit):4.255978177777202
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHb1WX9blCJiCqDDPblCJiCqrY504lsRb9HGfv:Vq8bZKoIpS5lKoTlKor804lsLH8v
                MD5:20E36CB04ECA08EF93EBE656FC80B844
                SHA1:17530D41F2786E7E9712BB54040946C24C1E0B69
                SHA-256:343E6765A347D5ECB9FF48362D427E2C0BDF65B3F86971B372F5D0889DF0D915
                SHA-512:CF03CC32A5296C90183F2C8B0826BB3DBC4E57197908BB34F3A813D28F219E58917B597BE3AA274F13DF3F00CA7031D7D46546C85E780EE059DF5682F4978348
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Lights</name>. <name lang="fr">Voyants</name>. <name lang="cs">Kontrolky</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):191
                Entropy (8bit):4.40481726774439
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHb1WcAw9blCJiCqDfrw9blCJiCqrY5t8Kw9blsRb9HGfv:Vq8bZKoIptAw5lKoXw5lKor8aKw5lsLe
                MD5:0F24F9395765E6AE47D07C2FE62C8EDE
                SHA1:634D3F69DB6AB79A9ACC9F6C8FFD961276637F3D
                SHA-256:E1C10CDEB43D37AE12F0211EA1FAD0658F70FD015D8FAA19D8AF3EA9A81AEEF1
                SHA-512:6CE91D04250D307198EE9B8B50385303493A1C5D9103D71D0084A9FD488AAE0B1558D3F4192680C67DA0DD42E15352AF94AC4FB66E8FE19280C1ADCE9722E8A4
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Lights 230V</name>. <name lang="fr">Voyants 230V</name>. <name lang="cs">Kontrolky 230V</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2255
                Entropy (8bit):4.930196392311729
                Encrypted:false
                SSDEEP:48:R4jbLd8IonsUnU/U8UQvUjU5ULUQUEOUhlaZo5DlIlPI/oFXVddB1v5S:R4XL6ds2gpZOOO/2MlaZoN+q/o56
                MD5:FA8CF4779A7AF11F1911953DF47D3987
                SHA1:0ED539D985ACC7A3EFE79CED7DD37A82BDE8E6E8
                SHA-256:DBEC5A8EC02B7B65E373DD5626ABB8AE61A51F6131CA1500ACC7D819C52E32CA
                SHA-512:5C5EFD71DAE5FB84619513A5B353E0BA067D145B71F6735BCC89CD9905EDFA6F64EC0C4D1A92F85DE01624E20B4E5B42F9D1DE4CAEBEC749ED91994202E59E67
                Malicious:false
                Preview:<definition height="50" link_type="thumbnail" type="element" hotspot_y="25" version="0.80" width="50" hotspot_x="25">. <uuid uuid="{9d3bff24-74ff-49f7-93ac-c4fe970ed46d}"/>. <names>. <name lang="en">Light</name>. <name lang="nl">Lamp</name>. <name lang="it">Lampada spia</name>. <name lang="pl">Lampka sygnalizacyjna</name>. <name lang="ar">...... ....</name>. <name lang="el">.....</name>. <name lang="cs">Kontrolka</name>. <name lang="fr">Voyant blanc XB4BVM1</name>. </names>. <elementInformations>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="description">Voyant blanc</elementInformation>. <elementInformation show="1" name="manufacturer">Schneider</elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="quantity"></elementInformation>. <elemen
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2253
                Entropy (8bit):4.931792363136638
                Encrypted:false
                SSDEEP:48:R4jboBqnsUnU8UQvUjU5ULUQUEH8UhlaZo54QlIlPI/oFXVddB1v5S:R4XoB0s2JZOOO/EMlaZo/+q/o56
                MD5:7A4CC21B6BDF9BD8D6F09B12E4F47B90
                SHA1:A78F9B52BB54B663438DA419AAD2AEA105763971
                SHA-256:6C9836C13FCE65606216E8893CF312C90E8B0206F6D700F4D8D087A734155902
                SHA-512:69EC0D99D0E7ABC485E78537BB5FA943F020C9717677D128B2AAD8AC4AC12469CDF51BBE922A27E188B41145D2409D116077E5EF213F018C890C8409CD92C9CD
                Malicious:false
                Preview:<definition height="50" link_type="thumbnail" type="element" hotspot_y="25" version="0.80" width="50" hotspot_x="25">. <uuid uuid="{dcd2c347-5aa8-4c12-a1a7-c2701dee4cfa}"/>. <names>. <name lang="en">Light</name>. <name lang="nl">Lamp</name>. <name lang="it">Lampada spia</name>. <name lang="pl">Lampka sygnalizacyjna</name>. <name lang="ar">...... ....</name>. <name lang="el">.....</name>. <name lang="cs">Kontrolka</name>. <name lang="fr">Voyant vert XB4BVM3</name>. </names>. <elementInformations>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="description">Voyant VERT</elementInformation>. <elementInformation show="1" name="manufacturer">Schneider</elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="quantity"></elementInformation>. <elementI
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2253
                Entropy (8bit):4.939991639134765
                Encrypted:false
                SSDEEP:48:R4jbBqnsUnUmOUQvUjU5ULUQUE9UhlaZo55lIlPI/oFXVddB1v5S:R4XB0s2uZOOO/lMlaZoj+q/o56
                MD5:0397537351B4A0EFAAFE555D60EEABC2
                SHA1:7C131E769662AB90FA766EE5F1B9C29FF0F12D37
                SHA-256:46117D8FAEFB4834B6FB92B94BDAEC02EE789A70D9088471E5D136DBCE10937D
                SHA-512:FD38558EA24B9B07731C55E3E5F914B9943A87F51F756C51444CD2B1C8B16FE36C40E392078B3F252E79211C8C520F0B45AF6B6DB1EA3D4E7C5D5958FFC333FF
                Malicious:false
                Preview:<definition height="50" link_type="thumbnail" type="element" hotspot_y="25" version="0.80" width="50" hotspot_x="25">. <uuid uuid="{5c2f036b-9958-4934-9fa1-60638d62b6f9}"/>. <names>. <name lang="en">Light</name>. <name lang="nl">Lamp</name>. <name lang="it">Lampada spia</name>. <name lang="pl">Lampka sygnalizacyjna</name>. <name lang="ar">...... ....</name>. <name lang="el">.....</name>. <name lang="cs">Kontrolka</name>. <name lang="fr">Voyant rouge XB4BVM4</name>. </names>. <elementInformations>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="description">Voyant rouge</elementInformation>. <elementInformation show="1" name="manufacturer">Schneider</elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="quantity"></elementInformation>. <elemen
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2259
                Entropy (8bit):4.9292906134044
                Encrypted:false
                SSDEEP:48:R4jb5cLrpnsUnUlUQvUjU5ULUQUEyUhlaZo53olIlPI/oFXVddB1v5S:R4XyLrNs2IZOOO/6MlaZoRo+q/o56
                MD5:A5FA2223E6F1B0BB26C78B409F94C3F3
                SHA1:479DAAB2D16DE820AE33BA717128EC33A2F63E46
                SHA-256:F334F9E54A49A6EEB3B15564B27FFFA5142AAC683F5E89A9B3D42AD9FDBAA4FE
                SHA-512:D831BE52D12E5498BBCC348DE1B89E37E5DF42FE22B7945B1E70F692F3982F55C7DF27EAFCEA0F2F133B927FD4B505305F034954D2A0E08DAC9B069E3300D10F
                Malicious:false
                Preview:<definition height="50" link_type="thumbnail" type="element" hotspot_y="25" version="0.80" width="50" hotspot_x="25">. <uuid uuid="{7568101d-31bd-4d0f-ba20-73e30895d8cd}"/>. <names>. <name lang="en">Light</name>. <name lang="nl">Lamp</name>. <name lang="it">Lampada spia</name>. <name lang="pl">Lampka sygnalizacyjna</name>. <name lang="ar">...... ....</name>. <name lang="el">.....</name>. <name lang="cs">Kontrolka</name>. <name lang="fr">Voyant orange XB4BVM5</name>. </names>. <elementInformations>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="description">Voyant orange</elementInformation>. <elementInformation show="1" name="manufacturer">Schneider</elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="quantity"></elementInformation>. <ele
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2252
                Entropy (8bit):4.925931335102497
                Encrypted:false
                SSDEEP:48:R4jb7qQRnsUnUjUQvUjU5ULUQUErUhlaZo5GlIlPI/oFXVddB1v5S:R4X7qQVs2mZOOO/zMlaZo0+q/o56
                MD5:480E8ACCC6DB2482726F26F471228AD0
                SHA1:02E9939492B767A60A69ED7F4DFF8E3B2B0E6C4D
                SHA-256:F17C04B36C37B6AEDE608C46C037802DE50AAB7910E57D1AE813D93F55235133
                SHA-512:CE735065FA04CE5F2B4D11BE3E5989FDAEFAD3CDCEF64C7F46B89D0639DA6E91B6661A4B2F05900D19ADCD6EE9CCB50BD8CFF635C020F80313DE3FAB57AECD00
                Malicious:false
                Preview:<definition height="50" link_type="thumbnail" type="element" hotspot_y="25" version="0.80" width="50" hotspot_x="25">. <uuid uuid="{9e7d7fc2-f704-43d5-9aa4-ee7eaee9ecb9}"/>. <names>. <name lang="en">Light</name>. <name lang="nl">Lamp</name>. <name lang="it">Lampada spia</name>. <name lang="pl">Lampka sygnalizacyjna</name>. <name lang="ar">...... ....</name>. <name lang="el">.....</name>. <name lang="cs">Kontrolka</name>. <name lang="fr">Voyant bleu XB4BVM6</name>. </names>. <elementInformations>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="description">Voyant bleu</elementInformation>. <elementInformation show="1" name="manufacturer">Schneider</elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="quantity"></elementInformation>. <elementI
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):188
                Entropy (8bit):4.356642465967606
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHb1Wc9AblCJiCqDf29AblCJiCqrY5tVYAblsRb9HGfv:Vq8bZKoIpt9+lKoy9+lKor8PY+lsLH8v
                MD5:EC6A1E8D01ED5087EF5C11C9386C0441
                SHA1:717E8FAF9E22C4278784852F754322C284620C55
                SHA-256:84BB1624D6D87FF2101520C1660FB1AF852B2E7A20A5CA1F5B62EEFB0AE371ED
                SHA-512:549731D57A86E84CC836215B16BA942E709268F8FBDC6A026DF0B59ED8B49D179A366146D2FF7BFA4FF2E65EE303F5F61F5CFCCF56598EFCA8FDE456CB97A066
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Lights 24V</name>. <name lang="fr">Voyants 24V</name>. <name lang="cs">Kontrolky 24V</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2441
                Entropy (8bit):4.903841468368181
                Encrypted:false
                SSDEEP:48:wTFOaQ3nsUQWpUEZUQUnU/U8U5UQvU0UvpULUSlaZG/tImlPSKiimdR1v5S:w4aasUR/2gpOZJqOflaZGVImNSKbms
                MD5:78FA1E4A555693AAC00CA1E1826CA889
                SHA1:B6260BBE3FF1AB4986AE6878051BC255B332522A
                SHA-256:4CD86A415A97F879CE7CCB8AE18D26D1C45969757FDA9AD5537CA8EEFE7952C7
                SHA-512:C5FCA1A31BFAF42DAC96E624B29C145BF07FF72EA6D3081172491DB4EF9208DB484C3C9AF72203B98687BFF7A0AE2E36D0D842135E65A495673FA389ECC0B4DE
                Malicious:false
                Preview:<definition hotspot_x="25" width="50" height="50" version="0.80" link_type="thumbnail" type="element" hotspot_y="25">. <uuid uuid="{2f9e7d9f-e06d-4021-9097-54b66847c4e2}"/>. <names>. <name lang="en">Light</name>. <name lang="it">Lampada spia</name>. <name lang="fr">Voyant blanc XB4BVB1</name>. <name lang="el">.....</name>. <name lang="ar">...... ....</name>. <name lang="nl">Lamp</name>. <name lang="pl">Lampka sygnalizacyjna</name>. <name lang="cs">Kontrolka</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer_reference"></elementInformation>. <elementInformation show="1" name="designation">XB4BVB1</elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="description">Voyant blanc</elementInformation>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2439
                Entropy (8bit):4.912166795648107
                Encrypted:false
                SSDEEP:48:wT4FnsUQWpUEG8UQUnU8U5UQvU0UvpULUSlaZZq/tImlPSKiimdR1v5S:w4xsUP/2JOZJqOflaZ8VImNSKbms
                MD5:3851A594E6489C0EA1A38A2F7AD4EC3C
                SHA1:7783C7D0A19FC925BED3070CC9F337BC620EAEAB
                SHA-256:AB8DF86277758A93AD07A6C46249564ED17584EB56A7816E902A288CAC6BC744
                SHA-512:97CBA46CED9ABFA1ECC6BF8DA9865A98A23058590A915FBDF6936A4E7C655E768B5D2496E68020A3938FE44F7BB7F203EDAFF118BF461D49C53B52191B4C6AC9
                Malicious:false
                Preview:<definition hotspot_x="25" width="50" height="50" version="0.80" link_type="thumbnail" type="element" hotspot_y="25">. <uuid uuid="{fca630e2-04ba-43fe-8465-56b933d77c12}"/>. <names>. <name lang="en">Light</name>. <name lang="it">Lampada spia</name>. <name lang="fr">Voyant vert XB4BVB3</name>. <name lang="el">.....</name>. <name lang="ar">...... ....</name>. <name lang="nl">Lamp</name>. <name lang="pl">Lampka sygnalizacyjna</name>. <name lang="cs">Kontrolka</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer_reference"></elementInformation>. <elementInformation show="1" name="designation">XB4BVB3</elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="description">Voyant VERT</elementInformation>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2439
                Entropy (8bit):4.904147586702533
                Encrypted:false
                SSDEEP:48:wTkBnsUQWpUECUQUnUmOU5UQvU0UvpULUSlaZc/tImlPSKiimdR1v5S:wkFsUa/2uOZJqOflaZcVImNSKbms
                MD5:5E66CD22364A69EE718EEF487EBBF066
                SHA1:17D3D3B4B0D444A900455202D6017BD29C1DBA93
                SHA-256:0E98E326A672B41FF0679650914A13AB28667874A1D2BAB9379E190DE20CBE93
                SHA-512:CD2F1E27A83B298E496502A7A2BFEDDFC2D48E38DACC3FA83C615193B95FE1B192B2FC087D6E0419B4EEEDC174B888667BED8AD4754A0CDEF5A292CE8A483B23
                Malicious:false
                Preview:<definition hotspot_x="25" width="50" height="50" version="0.80" link_type="thumbnail" type="element" hotspot_y="25">. <uuid uuid="{a01a5f73-9573-4b3a-ad41-7cf5790346d2}"/>. <names>. <name lang="en">Light</name>. <name lang="it">Lampada spia</name>. <name lang="fr">Voyant rouge XB4BVB4</name>. <name lang="el">.....</name>. <name lang="ar">...... ....</name>. <name lang="nl">Lamp</name>. <name lang="pl">Lampka sygnalizacyjna</name>. <name lang="cs">Kontrolka</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer_reference"></elementInformation>. <elementInformation show="1" name="designation">XB4BVB4</elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="description">Voyant rouge</elementInformation>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2445
                Entropy (8bit):4.895479532865435
                Encrypted:false
                SSDEEP:48:wTG8nsUQWpUENUQUnUlU5UQvU0UvpUjUqlaZmC/tImlPSKiimdR1v5S:wGqsUF/2IOZJqOflaZmCVImNSKbms
                MD5:4161E8BCE6CF7D813BB9FB5D224C9AC7
                SHA1:17F6C244E7F96347079E6959019B5A184A6D9A9C
                SHA-256:C5D9A176CAAF259F7C8F2CD8DB1C2EED18666F3DED455F7BD4ECA8CBB606ADB4
                SHA-512:94BEB99A65D54371914D4483CDB802A9EE6626C49200A2A08210AB199B8AFBB0995CFF0B5022709D8C0A00D18DC3E928A5851A1387BA307557FEC25FF9599249
                Malicious:false
                Preview:<definition hotspot_x="25" width="50" height="50" version="0.80" link_type="thumbnail" type="element" hotspot_y="25">. <uuid uuid="{4d52a39d-0143-4c8e-93eb-a0fc599a1099}"/>. <names>. <name lang="en">Light</name>. <name lang="it">Lampada spia</name>. <name lang="fr">Voyant orange XB4BVB5</name>. <name lang="el">.....</name>. <name lang="ar">...... ....</name>. <name lang="nl">Lamp</name>. <name lang="pl">Lampka sygnalizacyjna</name>. <name lang="cs">Kontrolka</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer_reference"></elementInformation>. <elementInformation show="1" name="designation">XB4BVB5</elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="description">Voyant orange</elementInformation
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2438
                Entropy (8bit):4.900367004927302
                Encrypted:false
                SSDEEP:48:wTQ44nsUQWpUEQUQUnUjU5UQvU0UvpULUSlaZ3/tImlPSKiimdR1v5S:wQ4usUI/2mOZJqOflaZ3VImNSKbms
                MD5:81F877FC438762AD500719DE97E5AE25
                SHA1:19A748339766EF5B63C2F920251882CCA073C373
                SHA-256:A3C52E0F985417556EECBD01C05CFC3D3F088E3DA049920D380062D56062CDC6
                SHA-512:6A94335038E6A2EB2B29ABBC04D239471203CDFFEB28DFB9969D86814CC0AB6E3421794E658548D9D76E7143A542CB12D6E3AD6555B7522636FF9BC7E702C4B7
                Malicious:false
                Preview:<definition hotspot_x="25" width="50" height="50" version="0.80" link_type="thumbnail" type="element" hotspot_y="25">. <uuid uuid="{caa104f7-700b-4121-ac82-3f501ff3fd2f}"/>. <names>. <name lang="en">Light</name>. <name lang="it">Lampada spia</name>. <name lang="fr">Voyant bleu XB4BVB6</name>. <name lang="el">.....</name>. <name lang="ar">...... ....</name>. <name lang="nl">Lamp</name>. <name lang="pl">Lampka sygnalizacyjna</name>. <name lang="cs">Kontrolka</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer_reference"></elementInformation>. <elementInformation show="1" name="designation">XB4BVB6</elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="description">Voyant bleu</elementInformation>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):142
                Entropy (8bit):4.292546807852962
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqgBSFI5lCJiCquHb7JSFI5lsRb9HGfv:Vq8bZKoVFI5lKoI/8FI5lsLH8v
                MD5:2A5F70803C8CE4433A165D4FA5C787B3
                SHA1:E8482D379408578E73814DC86FE18F71A784CAB1
                SHA-256:91A928A95E444FD76D4199F69D78A6EE1C3B7031B574F4C1CF621E30F50CD8C8
                SHA-512:5F3C0DDD14ADBC5B6BA76F861C5C70B2B518039E31B81C380F41F7F8869E4E84E889CA82D39CD1B2A4F8D7D3F48880443DE759773A5777D265D146B18A50084C
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">Shelly V.1</name>. <name lang="en">Shelly V.1</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12214
                Entropy (8bit):4.905601281888184
                Encrypted:false
                SSDEEP:96:X/YsrnrXrPrwrErKrFrWr0rqryKrJHFiyFeNpUELLx+Glh1FasWwTI+gYMzv3Me5:zr7TgsutS8O9odlh17IFYe/H
                MD5:5B1A50FE9419BE82CC7E0AA98F45FA16
                SHA1:3658B1F9EFAF28AEEA2ED5158FDDBC9B846B4607
                SHA-256:79E857075609B671961CDFA3019D351F3526ACD9570A881EAC6C2C8C5FA9A38E
                SHA-512:C7CEF7A26895AFB469BD615FAFCF03BDFE981B78CA786399A12DF256CBEE742AE77028949F004CAC5221B8382E56C68108E163E2DEED42485779D5EDACABF271
                Malicious:false
                Preview:<definition link_type="simple" hotspot_x="55" type="element" width="110" height="110" hotspot_y="54" version="0.90">. <uuid uuid="{70feb278-e19f-4540-a1c8-58773cedb672}"/>. <names>. <name lang="de">Shelly 1</name>. <name lang="en">Shelly 1</name>. </names>. <elementInformations>. <elementInformation name="unity" show="1">1</elementInformation>. <elementInformation name="manufacturer" show="1">Alterco Robotics</elementInformation>. <elementInformation name="label" show="1"></elementInformation>. <elementInformation name="manufacturer_reference" show="1">Shelly 1</elementInformation>. <elementInformation name="supplier" show="1">Alterco Robotics</elementInformation>. <elementInformation name="designation" show="1">Shelly 1</elementInformation>. <elementInformation name="quantity" show="1">1</elementInformation>. <elementInformation name="plant" show="1"></elementInformation>. <elementInformation name
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12235
                Entropy (8bit):4.908764390415751
                Encrypted:false
                SSDEEP:96:+zzwsFJOZ53q5o3Rvfyv2HlokcRR5+C0jqXKkHiEJEzt5Iryl1Y:vBw
                MD5:5F025ABD59DDD1EA9216C202D866A04E
                SHA1:1691000B5C8CADF3BE6ACC12D9D965E073AE3566
                SHA-256:E5A332A182DB9DE1663F897A762F1DD1589169618A70CC6596E7AE7FE1591813
                SHA-512:982401803B8D1244DDEC91B49F084736F2ABBA425FE3D382DAECBBB949E15A03D318A665F5E1CCBCF540A6E6053F44C7E51AB20D1BEC77246CC9210291D7EC8E
                Malicious:false
                Preview:<definition height="110" hotspot_x="55" width="110" hotspot_y="54" link_type="simple" type="element" version="0.90">. <uuid uuid="{f6838c7a-2e00-4e91-8742-36f3ee9702fa}"/>. <names>. <name lang="de">Shelly 1PM</name>. <name lang="en">Shelly 1PM</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">Alterco Robotics</elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="manufacturer_reference">Shelly 1PM</elementInformation>. <elementInformation show="1" name="designation">Shelly 1PM</elementInformation>. <elementInformation show="1" name="unity">1</elementInformation>. <elementInformation show="1" name="machine_manufacturer_reference"></elementInformation>. <elementInformation show="1" name="description">Wifi Relay with Power Metering</elemen
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8778
                Entropy (8bit):5.103052500578845
                Encrypted:false
                SSDEEP:96:UoxsrnrXrPrDerErherFrWr0rqrpD4gq/u0htY41ptjcnUsfoKHvherHHtYMelvn:Qr7TWs8tS8OFejMoKHvheYD/ycVd
                MD5:AE2AA893ED6D3EE3202081A57D642C52
                SHA1:FA8574E60ADDDFACD12008BEA2231C8D4F824CBD
                SHA-256:6404DED22955552766E682667726983F2AB0B8F36F78A9BA2043D92DF92E67D6
                SHA-512:763032C4BF6A3E2A6F7034DF4491F8AF636BBED4DA6146B35F02AAC58A89BC65765E57FB8F7BED5D871C92B5900A863C74142940063AFE1ED913367B5FBFD20E
                Malicious:false
                Preview:<definition link_type="simple" hotspot_x="64" type="element" width="120" height="110" hotspot_y="56" version="0.90">. <uuid uuid="{e8ba5658-07fb-45d4-865b-e0cef7c57ecc}"/>. <names>. <name lang="de">Shelly 25</name>. <name lang="en">Shelly 25</name>. </names>. <elementInformations>. <elementInformation name="unity" show="1">1</elementInformation>. <elementInformation name="manufacturer" show="1">Alterco Robotics</elementInformation>. <elementInformation name="label" show="1"></elementInformation>. <elementInformation name="manufacturer_reference" show="1">Shelly 25</elementInformation>. <elementInformation name="supplier" show="1">Alterco Robotics</elementInformation>. <elementInformation name="designation" show="1">Shelly 25</elementInformation>. <elementInformation name="quantity" show="1">1</elementInformation>. <elementInformation name="plant" show="1"></elementInformation>. <elementInformation
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8791
                Entropy (8bit):5.084765135891134
                Encrypted:false
                SSDEEP:96:Uo8XsrnrXrPrPrEr9rFrWr0rqrGDMHH1pcJzwctjcnUsfoKHvherHHtYMelv3M8d:yEr7TTsltS8OQCdoKHvheYD/y7sd
                MD5:7A5DD6EC1C5AA3844C20AA0F7178CB85
                SHA1:3209EB60EBEEFEB822775B7F6A49ABCC547653A0
                SHA-256:A09E58429E27033B690A984FB6F45B4B1281E11A6C7FFCFC75E3EF58A60281FA
                SHA-512:760AC8DD9B321597BE0BD33184489C4281DEFA0CDCB5D788FF9F9C32DF281F6E7A18A8728C31494D9826F10E12372ED01F2C8E42C23EB9724771F81BA951343B
                Malicious:false
                Preview:<definition link_type="simple" hotspot_x="64" type="element" width="120" height="110" hotspot_y="56" version="0.90">. <uuid uuid="{d0a1c60d-a0eb-4015-90e4-4c723b6d20bb}"/>. <names>. <name lang="de">Shelly Dimmer 2</name>. <name lang="en">Shelly Dimmer 2</name>. </names>. <elementInformations>. <elementInformation name="unity" show="1">1</elementInformation>. <elementInformation name="manufacturer" show="1">Alterco Robotics</elementInformation>. <elementInformation name="label" show="1"></elementInformation>. <elementInformation name="manufacturer_reference" show="1">Shelly Dimmer 2</elementInformation>. <elementInformation name="supplier" show="1">Alterco Robotics</elementInformation>. <elementInformation name="designation" show="1">Shelly Dimmer 2</elementInformation>. <elementInformation name="quantity" show="1">1</elementInformation>. <elementInformation name="plant" show="1"></elementInformation>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9661
                Entropy (8bit):5.050909050717984
                Encrypted:false
                SSDEEP:96:XlsJo3jOq3F3X+SDQVdehURuzyvrcveipt9tBfkV+mnQD1gLTptIhy6AnCc:LQV0WGkXCc
                MD5:96C1CD2602FA195132A1FF9C3A8A0576
                SHA1:D1F0BD30793BFC3DCEB472C3B221A04A819768E2
                SHA-256:2A69DD4327305D99E8AE8D3E0F5DDB20FA0880BED9EEBB5812577F1ABCD28043
                SHA-512:571CCA2AC4AB33EA681547E6DF7F1A9F91A6A86C57746427E54ECE56BC3CE1D2F6C913CBA9AC0A07CBA40884E33DFF558FDBD70ED84711DEC82E7CD055E248A3
                Malicious:false
                Preview:<definition height="110" version="0.90" type="element" hotspot_x="64" hotspot_y="56" width="120" link_type="simple">. <uuid uuid="{e34f3145-4c7a-4d93-a55f-95bcd6ae6845}"/>. <names>. <name lang="en">Shelly RGBW2</name>. <name lang="de">Shelly RGBW2</name>. </names>. <elementInformations>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="supplier">Alterco Robotics</elementInformation>. <elementInformation show="1" name="designation">Shelly RGBW2</elementInformation>. <elementInformation show="1" name="description">Wifi RGB Controller</elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="machine_manufacturer_reference"></elementInformation>. <elementInformation show="1" name="unity">1</elementInformation>. <elementInformation show="1" name="manufacturer">Alterco Robotics</elementInformation>
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):144
                Entropy (8bit):4.265670353871356
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqgBSx+EIAblCJiCquHb7JSx+EIAblsRb9HGfv:Vq8bZKoVxtlKoI/8xtlsLH8v
                MD5:4E62020046AB6FE6B1FB52ED5B663029
                SHA1:EA021E062C001AC72168260E7F1BEDEDAE399505
                SHA-256:FE32E8571D5DD21CF07A869750DDDEA13A20E94F3F7F65D6123EC0FEACD7B742
                SHA-512:794AD32CDFE5AE846F739D7AA97453E103614D13B13096F77B2F27D1FDA2EDD04399D1E6CB0BF649A4322682C0A429DD2741E2CA1FB3AE2EFEAB61C4E50D900E
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">Shelly Plus</name>. <name lang="en">Shelly Plus</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):14291
                Entropy (8bit):4.991664660220737
                Encrypted:false
                SSDEEP:96:xPsrWrqrErber0rnrFrPrXrZrVXxBKMrDIhGnrl5kgwRVVFeDFGkaDTDEEaE/7E7:CSOsb68rtT75VX+c08GkgOusScVT
                MD5:951D2C0F5EFD2E38ECCC81AB656DF3C1
                SHA1:E332136668155E30994B4E81A80E45FE6D102F02
                SHA-256:550529E0A52758D3D185A224F9F7DE955EDFF9309CDCA1B96EA3116A0AC43330
                SHA-512:56F772CD6C3050ABC67984C5B6F5CF9FEC50F728EEF750E0451806754270568A8FB06092CCB7307B7D90E80B7B2B876B124C92B30B82D8E1B5D730547C502C41
                Malicious:false
                Preview:<definition hotspot_x="64" type="element" hotspot_y="56" link_type="simple" version="0.90" width="120" height="110">. <uuid uuid="{430ddeb3-ec72-4207-ab84-09ae9fa6f0ce}"/>. <names>. <name lang="en">Shelly Plus 1</name>. <name lang="de">Shelly Plus 1</name>. </names>. <elementInformations>. <elementInformation name="plant" show="1"></elementInformation>. <elementInformation name="comment" show="1"></elementInformation>. <elementInformation name="supplier" show="1">Alterco Robotics</elementInformation>. <elementInformation name="designation" show="1">Shelly Plus 1</elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="unity" show="1">1</elementInformation>. <elementInformation name="quantity" show="1">1</elementInformation>. <elementInformation name="label" show="1"></elementInformation>. <elementInformation name="manu
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12842
                Entropy (8bit):4.998584631426361
                Encrypted:false
                SSDEEP:96:xxa6ZsrWrqrErxr0rnrFrPrXrvrt7ddEAgg87xVFPDtwkaDrDAE/7E1LG+kN//xH:XTSSOsx8rtT7zLGAQwkt8S4iMoY
                MD5:32BD0621DA7E529328C42000C4EF968B
                SHA1:2ED7EF7BE2DBF5943887A5AD5021106DC8CA2689
                SHA-256:5C18F0939B54C0A1E2569D2771F6AB52655F356E17F901B704E5119A3AD302F0
                SHA-512:587D81CEE37B077457A96E60D18BA430399CA76F1E7F86840928B013469C026E0A7ECE612377E4B84F7DD1187D39C3BF78D3E2303FC1536D353CD6632F55C859
                Malicious:false
                Preview:<definition hotspot_x="64" type="element" hotspot_y="56" link_type="simple" version="0.90" width="120" height="110">. <uuid uuid="{4ce53670-190b-47b1-920e-02bbadf6bcf6}"/>. <names>. <name lang="en">Shelly Plus 1PM</name>. <name lang="de">Shelly Plus 1PM</name>. </names>. <elementInformations>. <elementInformation name="plant" show="1"></elementInformation>. <elementInformation name="comment" show="1"></elementInformation>. <elementInformation name="supplier" show="1">Alterco Robotics</elementInformation>. <elementInformation name="designation" show="1">Shelly Plus 1PM</elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="unity" show="1">1</elementInformation>. <elementInformation name="quantity" show="1">1</elementInformation>. <elementInformation name="label" show="1"></elementInformation>. <elementInformation name
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):16460
                Entropy (8bit):4.93856172406167
                Encrypted:false
                SSDEEP:192:WxQWSOs08rtT7XxBnhAOsw8FdHWHKvY8poBpY:0QpZhAXkHKvY8yB+
                MD5:085340168AC5D63DFBEDCE82CF9C1BD4
                SHA1:E91381B0BFAC78DFD9A195C7A6E14F9EC0C9D824
                SHA-256:E0D6FF754120CD0AAFF452D60F7A35EE3FE18F8030640928203289694FD36CF5
                SHA-512:2D188395AA5B5AB7E8F1C2CB3374E92054524C3D7461AA59B0139C40EEA963B1743FF2D78E79F97401C2B358550EF8B35FD5AAD9BBCA20E3BF2D3CC9398729B0
                Malicious:false
                Preview:<definition hotspot_x="64" type="element" hotspot_y="56" link_type="simple" version="0.90" width="120" height="110">. <uuid uuid="{62917bd0-e3fa-46a2-9f68-48386cbc4acb}"/>. <names>. <name lang="en">Shelly Plus 2PM</name>. <name lang="de">Shelly Plus 2PM</name>. </names>. <elementInformations>. <elementInformation name="plant" show="1"></elementInformation>. <elementInformation name="comment" show="1"></elementInformation>. <elementInformation name="supplier" show="1">Alterco Robotics</elementInformation>. <elementInformation name="designation" show="1">Shelly Plus 2PM</elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1"></elementInformation>. <elementInformation name="unity" show="1">1</elementInformation>. <elementInformation name="quantity" show="1">1</elementInformation>. <elementInformation name="label" show="1"></elementInformation>. <elementInformation name
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):142
                Entropy (8bit):4.225576561343617
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqgBSvKZK9+lCJiCquHb7JSvKZK9+lsRb9HGfv:Vq8bZKoVvK04lKoI/8vK04lsLH8v
                MD5:A4686941A77E0F9E58FEE5F9B97067A4
                SHA1:D658B5B38EFEDEC9FD7DC26E8BC747E0D4A1A081
                SHA-256:7015F99CEFFA0A7DBC8EA8FCF59A2DF381977C562AC82B9C5A3684A2AACC6410
                SHA-512:9CF9C5EF13E3F32B800D50BAD3B4E126C6D0507E47C5A9798E20C61D590F67C1BF2E76A61EDEE3271ED1FCC04FC2C3639B53239362EF8CC8E1DBF8215BED3336
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">Shelly Pro</name>. <name lang="en">Shelly Pro</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):13744
                Entropy (8bit):4.915805240739391
                Encrypted:false
                SSDEEP:192:HNUlZ0eIQUH/n1bKBpq0flDtvHlYiGk6bxYm:HNUlZ0eIQE1gpHflDtvHlYTk6bxYm
                MD5:C837CB626945C8BEEDC26F802801ECEF
                SHA1:D59AF0BA753D2EA7F979D22825AFC1AF7051F7F8
                SHA-256:CBF93614EA2FBE971EF4158B8C1A900AED423DEAE11699FC8657EE629737A126
                SHA-512:A02E11CB08D100973263FC96644F31832078D89AE351F3D7DAFFFE31C2DAFDCDD90A258418A68048D9714518CE4E70C0DFC5D7F8641F4890A4799C2B657645D1
                Malicious:false
                Preview:<definition height="210" hotspot_x="22" width="60" hotspot_y="205" link_type="simple" type="element" version="0.90">. <uuid uuid="{c8a4aa61-b743-4c7c-a68d-a191ffb69af3}"/>. <names>. <name lang="de">Shelly Pro 1</name>. <name lang="en">Shelly Pro 1</name>. <name lang="fr">Shelly Pro 1</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">Alterco Robotics</elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="manufacturer_reference">Shelly Pro 1</elementInformation>. <elementInformation show="1" name="designation">Shelly Pro 1</elementInformation>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" name="description">WiFi Relay with dry contact</elementInformation>. <elementInformation show="1
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):13880
                Entropy (8bit):4.925616593067185
                Encrypted:false
                SSDEEP:192:b0d6QAIQUH/n1bKBpq0flDtvHlYiGk6bbKSA:b0d6QAIQE1gpHflDtvHlYTk6bbKSA
                MD5:2EF2DB13126C3CA16AC673824DA323AF
                SHA1:997FC6E45DB8BEA0A24A7B28963DD405FA6EC36E
                SHA-256:BBECA11D52A1E04A6043DA8ECC6E73E1C600E1D2FE7D3A5552F49A130EAA459A
                SHA-512:634B13EDDEB17EC521F3A2B6154A500536D59B095518AF7589811DA18095877EDDE83D53536D45B562ADAE22845232460904576D5DF82E8101EE74E5AB5C3D2C
                Malicious:false
                Preview:<definition height="210" hotspot_x="23" width="60" hotspot_y="205" link_type="simple" type="element" version="0.90">. <uuid uuid="{e91bb558-04d2-4d42-b91b-cdbd0d8163be}"/>. <names>. <name lang="de">Shelly Pro 1PM</name>. <name lang="en">Shelly Pro 1PM</name>. <name lang="fr">Shelly Pro 1PM</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">Alterco Robotics</elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="manufacturer_reference">Shelly Pro 1PM</elementInformation>. <elementInformation show="1" name="designation">Shelly Pro 1PM</elementInformation>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" name="description">WiFi Relay with power metering</elementInformation>. <elementInform
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):17426
                Entropy (8bit):4.911650204810979
                Encrypted:false
                SSDEEP:192:m1ZwMgxTJW/n1uKBpq0//lDtvHlYiGk6DGwL8c:m1ZwMgxTE1JpH//lDtvHlYTk6DGwL8c
                MD5:2D0203F19F044987D6BED4471C32E977
                SHA1:03C6F2C28A09B817F433D4F47F4B815747203E8C
                SHA-256:0999F121DD83C0CDD40219F6F08DEBE10A324461E0B56B6D317D4700651BF3C7
                SHA-512:EFCC0168CFD5AB167332E85EB3F43716C3F6C3755C97693A01562A6006FCA5657FECC890CA10F6BA199F3E2372031BAAD490E8204903F102F2D235133930B61C
                Malicious:false
                Preview:<definition height="210" hotspot_x="22" width="60" hotspot_y="205" link_type="simple" type="element" version="0.90">. <uuid uuid="{a5480651-8cc4-4319-b536-1db0ebf84818}"/>. <names>. <name lang="de">Shelly Pro 2</name>. <name lang="en">Shelly Pro 2</name>. <name lang="fr">Shelly Pro 2</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">Alterco Robotics</elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="manufacturer_reference">Shelly Pro 2</elementInformation>. <elementInformation show="1" name="designation">Shelly Pro 2</elementInformation>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" name="description">WiFi 2*Relay with dry contacts</elementInformation>. <elementInformation show
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):17686
                Entropy (8bit):4.920060829875277
                Encrypted:false
                SSDEEP:192:bIwMgxTJW/11uKBpq2f2pDtvHlYyGk6DWhS7+qNV:bIwMgxTELJpJf2pDtvHlYjk6DWhSCqNV
                MD5:8ACA15AAAA4A5D8B5AF6ABB4FF6A1280
                SHA1:CB3BB3B46B9E741F8750E611D2A3132ECE8BD01F
                SHA-256:B3BADED9AC58F82714DC546314C70CF4B70DAB300DEB1860256576E9EF578466
                SHA-512:34694873CED4216F09F8E7CB27DD9C014C44F54624E623E66F49F4A8C97E240DEA5B741EE63DBD095BF8399768394CB07E84C41FA4C1B0B3F34E7047F402C2C6
                Malicious:false
                Preview:<definition height="210" hotspot_x="23" width="60" hotspot_y="205" link_type="simple" type="element" version="0.90">. <uuid uuid="{2ead8f40-08bf-42fe-9b4b-e4206cce689f}"/>. <names>. <name lang="de">Shelly Pro 2PM</name>. <name lang="en">Shelly Pro 2PM</name>. <name lang="fr">Shelly Pro 2PM</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">Alterco Robotics</elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="manufacturer_reference">Shelly Pro 2PM</elementInformation>. <elementInformation show="1" name="designation">Shelly Pro 2PM</elementInformation>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" name="description">WiFi 2*Relay with power metering</elementInformation>. <elementInfo
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):136
                Entropy (8bit):4.265598310649987
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqgVMa5lCJiCquHb3ER9blsRb9HGfv:Vq8bZKotqlKoIglsLH8v
                MD5:845858806714D7E07D1D8F76726EEE23
                SHA1:BC9949F5A2EB840997904ECEB25D4D1E22864F6F
                SHA-256:8A751D75D2AE916D40842A404A83F3EBB04C87B1140CAFC0221DF8617BAA58FD
                SHA-512:60FE29701EF11DABE964170085E94F6713719B0525F6E684570DB34ABC2C47C399068CFECED803F40639F7F87AEE43FCB2613DA72BF4D55EBC74B2CD67589441
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">Grafik</name>. <name lang="en">Graphics</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):130
                Entropy (8bit):4.203874382535407
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCq1ZZu+lCJiCqgOOZu+lsRb9HGfv:Vq8bZKo1ZplKolOplsLH8v
                MD5:5AD0034A096CA7184D7306F0D293A758
                SHA1:C77F608074ADAFFF689D89C3566664A96A97EDF9
                SHA-256:65BE2EB5CC081C0FCCE59701B54CB629505D15F5F2917FC6CEA341DC26D66D5E
                SHA-512:D75AC6B13DFE48C1DD1A328B00E482E5EBAFBD232605D507CDAD42EBDE54263366B52B2CB6C2513A8265FD114A851B5484454B0563EFB8479C4256B3BD5DCF22
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="cs">Sick</name>. <name lang="de">Sick</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8979
                Entropy (8bit):4.866875122813303
                Encrypted:false
                SSDEEP:192:eNgIlaM0uXIYMT8YOKoJlNLVfRM3b/tWI:eNgIcM0uXIYMT8YOKoJTLV8WI
                MD5:BDA49047BA6D2A818567E06DEF037A40
                SHA1:B07D4CE02773575E8700191E1451D8681D7867DC
                SHA-256:4E8EA4F6077B988AE704EFEDC1D15903D94AFD1FDBE1AC9B84E7E33DE5090337
                SHA-512:C7ADFB1ACD516AE8D42015757EF650437D3E5324CEA3A534CEF34A48D805D2A402E3EAEDEE65F5047BE990C342C37B0B5D435A6872BE04239355560DD77777D7
                Malicious:false
                Preview:<definition hotspot_y="2" link_type="thumbnail" hotspot_x="4" version="0.80" width="30" height="100" type="element">. <uuid uuid="{480b237b-08c3-4b6c-add7-09222b6861db}"/>. <names>. <name lang="en">UE 45-3S1</name>. <name lang="fr">UE 45-3S1</name>. <name lang="cs">UE 45-3S1</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer">Sick</elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="description"></elementInformation>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" name="designation">UE 45-3S1</elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="quantity"></elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" n
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8486
                Entropy (8bit):4.882756019836688
                Encrypted:false
                SSDEEP:192:XgRQCXIRsJ0JLdYA7w13KS0cXEXeu8PGR:XZKRe8PGR
                MD5:88A9861AC810FBFD57EC6E6C3403AB89
                SHA1:21CEC8435F52EFD96B46AC235F19C3F39A721F2E
                SHA-256:D6183A07C7D0D594AA38AD4B3CE5B839ADCD7FD6D0129D6880974424ACF84241
                SHA-512:B121401E30D75C182BB102F2FC98E4ADDE417D011E2A5BD722B7939BF780D036256151FA23081B15CE83A179DF365CF4402D2E5524F211333B7190AA0BFF0ECD
                Malicious:false
                Preview:<definition link_type="thumbnail" version="0.80" type="element" hotspot_x="5" height="210" width="90" hotspot_y="4">. <uuid uuid="{3f8951da-e7df-4d7a-a34d-4644874dca6f}"/>. <names>. <name lang="en">Siemens 2-Poles Circuit Breaker 205SY6220-7</name>. <name lang="cs">Siemens 2-P.lov. jisti. 205SY6220-7</name>. </names>. <elementInformations>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="manufacturer_reference"></elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="description"></elementInformation>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="quantity"></elementInformation>. <elementInform
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):12107
                Entropy (8bit):4.851019816912135
                Encrypted:false
                SSDEEP:96:KFAsO/U29OJOq0lru/K8t8X888g8eeHP8dqPS8u8d89kV8eej8rY2iTW84M1898Z:oSOjPLde
                MD5:C5D0403A23542F457057FD2BE3B64AED
                SHA1:FE81A83B7D0BDECE8D53EE282F5056C8CDDBF8F0
                SHA-256:E2C07F670C72D463995CCBC2661ABF952587B525C6A3F1EF35F23F2986E4CF16
                SHA-512:37463CB0C197D37A0611E1050CEC48C92135E7AD49697B83E3E821F71C9ACA33230A3B684558936B470976C90DABC12DDCB80C9A8925F26C9F439E49B0CD4C23
                Malicious:false
                Preview:<definition link_type="thumbnail" version="0.80" type="element" hotspot_x="5" height="210" width="170" hotspot_y="5">. <uuid uuid="{41c6b983-e804-4d63-93d4-ca174faa1604}"/>. <names>. <name lang="fr">5WG1-125-1AB22 - Power Supply 640mA</name>. <name lang="cs">5WG1-125-1AB22 - Nap.jec. zdroj 640mA</name>. </names>. <elementInformations>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="manufacturer_reference"></elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="description"></elementInformation>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="quantity"></elementInformation>. <elementInformation
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6538
                Entropy (8bit):4.925019268178164
                Encrypted:false
                SSDEEP:96:e9ivUsO/U29OJOq0lb7gMoM3xkcMBIBMqCrwPtFjnjca2E2n2r0pEQPp9PaCajPE:UjjWn2iEUwrRGr
                MD5:4A20D9E11B9C22AF52485B3396C06AAB
                SHA1:06888739D529C36CE5D887E1BB678C7F626921B0
                SHA-256:50040E3A520D796DF13304B5FD127796BBB5A6B3856DCA369D205B4DB04B5087
                SHA-512:3973166CC17935BCFF0420CA1707BB0EF3218A52C0B8493FAB5C1110E5E34686A9950004C66A39A82AA05C21FBD37C0A7A8C9EC0B82A0EDBD3D918BA5BEFA781
                Malicious:false
                Preview:<definition link_type="thumbnail" version="0.80" type="element" hotspot_x="6" height="210" width="90" hotspot_y="5">. <uuid uuid="{f80c56fb-ca6b-4632-bf1e-fb59f11790e1}"/>. <names>. <name lang="fr">5WG1-148-1AB22 - IP Interface</name>. <name lang="cs">5WG1-148-1AB22 - Jednotka rozhran. IP</name>. </names>. <elementInformations>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="manufacturer_reference"></elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="description"></elementInformation>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="quantity"></elementInformation>. <elementInformation show="1"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):38435
                Entropy (8bit):4.833901225794539
                Encrypted:false
                SSDEEP:384:EBNzh+7PxgRoO4DVHg5yL60jjxutqPaVewwm:Cwm
                MD5:41505FC1213D381B15F3D51AD75158FC
                SHA1:71356CA926A8DD301E81806D97CE7AE2C5528BCE
                SHA-256:EF1D49B87AE688C10D6BB8D401D4E0CE8356F807DB85834E69167D04299F8213
                SHA-512:D625FF6FF6CE58D733E0AA65A98CBB45B47D9DB1D4F350540B859155A30467CA43589A64764B2397F57BF6546889DC2432633DCDEFA2D9DD5814D4B813DD7088
                Malicious:false
                Preview:<definition link_type="thumbnail" version="0.80" type="element" hotspot_x="5" height="210" width="250" hotspot_y="7">. <uuid uuid="{7510e6a0-4270-426a-b5e1-40fe95fc464e}"/>. <names>. <name lang="en">5WG1 262-1EB22 - Binary Input Device - dry contacts</name>. <name lang="cs">5WG1 262-1EB22 - Jednotka bin.rn.ch vstup.</name>. </names>. <elementInformations>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="manufacturer_reference"></elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="description"></elementInformation>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="quantity"></elementInformation>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):55306
                Entropy (8bit):4.844578993766689
                Encrypted:false
                SSDEEP:192:mE5xzJFYqogP5j11lfwvLkaQbH3AMvGQzJsAEeTUo+yRca6k6RIo9JlwSQo8gFG0:mhM1O9LFPbMBDga29V43AdcGPHGlKj
                MD5:A682056A9A1CC5C278809A7F924A1756
                SHA1:13A24A395A704DEE3CB3DE8EB8EFEBA87EC23E28
                SHA-256:D9D8EFA4120CB36543B892A97718CDFE4C59FC02E11237304C3039C98C903896
                SHA-512:0997E983474D61DE46555F82072F8B48BC991104D27CA7EF6EEB1B50EE8BEEF6F4AA5682EB571E905AA9A30B5BEB842FA93B07C5A28B2091EAB24B75EDB3884D
                Malicious:false
                Preview:<definition link_type="thumbnail" version="0.80" type="element" hotspot_x="5" height="210" width="330" hotspot_y="7">. <uuid uuid="{53cce449-30dd-4cb1-8188-94b6c59f8dee}"/>. <names>. <name lang="en">5WG1 523-1AB11 - Venetian blind actuator - 230V - 6A</name>. <name lang="cs">5WG1 523-1AB11 - Jednotka ovl.d.n. .aluzi. - 230V - 6A</name>. </names>. <elementInformations>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="manufacturer_reference"></elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="description"></elementInformation>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="quantity"></elementInfo
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):54767
                Entropy (8bit):4.8309686790634565
                Encrypted:false
                SSDEEP:384:KmGM0FPbMBDga2Ps43AdcGPHZQ3O2UZbsJc3rXkI1Wg7:KfbRJg7
                MD5:9E13818ED8FA819768EAD6E531C94B42
                SHA1:812C9EB456B6E43204C83B5FE77290EB3E846D8A
                SHA-256:702A44A46BED3FED7CD5445827B874F504736ACFA518001F371D4F2F6710EED6
                SHA-512:1A8DA3F50CB52738C4E301753F1FE4C2CDBCBB426ED31EB9D28F81083353FC4B0C34052DD71F4A5F7E67F76AE2196930528AA30108958202418DDA38A11D0BE8
                Malicious:false
                Preview:<definition link_type="thumbnail" version="0.80" type="element" hotspot_x="5" height="210" width="330" hotspot_y="7">. <uuid uuid="{f57c8e3f-cbca-498e-8f09-ec4615fdc694}"/>. <names>. <name lang="en">5WG1 567-1AB22 - Switching actuator - 230V - 10A</name>. <name lang="cs">5WG1 567-1AB22 - Sp.nac. jednotka - 230V - 10A</name>. </names>. <elementInformations>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="supplier"></elementInformation>. <elementInformation show="1" name="manufacturer_reference"></elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="description"></elementInformation>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" name="label"></elementInformation>. <elementInformation show="1" name="quantity"></elementInformation>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):253
                Entropy (8bit):4.044586959808656
                Encrypted:false
                SSDEEP:6:Vq8bZKoj9G5lKoymG5lKoIKG5lKoG/G5lKo1yG5lsLH8v:48tKSL+mANsL8v
                MD5:8CC474CAB22602307E9323DFF377C83A
                SHA1:3436C509821B5A1F9511982E4E902A3B5044EEB3
                SHA-256:0BA2DC41AA6C2226BE9E713ED79419FC532A448E602928D0C572F7FBE3DAAF14
                SHA-512:EE1BB83DB4BD472DF650871C8F661E3FACBA2B8B1052B585FCEBED2F147906F08A28BFCC405615A973C581440FF8F42EFF4963F4B250091D24D1786DC55A4A29
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">Siemens</name>. <name lang="hu">Siemens</name>. <name lang="en">Siemens</name>. <name lang="fr">Siemens</name>. <name lang="cs">Siemens</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):19993
                Entropy (8bit):4.887303036883843
                Encrypted:false
                SSDEEP:384:mV3XsXjupZAbGVTZKy5or6b/em6sQOLankjPdPQKsQK+hPBtT:ErPBN
                MD5:E5304098D936859E4091C72395E37E7F
                SHA1:23FBAB69B6DECF99EF49C2089F3D284F693D09DD
                SHA-256:1EA0181670082379E82C47D784A95B755847831D199AF8E911A41C506B855BA7
                SHA-512:673A3551172A3E6D93B17DC49A8A7EB920B63B0365E2733214A8BFB9CEFA8DF3B2122070D02B45288F3651B48E52AE01C13D6CFCFA91FC9853655DBE85B811CD
                Malicious:false
                Preview:<definition height="290" link_type="slave" type="element" hotspot_y="143" version="0.80" width="50" hotspot_x="26">. <uuid uuid="{c35b024d-9568-41ce-99ff-19fdc0eb7e9b}"/>. <names>. <name lang="fr">16DI</name>. <name lang="cs">16DI</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">simple</kindInformation>. <kindInformation show="1" name="state">NO</kindInformation>. <kindInformation show="1" name="number">1</kindInformation>. </kindInformations>. <informations>S.DEFFAUX</informations>. <description>. <rect height="280" antialias="false" rx="5" x="-19.9963" y="-140" ry="5" style="line-style:normal;line-weight:normal;filling:black;color:black" width="37"/>. <rect height="48" antialias="false" rx="0" x="-15" y="75" ry="0" style="line-style:normal;line-weight:normal;filling:green;color:black" width="26"/>. <rect height="200" antialias="false" rx="0" x="-15" y="-132" ry="0" style="line-styl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8359
                Entropy (8bit):5.11195716918929
                Encrypted:false
                SSDEEP:96:LQ2Q2YWYlaN6BHQCCs4XSScMjkOKgCo/lPpPFq0P0:L11oQU/v4C9MjkOUo/A
                MD5:B78AAFB33FE9E68BFB68F08C9B29A4C3
                SHA1:1694A7CF4F51B2E2C423503B129AC4E6177CFEA7
                SHA-256:1B20C95B604784578F2D133CF4BF4A93B11128D05D315A5E8CB444FE6A30B8DA
                SHA-512:F28460F895C863906DD87EFBA7B586205177E1F8F30AF54392A7E81110CD407C64D79B67FDEF60A15B588A72A4754C937945CCA0E5867206ACFC92AD1D5A198B
                Malicious:false
                Preview:<definition hotspot_x="85" hotspot_y="316" height="600" version="0.80" type="element" link_type="slave" width="810">. <uuid uuid="{9d771d88-4b85-4c02-898c-0ee4ea94820a}"/>. <names>. <name lang="it">Frontale S510</name>. <name lang="pl">Lokalna jednostka telemetryczna S510</name>. <name lang="pt">Unidade de telemetria S510</name>. <name lang="ar">..... S510</name>. <name lang="en">Frontview S510</name>. <name lang="cs">M.stn. telemetrick jednotka S510</name>. <name lang="nl">Voorzijde S510</name>. <name lang="el">......... S510</name>. <name lang="es">Facade S510</name>. <name lang="fr">Fa.ade S510</name>. </names>. <kindInformations>. <kindInformation name="number" show="1">1</kindInformation>. <kindInformation name="type" show="1">simple</kindInformation>. <kindInformation name="state" show="1">NO</kindInformation>. </kindInformations>. <informations>S.Deffaux.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):16658
                Entropy (8bit):5.091762503752982
                Encrypted:false
                SSDEEP:192:hQw9Nh6mXEGdBX2V/z0qikK7FFCWmZq47u8tsxA1wZs:hQjb3
                MD5:4461D522FD3B6543885FBF4B60C7C776
                SHA1:7B1A7B2B5C9D9C84AB9110782A9EF0B18E08B4E8
                SHA-256:0561F2815B62D5F710E2D20F55F4430F77650ECD17062BB0DC5F5AED0B329642
                SHA-512:98B1E50D2C74240157BBE9219159EEEF252C316EE4E8221DCEC07FB92D43122A311A70043C28E94F3F70C5045B38984CDC8DFC66A23921377EBE0835A0EF3CB1
                Malicious:false
                Preview:<definition version="0.80" link_type="slave" height="290" hotspot_y="145" width="830" type="element" hotspot_x="408">. <uuid uuid="{36dc8440-7eed-4bd0-8bd4-b25207802181}"/>. <names>. <name lang="pt">Unidade de telemetria S550</name>. <name lang="pl">Lokalna jednostka telemetryczna S550</name>. <name lang="el">......... S550</name>. <name lang="en">Frontview S550</name>. <name lang="cs">M.stn. telemetrick jednotka S550</name>. <name lang="it">Frontale S550</name>. <name lang="nl">Voorzijde S550 </name>. <name lang="ar">..... S550</name>. <name lang="fr">Fa.ade S550</name>. <name lang="es">Facade S550</name>. </names>. <kindInformations>. <kindInformation show="1" name="number">1</kindInformation>. <kindInformation show="1" name="state">NO</kindInformation>. <kindInformation show="1" name="type">simple</kindInformation>. </kindInformations>. <informations>S.Deffau
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5542
                Entropy (8bit):4.878108965799677
                Encrypted:false
                SSDEEP:48:6sbsRVpnsUQ4U5UnU5UjUxULU9UQU0UQjUDB99agcswXdSxGyKMIHqtD8PWqsl3y:6YsRXsCI2OO0Oq/JGZRwlIjMyyTv
                MD5:6D81FBFA9DD24531E3083A34DE6C4775
                SHA1:A06D7DAC7C6B393CF95F3882C0F98BFE7640DA12
                SHA-256:23D4E1D922C16CC2D3DDF628CC0290534D7D85CFB977AD4CCCF17A94DD052A15
                SHA-512:B126C024235EA04D28445D5196219167A43FB608E8F8FF735858B7A0720FBA23426423848E49B29BA5BA7E57691553560898B0411CF4CE9FAE37AE1810A9BDC3
                Malicious:false
                Preview:<definition type="element" height="210" hotspot_x="5" version="0.80" width="50" hotspot_y="4" link_type="thumbnail">. <uuid uuid="{c3d7118b-712b-45f2-b9df-f88bdbfca88c}"/>. <names>. <name lang="en">Sofrel Surge Protector </name>. <name lang="fr"> Parafoudre Sofrel</name>. <name lang="cs">Sofrel P.ep..ov. ochrana</name>. </names>. <elementInformations>. <elementInformation show="1" name="manufacturer-reference"></elementInformation>. <elementInformation show="1" name="description">Parafoudre</elementInformation>. <elementInformation show="1" name="comment"></elementInformation>. <elementInformation show="1" name="quantity"></elementInformation>. <elementInformation show="1" name="plant"></elementInformation>. <elementInformation show="1" name="designation"></elementInformation>. <elementInformation show="1" name="unity"></elementInformation>. <elementInformation show="1" name="machine-manufactur
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):210
                Entropy (8bit):4.11785770847819
                Encrypted:false
                SSDEEP:6:Vq8bZKoMd+lKoIdXd+lKozLd+lKoGYN+lsLH8v:48RyX2TymdsL8v
                MD5:E83B84353C4737407373CDF3A06CFFB4
                SHA1:A2AA3583D5E311EA6684F2432C7A2A0DD0747AEC
                SHA-256:C707B21EA8D98A0BF6B6A65BEA71FA0CFD902BB26000056C596E0785169FBC93
                SHA-512:B9F80AED9821EA567502A3E776AEA23C2B31E80080D5E163E75DD6BFBBF15C50D2FA381ADEEE6DECC6B0D91F310545C01B31BC5E6E76768E1681045B8D7647A9
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">Sofrel</name>. <name lang="en">Sofrel</name>. <name lang="cs">Sofrel</name>. <name lang="fr">Sofrel</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2556
                Entropy (8bit):5.029948175356677
                Encrypted:false
                SSDEEP:48:8aY/BzM+InsrfrrfiwrfWrfaWGrfaOrfgrfLrf3rfSrftGrfZlaf2M8Cdj/86/z2:3Y/+srDrNr+rmrTrYrzrPrqr0rRlafed
                MD5:F2EB0E1376AE0556BBA61FDEBC782A76
                SHA1:B10A0A7926AC798FBE91826B73A756520E163DBF
                SHA-256:84D524BCAC3D80C028AEB0BD0D89229D70A6103F9AA0C14A38359B6C527C3198
                SHA-512:236F955BFC72446AB4342F5CB29E02448C15857B947E0D9942099BB1C5CE4869274A7E510DF114CD42A71D6673754BB327DD6E469818788DDFAE67EED92DB4E4
                Malicious:false
                Preview:<definition hotspot_x="124" height="260" type="element" version="0.80" link_type="thumbnail" width="240" hotspot_y="120">. <uuid uuid="{72d1c830-b817-4869-952e-7d6e0d9d73ed}"/>. <names>. <name lang="fr">Fa.ade SG1000</name>. <name lang="el">......... S51000</name>. <name lang="es">Facade SG1000</name>. <name lang="cs">M.stn. telemetrick jednotka SG1000</name>. <name lang="ar">..... SG1000</name>. <name lang="en">Frontview S1000</name>. </names>. <elementInformations>. <elementInformation name="description" show="1"></elementInformation>. <elementInformation name="designation" show="1">S550</elementInformation>. <elementInformation name="unity" show="1"></elementInformation>. <elementInformation name="manufacturer_reference" show="1"></elementInformation>. <elementInformation name="manufacturer" show="1">Sofrel</elementInformation>. <elementInformation name="quantity" show="1
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):18441
                Entropy (8bit):4.948994674363729
                Encrypted:false
                SSDEEP:48:q4bTSNRK/bPr5r7WESiugA6wAKGzKmKGKcK7KuK5KVKPK3KqK1z2wgXdE5K3KaKa:RTaRKj93WaKwgZjAUaKl2hqq+
                MD5:E1121F20A0ED5B0252578257EBD18F8B
                SHA1:F9F6566D6AD21FB53AFA52CC2BA16FACE2CE30CC
                SHA-256:B396AC8E4DCE898FCE09A484B953540C97E2197CF3D6D3042F865608A5BE2C3B
                SHA-512:1AB7747F215E9C20CF57BBDB14D46E283642E44429A2C3C31E4F588A41EA70367AEB6B0900E29A6359EFB0BB7F9FE94B497B9782C1F5BDB5DEA01AB456F82CEE
                Malicious:false
                Preview:<definition height="290" link_type="slave" type="element" hotspot_y="175" version="0.80" width="50" hotspot_x="42">. <uuid uuid="{7ac78e9b-13a3-4170-8389-b0ca1e458aac}"/>. <names>. <name lang="en">6AI-T.</name>. <name lang="cs">6AI-T.</name>. <name lang="fr">6AI-T.</name>. </names>. <kindInformations>. <kindInformation show="1" name="type">simple</kindInformation>. <kindInformation show="1" name="state">NO</kindInformation>. <kindInformation show="1" name="number">1</kindInformation>. </kindInformations>. <informations>S.DEFFAUX</informations>. <description>. <rect height="280" antialias="false" rx="5" x="-40" y="-170" ry="5" style="line-style:normal;line-weight:normal;filling:black;color:black" width="37.791"/>. <rect height="48" antialias="false" rx="0" x="-30.55" y="46" ry="0" style="line-style:normal;line-weight:normal;filling:green;color:black" width="22"/>. <rect height="200" antialias="false"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):11479
                Entropy (8bit):4.8425329747242
                Encrypted:false
                SSDEEP:192:m19XMTM5/+HlM8aAWhK9NnwBm9rfQlUvRLlwj:gMTM5/+HlM8aAWhK9NnwBm9rfQlUvRxi
                MD5:FACEF3751F0897738BE88B11FF78A63F
                SHA1:A1B65FA6FBB6D0532F35D807436848D69A449FF9
                SHA-256:33E3016EB1AC519F82128558BF009DAA510F29595FBA6AA644F294439E8D5F6A
                SHA-512:593046EF3C8D75C2ABFAE66BB73B52DBAD74A5C2C7B99F5D180C737D976B96611396C30234E92C4B719B178807220F2F76A8B296B40883AEB077D07A1A1DB922
                Malicious:false
                Preview:<definition link_type="slave" version="0.80" type="element" width="90" height="360" hotspot_x="45" hotspot_y="165">. <uuid uuid="{a5d0a5d8-2c67-4495-bd4c-2d88ddf7311a}"/>. <names>. <name lang="fr">6 DO</name>. <name lang="cs">6 DO</name>. </names>. <kindInformations>. <kindInformation name="type" show="1">simple</kindInformation>. <kindInformation name="state" show="1">NO</kindInformation>. <kindInformation name="number" show="1">1</kindInformation>. </kindInformations>. <informations>S.DEFFAUX</informations>. <description>. <rect ry="5" x="-40" y="-160" style="line-style:normal;line-weight:normal;filling:black;color:black" rx="5" width="80" height="350" antialias="false"/>. <rect ry="0" x="-20" y="110" style="line-style:normal;line-weight:normal;filling:green;color:black" rx="0" width="40" height="60" antialias="false"/>. <circle x="26" y="16" style="line-style:normal;line-weight:normal;filling:red;color:blac
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):175
                Entropy (8bit):4.123388168331529
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHb6zgLE5lCJiCqzIzgLE5lCJiCqGTAWgLE5lsRb9HGfv:Vq8bZKoI2gLclKozIzgLclKoGMWgLclj
                MD5:5BE35E9169022E9B50B11F91E11FD645
                SHA1:D12A7F19986B3AB30DC449030C211AE25C29F63C
                SHA-256:353CACD0C2A26B46D7CFB6F4420EE8D24414C864742D6DE1E6FDB33CFE018820
                SHA-512:EF1D9E492E814410C7BF21B7C895E25A31BF225C7A5D673CA08863C234DEF3334E1EE4F2FE91FC72ADDC0881DE63EC0380B7D86811531C230B759E1A1F0DE458
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Somesca</name>. <name lang="cs">Somesca</name>. <name lang="fr">Somesca</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5062
                Entropy (8bit):4.971610222304098
                Encrypted:false
                SSDEEP:96:sJZ/srqrjrzrPrDrQsrmrYr+r6rY28+82Wp8jWdLlDIG9m4WGFs:PO/vTfHCoa+//da06lS4bFs
                MD5:AE4E683CA30389B1A71DCBB578D2D173
                SHA1:74B11CA673FF162C0D20DCE9BA7D700BF3F3A100
                SHA-256:80A699648644160FFB5B4A8AC5BA3880F0227E1568A811C1288B4EE4B7FB15BE
                SHA-512:5EA90ED199EA576924EAD2FFFA6F77B63BB1281E8275C7C4EAF16F8164693E19F8BA7B6A93476B15D357DC40596824E35C7CAED665E9F08DBD637FD05284F654
                Malicious:false
                Preview:<definition width="160" hotspot_x="25" height="140" version="0.80" link_type="thumbnail" hotspot_y="25" type="element">. <uuid uuid="{02f6944e-e750-44cc-8228-26e46e066c16}"/>. <names>. <name lang="fr">SOMESCA</name>. <name lang="cs">SOMESCA</name>. </names>. <elementInformations>. <elementInformation name="comment" show="1"></elementInformation>. <elementInformation name="machine_manufacturer_reference" show="1">65000987</elementInformation>. <elementInformation name="supplier" show="1"></elementInformation>. <elementInformation name="label" show="1"></elementInformation>. <elementInformation name="description" show="1"></elementInformation>. <elementInformation name="manufacturer" show="1">Kamstrup</elementInformation>. <elementInformation name="manufacturer_reference" show="1"></elementInformation>. <elementInformation name="quantity" show="1"></elementInformation>. <elementInformation name="unit
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):131
                Entropy (8bit):4.12690371792681
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHbmKw5lCJiCqXoAWtblsRb9HGfv:Vq8bZKoI+lKoQlsLH8v
                MD5:A2A812F3F1C461EEEF2E510C41DCDFF2
                SHA1:DC041A4667510491AA3C6CA75BAE4F75A04201D7
                SHA-256:61B54324EADDAFE5DE5E5DA838A4EDD11324B85CDF736B7F2423EC5B4082FCDC
                SHA-512:1D09A57E7BCDEA7DCDD1F34DECEC16D3D7E8691EEE1B9CE0BAB2029ACB6564DA2A118A36697F9B4200FD8435C1DADBF00318E69E4652517164E3E8E97765D497
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Bar</name>. <name lang="fr">Barres</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3788
                Entropy (8bit):4.99222056362459
                Encrypted:false
                SSDEEP:96:IzdP7p0NuquFTfQHAz46VuNV9NVENVUNVeGx7:wS2uL9LELULeGp
                MD5:CCCC7006ABA6C5F6797F3CAA6C935C93
                SHA1:93581B1A5FE7CBB3BE2F4B7C7986749FA33533CD
                SHA-256:F6FBCF6EAA8CBF2C4D4DC416622F8CA915B21EE6F828FABBC92B77DD683A025D
                SHA-512:73F0E84FE6422D5BFA59BC4C822D639DC443316C3928319D712DA3E7EF3D3CA3E3118E5A54B9E567416F50BCF0E00BD9BC2F6D3552634A0BF78D321EC69F49A5
                Malicious:false
                Preview:<definition height="60" link_type="thumbnail" hotspot_x="84" type="element" width="180" version="0.90" hotspot_y="30">. <uuid uuid="{6b234073-9dd5-4afd-847d-fcebb16b52e3}"/>. <names>. <name lang="en">M-EBAR 125 front view</name>. <name lang="fr">M-EBAR 125 vue de face</name>. </names>. <elementInformations/>. <informations>Scale : 1px = 1mm.Echelle : 1px = 1mm</informations>. <description>. <rect ry="0" y="-24" height="48" antialias="false" x="-80" width="160" rx="0" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <circle y="-6" antialias="false" x="16" diameter="12" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect ry="0" y="23" height="1" antialias="false" x="-69" width="125" rx="0" style="line-style:normal;line-weight:normal;filling:HTMLGrayDimGray;color:HTMLGrayDimGray"/>. <rect ry="0" y="-24" height="1" antialias="false" x="-69" width="125" rx="0" style="line-style:no
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):142
                Entropy (8bit):4.276735367579093
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCquHblIPLtblCJiCqhjaLtblsRb9HGfv:Vq8bZKoIe9lKoulsLH8v
                MD5:392D0B82450F22B318C21B7DBD8D94A3
                SHA1:47CBEC1B3B32257DE6959D9C66E0E177A252937B
                SHA-256:CEE9478D13E6F470834BE86D1A775FDF04D5A0AA44895DD291B65C680C76A8CE
                SHA-512:AC0486FB9385B49799F72BF26A21BBB7CF2CD0CB4F9E8FC4B41117DE8E42E5EE52619067B1DD9CECC30669350BC087AC1B3C29A9B0877F3A94815AA0A4FDF02F
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">tpl-vision</name>. <name lang="fr">tpl-vision</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):102
                Entropy (8bit):4.247146665689503
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCq7NsLSE5lsRb9HGfv:Vq8bZKo7e1lsLH8v
                MD5:2B81599C1F16723908A3640541ACB65B
                SHA1:52796FD6C15A387F8EE2E5516745FB161DC53F9C
                SHA-256:7B1AB5CA76A19E0DF5AD80A65F47ECCF2415C0B2F74ACB119BAFD01B0E632857
                SHA-512:095A36D9E2FFA65915D9FC4285381E0EF47359A0D23437039B544D04FFEEF3E70530B93BBC32674FE4BD58A6075DC0D47C1A21771B5F933DDECCF06C5EF46794
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="cs">Trafa Tronic</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1355
                Entropy (8bit):4.817953519349394
                Encrypted:false
                SSDEEP:12:uhhtxv7jP2EgZNVIOsXPiZnjYCrCNnjYCrdnKcOYCrmM3q0n6yYCrmM3q0nKcOY1:uhjxGfjYuu/H+3J6a3JHhJ6NiDUvh3S
                MD5:147A3400D75BF28CE512A459EB0D2DD0
                SHA1:DCB633AA2929C352D21E7DDBF1777854E37F2A4A
                SHA-256:838DC757215FF9EF35419B2D33461BBE43A6B6C3170175CA7B85E18E5161C3E7
                SHA-512:9B429A3B6194457FF6A9CA4D2C15E9132E768119C1C75568F2512E0D3B1A80174DE9B893BB513CD80DE79F6E9B870C3586F7B97D44C9315CC1AFA2CF6B53D380
                Malicious:false
                Preview:<definition hotspot_y="6" link_type="thumbnail" height="50" version="0.60" width="80" type="element" hotspot_x="2">. <uuid uuid="{780a2b9d-f8ac-4c82-9ae6-eb65f41fda25}"/>. <names>. <name lang="cs">Tlumivka 9803861</name>. </names>. <informations></informations>. <description>. <rect y="0" height="30" style="line-style:normal;line-weight:normal;filling:none;color:black" x="0" width="75" antialias="false"/>. <rect y="0" height="30" style="line-style:normal;line-weight:normal;filling:none;color:black" x="12" width="51" antialias="false"/>. <circle y="4" style="line-style:normal;line-weight:normal;filling:none;color:black" x="4" diameter="4" antialias="false"/>. <circle y="21" style="line-style:normal;line-weight:normal;filling:none;color:black" x="4" diameter="4" antialias="false"/>. <circle y="4" style="line-style:normal;line-weight:normal;filling:none;color:black" x="67" diameter="4" antialias="false"/>. <circle y="21" styl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4379
                Entropy (8bit):4.838872238722469
                Encrypted:false
                SSDEEP:48:eLndnsHq3qWFByOQ/bL5OtfMu6SNL5QODf3116IfpaKaTawarsarhhhUFv1v5S:mpsHxGMu6Ih35paKaTawaQaF0Fi
                MD5:8E32B7C8F3D5DD428DBB30C1AB70324D
                SHA1:55DCFF48D5FB84CCF7CE3EA93EADB4D6FD379B4D
                SHA-256:63B0D5A1BB8390C5C759FF207354939F62A47DAEFD048B07D15295AE6EC36CBE
                SHA-512:48DE13DCC2464A9ABCCCD5ED2CD5978E9022B58072BB7F5E30C5EC04B4482512B969BD13C4E4C0C1E86952EA0050F8DDEC81A16C3193BB801CCB4A914D1269BD
                Malicious:false
                Preview:<definition hotspot_y="29" link_type="thumbnail" hotspot_x="3" version="0.80" width="70" height="100" type="element">. <uuid uuid="{e807dcc6-487a-4e18-b94b-52f1affa4a34}"/>. <names>. <name lang="cs">Trafo 0703237</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <circle y="43" x="55" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="8" antialias="true"/>. <rect y="0" ry="0" x="0" width="64" height="42" style="line-style:normal;line-weight:normal;filling:none;color:black" rx="0" antialias="false"/>. <text y="34" color="#000000" x="2" font="Sans Serif,3,-1,5,50,0,0,0,0,0" rotation="0" text="POJ: T 0,5A ta: 40 C/B &#xa;PRI: 0 230 V"/>. <rect y="-26" ry="0" x="24" width="8" height="26" style="line-style:normal;line-weight:normal;filling:none;color:black" rx="0" antialias="false"/>. <rect y="-26" ry="0" x="40" width="8" hei
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6758
                Entropy (8bit):4.774084512220003
                Encrypted:false
                SSDEEP:96:YCbjpkl14m8iomt4mr4reptuTmjU6oW4/4F4O5:dabX8intXrAeptuyjU6P8Id5
                MD5:233EC14A1C1655D3ADC266E82F3C7FA2
                SHA1:3F90CEB83BB7ED373267D2A0C59655F7C7FE16CC
                SHA-256:78D8D1D22345EF8F8506CB74F3BDC6B1BDC47651BF61863D40FF162CD7437809
                SHA-512:BF62C033ABCA7F2EF1AF96C59659C5C33631EA73C27FCC5242A6812EF3F51F1015B4921DC46709AA73BE442D7112ED0E58E8F7358FB54CCB18EC033BDAF3CA93
                Malicious:false
                Preview:<definition hotspot_y="32" link_type="thumbnail" hotspot_x="2" version="0.80" width="60" height="100" type="element">. <uuid uuid="{aabb1e58-3eaf-45f2-a37b-3c5c38b45534}"/>. <names>. <name lang="cs">Trafo 0404611</name>. </names>. <elementInformations/>. <informations></informations>. <description>. <rect y="55" ry="0" x="19" width="6" height="2" style="line-style:normal;line-weight:normal;filling:none;color:black" rx="0" antialias="false"/>. <circle y="47" x="19" style="line-style:normal;line-weight:normal;filling:none;color:black" diameter="6" antialias="true"/>. <rect y="55" ry="0" x="27" width="6" height="2" style="line-style:normal;line-weight:normal;filling:none;color:black" rx="0" antialias="false"/>. <rect y="55" ry="0" x="35" width="6" height="2" style="line-style:normal;line-weight:normal;filling:none;color:black" rx="0" antialias="false"/>. <circle y="47" x="27" style="line-style:normal;line-weight:normal;filling:no
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6568
                Entropy (8bit):4.918599957004033
                Encrypted:false
                SSDEEP:96:urOgPJVPCpupF07epyCptH8m/QRCpYd1Lw1lCptm1bu4Z+HTUt:/cnCpGF06UCp0CpQw7Cpqb
                MD5:8558A81C9C255F27FB2F4A3B0231A3F3
                SHA1:D5E0E97CC4BECFE0E914A9F9D48B320431ABD6FE
                SHA-256:6E34A5F9C837DA472C283C7B7EF2968606BB7447DE6CAF24DF8B1F8D0AD9DBEC
                SHA-512:B15E79ADFE8D863B7B37A29BBB6A726886460D356A343B91FABF6134ED90DBE7D936BCC6E32FC3D5281FFB879AED7BB13593A5F0B6DB61E54EBCFFD398E321DE
                Malicious:false
                Preview:<definition width="90" hotspot_y="24" version="0.70" hotspot_x="43" height="70" link_type="thumbnail" type="element">. <uuid uuid="{cb92fb37-21d1-4148-a504-69d539615323}"/>. <names>. <name lang="nl"></name>. <name lang="de"></name>. <name lang="el"></name>. <name lang="fr">BP Arret d'Urgence</name>. <name lang="en"></name>. <name lang="it"></name>. <name lang="pl"></name>. <name lang="cs">Tla..tko Nouzov. zastaven.</name>. <name lang="ar"></name>. </names>. <elementInformations/>. <informations>PFIT 589</informations>. <description>. <circle x="36.5" antialias="true" diameter="7" style="line-style:normal;line-weight:normal;filling:none;color:black" y="28.5"/>. <circle x="-22.5" antialias="false" diameter="45" style="line-style:normal;line-weight:hight;filling:yellow;color:none" y="-22.5"/>. <line antialias="false" length2="1.5" end1="none" x2="38" length1="1.5" y1="30" y2="34" styl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3301
                Entropy (8bit):4.890845444292103
                Encrypted:false
                SSDEEP:48:BoKhnVMB+Kpj53Ihkwo5Kpq9UhSao2cS/k0cSHTFpTq5S:9VMUKpirIKpbfYS/WSHX
                MD5:390BEA385575D42072FEE6832BA1C6C5
                SHA1:E741A06420B24F0E64FDF211B23D2E79C6253105
                SHA-256:A9DCD22551383A1055E37F1E0ED86942ADA6B5318E835C4073B2B64612FD4779
                SHA-512:66E65491AF721193725835B2FCF5E339A289CAF090440949FE65D61DA01339BD9C1C8DA6221CCDA3F275BA7F64AEB8F070A7A4C809A7E7A3E114F67599EEF104
                Malicious:false
                Preview:<definition hotspot_x="9" hotspot_y="19" version="0.70" type="element" height="50" width="30" link_type="thumbnail">. <uuid uuid="{5a51d16d-1a56-45e8-8881-bed0aaaa19da}"/>. <names>. <name lang="cs">Modr. tla..tko</name>. <name lang="pl"></name>. <name lang="el"></name>. <name lang="en"></name>. <name lang="de"></name>. <name lang="fr">BP Bleu</name>. <name lang="it"></name>. <name lang="ar"></name>. <name lang="nl"></name>. </names>. <elementInformations/>. <informations>PFIT 589</informations>. <description>. <circle style="line-style:normal;line-weight:hight;filling:blue;color:gray" antialias="false" diameter="25" x="-7.5" y="-17.5"/>. <circle style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="true" diameter="7" x="9.5" y="12.5"/>. <line end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="18" antialias="false" x1="15"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3303
                Entropy (8bit):4.89981008257527
                Encrypted:false
                SSDEEP:48:BoVhoxnV7B+Kpj53Ihkwo5Kpq9UhSao2cS/k0cSHTFTED5S:Oho1V7UKpirIKpbfYS/WSHv
                MD5:C729620FCA1E2882FD85D29D61499682
                SHA1:A344C2B77A865302DDC8378D468BA32CABC36FE4
                SHA-256:AE96088F0E4B7AACDB6D0A343DC414C51902231848FC43BB9AAC5E3EF78CDEEC
                SHA-512:068F6A5EDB4E4C0EDBA7DD7C55EDC5C7F302125D9EAA551260CA59505261F3631B62D9B1CC8568D89A2919661F60B16E8D2590F7AD0C35F4E7BECBEE27E17D4B
                Malicious:false
                Preview:<definition hotspot_x="9" hotspot_y="19" version="0.70" type="element" height="50" width="30" link_type="thumbnail">. <uuid uuid="{6a7a0949-3188-416a-b74a-4a00a4c6e3df}"/>. <names>. <name lang="cs">.ern. tla..tko</name>. <name lang="pl"></name>. <name lang="el"></name>. <name lang="en"></name>. <name lang="de"></name>. <name lang="fr">BP Noir</name>. <name lang="it"></name>. <name lang="ar"></name>. <name lang="nl"></name>. </names>. <elementInformations/>. <informations>PFIT 589</informations>. <description>. <circle style="line-style:normal;line-weight:hight;filling:black;color:gray" antialias="false" diameter="25" x="-7.5" y="-17.5"/>. <circle style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="true" diameter="7" x="9.5" y="12.5"/>. <line end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="18" antialias="false" x1="1
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3304
                Entropy (8bit):4.898845324174065
                Encrypted:false
                SSDEEP:48:BonrnV3B+Kpj53Ihkwo5Kpq9UhSao2cS/k0cSHTFpTq5S:YDV3UKpirIKpbfYS/WSHX
                MD5:210F8505D09D7969942ADC69D6D872CA
                SHA1:2E3DB116CA22C4B5C874A7A6530CC394EB3D76B9
                SHA-256:49BDF445D30848DC0406FFCE077631AD567E39B667B72BD468D5F0131877BB09
                SHA-512:A52DE4FBD9DC8738C0DD626E062B0F20319B7F6A9FEE313D6ABE9EC24F97A98AE047BDE2FD595BDFAF2E981597930FFDDBBC679E69D9EDC470EAEDC4A65D6A13
                Malicious:false
                Preview:<definition hotspot_x="9" hotspot_y="19" version="0.70" type="element" height="50" width="30" link_type="thumbnail">. <uuid uuid="{354b3633-ff75-453d-ab5a-6de1fca65cac}"/>. <names>. <name lang="cs">.erven. tla..tko</name>. <name lang="pl"></name>. <name lang="el"></name>. <name lang="en"></name>. <name lang="de"></name>. <name lang="fr">BP Rouge</name>. <name lang="it"></name>. <name lang="ar"></name>. <name lang="nl"></name>. </names>. <elementInformations/>. <informations>PFIT 589</informations>. <description>. <circle style="line-style:normal;line-weight:hight;filling:red;color:gray" antialias="false" diameter="25" x="-7.5" y="-17.5"/>. <circle style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="true" diameter="7" x="9.5" y="12.5"/>. <line end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="18" antialias="false" x1="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3303
                Entropy (8bit):4.893505244651368
                Encrypted:false
                SSDEEP:48:BoHnVEWB+Kpj53Ihkwo5Kpq9UhSao2cS/k0cSHTFTED5S:WVTUKpirIKpbfYS/WSHv
                MD5:913F9B322E3764E5CDC1AD90E7EBA2B3
                SHA1:563C3F2F6D3DDB4C1B3B17F56EB7F6993B9B80D2
                SHA-256:EF8A3669603AD58EA1BAF485E760216C28ADFD66A7C40D145F7F2040BF4DB4B4
                SHA-512:222F9233E0EF33E5AF69F4530FF910A97336AE0FADFBC3FEB057F79B92B0C9757D02A0559EF7025C1B7CA4C39BB0614879289C190B03A1A1067CF032F6B77201
                Malicious:false
                Preview:<definition hotspot_x="9" hotspot_y="19" version="0.70" type="element" height="50" width="30" link_type="thumbnail">. <uuid uuid="{d25f9f29-798f-4abc-8195-fad80b4a89e1}"/>. <names>. <name lang="cs">Zelen. tla..tko</name>. <name lang="pl"></name>. <name lang="el"></name>. <name lang="en"></name>. <name lang="de"></name>. <name lang="fr">BP Vert</name>. <name lang="it"></name>. <name lang="ar"></name>. <name lang="nl"></name>. </names>. <elementInformations/>. <informations>PFIT 589</informations>. <description>. <circle style="line-style:normal;line-weight:hight;filling:green;color:gray" antialias="false" diameter="25" x="-7.5" y="-17.5"/>. <circle style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="true" diameter="7" x="9.5" y="12.5"/>. <line end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="18" antialias="false" x1="1
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3920
                Entropy (8bit):4.914662067626696
                Encrypted:false
                SSDEEP:96:SipUVgGNOpUcfhMhHOpAWdYPOuzhdTJOhh2iG:19GIpUc5eupAybsFJEh2iG
                MD5:1A392D9D1F586EBF05101D6A8357F14D
                SHA1:804E29B3D17A499F6E1D9F9EF6F452A7DE7A23FC
                SHA-256:41FCA888DF35281390EDEB61CFB8531BC31DAEA2C1773D2A9145BB6FF6EF6A8F
                SHA-512:EF0FC63623082D2CDC6EE630E32154A55DE13983A12C30BBE07D796572E214F74606AE81545E14FBF21E5A64292029FF9980BADBFDB65F5BAD1880556C2658B3
                Malicious:false
                Preview:<definition version="0.70" link_type="thumbnail" height="70" type="element" hotspot_x="20" width="40" hotspot_y="28">. <uuid uuid="{70fab836-df65-4fc9-bf12-1f5acc4695c6}"/>. <names>. <name lang="el"></name>. <name lang="pl"></name>. <name lang="it"></name>. <name lang="fr">Commut 2P</name>. <name lang="nl"></name>. <name lang="en"></name>. <name lang="ar"></name>. <name lang="cs">P.ep.na. 2 polohy</name>. <name lang="de"></name>. </names>. <elementInformations/>. <informations>PFIT 589</informations>. <description>. <circle x="-12.5" style="line-style:normal;line-weight:hight;filling:black;color:gray" y="-12.5" diameter="25" antialias="false"/>. <text text="14" x="5" rotation="0" y="20" color="#000000" font="Sans Serif,3,-1,5,50,0,0,0,0,0"/>. <text text="1" x="10" rotation="0" y="-10" color="#000000" font="Sans Serif,7,-1,5,50,0,0,0,0,0"/>. <circle x="4.5" style="line-style:n
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7014
                Entropy (8bit):4.919639877041847
                Encrypted:false
                SSDEEP:96:NW/wLzDpw0p+C6zVqL1+rrOVtvSRMKepwppHn0xJhpw/U9wVr/0:/npTp+n5qL1+G/iapupHn0xJhe8uB0
                MD5:CB663FF1C7EF31D73F99D7DABCD3494F
                SHA1:EEDAE371E8EBD2F5E10C80C5C6C9349344405184
                SHA-256:C1FBF3ABFF881E5638A23A336D7E7881E4CF688047AE445865CAFE0C9492FAC8
                SHA-512:93BDDCB9A658DE2F79D195A350FC895CB6861DC55E242300F4C84389190A88DD268474F5E2491867165E4D5656DCD654CF54F3E083F43A82D76F51B7A726860A
                Malicious:false
                Preview:<definition link_type="thumbnail" hotspot_y="32" height="80" version="0.70" width="90" hotspot_x="45" type="element">. <uuid uuid="{a82fc3b9-a6e8-4268-9e97-d4f0156051b5}"/>. <names>. <name lang="pl"></name>. <name lang="en"></name>. <name lang="el"></name>. <name lang="de"></name>. <name lang="nl"></name>. <name lang="it"></name>. <name lang="ar"></name>. <name lang="fr">Commut 3P</name>. <name lang="cs">P.ep.na. 3 polohy</name>. </names>. <elementInformations/>. <informations>PFIT 589</informations>. <description>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" x="-24" color="#000000" y="23" text="14" rotation="0"/>. <circle x="-12.5" y="-12.5" diameter="25" antialias="false" style="line-style:normal;line-weight:hight;filling:black;color:gray"/>. <text font="Sans Serif,3,-1,5,50,0,0,0,0,0" x="34" color="#000000" y="23" text="24" rotation="0"/>. <text font="Sans Serif,3,-1,5,50,
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):402
                Entropy (8bit):4.149301265446602
                Encrypted:false
                SSDEEP:6:Vq8bZKoPkclKo2oclKoIrAQclKoVplKoTvclKoTylKoJylKomzlKoBUWplsLH8v:48GqRq3QqFLqYp0GBhU0sL8v
                MD5:E9236657C5559D153B1F524E62232B74
                SHA1:E9F167B33B47F08409477844BB1B91CE800CE7B6
                SHA-256:3331AB73296AC5A7D70885B78056927C018908853C7CC8DB4009BCDD55927E1B
                SHA-512:5B96857F5ADAF57307FFCE03B0821539905EA07B9A82388EF2D949CBD5CA26C06DF255E435317CE1D314B50E5217D084394D36E0F6E922C4FE18DA238325A433
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="de">Gr..e 1x1</name>. <name lang="fr">Format 1x1</name>. <name lang="en">Size 1x1</name>. <name lang="pl">1x1</name>. <name lang="cs">Velikost 1x1</name>. <name lang="ar">1x1</name>. <name lang="it">1x1</name>. <name lang="el">1x1</name>. <name lang="nl">1x1</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3683
                Entropy (8bit):4.871910766923509
                Encrypted:false
                SSDEEP:48:Bo0NnVBLBRefKpj53Ihkwo5Kpq9UhSaocdSO8cS/k0cSHTFTED5S:5VBjiKpirIKpbfr7S/WSHv
                MD5:29BFEF488B8AC84B1F879C08AAD9F3DB
                SHA1:A68D923E868F4B314EF86FCDF227038B8EF3943A
                SHA-256:20625C8CD97AD9E6128B9CFDE04B12F7C54FAE63B6469E1A59C4931A8740D16C
                SHA-512:536FD3FB48631C213FE25A0F8003FBAD87E33351F7A5FD12B096EA0CAA2F335BD4B4C3934C656B6E39AF7BD766DE3A5F75DD4AE3DAFC09088DF47262E2DBBD29
                Malicious:false
                Preview:<definition hotspot_x="9" hotspot_y="19" version="0.70" type="element" height="50" width="30" link_type="thumbnail">. <uuid uuid="{91243371-535b-48ca-b77a-d03e1fe5842f}"/>. <names>. <name lang="cs">B.l. kontrolka</name>. <name lang="pl"></name>. <name lang="el"></name>. <name lang="en"></name>. <name lang="de"></name>. <name lang="fr">Voyant Blanc</name>. <name lang="it"></name>. <name lang="ar"></name>. <name lang="nl"></name>. </names>. <elementInformations/>. <informations>PFIT 589</informations>. <description>. <circle style="line-style:normal;line-weight:hight;filling:lightgray;color:black" antialias="false" diameter="25" x="-7.5" y="-17.5"/>. <line end2="none" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="-13" antialias="false" x1="-3" x2="14" end1="none" y1="4" length1="1.5" length2="1.5"/>. <circle style="line-style:normal;line-weight:normal;filling:
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3677
                Entropy (8bit):4.871629278610023
                Encrypted:false
                SSDEEP:48:BovnVgBRefKpj53Ihkwo5Kpq9UhSaocdSO8cS/k0cSHTFTED5S:GVgjiKpirIKpbfr7S/WSHv
                MD5:CCECE7B4D7081C792AEE9CC6BEF98056
                SHA1:392B87564D2E8D872071A6C33E72315A1CAF4834
                SHA-256:700DD3D285954495C66D4D08BF9F83310E61C3BD7368381D5F33ACACDB50DE13
                SHA-512:5C03C3017CF30C07624BBA3B63E2C3E20DD73823B57FACC95F947FC98571BAB8D33ED0E06B8CB3E263C73582088C56AE0F7F67EAC50DB256EE30B170BFBE4087
                Malicious:false
                Preview:<definition hotspot_x="9" hotspot_y="19" version="0.70" type="element" height="50" width="30" link_type="thumbnail">. <uuid uuid="{2975cdd3-6ec6-48bd-91dc-b870423d6ee8}"/>. <names>. <name lang="cs">Modr. kontrolka</name>. <name lang="pl"></name>. <name lang="el"></name>. <name lang="en"></name>. <name lang="de"></name>. <name lang="fr">Voyant Bleu</name>. <name lang="it"></name>. <name lang="ar"></name>. <name lang="nl"></name>. </names>. <elementInformations/>. <informations>PFIT 589</informations>. <description>. <circle style="line-style:normal;line-weight:hight;filling:blue;color:black" antialias="false" diameter="25" x="-7.5" y="-17.5"/>. <line end2="none" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="-13" antialias="false" x1="-3" x2="14" end1="none" y1="4" length1="1.5" length2="1.5"/>. <circle style="line-style:normal;line-weight:normal;filling:none;c
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3685
                Entropy (8bit):4.877264023936288
                Encrypted:false
                SSDEEP:48:Bo6nVraBRefKpj53Ihkwo5Kpq9UhSaocdSO8cS/k0cSHTFTED5S:lVrajiKpirIKpbfr7S/WSHv
                MD5:4A991B9323469AE59D084198B5607EEE
                SHA1:F682BDB11B57961915D8CE9D91CF9B98AE8079CE
                SHA-256:8E3134B61F82A556D0108BE713AFE86944A26E6A8424919A7933E5F66EFD7D63
                SHA-512:E60A334B7AEB12B69E152BDE227136BC1968ED5B4AAD38355B92EBEEC41C7D3BAAD965CB0B4B01C6E753FAD697517C7716E8CABE0665486370903DD282EA5801
                Malicious:false
                Preview:<definition hotspot_x="9" hotspot_y="19" version="0.70" type="element" height="50" width="30" link_type="thumbnail">. <uuid uuid="{3d2086ad-0db9-496c-85d1-69943f062b2c}"/>. <names>. <name lang="cs">Oran.ov. kontrolka</name>. <name lang="pl"></name>. <name lang="el"></name>. <name lang="en"></name>. <name lang="de"></name>. <name lang="fr">Voyant Orange</name>. <name lang="it"></name>. <name lang="ar"></name>. <name lang="nl"></name>. </names>. <elementInformations/>. <informations>PFIT 589</informations>. <description>. <circle style="line-style:normal;line-weight:hight;filling:orange;color:black" antialias="false" diameter="25" x="-7.5" y="-17.5"/>. <line end2="none" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="-13" antialias="false" x1="-3" x2="14" end1="none" y1="4" length1="1.5" length2="1.5"/>. <circle style="line-style:normal;line-weight:normal;fillin
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3754
                Entropy (8bit):4.989238781976758
                Encrypted:false
                SSDEEP:48:BoBwPlZbnV1BRefKpj53Ihkwo5Kpq9UhSaocdSO8cS/k0cSHTFpTq5S:2wPlZzV1jiKpirIKpbfr7S/WSHX
                MD5:8EB7D16457D49DCFE863BB8BBCED41DB
                SHA1:1BAD0634E42C713D5F881709BD0A53892CD9E173
                SHA-256:9306856DCBED01CB46AB65C792FD9BD3ECAD6EC8AB81715F10155D6CC7430D69
                SHA-512:F9C1797686CFFB2AB21D7C09A05FB7A0A3F04B468FA03B5D23E4B7A5707A7AA8A76C40D43C8989C9DC36624DF6EBD543D63B7E1AC5F4C7D56D60239AD6C3CF34
                Malicious:false
                Preview:<definition hotspot_x="9" hotspot_y="19" version="0.70" type="element" height="50" width="30" link_type="thumbnail">. <uuid uuid="{d8700fb2-0294-45e1-9976-35a09f9483c2}"/>. <names>. <name lang="cs">.erven. kontrolka</name>. <name lang="pl"></name>. <name lang="el">.............. .........</name>. <name lang="en"></name>. <name lang="de"></name>. <name lang="fr">Voyant Rouge</name>. <name lang="it"></name>. <name lang="ar">... .... .....</name>. <name lang="nl"></name>. </names>. <elementInformations/>. <informations>PFIT 589</informations>. <description>. <circle style="line-style:normal;line-weight:hight;filling:red;color:black" antialias="false" diameter="25" x="-7.5" y="-17.5"/>. <line end2="none" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="-13" antialias="false" x1="-3" x2="14" end1="none" y1="4" length1="1.5" length2="1.5"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3679
                Entropy (8bit):4.865854023712295
                Encrypted:false
                SSDEEP:48:BoSNVp1nVEiBRefKpj53Ihkwo5Kpq9UhSaocdSO8cS/k0cSHTFTED5S:BNVLVZjiKpirIKpbfr7S/WSHv
                MD5:69A68B7741915A0FCB27F4202B51FAE1
                SHA1:34696667A3C5684A7FA8CF01BA4C6DE40BF9033A
                SHA-256:23C4076271B989572E7A1BAF53FA41B4E70242F5FC0E56442406F3E86399A0A2
                SHA-512:A1A56ECF108B87308FA3DAB86B38D5CBB2F78D76641810EACD0A45B44E411D192DD65A0F37CFFE61B5C86DEC7E38F7D8E5CF7E3B84224673576D4A20FA89B7BC
                Malicious:false
                Preview:<definition hotspot_x="9" hotspot_y="19" version="0.70" type="element" height="50" width="30" link_type="thumbnail">. <uuid uuid="{285dca92-60c8-4911-9a7c-0a4b8b8beaad}"/>. <names>. <name lang="cs">Zelen. kontrolka</name>. <name lang="pl"></name>. <name lang="el"></name>. <name lang="en"></name>. <name lang="de"></name>. <name lang="fr">Voyant Vert</name>. <name lang="it"></name>. <name lang="ar"></name>. <name lang="nl"></name>. </names>. <elementInformations/>. <informations>PFIT 589</informations>. <description>. <circle style="line-style:normal;line-weight:hight;filling:green;color:black" antialias="false" diameter="25" x="-7.5" y="-17.5"/>. <line end2="none" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="-13" antialias="false" x1="-3" x2="14" end1="none" y1="4" length1="1.5" length2="1.5"/>. <circle style="line-style:normal;line-weight:normal;filling:none
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1376
                Entropy (8bit):4.977804131160078
                Encrypted:false
                SSDEEP:24:kqz8nWbX0BrzQZkK9c+slat+ZsK+5gEXsK+N5smh3S:t8WbS3Qrc+slat+SK+5gE8K6ym5S
                MD5:37B7FA23211849AF53472C67051DAF34
                SHA1:F5D18D8B221C7BE63D3A67845F25EE4DEAE4318D
                SHA-256:CDFD0843897D38FFE583819738666A81734004E667D5C47C4C8556B707F7FD68
                SHA-512:D7490102E4B5D8DB83931ABFAF4F6D43706751B347E45EF85CBD34D2C99FC7F7C15E4FB61B374622264203417827426EED39D3B503CB9A48BDD1CFC2B8669BCE
                Malicious:false
                Preview:<definition width="50" link_type="thumbnail" version="0.5" hotspot_x="25" height="50" hotspot_y="25" type="element">. <uuid uuid="{f21023a9-806d-4b11-8582-6681c6260ac2}"/>. <names>. <name lang="nl">knop noodstop</name>. <name lang="de">Not-Aus Taster</name>. <name lang="cs">Nouzov. zastaven.</name>. <name lang="pl">Przycisk awaryjny</name>. <name lang="it">Arresto d'emergenza</name>. <name lang="en">Emergency Stop</name>. <name lang="fr">Arret d'urgence</name>. <name lang="ar">..... .....</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="-8" y="-34.5" tagg="label" size="9" rotate="true" text="_"/>. <circle x="-19" antialias="true" y="-19" diameter="38" style="line-style:normal;line-weight:thin;filling:none;color:black"/>. <circle x="-20" antialias="true" y="-20" diamete
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1624
                Entropy (8bit):5.049281955855239
                Encrypted:false
                SSDEEP:24:kqz8nWbX816B9ZtZHrcBLhsla6H0Fb0sKt4UsKEXsK+ZsK+5oh3S:t8WbMotxrcrsla6SKt49KE8K+SK+5o5S
                MD5:DB8FD8B8F33280F0C0F7BDA903A4A348
                SHA1:68FB80ACA0DB92BFD16349B56375E65B439514FC
                SHA-256:DCBE8B37270451B8D3034B614F9AC825C3DD04C15E6E2F138EF74A8757B24F6D
                SHA-512:11E933E44A38B31185F6F93BFEB7AB1D1B8DD58C68E1D66B1FEA8E6E4DB38A34B4ED23AED331E75D9E68210101818C420C5994AE5FC23DF80041760ECEE067CF
                Malicious:false
                Preview:<definition width="50" link_type="thumbnail" version="0.5" hotspot_x="25" height="50" hotspot_y="25" type="element">. <uuid uuid="{334c2784-513a-48fa-b4c1-05245f320410}"/>. <names>. <name lang="nl">knop noodstop slot</name>. <name lang="de">Not-Aus Taster mit Schl.ssel</name>. <name lang="cs">Nouzov. zastaven. odblokovan. kl..kem</name>. <name lang="pl">Przycisk awaryjny odblokowywany kluczykiem</name>. <name lang="it">Arresto d'emergenza a chiave</name>. <name lang="en">Emergency Stop key to</name>. <name lang="fr">Arret d'urgence . clef</name>. <name lang="ar">..... ..... ......</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="-7" y="-29.45" tagg="label" size="9" rotate="true" text="_"/>. <rect x="-1" width="2" antialias="false" y="-6" height="12" style="line-sty
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2634
                Entropy (8bit):5.00842345987588
                Encrypted:false
                SSDEEP:48:t8Wb5EgcrVsla65dLfjRE8K+SK6yK+5o5S:Nb4mlai9jRE8K+SK6yK+5B
                MD5:EFDCE76C1D258AAC4EF604A51872FF6D
                SHA1:ED386219AB2B03EB4742FA2E9234211FCE7C2575
                SHA-256:E33BCF8D9DEEEFFFA440EA27F01F0B0F87A259EEB1032E3617D2BCD06E053BAC
                SHA-512:FE54E421A95CA92627EAF6B396FB9B986DEB31F2ACA2BD069E7C138C8C4952F71A3CB0D50C18373034F72235191ABE017A67BE05AC536BD917AB6BC8C4439351
                Malicious:false
                Preview:<definition width="50" link_type="thumbnail" version="0.5" hotspot_x="25" height="50" hotspot_y="25" type="element">. <uuid uuid="{55d7b5d1-8af7-45f5-9d9b-c87daa05fe07}"/>. <names>. <name lang="nl">Stop nood draai reset</name>. <name lang="de">Not-Aus Taster mit Drehentriegelung</name>. <name lang="cs">Nouzov. zastaven. odblokovan. oto.en.m</name>. <name lang="pl">Przycisk awaryjny odblokowywany przez obracanie</name>. <name lang="it">Arresto d'emergenza sblocco a rotazione</name>. <name lang="en">Emergency stop turned unlocked</name>. <name lang="fr">Arret d'urgence tourn. d.v.rouill.</name>. <name lang="ar">..... ..... - ..... .......</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="-7" y="-29.5" tagg="label" size="9" rotate="true" text="_"/>. <line antia
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1242
                Entropy (8bit):4.987414554225933
                Encrypted:false
                SSDEEP:24:WqzHccXl6VKdGsla6HGQYbUiYsKU9YsKuQh3S:n8cV4K4sla6m1gipKU9pKuQ5S
                MD5:02DE0C505BE5F903AF524C1E9718A697
                SHA1:EC604936ED92D8B9718596FFD0A49DD8553769A9
                SHA-256:534869C295DDDA3B622884AC50BE249954ED9FED422452E82A132E9EEDA69ED5
                SHA-512:76492E136A55B02C5207D0E5BFB1917AF19FBBB8D0F90050D17254DE88F4810E4872CBD20D00235C59C9DA3B81944891D6D671ED1B04B154A78CF3949986E89E
                Malicious:false
                Preview:<definition width="30" link_type="thumbnail" version="0.5" hotspot_x="15" height="30" hotspot_y="15" type="element">. <uuid uuid="{da9297ad-d8a3-4434-b0d3-36bd61f6aed8}"/>. <names>. <name lang="el">.......</name>. <name lang="nl">Drukknop</name>. <name lang="de">Drucktaster</name>. <name lang="cs">Tla..tko</name>. <name lang="pl">Przycisk</name>. <name lang="it">Pulsante</name>. <name lang="ar">... ....</name>. <name lang="en">Pushbutton</name>. <name lang="fr">Bouton poussoir</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="-7" y="-20.5" tagg="label" size="9" rotate="true" text="_"/>. <circle x="-7" antialias="true" y="-7" diameter="14" style="line-style:normal;line-weight:thin;filling:none;color:black"/>. <circle x="-10" antialias="true" y="-10" diameter="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1881
                Entropy (8bit):5.011893709956709
                Encrypted:false
                SSDEEP:48:n8cPZT1vn+sla6p+rLJx0jwAwGh3/KU9pKuQ5S:8cPZT1BlaLRx0kAwGN/KUzKu5
                MD5:5DBC25765CF2BB2AD301E806DE553DD1
                SHA1:7E3126CE291364E01B04B25C67064F695C3F0AD3
                SHA-256:3DE1FEB8E55D715852DAFA44722D6B931AB01D026E64915C7FDDB778A1BB7118
                SHA-512:404E5B7D3675A45CF0DB5874FC577C59B17F828C6645A0E933346DF4C5B3A476F73B60B2E8B083DBFFB1B451058E1065BE9B548933A1D30BA09062D89D95CABB
                Malicious:false
                Preview:<definition width="30" link_type="thumbnail" version="0.5" hotspot_x="15" height="30" hotspot_y="15" type="element">. <uuid uuid="{7e925faf-c5d0-4c7a-8b84-c277ea2b1e22}"/>. <names>. <name lang="el">....... .. .....</name>. <name lang="nl">Knop pijl</name>. <name lang="de">Drucktaster mit Pfeil</name>. <name lang="cs">Tla..tko se .ipkou</name>. <name lang="pl">Przycisk ze strza.k.</name>. <name lang="it">Pulsante freccia</name>. <name lang="ar">... .... ...</name>. <name lang="en">Arrow button</name>. <name lang="fr">Bouton poussoir fl.che</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="-7" y="-20.5" tagg="label" size="9" rotate="true" text="_"/>. <line antialias="false" length1="1.5" x2="1" end2="none" x1="1" end1="none" y2="-3" length2="1.5" style="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1211
                Entropy (8bit):5.019515826645227
                Encrypted:false
                SSDEEP:24:sxIT5XL51gslaZoep9oGsycl2o0syV1V4Mh3S:Uu75GslaZoep9oLycl2odyV155S
                MD5:3F5D7B90160C72F2BFB47AAF7E220EFB
                SHA1:97A0C01AC7F5E36135D7EA2895C757B6135837E6
                SHA-256:FDD863557F844CA0E50F6DFD54BDA9DD6F554A0ADF8210C9A8CC6B12F000EA59
                SHA-512:C31401F2F3B207AC268B9774C6F7FA7CEEB66BAE061879C9E84067791B6507DB923ABE96E4AF048ADBA54E908EF3D601925EB99AC5EE2290DFEC7308CA3A4889
                Malicious:false
                Preview:<definition height="50" version="0.5" width="50" link_type="thumbnail" hotspot_x="25" hotspot_y="25" type="element">. <uuid uuid="{fc4be2e6-1797-4b80-a3bf-076e09d98f6c}"/>. <names>. <name lang="cs">Tla..tko</name>. <name lang="it">Pulsante</name>. <name lang="el">.......</name>. <name lang="ar">..... ....</name>. <name lang="pl">Przycisk</name>. <name lang="en">Pushbutton</name>. <name lang="fr">Bouton poussoir jaune</name>. <name lang="nl">Drukknop</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <circle diameter="44" style="line-style:normal;line-weight:normal;filling:yellow;color:black" antialias="true" x="-22" y="-22"/>. <circle diameter="28" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="true" x="-14" y="-14"/>. <circle diameter="40" st
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1507
                Entropy (8bit):5.079663576084693
                Encrypted:false
                SSDEEP:24:WqzHccXGC58azQslacy0s0zQYbUiYsKU9YsKuQh3S:n8chnssla50z1gipKU9pKuQ5S
                MD5:866AE46044C351BA4E8607C38F804281
                SHA1:A375648977CB7783A16442020BEB0A18ADD1C80F
                SHA-256:E03B6307E11AD46E6AD168B3255EF35A39AA42BC6A4AA0F5311EC36A84B837F2
                SHA-512:74095B18885A21EFA6D70120F6BB44359F39C61ED8C4B383EC780B0CEDC2005C08D3D2673E2378374E29315C7A8C351B47DEBF5B3C0378644E66586B6F7E6723
                Malicious:false
                Preview:<definition width="30" link_type="thumbnail" version="0.5" hotspot_x="15" height="30" hotspot_y="15" type="element">. <uuid uuid="{a3111bee-4a5e-4e2e-8d6b-f57b3250ff99}"/>. <names>. <name lang="el">.......... .......</name>. <name lang="nl">Drukknop lamp</name>. <name lang="de">Drucktaster beleuchtet</name>. <name lang="cs">Podsv.cen. tla..tko</name>. <name lang="pl">Przycisk pod.wietlony</name>. <name lang="it">Pulsante luminoso</name>. <name lang="ar">... .... .....</name>. <name lang="en">Illuminated pushbutton</name>. <name lang="fr">Bouton poussoir lumineux</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <arc x="-6" width="12" antialias="true" y="-6" angle="-270" height="12" style="line-style:normal;line-weight:thin;filling:none;color:black" start="0"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1338
                Entropy (8bit):4.988512178425952
                Encrypted:false
                SSDEEP:24:kqz8nWbXPt6RBslaihaL0ly+GsK+50seRvHevEYqRh3S:t8Wb/tIBslaihaL0ly+LK+5dyvcExR5S
                MD5:4EE9D1138C03C02D5236333BDB619328
                SHA1:B2E45BDAB09DE258817406BCD4F5838BB71C11AE
                SHA-256:2EEF58C671AEFADDA28C8F2410B9DEC13B14234DA692591FCBCC593FA733DAEE
                SHA-512:EF2083813B9E8462AC4A66AF02864BF0469B83F25A348B79D94E8A4401AFF6A1D2ADB26F4DDF7DC5086D88A5FAEA52262C34BDBC487D01580D47156CF083B4E9
                Malicious:false
                Preview:<definition width="50" link_type="thumbnail" version="0.5" hotspot_x="25" height="50" hotspot_y="25" type="element">. <uuid uuid="{40a9935f-de80-4aea-b6da-c94b053dda20}"/>. <names>. <name lang="el">.......</name>. <name lang="nl">Drukknop</name>. <name lang="cs">Tla..tko</name>. <name lang="pl">Przycisk</name>. <name lang="it">Pulsante</name>. <name lang="ar">..... ....</name>. <name lang="en">Pushbutton</name>. <name lang="fr">Bouton poussoir rouge</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="-6" y="-35.5" tagg="label" size="9" rotate="true" text="_"/>. <circle x="-22" antialias="true" y="-22" diameter="44" style="line-style:normal;line-weight:normal;filling:red;color:black"/>. <circle x="-14" antialias="true" y="-14" diameter="28" style="line-style:normal;l
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1339
                Entropy (8bit):5.002645264190884
                Encrypted:false
                SSDEEP:24:kqz8nWbXpv6RYsla6Hwlauq0ly+GsK+50sdAvEOh3S:t8WbZvIYsla6Qlauq0ly+LK+5ddyEO5S
                MD5:B20EA217A3A36C67B6D1169FE94EEFCF
                SHA1:26B182A5E38872FD12E0CFE2A1C35D31267B0A15
                SHA-256:2172047EF6906CAC9B58990BD100BE2F31AD1A85F49A652DACD8B8041AE1B154
                SHA-512:850400F3D3923B36A8C11CFEE7E077023465B221BA8ADB7659098E6461F30EC2BEFB2D3E4B5B984682120122B641145CC67CA7D609C7C5772A2BBDB8F236E9E6
                Malicious:false
                Preview:<definition width="50" link_type="thumbnail" version="0.5" hotspot_x="25" height="50" hotspot_y="25" type="element">. <uuid uuid="{046fc09f-c557-43a5-837f-027609cb7e2a}"/>. <names>. <name lang="el">.......</name>. <name lang="nl">Drukknop</name>. <name lang="cs">Tla..tko</name>. <name lang="pl">Przycisk</name>. <name lang="it">Pulsante</name>. <name lang="ar">..... ....</name>. <name lang="en">Pushbutton</name>. <name lang="fr">Bouton poussoir vert</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="-7" y="-31.5" tagg="label" size="9" rotate="true" text="_"/>. <circle x="-22" antialias="true" y="-22" diameter="44" style="line-style:normal;line-weight:normal;filling:green;color:black"/>. <circle x="-14" antialias="true" y="-14" diameter="28" style="line-style:normal;
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1601
                Entropy (8bit):5.175440642381583
                Encrypted:false
                SSDEEP:24:WqzHccXLg9kZPOigPjXA7NA1usla6HLztU9YsKuNz3f7h3S:n8c2kcigPTABA1usla6r5U9pKuNn5S
                MD5:57B10DEE50805EE2D18DE1F4BF70AB8B
                SHA1:8EA48882B6A24E0A60AD7008E5A963CC7D18F803
                SHA-256:A56770829799A4F1774EA44A1E85C579F15985BA7483B41E925E3CD52F3007C0
                SHA-512:93840E185D39FE243ACB5BEA92CAF91E301042208C5FADA5698E26CDBA7C6B35EF3B1149059BAAB324BA255ACB1124297F2FB085EB1FE6BAF83E15B83B9F5FCD
                Malicious:false
                Preview:<definition width="30" link_type="thumbnail" version="0.5" hotspot_x="15" height="30" hotspot_y="15" type="element">. <uuid uuid="{96100c5a-e46c-4440-9d8e-e14b0b5107f8}"/>. <names>. <name lang="el">............. ........., ......</name>. <name lang="nl">knop draai stand 0</name>. <name lang="de">Knebeischalter Mittelstellung</name>. <name lang="cs">Oto.n. ovlada. ve st.edov. pozici</name>. <name lang="pl">..cznik obrotowy prze..czny otwarty w pozycji po.redniej</name>. <name lang="it">Pulsante rotativo centrato</name>. <name lang="ar">... ..... ......</name>. <name lang="en">Turning button centered</name>. <name lang="fr">Bouton tournant centr.</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <input x="-7" y="-24.45" tagg="label" size="9" rotate
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3125
                Entropy (8bit):4.955032261651397
                Encrypted:false
                SSDEEP:48:n8c5Gt51yk7mjslarAW2j9d+IrLxaSr3+PU9pKuQ5S:8cmtaglart2j9oIpaSr3QUzKu5
                MD5:030EF4052A66D330F8FD7FC8B98A5300
                SHA1:DAF01A41419EB0D23DFF33DBA546E866F56E69D5
                SHA-256:97F0996CA327A00D9B5A635B46E318A547998972232B13DEA59475876B774766
                SHA-512:A86973A660FCD38EB4459134ECA2F14C7F3CB22769FD8DD5D4B6D74A3B8FD24D3EDD4B567966A14602D2AC6446DF08F93430161620213874C2624C5D044D5363
                Malicious:false
                Preview:<definition width="30" link_type="thumbnail" version="0.5" hotspot_x="15" height="30" hotspot_y="15" type="element">. <uuid uuid="{5d000cf1-5350-4a1b-9417-dc5d56fb748b}"/>. <names>. <name lang="el">............. ........., .....</name>. <name lang="nl">knop draai stand 1</name>. <name lang="de">Knebelschalter rechts</name>. <name lang="cs">Oto.n. ovlada. v prav. pozici</name>. <name lang="pl">..cznik obrotowy w pozycji prawej</name>. <name lang="it">Pulsante rotativo a lato</name>. <name lang="ar">... ..... ...</name>. <name lang="en">Turning button side</name>. <name lang="fr">Bouton tournant cot.</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <line antialias="false" length1="1.5" x2="-6" end2="none" x1="3" end1="none" y2="7" length2="1.5" style="lin
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2170
                Entropy (8bit):4.968931821834379
                Encrypted:false
                SSDEEP:48:eUNX8EOFQcUcrslaZqELPFy3gvBnbbSaJ6kVI1uxvTwaOBv/rFaXs5S:5X8VfFolaZqa/vZZRmTaCa
                MD5:8B4B60EE05466AC97E5B8628A981FAB8
                SHA1:BCD45B8C5558EAB9B9EA43112DC1968942F05B61
                SHA-256:957B440CA2A16363FC0A33638F1F0CC12AFEB8BC08FC1269A60A9270C2F1185B
                SHA-512:C40C6C0666967146A2FC5CA49289D9B3DEFB71F3B5BDADDCEEA74BAF1A3CD0251286E87D20154F4BE0B31496F3ECDBCC001CF70C6DD454366687373DC5DE4DA2
                Malicious:false
                Preview:<definition width="150" link_type="thumbnail" version="0.5" hotspot_x="74" height="150" hotspot_y="65" type="element">. <uuid uuid="{5f44ec5b-8397-46a0-809f-17c72396c65e}"/>. <names>. <name lang="nl">Label Noodstop (en)</name>. <name lang="cs">.t.tek - Nouzov. zastaven. - en</name>. <name lang="pl">Etykieta - Zatrzymanie awaryjne - en</name>. <name lang="it">Etichetta - Emergency stop (en)</name>. <name lang="ar">..... ....</name>. <name lang="en">Label - Emergency stopping - en</name>. <name lang="fr">Etiquette - Arr.t d'urgence - en</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <circle x="-67.5" antialias="true" y="-57.5" diameter="135" style="line-style:normal;line-weight:normal;filling:yellow;color:black"/>. <input x="-7" y="-79.45" tagg="label" size="9" rotate="true" text="_"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2209
                Entropy (8bit):5.057609254913979
                Encrypted:false
                SSDEEP:48:686MtFkNlOF7IcrslaZXwpVP+5dUr+tuaY6XV2LXYEO7npd37w15S:n6MtFkNUBholaZXwp1+5da+aiQLrC
                MD5:D4DAD22A53E414E2B0DC338D732D1BA4
                SHA1:B1A412F4ADCEF13823F9EC4DDB8905173D3F57F1
                SHA-256:7F8062FD62C63EB5027C6E262C50E93391C88A041694CA87C836B7D62C42977B
                SHA-512:4FB08F25AA9DCA430BDACFEC4FF6457B344B263BB70DF6BCF4D9350E59B2C2EACA8C4C9A21FA2CB4D8EF6CC19EA032BA3B4B7B03A3A7F0F4EA6080D6FE5FAFEF
                Malicious:false
                Preview:<definition width="80" link_type="thumbnail" version="0.5" hotspot_x="40" height="90" hotspot_y="44" type="element">. <uuid uuid="{cd1b6767-ea32-4b87-b202-6878882b4d4e}"/>. <names>. <name lang="el">..... ........ -.......</name>. <name lang="nl">Label Noodstop (en)</name>. <name lang="de">Schild Not-Aus englisch</name>. <name lang="cs">.t.tek - Nouzov. zastaven. - en</name>. <name lang="pl">Etykieta - Zatrzymanie awaryjne - en</name>. <name lang="it">Etichetta - Arresto d'emergenza - en</name>. <name lang="ar">..... ....</name>. <name lang="en">Label - Emergency stopping - en</name>. <name lang="fr">Etiquette - Arr.t d'urgence - en</name>. </names>. <informations>Author: The QElectroTech team.License: see http://qelectrotech.org/wiki/doc/elements_license</informations>. <description>. <circle x="-37.5" antialias="true" y="-37.5" diameter="75" style="line-style:normal;l
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):441
                Entropy (8bit):4.379951826004688
                Encrypted:false
                SSDEEP:6:Vq8bZKoIv79lRKCZK4lKoGQmU8w2plKoUEs5lKoCRAalKoo9C1lKoBuLi6Am4lKj:48AxVrmQjwr0t626hEiSWDAyUsL8v
                MD5:CC82499EAAB9DE6E5041C431960D9416
                SHA1:3D46387E7DF765BAFD464B450631AB5EFF816D67
                SHA-256:853B502B8287D415DF4EC4AFB832E713CA49B8FF38337944E895938925F1BD5F
                SHA-512:E0BBC33BBDBBC94D84B910266F161D0386B770712ACE17694C3AC789EE523AC95126929EEAA1B08835387F10CC6195BF75152F6CD1E6320BF63542E72ECE7515
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="en">Signaling and operating</name>. <name lang="fr">Signal.tique et commande</name>. <name lang="it">Segnalazione e comando</name>. <name lang="pl">Obwody sterownicze</name>. <name lang="de">Melde- und Bedieneinrichtungen</name>. <name lang="nl">Melding en bediening</name>. <name lang="cs">Zna.en. a p..kazy</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2251
                Entropy (8bit):4.878468227364517
                Encrypted:false
                SSDEEP:24:uVrdL/y2P7iCtPc0rtYJtpYcdgc2oscq2cq0coakcoB+p7um5qRh3S:uVrL7iCVc0rODlDxMqJoa5oBsV5qR5S
                MD5:98BF33F9936D9ED1DE1FAB1668DBBDD3
                SHA1:A5DD90D453DF3980EED93961A9F7C324EED8141C
                SHA-256:2EA57B9646132CD421175BD7B8814CDC17EA1B288809897E5BB7018C00400453
                SHA-512:06D669C839EE0CCC3927140A984C4E76C2B8CB711010E964D6D1CC8F0D6512811269EF587AD1C07EDDCC3B6B512360C81758EEDCE22F1D9560C7FECC2989984E
                Malicious:false
                Preview:<definition width="80" version="0.4" hotspot_x="46" hotspot_y="34" height="60" link_type="simple" type="element" ic="true">.<uuid uuid="{F4E04A57-A75B-4183-BCEF-C8881983D302}"/><names>. <name lang="es">Curva Alpex 16</name>. <name lang="ca">Corva Alpex 16</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <arc width="52" x="-42" y="-29" antialias="true" height="50" style="line-style:normal;line-weight:normal;filling:none;color:black" start="0" angle="-90"/>. <ellipse width="0" x="29" y="4" antialias="true" height="1" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc width="31" x="-32" y="-19" antialias="true" height="30" style="line-style:normal;line-weight:normal;filling:none;color:black" start="0" angle="-90"/>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4775
                Entropy (8bit):4.812365289120964
                Encrypted:false
                SSDEEP:96:GBaWw9m5Yt0LAfTMpoaPC9ixm6Thu6jpsr+x:pWw94C9ixmKhXjpsqx
                MD5:045A541B12AE907D70631CB0A4E40C41
                SHA1:98D6C9A100448E2E903A513515F616C61445FCAE
                SHA-256:8CA412A807C12FBD29F77EBAB35752434DF7AA78B32B64907F0BBD7E7E109907
                SHA-512:B1A5C717CD0CC8A2813077CE5A9E6F99850D89A6110E2413D1FA136258929A71CAA7987B2771E287DBE7A7017C4A73D6CEAB243C04C868240515F8E1E23C20B1
                Malicious:false
                Preview:<definition width="60" version="0.4" hotspot_x="33" hotspot_y="33" height="50" link_type="simple" type="element" ic="true">.<uuid uuid="{97520B06-4564-4028-92A8-3F7A246F321D}"/><names>. <name lang="es">Manguito-Codo16-1/2H</name>. <name lang="ca">Manguet-colze16-1/2H</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <arc width="5" x="-2" y="-16" antialias="true" height="4" style="line-style:normal;line-weight:normal;filling:none;color:black" start="0" angle="-180"/>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="8" x1="11" y2="10" x2="11"/>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-16.4762" x1="3" y2="-12" x2="3"/>. <line length1="1.5" length2="1.5" antial
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3126
                Entropy (8bit):4.910672186706718
                Encrypted:false
                SSDEEP:48:kphbr1NL5moFx1B9Fd9wh8Z9HcLdhj5zAY/kTWk5S:8l1NL5NFx1B9Fd9zZ9H+hj5MY/kk
                MD5:D568182E7ED101C084825E66C321CD15
                SHA1:A5AB125487E3570F7F4B0E83356FBE2F09F12C5C
                SHA-256:B65B4A66F65D9DC6956339E78A1F303D4F34A3525C95B8F25ED3E28EDB68EC61
                SHA-512:C393D7FD8DB0BB963D3E7289691134C2086A062515ABFD43B7BA07598E1C730FE47026E81DC4961E61FF8573BF1BD757EE2423F0A793E131683A50287CF40708
                Malicious:false
                Preview:<definition width="60" version="0.4" hotspot_x="38" hotspot_y="15" height="30" link_type="simple" type="element" ic="true">.<uuid uuid="{6EC4B87F-7700-49EE-B9CB-D86E58D1F5EB}"/><names>. <name lang="es">Manguito16-1/2"H</name>. <name lang="ca">manguet16-1/2"H</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="5" x1="-3" y2="5" x2="1"/>. <rect width="4.2" x="-6.8" y="-5" antialias="false" height="10" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc width="3" x="-1" y="5" antialias="true" height="6" style="line-style:normal;line-weight:normal;filling:none;color:black" start="90" angle="-180"/>. <rect width="11.424" x="2.61" y="-7.96398" antialias="false" height="16.2165" style="line-style:norma
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2969
                Entropy (8bit):4.899614924880487
                Encrypted:false
                SSDEEP:48:1tXNr1NL5h1nQGA0QTNQQzdhj5zAY/k4jWp5S:l1NL5h1nQd0QTNQQJhj5MY/kW
                MD5:304893911D5443C078958D5406FB638D
                SHA1:6FF132871B96AF584CA14CD1B98BAADC4CFBDA87
                SHA-256:466F38062050C3F7FACEE91A2C5371F18D55AFA08431CD4024E57341843D08F6
                SHA-512:70E9ED86682969340F8F825692C2F578D101F38B882620693501B88ADD7B17F7EC9ADD085165B2FFA213321488EFE381BF56BF83476041B781473FF7C5A65742
                Malicious:false
                Preview:<definition width="50" version="0.4" hotspot_x="34" hotspot_y="15" height="30" link_type="simple" type="element" ic="true">.<uuid uuid="{1819B072-E9AA-4421-A9BF-16AB46158C4B}"/><names>. <name lang="es">Manguito16-1/2"M</name>. <name lang="ca">Manguet 16-1/2"H</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="5" x1="-3" y2="5" x2="1"/>. <rect width="4.2" x="-6.8" y="-5" antialias="false" height="10" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc width="3" x="-1" y="5" antialias="true" height="6" style="line-style:normal;line-weight:normal;filling:none;color:black" start="90" angle="-180"/>. <rect width="8.064" x="1.97" y="-5.77928" antialias="false" height="11.8471" style="line-style:norma
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2339
                Entropy (8bit):4.853456557047773
                Encrypted:false
                SSDEEP:24:MjFtDx3kwhTW6Epw4O5falI1eBWQifVzIEMs6ywpC4+mm0CmZWc3Mstxzh3S:kjhTWXLO9Zl2EMbyIB+m9CmjMsXz5S
                MD5:8F51008B7BCD32591AC8B63474C8CC7D
                SHA1:3EC4C35C31FC78C17298A5EF195D4753A01F3402
                SHA-256:9B9D3E970BCB3A14CBF9FD9A247C4CE245E32060F1876CA39562BE48555F8AAF
                SHA-512:1694F18E201E0F4799DCD598655A8AFA2E5F30733A141B6F39620DAC67356596811783E74F6986B6A21162B8FEADE325AD9D39FC5B5EB17FE804AEB34BF3C071
                Malicious:false
                Preview:<definition width="60" version="0.51" height="60" type="element" hotspot_x="35" link_type="simple" hotspot_y="44">. <uuid uuid="{5928716e-ec09-4e55-a0b7-544cc4e3cc25}"/>. <names>. <name lang="es">Codo Alpex 16</name>. <name lang="en">Elbow Alpex 16</name>. <name lang="it">Gomito Alpex 16</name>. <name lang="pl">Kolanko Alpex 16</name>. <name lang="cs">Koleno Alpex 16</name>. <name lang="fr">Coude Alpex 16</name>. </names>. <informations>Baboune41</informations>. <description>. <input y="13" tagg="label" text="_" rotate="true" x="-3" size="9"/>. <rect y="-5" width="4" style="line-style:normal;line-weight:normal;filling:none;color:black" height="10" x="-4" antialias="false"/>. <rect y="-34.0038" width="16" style="line-style:normal;line-weight:normal;filling:none;color:black" height="18" x="2" antialias="false"/>. <arc y="-25" width="30" start="0" style="line-style:normal;line-weight:normal;filling:none;c
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):169
                Entropy (8bit):4.440837031044523
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqHvGMBrJdQioKw5lCJiCqQ5B+jIKuOE5lsRb9HGfv:Vq8bZKoHQBK4lKoJKOclsLH8v
                MD5:7C5986C66932B23B03AC86E2C68AB397
                SHA1:3BBDE72BCD832E538FCACD23BEB2BDC14E6766B4
                SHA-256:C2E6CBC36F095847D381632FB1E4036B842A804A54CE8EB6CAEBBC57637CE515
                SHA-512:BD1F85EB2819CC9CF50A2A111A498FDE3643A9783D1F7F3985C74358D7E1A40EB1E752E7709BE86BAA02BA08D8C2955E45ED55715CCE807CFD311A5EC7825D4F
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">Raccords Multicouches 16</name>. <name lang="it">Raccordi Multistrato 16</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2890
                Entropy (8bit):4.851717433917167
                Encrypted:false
                SSDEEP:48:uCOTwMDdht6pl6mljtNJeXgDdGkgG3m9l1WD88Kr87v2n1qLI5S:jODruTZtN0ydGkgxj1IdUrA
                MD5:9025F744A0BE624DA71E8A8EAA5E6BEF
                SHA1:135DC652C0731412F111F3D6F46D4DBB0BD0B04F
                SHA-256:CC9928964B8BC7B2F644133D5C646AA96040C512467449549CD8EA66BD040EBC
                SHA-512:A8B61D63F694ACF337FCDD3A1D64CAC27053868DC7F3BDF001CAD091A67D999D8B98C143F5381B6824E0975BA35DB4DECB885AC855A040D980C047A4D6698864
                Malicious:false
                Preview:<definition width="80" version="0.4" hotspot_x="31" hotspot_y="37" height="50" link_type="simple" type="element" ic="true">.<uuid uuid="{BD4D829B-29AB-42AB-9137-B6E68E1F7A5E}"/><names>. <name lang="es">Te Alpex 16</name>. <name lang="ca">Te Alpex 16</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <rect width="17" x="-1" y="-30.8835" antialias="false" height="15.8835" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect width="12" x="2" y="-13" antialias="false" height="3" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect width="2" x="20" y="-5" antialias="false" height="10" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc width="10" x="14" y="-14" antialias="true" height="9" style="line-style:normal;line-weight:normal;filling:none;color:black" start="-90" angle="-90"/>. <rec
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):757
                Entropy (8bit):4.977421198342079
                Encrypted:false
                SSDEEP:12:hzJ+gAj+ZvZy2y+NAJo/sXyjRZjiP32rt5YCU4rld/dB9Od93h3S:pJX/y2yXFStnbmNh3S
                MD5:485E2940A64D0BBAB59DCABA6BBDA16D
                SHA1:1AF0D44E5C2322A6BC6D574BCE7A7072070EE677
                SHA-256:C136F4090EF865219E9E732444524ACD99BA0B6D8CC0596E292E0F587910DA3F
                SHA-512:29E1CE4229941F197797ED07B4F273A85895772A8054313219BD7EBB15126E2E0FA56ACA7C391D22650C5440086740D7AC1F08BB7458C85B414EFBF440D2790E
                Malicious:false
                Preview:<definition width="90" version="0.4" hotspot_x="45" hotspot_y="15" height="20" link_type="simple" type="element" ic="true">.<uuid uuid="{B3BFD6EB-E70F-459F-8078-9AD9C87B9817}"/><names>. <name lang="es">Tubo Alpex 16</name>. <name lang="ca">Tub Alpex 16</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <rect width="79" x="-39" y="-10" antialias="false" height="10" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <input x="-13" y="-6" size="4" rotate="true" text="Alpex 16" tagg="label"/>. <terminal x="-39" y="-5" orientation="w"/>. <terminal x="39" y="-5" orientation="e"/>. </description>.</definition>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2168
                Entropy (8bit):4.926815430851509
                Encrypted:false
                SSDEEP:48:nLvld4/QcROO9lmXgmwYyVoUoQh9guqR5S:X44cRJjmXgmwYyVdrx
                MD5:BE90526D4216F4918BC559A6AA1342FE
                SHA1:B4BF6D700D9B6142F138A4F7693F2A74657357DE
                SHA-256:35BD8262DD3B8014BF6C69AA701B9925037091877CD6344034E4A913E343C97E
                SHA-512:208B8D4FD27F72E9F7B93DC68C23447A220B507855997DF548CE08ED920A8AE9E6BE784100A6288B61508D60EC4474116A523283F275749304E593C04D2C7399
                Malicious:false
                Preview:<definition width="70" version="0.4" hotspot_x="47" hotspot_y="43" height="70" link_type="simple" type="element" ic="true">.<uuid uuid="{DB3146B2-012D-4807-A383-700B3B216D44}"/><names>. <name lang="es">Curva Alpex 20</name>. <name lang="ca">Corva Alpex 20</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <arc width="59.8" x="-42" y="-37.5" antialias="true" height="58.5" style="line-style:normal;line-weight:normal;filling:none;color:black" start="0" angle="-90"/>. <arc width="35.65" x="-30.5" y="-25.8" antialias="true" height="35.1" style="line-style:normal;line-weight:normal;filling:none;color:black" start="0" angle="-90"/>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-8.65425" x1="5.15" y2="-26.5969" x2="5.15"/>. <line length1="1.5" length2="1.5" antialias="fal
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3542
                Entropy (8bit):4.822637147011457
                Encrypted:false
                SSDEEP:48:kxAD/ruq3Uf6nG+bQzAJ1gIn16pFRYweN85YQOrwb5S:AADzj+6GEQze1gI16pn/han
                MD5:2EC982A21730714947AB11D970B3D003
                SHA1:8D667CF6E6C2A23D85959D0423172D247C145522
                SHA-256:9DB6E7FD14142F38316E2641E3050AE0398763D4B80AE2364DD741AAB8FB7562
                SHA-512:1D59AE4BA724C875C2FF1A2E43D79EC5DA5EE543247EFD7F02BFED446A35B5BE4FEFF515A55CA14BA416D7AE8F7595D4C8BE4223CB12DEF04F1F3A311AF59D4B
                Malicious:false
                Preview:<definition width="60" version="0.4" hotspot_x="33" hotspot_y="37" height="50" link_type="simple" type="element" ic="true">.<uuid uuid="{0CF0B821-2E32-445E-90B2-41CC19D92A23}"/><names>. <name lang="es">Llave paso20</name>. <name lang="ca">Aixeta pas 20</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-13" x1="0" y2="-6" x2="0"/>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-4" x1="2.39781" y2="-4" x2="6.65242"/>. <rect width="2" x="-15" y="-8" antialias="false" height="15" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <rect width="12" x="-27" y="-6" antialias="false" height="11" style="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4734
                Entropy (8bit):4.8807175072162865
                Encrypted:false
                SSDEEP:96:uSOam9iGrL5cAduzaMT7mP+59IZYj+w+0x:LTm9zBuWl+59IU+wx
                MD5:5E39FA76F13D9EB5A85611A099599079
                SHA1:F62FD65921E41B14B9480BC349597002C0FCAA58
                SHA-256:1EDC836EECB403EE284E16B576A87DE85799332023CD65E8C89B83208D877A40
                SHA-512:FFC8B8B0F2D7576B19A4B08AC60B0F071310BBA5B44C68F443CF0BCB6BBAE625275B4D067404D1EAB2EA1C8D22AEBB48EB1B9C8674F2EDC7070ACDC04D66BB55
                Malicious:false
                Preview:<definition width="60" version="0.4" hotspot_x="34" hotspot_y="32" height="50" link_type="simple" type="element" ic="true">.<uuid uuid="{6C154AFB-6184-4D5B-BDB3-60E1754DCA17}"/><names>. <name lang="es">Manguito-Codo 20-1/2H</name>. <name lang="ca">Manguet-Colze 20-1/2H</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="8.25051" x1="10.6347" y2="10.5305" x2="10.6347"/>. <arc width="5" x="-2" y="-17" antialias="true" height="4" style="line-style:normal;line-weight:normal;filling:none;color:black" start="0" angle="-180"/>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-17.4762" x1="3" y2="-13" x2="3"/>. <line length1="1.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3721
                Entropy (8bit):4.922939610416115
                Encrypted:false
                SSDEEP:48:ku/gHWVz4Imv9OC9gGzIDw/R7I4mvA4mvPaim90dCOk9G4Hpaxt5mqR5S:pI2NYlOC9gGzIs/R72oFcqCOk9GKscx
                MD5:4F195354D2BC9912BE918AA354478654
                SHA1:A9B1DD14729C60C10B818D3059D6570FBB0657CC
                SHA-256:62FB8B3884568ED8DEAE5FC9630075F6275A1BF224F2D3277021018EA90AA8BD
                SHA-512:E2F2460A24AEB8CEB2264C575B530AB59123FCD35619E477558E416EF22DC8AC5A9186D8117E5A1E9E60EB2862A8405A031475F907F4E1537E00EE2C02FA63B8
                Malicious:false
                Preview:<definition width="60" version="0.4" hotspot_x="32" hotspot_y="34" height="50" link_type="simple" type="element" ic="true">.<uuid uuid="{C408583C-AE38-438E-A965-4896BBD94BA1}"/><names>. <name lang="es">Manguito-Codo 20-3/4"H</name>. <name lang="ca">Manguet-Colze 20-3/4"H</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <arc width="6" x="-4" y="-19.737" antialias="true" height="4.737" style="line-style:normal;line-weight:normal;filling:none;color:black" start="0" angle="-180"/>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-20.3009" x1="2" y2="-15" x2="2"/>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:dashed;line-weight:normal;filling:none;color:red" y1="-22.1055" x1="3.2" y2="-23.2897" x2="16.4"/>. <rect width="4
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3029
                Entropy (8bit):4.936675179378506
                Encrypted:false
                SSDEEP:48:kZIO4R1n1yQlpon5zQLrQ4V1NkulhQ5vgw6TVe7q5S:sc1n1yQlWn5zQLrQ4vNkulhQ5vtV
                MD5:7568BB059BC9EBFA0746EB09064F6BE0
                SHA1:CEDA5FC3075E9255F1E792C117D6244A4897E006
                SHA-256:052ABDCD0760185DF388257B9935602A76F9C950CF4EB60531C50DA853DD52C4
                SHA-512:8E5BBC3A9B9FDF767118A7BC904BABF3C48010D3D58804803AD37D3A2397A693E5A03ACB3687C4D9092563B2C19E9DC196EA76B7D64B3C2690F9DF55A1F4D91D
                Malicious:false
                Preview:<definition width="60" version="0.4" hotspot_x="25" hotspot_y="15" height="30" link_type="simple" type="element" ic="true">.<uuid uuid="{9DB64023-2FB7-416E-9780-E94BC694CD93}"/><names>. <name lang="es">Manguito20-1/2"M</name>. <name lang="ca">Manguet20-1/2"M</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <rect width="8.064" x="21.97" y="-5.77928" antialias="false" height="11.8471" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="5" x1="16" y2="5" x2="20"/>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:thin;filling:none;color:black" y1="6.06777" x1="23.314" y2="-5.18693" x2="24.658"/>. <rect width="6.12995" x="9.94966" y="-6.3
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3087
                Entropy (8bit):4.964950452667721
                Encrypted:false
                SSDEEP:48:kCqZrXGx8cyMru2VNQMCQjQ0e/5m0H1LgF7m6C5S:gNXGOBOueNQLQjQ0Em0HF6p
                MD5:86AA8CF0EDC7AAE0CA649DC138D8041A
                SHA1:5CAAED9854C5D53F409BDC754F2BE75E10C0B786
                SHA-256:FDCC54DF9198AA1EF912B950040370CDED8F56203BE7F8D95C4833105E41FE70
                SHA-512:2D3ECF3D375DDF13DE45ADAA18EE391647807093E68093CB211D5FE5E93792EB31F1A2ABAA429A9A7D086CD3AF16F2628682D57EAB49EFDAD7B66E4838BA72CE
                Malicious:false
                Preview:<definition width="60" version="0.4" hotspot_x="36" hotspot_y="15" height="30" link_type="simple" type="element" ic="true">.<uuid uuid="{9CB6BC99-B534-492D-B96B-6ED43AA6D11B}"/><names>. <name lang="es">Manguito20-3/4"M</name>. <name lang="ca">Mnaguet20-3/4"M</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="6.20909" x1="3" y2="6.20909" x2="7"/>. <rect width="4.66359" x="-1.91531" y="-6.36337" antialias="false" height="13.2602" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc width="3" x="5" y="6.20909" antialias="true" height="6.79091" style="line-style:normal;line-weight:normal;filling:none;color:black" start="90" angle="-180"/>. <rect width="2.49769" x="-29.565" y="-6.36337" antialias="fa
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3186
                Entropy (8bit):4.939877528242063
                Encrypted:false
                SSDEEP:48:n/khoFG1B1y9Qjof96V93Ll5nNkulhQ5vgwUTVeQQ5S:/nFG1B1y9Qcf96V93J5nNkulhQ5vtC
                MD5:0878B696C7529F1DCC5D0A31D83DDE78
                SHA1:AF406E36289EEDC9FA3E74E0CA21C19AE326D3EA
                SHA-256:C233A5FA6FC6A1AD056F3E0CBDAF40CC28989506FBDDD54F137ACCB7C79AD04C
                SHA-512:74D19BBB5E9ADAE30073034946A3D941E91FA95BC3F24DC267779620D25458025A219CD298C174DD73B29F62670EF6B2D4CF07B9CB7370C478788D3B94FA7C89
                Malicious:false
                Preview:<definition width="70" version="0.4" hotspot_x="28" hotspot_y="15" height="30" link_type="simple" type="element" ic="true">.<uuid uuid="{10E7E361-B801-432D-821E-8CF7CCE2FF6F}"/><names>. <name lang="es">Manguito20-1/2"H</name>. <name lang="ca">Manguet20-1/2"H</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <rect width="11.424" x="21.61" y="-7.96398" antialias="false" height="16.2165" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect width="8.064" x="23.97" y="-5.77928" antialias="false" height="11.8471" style="line-style:dashed;line-weight:normal;filling:none;color:red"/>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="5" x1="16" y2="5" x2="20"/>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-s
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3244
                Entropy (8bit):4.96010240302586
                Encrypted:false
                SSDEEP:48:kd9c4rXGx8cyMru4Qn9185949s/5m0H1LgF7zm6cV05S:s9cAXGOBOu4Qn96949Om0HF68
                MD5:69BF6591B57C9B8926504BBBBE151C60
                SHA1:595C21B33005B5F2E91060C93495C35B3FC06963
                SHA-256:5A188FDEEBB1B77868CCC3DD740A9785E945299DA182F2D1D57EF9F9869895B4
                SHA-512:FC73B816C35DB375AB2CCCE603EC901DC573966AE43562CC8A0662AFE41FF82EDF7D1496595D03178578715982644404A80516BB7C3F44B827F9C2C877CA46B7
                Malicious:false
                Preview:<definition width="60" version="0.4" hotspot_x="35" hotspot_y="15" height="30" link_type="simple" type="element" ic="true">.<uuid uuid="{AB863892-CB32-4763-9A8A-31700257D50E}"/><names>. <name lang="es">Manguito20-3/4"H</name>. <name lang="ca">Manget 20-3/4"H</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="6.20909" x1="3" y2="6.20909" x2="7"/>. <rect width="4.66359" x="-1.91531" y="-6.36337" antialias="false" height="13.2602" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc width="3" x="5" y="6.20909" antialias="true" height="6.79091" style="line-style:normal;line-weight:normal;filling:none;color:black" start="90" angle="-180"/>. <rect width="2.49769" x="-29.565" y="-6.36337" antialias="fa
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2348
                Entropy (8bit):4.859613637682284
                Encrypted:false
                SSDEEP:48:nFJRgyKb5d/TQKHMNibiwfOIa9eZWQAszW/4LM/Xz5S:FJRgyKb5dLQ9iuB9Xd4YE
                MD5:64981AC6D01FCEC4B1018B44CE0865E9
                SHA1:4553F517D8BF88108114B4D7272D9F117D128D84
                SHA-256:D11A36327E645C4927DFA5B9842AD0D9A7DE5D14160C71729ADD3FC5A7FD2C26
                SHA-512:A28B9B50124DAB68CC709D34464872D375EC6BE4DB73C4F4BD2788CBFCBDD08AEA8715BFCAF8F5B774F9B3935BEF7C6E49A00F264F2BE47DDDD51EB5A0B3C146
                Malicious:false
                Preview:<definition width="70" version="0.51" height="70" type="element" hotspot_x="33" link_type="simple" hotspot_y="53">. <uuid uuid="{d7bab01b-5044-4979-ba60-c4cb123c4e29}"/>. <names>. <name lang="es">Codo Alpex 20</name>. <name lang="en">Elbow Alpex 20</name>. <name lang="it">Gomito Alpex 20</name>. <name lang="pl">Kolanko Alpex 20</name>. <name lang="cs">Koleno Alpex 20</name>. <name lang="fr">Coude Multicouche 20</name>. </names>. <informations>Baboune41</informations>. <description>. <input y="21" tagg="label" text="_" rotate="true" x="0" size="9"/>. <rect y="-8" width="5" style="line-style:normal;line-weight:normal;filling:none;color:black" height="16" x="-2" antialias="false"/>. <rect y="-47.0013" width="20" style="line-style:normal;line-weight:normal;filling:none;color:black" height="22" x="10.004" antialias="false"/>. <arc y="-40" width="48" start="0" style="line-style:normal;line-weight:normal;fill
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):169
                Entropy (8bit):4.440837031044523
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqHvGMBrJdQinZQEIAblCJiCqQ5B+jIKtVIAblsRb9HGfv:Vq8bZKoHQQZQEI+lKoJDI+lsLH8v
                MD5:6BD015C371B3E202171C77A55CF84EAE
                SHA1:5A16727ED3D6E8D990F6D9BDC70A774BD234B148
                SHA-256:95BFB11A2DC8BB6E16AD525637C45CFD32A61A0776D7A3F39163050F6E2E48CC
                SHA-512:27B4FBC7E199B0D2DD0B9C207476D166D3B6F825E549D9BEE91B1EC20EF2151DEFD2D084ECD0BCDF64324B29F577A7C1DE4465852A793DD6112EE213A66CD19C
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">Raccords Multicouches 20</name>. <name lang="it">Raccordi Multistrato 20</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2874
                Entropy (8bit):5.062549351238953
                Encrypted:false
                SSDEEP:48:cWKBUQ0mn+Lem0DPGcbOv6lAm4f156wYmyGmAhMdwxQS5S:xo+L5zAOvVm4vZyhgxU
                MD5:5003093AA6D3FABB970790EAF6542E08
                SHA1:AB697A4A2790D89A6DB652757D5D5AA2BBEA8634
                SHA-256:D28A49716A9C6471F3065F71B4EC38998C1FED612ECE1C227E37BB78C63075DD
                SHA-512:569F23E771A08F06766DD95ABCD8B9F3737701950776595431A892E4E2C5F0F164275D2BF20DB9591E0AD2E86F6689FBC52800D4DE6A203AD91FC0B29A78AA2C
                Malicious:false
                Preview:<definition hotspot_y="16" type="element" height="50" version="0.80" width="60" hotspot_x="39" link_type="simple">. <uuid uuid="{dc16f730-b637-4ef1-bd0a-a664697a0b49}"/>. <names>. <name lang="de">Anschlussstutzen 20-3/4"</name>. <name lang="es">R.cor 20-3/4"</name>. <name lang="ca">R.cord 20-3/4"</name>. </names>. <elementInformations/>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <arc antialias="true" height="13.3242" width="8.1" x="-23.9" y="15.2863" start="90" style="line-style:normal;line-weight:normal;filling:none;color:black" angle="-90"/>. <rect antialias="false" height="11.6587" width="4.8" x="-15.8" y="1.96202" rx="0" style="line-style:normal;line-weight:normal;filling:none;color:black" ry="0"/>. <rect antialias="false" height="27.4812" width="15.3" x="-31.1" y="-5.53284" rx="0" style="line-style:normal;line-weight:normal;filling:none;color:black" ry="0"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3083
                Entropy (8bit):4.9761485315900265
                Encrypted:false
                SSDEEP:48:htWfG/mn/vj76HPYJzR/CP0A6plqqTUSzeQqL0E5S:z+G+nXj7mPYJJCcACzTUgd
                MD5:4107E2A4243081A269DD22E037566AEE
                SHA1:7AFB38BEDDD188FFD39A021DFA0CA767431F0395
                SHA-256:31F3360C9C5001F6F2E8D42431F9C7FBC9CE0A8E8999887F2F05DACCE1D8C2F2
                SHA-512:93474BFC18D058403841FD5FAF3C4E15449AF5FA6A0B75ABF83A07404E5FB9A1E520222FB479E091BA0A86068F259F90F715B989634DDFBD5D0AB2BAE659D366
                Malicious:false
                Preview:<definition width="100" version="0.4" hotspot_x="48" hotspot_y="45" height="60" link_type="simple" type="element" ic="true">.<uuid uuid="{82CAE1A1-697C-4064-BB75-E3659D938CCB}"/><names>. <name lang="es">Te Alpex 20</name>. <name lang="ca">Te Alpex 20</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <rect width="3" x="18" y="-13" antialias="false" height="25" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <rect width="21.8323" x="-10.0373" y="-37.7314" antialias="false" height="18.8161" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect width="13.8" x="-6.35" y="-17.3123" antialias="false" height="4.72834" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect width="4.6" x="14.35" y="-6.37002" antialias="false" height="12.4278" style="line-style:normal;line-weight:normal;filling:none;col
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):753
                Entropy (8bit):4.9615004528826585
                Encrypted:false
                SSDEEP:12:hzV/5n+gAj+ZvZy29dpEEIQrEIQsXyjRZjiPavtmYCUdrCd/dzvOdM3h3S:pV/9X/y29dKEIoEI/wvtqzvmOh3S
                MD5:28A1E4F3C06E47F78A8F51E03F2843FE
                SHA1:A9D14FEC762E1D89FE3BF30966E8DC08FDD6CE51
                SHA-256:B0BBDA4E1240B67F9F048E48700DCF25BE73F8FB3FF825E0EB51F2CE3E80E2F4
                SHA-512:9973E57A594181B24DFF1371E4AB2E51803C3E86CF85FC82939D72CC847C456A8759A391FFD7E4DC7790052B4E72E98A7A33376ACF5DB097405D4F26366D5B72
                Malicious:false
                Preview:<definition width="90" version="0.4" hotspot_x="46" hotspot_y="9" height="20" link_type="simple" type="element" ic="true">.<uuid uuid="{382A8C37-B113-4DD7-8A91-B424ED88C0E3}"/><names>. <name lang="es">Tubo Alpex 20</name>. <name lang="ca">Tub Alpex 20</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <rect width="79" x="-40" y="-7" antialias="false" height="15" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <input x="-15" y="-1" size="4" rotate="true" text="Alpex 20" tagg="label"/>. <terminal x="-40" y="0" orientation="w"/>. <terminal x="38" y="0" orientation="e"/>. </description>.</definition>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2194
                Entropy (8bit):4.945954485983289
                Encrypted:false
                SSDEEP:24:uV0tt/y2NWEXtoAU2OtUfYcXCycKofcRSFcvkco0coYQVLZmpqRh3S:uVSWyKv2O8lXkKjR/v5oJoYQVLwpqR5S
                MD5:7FA0AD6B828A3B6BE1076B2A89286016
                SHA1:030D9B6F3146CDF4024F9FC40C5975050A2237AC
                SHA-256:5D2BF8539182CCC218CE941E0171D7CBBD597680075EE79C0FC2F31DFE061F05
                SHA-512:5759311B29AA0D236065A4D7C700EE475FAA1E64EBA1652427B56ACDCA7563CC501533D9DAD26DB41969AE53A8BF2133AC493E5D2AA41A2FF42DFEF2002A71D5
                Malicious:false
                Preview:<definition width="80" version="0.4" hotspot_x="46" hotspot_y="53" height="80" link_type="simple" type="element" ic="true">.<uuid uuid="{A5F24761-5C5A-48D4-AEDC-E13BC6DC1546}"/><names>. <name lang="es">Curva Alpex 25</name>. <name lang="ca">Corva Alpex 25</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <arc width="71.76" x="-42" y="-48.225" antialias="true" height="69.225" style="line-style:normal;line-weight:normal;filling:none;color:black" start="0" angle="-90"/>. <arc width="42.78" x="-28.2" y="-34.38" antialias="true" height="41.535" style="line-style:normal;line-weight:normal;filling:none;color:black" start="0" angle="-90"/>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-14.0909" x1="14.58" y2="-35.323" x2="14.58"/>. <line length1="1.5" length2="1.5" anti
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3656
                Entropy (8bit):4.879246084338354
                Encrypted:false
                SSDEEP:48:n1xrWUkQeoswGnzYEM8WreoLjQEIPWwm5S5S:PWUkloswGnzYEMJKoLjQEIPG
                MD5:43CF21FA075634C820139F3C81574D34
                SHA1:9227CE43527184C22FC96CAE08A932FB1A7556B4
                SHA-256:0000CA56DEF80AE7DAE38C53A9A84CDFE094CAF61899A8DA1162B9C778BD1384
                SHA-512:FA340B03FEABAFCF1E8CB1D5F527B2303679BFD6906427D9528C7DF67561370670938C508A5529D41AE37E1A68F9617BEC3C4FC9E9A401B6B94C49E9D5528B30
                Malicious:false
                Preview:<definition width="70" version="0.4" hotspot_x="36" hotspot_y="37" height="50" link_type="simple" type="element" ic="true">.<uuid uuid="{23BFA3A4-0FFF-46A4-A9D3-1E66B47A5ED7}"/><names>. <name lang="es">Llave paso25</name>. <name lang="ca">Aixeta pas 25</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-16" x1="2" y2="-7.25" x2="2"/>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-4.75" x1="4.42332" y2="-4.75" x2="8.44979"/>. <rect width="2.2" x="-14.5" y="-9.75" antialias="false" height="18.75" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <rect width="13.2" x="-27.7" y="-7.25" antialias="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3315
                Entropy (8bit):4.962744484145385
                Encrypted:false
                SSDEEP:24:urT9/y2hgNAycjsTdci/04tmtpYFtVtldtxcjswqcjsVAcjsNqAHKUtrcHM1tpex:uXprQayZ0EDhUQ+QrQtHP2s1OE1WFM5S
                MD5:CE540251CB9F55B0D4E5C5C4751A4838
                SHA1:4DA032EB948B77EBF349EE3746750B03D157FA9B
                SHA-256:908199BCC40A6E8F442919AF44103083400967B6A8FDC5F7A46F51A6881133D9
                SHA-512:7C771E3EB28A97409985265FF9031398D3299FF6AFD6078F43378DE1E51B7048DA9675885B8B50E725D055CD1136FA2A3E7D024591A453FA678EF8C84457FD5F
                Malicious:false
                Preview:<definition width="80" version="0.4" hotspot_x="36" hotspot_y="20" height="40" link_type="simple" type="element" ic="true">.<uuid uuid="{8BA224D0-8D64-4F40-A1C6-2CB24610259B}"/><names>. <name lang="es">Manguito25-1"M</name>. <name lang="ca">Manguet25-1"M</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:thin;filling:none;color:black" y1="8.44136" x1="24.2026" y2="-8.80647" x2="27.1077"/>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="7.805" x1="17" y2="7.805" x2="22.67"/>. <rect width="5.36313" x="11.2321" y="-10.5422" antialias="false" height="22.3799" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc width="4.2525" x="19.83
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3271
                Entropy (8bit):4.977048455064287
                Encrypted:false
                SSDEEP:48:uBMdryZ0EDjga9Q9oU9HHP2s1OE1ZXFCq5S:VyZ0EDjga9Q9Z9HHP2s1OsA
                MD5:B0383C300F56BE934FB4B2496E9D42D1
                SHA1:47211305EA1EA730715C5DC71AED0D3CD0E9B9D8
                SHA-256:FE9732BB9EAE171C4FA3B18BD0A060993B4B2AA7F1366B89D266FC0F74D0CA29
                SHA-512:4804DAD7D89DD474F4D17C46E45189231CF181E17C7430A530FE75989E58E8A4DB517A87983CB53FA0495DA86819C6D2DF420D4EA3447A2A49E2A44038E9C229
                Malicious:false
                Preview:<definition width="80" version="0.4" hotspot_x="34" hotspot_y="20" height="40" link_type="simple" type="element" ic="true">.<uuid uuid="{AF841E02-AAC2-4DC4-877B-B3AAA9A76AD4}"/><names>. <name lang="es">Manguito25-1"H</name>. <name lang="ca">Manguet 25-1"H</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="7.805" x1="17" y2="7.805" x2="22.67"/>. <rect width="5.36313" x="11.2321" y="-10.5422" antialias="false" height="22.3799" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc width="4.2525" x="19.835" y="7.805" antialias="true" height="9.195" style="line-style:normal;line-weight:normal;filling:none;color:black" start="90" angle="-180"/>. <rect width="3.88427" x="-28.5279" y="-9.5422" antialias
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2348
                Entropy (8bit):4.859927544462259
                Encrypted:false
                SSDEEP:48:u9zRgyKb5OTQKnUMvBMXj0MNe56W4XZMV5S:4RgyKb5wQzmMARi
                MD5:B1601C71C20F95FFBF5F75A2897463EC
                SHA1:9EC24F563EE6ED80148EB605AF76DDAFC0B3409A
                SHA-256:5A90668081D2174DD2BE71CFB6BEC6AF22E501DC8B9DE8F8E0A6CCA796CF9C46
                SHA-512:7231BAEBC14E5CBFAF211E70DD80EC90FB12E57789E58A898723B5D2366D7B608515E16B14BBB28710E3D1997E9D35E1DE0FFE213C6280BD8B452F450A7E9F91
                Malicious:false
                Preview:<definition width="80" version="0.51" height="80" type="element" hotspot_x="37" link_type="simple" hotspot_y="57">. <uuid uuid="{59025bb6-89b7-4d58-86c9-d02bc743e990}"/>. <names>. <name lang="es">Codo Alpex 20</name>. <name lang="en">Elbow Alpex 20</name>. <name lang="it">Gomito Alpex 20</name>. <name lang="pl">Kolanko Alpex 20</name>. <name lang="cs">Koleno Alpex 20</name>. <name lang="fr">Coude Multicouche 25</name>. </names>. <informations>Baboune41</informations>. <description>. <input y="21" tagg="label" text="_" rotate="true" x="0" size="9"/>. <rect y="-10" width="5" style="line-style:normal;line-weight:normal;filling:none;color:black" height="20" x="-2" antialias="false"/>. <rect y="-46.9987" width="24" style="line-style:normal;line-weight:normal;filling:none;color:black" height="22" x="7.996" antialias="false"/>. <arc y="-42" width="52" start="0" style="line-style:normal;line-weight:normal;fill
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):169
                Entropy (8bit):4.440837031044523
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqHvGMBrJdQiiYAblCJiCqQ5B+jIKtJAblsRb9HGfv:Vq8bZKoHQnlKoJalsLH8v
                MD5:AECF06C01C4B43632BE9C046914F673B
                SHA1:4144942A0E54AF24B8E04EB1AE6B123C329E6019
                SHA-256:61222796DC84C811530CD32CA75D4C2BD2EE6F144900B3CB9BA7EA6DCA272558
                SHA-512:C1178FC3675589A900A4D630D789D006BDCDE2F9FC47413F53467EA6419B0DFCDF7986F97CBA66FC7083800C85F75B20D088AFA2878517D478C9F06C46D5D021
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">Raccords Multicouches 25</name>. <name lang="it">Raccordi Multistrato 25</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2389
                Entropy (8bit):5.030671103478166
                Encrypted:false
                SSDEEP:48:kS8SLa+QlW+E7TlgfFtfcZ5fnAd168h5S:Bw+QlW+E7xUfy5fAd1U
                MD5:F8779AA28E408617B28214E0F1AB24E7
                SHA1:41D39C4A8EE26B5A91DF7A763CC00ECB1ABC3C7A
                SHA-256:A9DB3A9786D41862843BC45C91CF4089214167D063096776A3465E377E63027B
                SHA-512:DAAE5364F9AAF7FDEAF784317B7DD86DFA84B060609B71115B43A07422B8BDEB9CBDB7830802F64A6319B4BE5A6E5E45D352BE2812D59CF12610BB1EEEAB658F
                Malicious:false
                Preview:<definition width="60" version="0.4" hotspot_x="37" hotspot_y="19" height="60" link_type="simple" type="element" ic="true">.<uuid uuid="{9F0E7E3F-86F3-4D5A-A33D-8517A876E115}"/><names>. <name lang="es">R.cor 25-3/4</name>. <name lang="ca">R.cord 25-3/4</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <arc width="9.315" x="-22.52" y="18.3855" antialias="true" height="15.845" style="line-style:normal;line-weight:normal;filling:none;color:black" start="90" angle="-90"/>. <rect width="4.995" x="-13.205" y="2.54058" antialias="false" height="13.8643" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect width="17.595" x="-30.8" y="-6.37214" antialias="false" height="32.6802" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:norm
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3101
                Entropy (8bit):4.980708519921321
                Encrypted:false
                SSDEEP:48:mmXNU3qq8Dk9tHojwnaJS9K9rjtXoGl2ZeD300fIqLNR6G5S:rEqq8Dq1osna2AftXoKJD3q2Rm
                MD5:F8C037CF090994E97BB2CDA0CF7D4104
                SHA1:D1BD0BE5AF7C8C7099799CBE965BB1628E5CEEEE
                SHA-256:0185CB1685FB8105F23886759CEF66C2BCEAEB09218A1A2F601E3FF5745F37AC
                SHA-512:CC742B8E1B7421EA5446A7B51419564A81A3012EADEC548F313E05E8453754EFAD94BF6F7CCE689BF47CCB155D29A0122A045011D79E809C83CE537FCB7B7200
                Malicious:false
                Preview:<definition width="110" version="0.4" hotspot_x="57" hotspot_y="52" height="70" link_type="simple" type="element" ic="true">.<uuid uuid="{A22B7257-75B0-4073-AE5D-94E7255C57C4}"/><names>. <name lang="es">Te Alpex 25</name>. <name lang="ca">Te Alpex 25</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <rect width="3" x="16" y="-16" antialias="false" height="30" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <rect width="21.505" x="-15.61" y="-44.3289" antialias="false" height="22.8433" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect width="15.18" x="-11.815" y="-19.4857" antialias="false" height="4.56867" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect width="5.06" x="10.955" y="-7.3025" antialias="false" height="15.2289" style="line-style:normal;line-weight:normal;filling:none;co
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):754
                Entropy (8bit):4.960385745308862
                Encrypted:false
                SSDEEP:12:hzVspgAj+ZvZy2zUErNqhsXyjRZjiPWt26OYCUP5rDd/dzvOdM3h3S:pVsS/y2zvUt249zvmOh3S
                MD5:564B1D37FC7BE1211FEA94C21B4613A5
                SHA1:2F60E97E22BBCED21CC13D6CB6E90278DB8C1FF0
                SHA-256:4F36F888F02165EC1CD886F1471B7C7174C0B3BD27124898CD9F88F4A793B0F5
                SHA-512:BA9C4020B0FC9E05E243A07727EEDB8ACF122664E41274E6D24C0DFF0974BDD95235260D2AE2A60A7DDBD186C6E3EDA349AFF545F8998E2343BC8AC594EC65D2
                Malicious:false
                Preview:<definition width="90" version="0.4" hotspot_x="46" hotspot_y="15" height="30" link_type="simple" type="element" ic="true">.<uuid uuid="{BA2E3631-4767-4986-A235-25BF691AD568}"/><names>. <name lang="es">Tubo Alpex 25</name>. <name lang="ca">Tub Alpex 25</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <rect width="79" x="-40" y="-10" antialias="false" height="20" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <input x="-15" y="0" size="4" rotate="true" text="Alpex 25" tagg="label"/>. <terminal x="-40" y="0" orientation="w"/>. <terminal x="38" y="0" orientation="e"/>. </description>.</definition>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2186
                Entropy (8bit):4.952847385145995
                Encrypted:false
                SSDEEP:24:uWkt/y2Hoy2Xt42pltuYchWqcLHcRcVkcscj7xfmIMqRh3S:uHoy2XS2HIlMzL8aV5xvxujqR5S
                MD5:67747AF41282078C75F26EC9C2D82CD5
                SHA1:CA38EFDF4B2648C1780369C3C0B1F0A05354C3EC
                SHA-256:C8F5D8FE348CDA31CBF3E703C78CACC906BE28A5E8D1B087A7E49AD10ABCB2C8
                SHA-512:79C919466D0132A25745C6BF1B84800E710AB48E6ADF43777A6680632C917A0F7ED43EC3E9ECEE5111C202CE2A4B32D2A41EA6B9D5C591639546289C657C8BE0
                Malicious:false
                Preview:<definition width="80" version="0.4" hotspot_x="53" hotspot_y="47" height="80" link_type="simple" type="element" ic="true">.<uuid uuid="{9E86F766-4FB6-44FE-BBD7-4187484DCED7}"/><names>. <name lang="es">Curva Alpex 32</name>. <name lang="ca">Corva Alpex 32</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <arc width="71.76" x="-49" y="-43.8" antialias="true" height="73.8" style="line-style:normal;line-weight:normal;filling:none;color:black" start="0" angle="-90"/>. <arc width="42.78" x="-35.2" y="-29.04" antialias="true" height="44.28" style="line-style:normal;line-weight:normal;filling:none;color:black" start="0" angle="-90"/>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-7.40997" x1="7.58" y2="-30.0453" x2="7.58"/>. <line length1="1.5" length2="1.5" antialias=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3837
                Entropy (8bit):4.947359277680335
                Encrypted:false
                SSDEEP:48:u1urbXLL8avodAQy8wtXbeqlAiozT+5bLmPmYaF5S:0mrLL8avuTy8wtCqlDgTwfmPmu
                MD5:6B00EA522100074A29487426FDEFA79B
                SHA1:38C34A32701FAB913A495C78D3E047DBAEDBB76C
                SHA-256:959D1B4EA800DB6B4979B8E4CEA32AB4ACA4317BC2CAE17F98FC3EB80C598865
                SHA-512:5223F7BA155EE0B7BF0FB4ADA41064532A00E50070EE11E7ACB4AB8F5C87518B306CF792C51D31C8553DA42FB747EF0CD2C524E35D6D9AA3ECB1939D61EE1FB8
                Malicious:false
                Preview:<definition width="80" version="0.4" hotspot_x="35" hotspot_y="44" height="60" link_type="simple" type="element" ic="true">.<uuid uuid="{6FB49577-F3EE-4853-99E6-BEE5B34CE093}"/><names>. <name lang="es">Llave paso32</name>. <name lang="ca">Aixeta pas 32</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-18.5912" x1="7.92" y2="-8.51895" x2="7.92"/>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-5.64117" x1="10.8751" y2="-5.64117" x2="16.1549"/>. <rect width="2.53" x="-11.055" y="-11.3967" antialias="false" height="21.5834" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <rect width="15.18" x=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3315
                Entropy (8bit):4.9650800397527295
                Encrypted:false
                SSDEEP:48:uXkrQbyZ0EDhUQdQrQtHP2s1OE1jCFM5S:RQbyZ0EDhUQdQrQtHP2s1Osy
                MD5:1866A3FEAC0D9673CFB554DDC4FC482E
                SHA1:86DADAFC612AEE80A9E0C1090C092F5AB8EE49A1
                SHA-256:6E90E47E9A4B5F7FF9C045B1F75031741D67B98E8E01B6144DD1B6E1D50620B5
                SHA-512:F6CBE51D718DAF98C78123B3930016B744C0DB848D271D2283C057EFC4362EBE722C3B1DAE21ED2E91BEF47C82251F9E7EF2EBC4DAB707C0EB800D866FAB2D9B
                Malicious:false
                Preview:<definition width="80" version="0.4" hotspot_x="36" hotspot_y="20" height="40" link_type="simple" type="element" ic="true">.<uuid uuid="{A3A979D2-19B4-4354-823E-8A4D00CF0706}"/><names>. <name lang="es">Manguito32-1"H</name>. <name lang="ca">Mnaguet32-1"H</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:thin;filling:none;color:black" y1="8.44136" x1="24.2026" y2="-9.80647" x2="27.1077"/>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-style:normal;line-weight:normal;filling:none;color:black" y1="7.805" x1="17" y2="7.805" x2="22.67"/>. <rect width="5.36313" x="11.2321" y="-10.5422" antialias="false" height="22.3799" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc width="4.2525" x="19.83
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2344
                Entropy (8bit):4.860509196719208
                Encrypted:false
                SSDEEP:24:uFtUKbmYEIXEIgMEIUEIBEI5STnoCKr9wffJIaEeUyhP6USKMNZQSs6FMO3M/txs:uJZRgyKb5STolAM4MNe56W4M/Xz5S
                MD5:1377D29981E4C92F74BBDBD653889E5C
                SHA1:C1882B8D6F883797BA936CFDA36876D3F92090F5
                SHA-256:501F4DF78D8AA0106010950D6A3873FCEFF1ADE300CC44DB42727624752316AD
                SHA-512:6B6E63DB9A6BFC61E08F160186BAAA5F9ADE1E6A22BCA9785A5C384DB53106014DBED6023ED65CFCDB0B7AA610D1F34485B213D71EC7A5C13B0FC009954B3D7E
                Malicious:false
                Preview:<definition width="80" version="0.51" height="80" type="element" hotspot_x="36" link_type="simple" hotspot_y="56">. <uuid uuid="{6616ec0f-b8a1-4abd-b27c-8701dcf74017}"/>. <names>. <name lang="es">Codo Alpex 20</name>. <name lang="en">Elbow Alpex 20</name>. <name lang="it">Gomito Alpex 20</name>. <name lang="pl">Kolanko Alpex 20</name>. <name lang="cs">Koleno Alpex 20</name>. <name lang="fr">Coude Multicouche 32</name>. </names>. <informations>Baboune41</informations>. <description>. <input y="20" tagg="label" text="_" rotate="true" x="0" size="9"/>. <rect y="-12" width="5" style="line-style:normal;line-weight:normal;filling:none;color:black" height="24" x="-2" antialias="false"/>. <rect y="-47.0013" width="32" style="line-style:normal;line-weight:normal;filling:none;color:black" height="22" x="4.004" antialias="false"/>. <arc y="-44" width="56" start="0" style="line-style:normal;line-weight:normal;fill
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):169
                Entropy (8bit):4.4526713505711495
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqHvGMBrJdQikblCJiCqQ5B+jIKtJAblsRb9HGfv:Vq8bZKoHQLlKoJalsLH8v
                MD5:60FD01A143B0768F94B5BDC991AE0DC7
                SHA1:81116928B8FFCB1FFAF837570D0C7B2CCD80BD22
                SHA-256:6089D73891C541458E064F36796998643DFFCC4B46CCC65345FE1D58E5D1581E
                SHA-512:C8BAEA67CCFD2ABF7674876049B42954BCB012842F2A672836C8F900F49437330EFA50F291CFA88ADBE291602DCBCF4AD30A3B333BC4B19583FA12998F1B60D7
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">Raccords Multicouches 32</name>. <name lang="it">Raccordi Multistrato 25</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2437
                Entropy (8bit):5.057659740989509
                Encrypted:false
                SSDEEP:24:uLSd2/y2JRRtEAtoEOt5KcLtkYcxlKWtIsFLMHtIeHtVuBlUtSk3mWdh3S:uLSaH50bLGleW+HRHGBlUckWy5S
                MD5:8F0C0FCE7848B75880ED26C88E33582A
                SHA1:A4CF8B4CB4702D6C2DC9CB7A5E054A3E8A36ACDA
                SHA-256:339A9E8457CD42FE96058D931F98DD4964DE7E75A6BBF3B8D24F02536D13F578
                SHA-512:460A1E2ABA3578D34525430755BCCA17DA3349333E093C50DFE321C15F038165083CAFB61B661B1CE739D47D4920B6E66FA8D5A46AD8D27AC531E5F03B30CA87
                Malicious:false
                Preview:<definition width="80" version="0.4" hotspot_x="47" hotspot_y="34" height="70" link_type="simple" type="element" ic="true">.<uuid uuid="{5442DEFB-17DA-4D99-A45B-231CBEE923E7}"/><names>. <name lang="es">R.cor 32-1"</name>. <name lang="ca">R.cord 32-1"</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <arc width="11.6503" x="-28.3407" y="11.4477" antialias="true" height="21.2812" style="line-style:normal;line-weight:normal;filling:none;color:black" start="90" angle="-90"/>. <rect width="6.63139" x="-16.6903" y="-9.83342" antialias="false" height="18.621" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect width="22.0062" x="-38.6965" y="-21.8041" antialias="false" height="43.8924" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line length1="1.5" length2="1.5" antialias="false" end1="none" end2="none" style="line-
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3111
                Entropy (8bit):4.9936688728566185
                Encrypted:false
                SSDEEP:48:D7Gc75DLS1tmaHJ9S/SHo4oOpmwlPRFjcz1qLmROx5S:HH5DLS14aHrS/SIzO8EPRFKlL
                MD5:88D8DE9A3C5B1DEC829A33ABAD7C69B8
                SHA1:D3E8FF76DF00B9E6BE899DE6DC281D59EEBB8096
                SHA-256:919285908CCB544B3C25FA91CBDC5AEDE85BA40EC3D217CEA4F5DD675E193B08
                SHA-512:B5920D135F15F67E50B12C1B9E1A0F6F8AB8BC93EFD06BBF0892EC3D8693715D5446649DBAFA92629B866577F4439785AC39CE34AD0BAB0BC1424EAEBA5C7F18
                Malicious:false
                Preview:<definition width="120" version="0.4" hotspot_x="54" hotspot_y="60" height="80" link_type="simple" type="element" ic="true">.<uuid uuid="{1B86CA5D-35EC-4B9F-8101-4CEC7E62B32B}"/><names>. <name lang="es">Te Alpex 32</name>. <name lang="ca">Te Alpex 32</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <rect width="3" x="28" y="-19" antialias="false" height="35" style="line-style:normal;line-weight:normal;filling:black;color:black"/>. <rect width="25.806" x="-9.632" y="-53.3485" antialias="false" height="26.5715" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect width="18.216" x="-5.078" y="-23.7772" antialias="false" height="5.3143" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect width="6.072" x="22.246" y="-9.60561" antialias="false" height="17.7143" style="line-style:normal;line-weight:normal;filling:none;c
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):754
                Entropy (8bit):4.972819323721155
                Encrypted:false
                SSDEEP:12:hzVQTAgAj+ZvZy2ezgtIoZxdZxsXyjRZjiPGdtPyYCU+QrglSd/dzvOdM3h3S:pVQT9/y2ezgmAdtPBzvmOh3S
                MD5:ED6493A7B44C8B6B6595150D4055FF79
                SHA1:1B0FC3E5E3FD5A909A61BF20789EB276333FA2CE
                SHA-256:3AFF38B3A6B3B211668EBF0A924DBA3DB5CD50B3D8F166F4B17C0C31F7B5281E
                SHA-512:BA2BF816043D5F413E7596131C1A246C7A770E3C8604144F57B7621848892F6C263CB4825C317C21EA264644504A482267A9A3D3D427CB9E22E2ED6144F20838
                Malicious:false
                Preview:<definition width="90" version="0.4" hotspot_x="46" hotspot_y="20" height="40" link_type="simple" type="element" ic="true">.<uuid uuid="{7605E837-ACD4-4F76-BCB0-F1A0D18B95FE}"/><names>. <name lang="es">Tubo Alpex 32</name>. <name lang="ca">Tub Alpex 32</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <rect width="79" x="-40" y="-14" antialias="false" height="28" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <input x="-18" y="1" size="4" rotate="true" text="Alpex 32" tagg="label"/>. <terminal x="-40" y="0" orientation="w"/>. <terminal x="38" y="0" orientation="e"/>. </description>.</definition>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5426
                Entropy (8bit):4.716948297165851
                Encrypted:false
                SSDEEP:96:IeIvtvGvsvqvq7vCvQvXwP8fvpIP6m7OgL9W2b8:6JACE+MGN3
                MD5:72A51B7E679FE09EA25EC60BEFCA7C53
                SHA1:12DFE53344955C47C12E262E677EBE5FB3011D62
                SHA-256:8D2AD2B54A96E9B179872901C24CDF936209E54A5F4015B11B8FD9CF67D3E86B
                SHA-512:6BC7F6603DE012BF61D0B895211C670BF30138517D0116E619A17E843BA9B3A689696204AE4F1E07FDD62D6D61297524FA4E76430295CB427012FB4D9EC9373F
                Malicious:false
                Preview:<definition width="40" version="0.51" height="30" type="element" hotspot_x="27" link_type="terminal" hotspot_y="15">. <uuid uuid="{76cc20b2-308d-4105-8d6b-44362a14196d}"/>. <names>. <name lang="fr">Tube Multicouche isol.</name>. <name lang="it">Tubo Multistrato isolato</name>. </names>. <informations>Baboune41</informations>. <description>. <arc y="-12" width="6" start="-180" style="line-style:normal;line-weight:thin;filling:none;color:black" height="6" angle="-180" x="-5" antialias="true"/>. <arc y="6" width="6" start="-180" style="line-style:normal;line-weight:thin;filling:none;color:black" height="6" angle="-180" x="-23" antialias="true"/>. <line x1="-19" end2="none" end1="none" y1="-1" length1="1.5" x2="-18" length2="1.5" y2="-1" style="line-style:normal;line-weight:normal;filling:none;color:lightgray" antialias="false"/>. <arc y="6" width="6" start="-180" style="line-style:normal;line-weight:thin;filling:none;color:black" h
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1429
                Entropy (8bit):4.831537447615288
                Encrypted:false
                SSDEEP:24:ZSFt4VLfTUouxMsEC5RXspinCxtsr6xVsrr0YeCxisrr0YSh3S:ZScfTKbECkphxeOxGvBxfvO5S
                MD5:46DBE5C415782CB435E6D5B6FC8C190E
                SHA1:9A2D6BE34A2A2E6C5520BE5E2C93653E54458B2A
                SHA-256:21701C5CD8304ED0778DE4905D839A4C665A53EBA639B30CA32535CEDAC01FAF
                SHA-512:9C26FC27E7830FA176CD8FE1C5A8C60AA8477FAF167A53FD56A264B60EA69CA53216005C94576CF7C7869BBDC98B82F346D35C1A061A3BC8EF2D4F0B57D87D2A
                Malicious:false
                Preview:<definition width="20" version="0.51" height="30" type="element" hotspot_x="6" link_type="simple" hotspot_y="15">. <uuid uuid="{5a3083cc-730e-454d-92f4-ea1eb03b1c59}"/>. <names>. <name lang="fr">Bouchon Femelle</name>. <name lang="it">Tappo F</name>. </names>. <informations>Baboune41</informations>. <description>. <rect y="-7" width="7" style="line-style:normal;line-weight:normal;filling:white;color:black" height="14" x="0" antialias="false"/>. <line x1="5" end2="none" end1="none" y1="-4" length1="1.5" x2="0" length2="1.5" y2="-4" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false"/>. <line x1="0" end2="none" end1="none" y1="4" length1="1.5" x2="5" length2="1.5" y2="4" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false"/>. <input y="-16" tagg="label" text="_" rotate="true" x="7" size="5"/>. <arc y="-4" width="4" start="90" style="line-style:normal;line-wei
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1572
                Entropy (8bit):4.832607907397501
                Encrypted:false
                SSDEEP:24:RFtJi7qQeMTs0sr4IiEns/iECsyWsrLIDsrr0AvsrtIosrKh3S:RgnpTsd0LZy7wwvRUWZu5S
                MD5:A33413572D5465A21E079DE733163692
                SHA1:DEF6091E9A03621ACA282ECD97ABEA14A8DC4121
                SHA-256:AB373DEF17D7D8268DE1FBB97A7E14F24ADF2879A173AD1AC5E836C9BDC7B980
                SHA-512:900292B092F7E9B191339791F278FDED2999B94B2D053D7181A5845E843D08BAFDFF244FBECF5AD38043C13BEF4638A190F5F6A41BA3CFE7A2291F69A357D518
                Malicious:false
                Preview:<definition width="10" version="0.51" height="20" type="element" hotspot_x="6" link_type="simple" hotspot_y="10">. <uuid uuid="{6872dbe4-1397-42a0-b1cd-8144871df45e}"/>. <names>. <name lang="fr">Bouchon m.le</name>. <name lang="it">Tappo M</name>. </names>. <informations>Baboune41</informations>. <description>. <input y="-16" tagg="label" text="_" rotate="true" x="-9" size="5"/>. <rect y="-5" width="3" style="line-style:normal;line-weight:thin;filling:none;color:black" height="10" x="-4" antialias="false"/>. <line x1="-1" end2="none" end1="none" y1="-3" length1="1.5" x2="-3" length2="1.5" y2="-3" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false"/>. <line x1="-1" end2="none" end1="none" y1="3" length1="1.5" x2="-3" length2="1.5" y2="3" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false"/>. <arc y="-5" width="2" start="180" style="line-style:normal;line-w
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4638
                Entropy (8bit):4.698498831273941
                Encrypted:false
                SSDEEP:48:ZSTIvLTCWMvTwMIMs8AILwM1RBA6viT5S:DXtQwMIMsILwM1RBA6vz
                MD5:7638465EDA57D51C2D5510F8D079F359
                SHA1:06655AB4AA684771AE661F91F273D433D32C9F9E
                SHA-256:7C98D527436DBDD15B7550B6DFDBF56D3B5FFEE9CEA64308B9632A586C398B2A
                SHA-512:A347B22CFE7763B03ECD98520D9FE749E5B4BF6E053D2F3B9B81C7FF3665BC773828DCB2A8E665DBD79D8352F0233F3A7144DFA87324D210C15F88D715424AFF
                Malicious:false
                Preview:<definition width="20" version="0.51" height="40" type="element" hotspot_x="10" link_type="simple" hotspot_y="23">. <uuid uuid="{4af99af0-6dbf-4ceb-89bf-f29f96257559}"/>. <names>. <name lang="fr">D.bitm.tre</name>. <name lang="it">Flussometro</name>. </names>. <informations>Baboune41</informations>. <description>. <text y="-16" text="L/s" x="-2" size="2"/>. <rect y="-20" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black" height="23" x="-4" antialias="false"/>. <rect y="3" width="16" style="line-style:normal;line-weight:normal;filling:lightgray;color:lightgray" height="6" x="-8" antialias="false"/>. <line x1="0" end2="none" end1="none" y1="-9" length1="1.5" x2="0" length2="1.5" y2="2" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false"/>. <line x1="-2" end2="none" end1="none" y1="-10" length1="1.5" x2="2" length2="1.5" y2="-10" style="line-style:normal;line-
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5928
                Entropy (8bit):4.665642491340597
                Encrypted:false
                SSDEEP:96:/KOyp4cY8mqDWl8ZH8oBpN6eFToEjyqpyaIJf:Np
                MD5:715480B5A4494E0AC5333A24DDF79441
                SHA1:3FAEB1F748BFCEE0D5C720675FDEFEDE6858DF42
                SHA-256:B12BCF543D94E698A79311C60BD4D9C10BA381B4F60055CF625CB6A94FE525A3
                SHA-512:C676208B3E4F59B25EEBF5A5B5B78550F49667FEB371B6E91BFDD6471EF8FB583ECD485C4E8508E85DDE5F3CB2AB41FB830DF211B892C85D9B24F2534F468F47
                Malicious:false
                Preview:<definition width="50" version="0.51" height="30" type="element" hotspot_x="14" link_type="simple" hotspot_y="8">. <uuid uuid="{99a2a8ea-f5aa-4ee9-b217-a000b8f37e17}"/>. <names>. <name lang="fr">Nourrice centre</name>. <name lang="it">Collettore centro</name>. </names>. <informations>Baboune41</informations>. <description>. <rect y="10" width="10" style="line-style:normal;line-weight:normal;filling:none;color:black" height="7" x="-5" antialias="false"/>. <rect y="10" width="10" style="line-style:normal;line-weight:normal;filling:none;color:black" height="7" x="15" antialias="false"/>. <line x1="20" end2="none" end1="none" y1="17" length1="1.5" x2="25" length2="1.5" y2="16" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false"/>. <input y="-17" tagg="label" text="_" rotate="true" x="12" size="5"/>. <line x1="15" end2="none" end1="none" y1="17" length1="1.5" x2="25" length2="1.5" y2="15" style
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7598
                Entropy (8bit):4.661455469812269
                Encrypted:false
                SSDEEP:96:KA/bROypy4cmY8dEoqDL3vutFJrZH8oBpN6eFToEjyqpyaIJd:KAAPL
                MD5:14B765C1E3E52DEDAB65D30D1EAB1E25
                SHA1:81FBE8D4D8EA2A59BFDBB458E4A5E4D1A5C95C5D
                SHA-256:813D3787EBD7102376056C8DCAA115DCC4B7B7F4E80C0B96E6C80224CD587C5E
                SHA-512:7F026B235DE4ECA8655EE56CA25BEFE7538005A73DCA7EEA1CA6F703082FDE84FB0C23FB8C8C8C4AC1E90E9F03DD62D3049AEF86ECDE4102DC6C7BE120FCA926
                Malicious:false
                Preview:<definition width="60" version="0.51" height="30" type="element" hotspot_x="16" link_type="simple" hotspot_y="8">. <uuid uuid="{73d187c9-fbb4-4878-baf9-0dbb24112233}"/>. <names>. <name lang="fr">Nourrice droite</name>. <name lang="it">Collettore destro</name>. </names>. <informations>Baboune41</informations>. <description>. <rect y="10" width="10" style="line-style:normal;line-weight:normal;filling:none;color:black" height="7" x="-5" antialias="false"/>. <rect y="10" width="10" style="line-style:normal;line-weight:normal;filling:none;color:black" height="7" x="15" antialias="false"/>. <line x1="34" end2="none" end1="none" y1="-5" length1="1.5" x2="36" length2="1.5" y2="5" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false"/>. <line x1="20" end2="none" end1="none" y1="17" length1="1.5" x2="25" length2="1.5" y2="16" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="fals
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6445
                Entropy (8bit):4.676331690667594
                Encrypted:false
                SSDEEP:96:aKOyp4cY8mADxl8ZH8oBpN6eFToEjyqpyaIJo:NW
                MD5:93010A1797C7112E90E4173832542DE6
                SHA1:3D0763086D3E21A1AB6E3698333985AA2840C2B6
                SHA-256:1AD59A7E90BDFE60893B974DD569F66230707E1916D38BF9D909A9BAD0B621FB
                SHA-512:399FADFDC61572DC990525B5E1B7E9EC10F652A3DDE308CCEF22A780052AB7D29A070EBC1AA90434220D5467CAAD0D659BDC4795D0879845D256C6BA41656359
                Malicious:false
                Preview:<definition width="60" version="0.51" height="40" type="element" hotspot_x="25" link_type="simple" hotspot_y="14">. <uuid uuid="{a91fe487-9037-450e-81ba-49df222df27d}"/>. <names>. <name lang="fr">Nourrice gauche</name>. <name lang="it">Collettore sinistro</name>. </names>. <informations>Baboune41</informations>. <description>. <rect y="10" width="10" style="line-style:normal;line-weight:normal;filling:none;color:black" height="7" x="-5" antialias="false"/>. <rect y="10" width="10" style="line-style:normal;line-weight:normal;filling:none;color:black" height="7" x="15" antialias="false"/>. <line x1="20" end2="none" end1="none" y1="17" length1="1.5" x2="25" length2="1.5" y2="16" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false"/>. <input y="-17" tagg="label" text="_" rotate="true" x="12" size="5"/>. <line x1="15" end2="none" end1="none" y1="17" length1="1.5" x2="25" length2="1.5" y2="15" st
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):140
                Entropy (8bit):4.268644705184226
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqbLsOPblCJiCqQpgscZQEI+lsRb9HGfv:Vq8bZKollKoOoZQE5lsLH8v
                MD5:59D6C27FDC94FDCE5F4E9250899D9642
                SHA1:36A656153B1A7E168594B90FCF614F54F996EB24
                SHA-256:DF5307371FF40E9B10FFA7D313C0A00DC091D594D8D7F94C46274610C313D571
                SHA-512:E729BF20E28BDEA31C1795C9DC24EB0B3150948B9589A7C6260DFBC6F4D2B5DCA479A5D2FA0933B8FDBD4BB998C75ADD3D87F7E8C09B24D7BCA48C54303F1AF1
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">Nourrices</name>. <name lang="it">Colletori</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8194
                Entropy (8bit):4.698952844117276
                Encrypted:false
                SSDEEP:192:k5ajIl3RZSYTPyjZs/IEhiBBXcJb1PxpJDgXZ:kJ8
                MD5:6C912CDB0FC6EBE127E8B3432D6D82E3
                SHA1:72E98A66A97D8F037463DD6F38A70ED74477043B
                SHA-256:CCF14B32E38908263F17F2399E3661CDF28BD1516F77291CBBFBFE8725EA28F7
                SHA-512:080E7D879AC34BCDAC16739FB6C524D2991869D18CC167BDFB0F810A18D83DB6DC325C674C3DA178327DDA793715F3072964854D87D2BD98B598EBF03F947A7C
                Malicious:false
                Preview:<definition type="element" height="50" hotspot_x="24" hotspot_y="24" version="0.51" width="60" link_type="simple">. <uuid uuid="{f7213dc4-6428-40f4-a42b-1e961865b0b3}"/>. <names>. <name lang="fr">Vanne nourrice</name>. <name lang="it">Valvola collettore</name>. </names>. <informations>Baboune41</informations>. <description>. <arc height="16" y="-9" angle="-180" antialias="true" x="-8" start="90" style="line-style:normal;line-weight:normal;filling:none;color:black" width="6"/>. <arc height="16" y="-9" angle="-180" antialias="true" x="-18" start="-90" style="line-style:normal;line-weight:normal;filling:none;color:black" width="6"/>. <input y="-45" x="-16" tagg="label" text="_" rotate="true" size="5"/>. <circle diameter="20" y="-10" antialias="false" x="10" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line length1="1.5" antialias="false" x1="20" end1="none" y1="-9" length2="1.5" end2="none" x2="20
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4942
                Entropy (8bit):4.734052955112283
                Encrypted:false
                SSDEEP:96:NSXFcljI70v+NvRoOoxjmim6ljkMjFa+5XXyocx:N3iy57cx
                MD5:188E638FFF06030B79377DB5B4A63C03
                SHA1:08823653F991F15314EA55CFF0EA60B30C142A07
                SHA-256:FC0C517C349632DA0CC1B4CB1E313E41C3008D956825B6BFAA774F1C11FFCC80
                SHA-512:87F362E048E9056CC23732725A5F0891CDD24F38205A124C221669F38C5981A22A516A4302A7EDB63A02152A53F0FA1B4540E9D1DEB920B65BFE201DB150C3E1
                Malicious:false
                Preview:<definition width="50" version="0.51" height="30" type="element" hotspot_x="16" link_type="simple" hotspot_y="15">. <uuid uuid="{4843f75e-dc32-43f3-b545-aec145853725}"/>. <names>. <name lang="fr">Vanne nourrice MF 1/2 NF</name>. <name lang="it">Valvola collettore MF 1/2 NC</name>. </names>. <informations>Baboune41</informations>. <description>. <rect y="-6" width="29" style="line-style:normal;line-weight:normal;filling:white;color:white" height="12" x="-2" antialias="false"/>. <line x1="-3" end2="none" end1="none" y1="-3" length1="1.5" x2="20" length2="1.5" y2="-3" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false"/>. <line x1="-3" end2="none" end1="none" y1="3" length1="1.5" x2="20" length2="1.5" y2="3" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false"/>. <rect y="-5" width="7" style="line-style:normal;line-weight:normal;filling:none;color:black" height="10"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4942
                Entropy (8bit):4.733649854760857
                Encrypted:false
                SSDEEP:96:NmXFcljI70v+NvXoOoxjmim6ljkMjFa+5XXyocx:NTiY57cx
                MD5:89D09C7717DB391B5F8FE5914954D41C
                SHA1:DF691073F9581FABD0AE515E9D186FBDEB7D0193
                SHA-256:81241F8DCC81EDA3F58171B71141E3E0997317A26DE31AFC54168D178118D041
                SHA-512:9315850DC00E79440D9041B9987CEC426B9288B295EECC348D773FC650023862A74F0868CBF539E8B885C0B11571A54ADE1631A219BFD8DA21F53608FB36562F
                Malicious:false
                Preview:<definition width="50" version="0.51" height="30" type="element" hotspot_x="16" link_type="simple" hotspot_y="15">. <uuid uuid="{744ab2d8-c7de-4025-bbd5-70588bf16bbd}"/>. <names>. <name lang="fr">Vanne nourrice MF 1/2 NO</name>. <name lang="it">Valvola collettore MF 1/2 NO</name>. </names>. <informations>Baboune41</informations>. <description>. <rect y="-6" width="29" style="line-style:normal;line-weight:normal;filling:white;color:white" height="12" x="-2" antialias="false"/>. <line x1="-3" end2="none" end1="none" y1="-3" length1="1.5" x2="20" length2="1.5" y2="-3" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false"/>. <line x1="-3" end2="none" end1="none" y1="3" length1="1.5" x2="20" length2="1.5" y2="3" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false"/>. <rect y="-5" width="7" style="line-style:normal;line-weight:normal;filling:none;color:black" height="10"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8178
                Entropy (8bit):4.690706018779124
                Encrypted:false
                SSDEEP:192:r5ajIl3RtUSYTPyjZs/IchHqqUc4F2FfuqFTu2rJDgR:rWE
                MD5:57167030CFDD0A11FB9B8724EBC7B139
                SHA1:0CB076ECD7556686F4CEB48330DA6BDD915BB2E5
                SHA-256:7C697BC3BF9E392D5935269DCD6E114E1C3334DCF89703DC47B4F4382F29559E
                SHA-512:BA0B513882D9C85D19D30033D9BBACC90C3213586FE2487162DA4A3D1841471A6129D9FB4070F0426655C08D36568CFE14CF57BB932D1582D9140A0BA707D959
                Malicious:false
                Preview:<definition type="element" height="50" hotspot_x="24" hotspot_y="24" version="0.51" width="60" link_type="simple">. <uuid uuid="{1df668ea-ce29-4386-a2ac-ad56a40ae1c7}"/>. <names>. <name lang="fr">Vanne nourrice</name>. <name lang="it">Valvola collettore</name>. </names>. <informations>Baboune41</informations>. <description>. <arc height="16" y="-9" angle="-180" antialias="true" x="-8" start="90" style="line-style:normal;line-weight:normal;filling:none;color:black" width="6"/>. <arc height="16" y="-9" angle="-180" antialias="true" x="-18" start="-90" style="line-style:normal;line-weight:normal;filling:none;color:black" width="6"/>. <input y="-45" x="-16" tagg="label" text="_" rotate="true" size="5"/>. <circle diameter="20" y="-10" antialias="false" x="10" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line length1="1.5" antialias="false" x1="20" end1="none" y1="-9" length2="1.5" end2="none" x2="20
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1981
                Entropy (8bit):4.783287364882641
                Encrypted:false
                SSDEEP:24:ZSFtCs3ibTOGZFqrc/tx5kaCw5qUfX0JjIdh3S:ZSYbTOKEGHb5S
                MD5:2B524EF305969E046426708ACC1297AD
                SHA1:6CD9758A299D609E3CAB789BADC4635FB608C9E1
                SHA-256:23D23E6A64AD1983A29DF2861A64CD8B3ADAA7C24DDC09B980811649DC9BD4BE
                SHA-512:84BF582F638C4CA733AC2AC6517330A8C93A6F7025015219AC241329548C41ED4FCC3D5CF2AD9B3A996857B6DE54C0CBEDC308909B443F65CDE437A575450FB9
                Malicious:false
                Preview:<definition width="20" version="0.51" height="20" type="element" hotspot_x="10" link_type="simple" hotspot_y="3">. <uuid uuid="{60390f6c-586a-44c5-b7f7-86bc10e2c856}"/>. <names>. <name lang="fr">Volant</name>. <name lang="it">Volante</name>. </names>. <informations>Baboune41</informations>. <description>. <input y="-47" tagg="label" text="_" rotate="true" x="-8" size="9"/>. <line x1="-8" end2="none" end1="none" y1="13" length1="1.5" x2="8" length2="1.5" y2="13" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false"/>. <rect y="7" width="16" style="line-style:normal;line-weight:normal;filling:blue;color:blue" height="6" x="-8" antialias="false"/>. <ellipse y="-1" width="16" style="line-style:normal;line-weight:normal;filling:blue;color:blue" height="14" x="-8" antialias="false"/>. <line x1="0" end2="none" end1="none" y1="13" length1="1.5" x2="0" length2="1.5" y2="6" style="line-style:normal;
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6570
                Entropy (8bit):4.695290317873408
                Encrypted:false
                SSDEEP:96:nIp0Qw7sPe7GoOQ1XTBOp5jTWpLk1Ep4epNoPPYpG+p0wpOFSupGpjpAXSPp7D49:B1w88
                MD5:33F039307FD406F043E44B99CD92AEFB
                SHA1:74F64FD7F34C26A74E5743EC8713796F3BD13FE3
                SHA-256:8EE03E3AF5D4879074BE4F7DE345DF7F1658EFAD99AF85EEFEDC4CADDD9B3919
                SHA-512:079F1ECACBA4DC911515873AE0D4F6D5F43A87B56BE0BFAC5B87F5CF1D18BA0D658834107AE647318C3B236E053B79C89CDBEECF24480ED9D2533B4D384D6519
                Malicious:false
                Preview:<definition hotspot_y="53" type="element" link_type="simple" hotspot_x="34" width="70" height="90" version="0.51">. <uuid uuid="{09ab7a28-763a-48c0-b47d-d116924bf14b}"/>. <names>. <name lang="fr">Unit. Ext.rieure double</name>. <name lang="it">Unit. esterna doppia</name>. </names>. <informations>Baboune41-2016</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:lightgray;color:black" y="-51" antialias="false" x="-25" width="50" height="85"/>. <circle style="line-style:normal;line-weight:normal;filling:white;color:black" y="-47" antialias="false" x="-15" diameter="30"/>. <circle style="line-style:normal;line-weight:normal;filling:white;color:black" y="-10" antialias="false" x="-15" diameter="30"/>. <line y2="-45" x2="7" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false" length2="1.5" y1="-45" end1="none" length1="1.5" end2="none" x1="-7"/>. <line y2=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3938
                Entropy (8bit):4.73571309372854
                Encrypted:false
                SSDEEP:96:ZP7zcTGGoLByTx1s/4PGC0fSWAN7bpsQ/Bx9uDZ:ZfSJIVku
                MD5:684EB198EF52017B08C6CBA49DBC5C98
                SHA1:6FBD945DBB0C44DCE01D2898A1C80028A55C626C
                SHA-256:8C496B388B0853B83143B88AA1418162E66A5D3013FA41965BB19A55D4D4B36F
                SHA-512:AA7740A0920543A19BA67FD1FD3895A78BAD729A1644C3577DB6AB4E8628D7836442BD6118E6592F2D8394FDF162838E783925093CE29F2110E68F4D02852310
                Malicious:false
                Preview:<definition hotspot_y="24" type="element" link_type="simple" hotspot_x="44" width="90" height="60" version="0.51">. <uuid uuid="{a986c803-fab9-4af5-a8c9-6bd02a4a07e7}"/>. <names>. <name lang="fr">Unit. Ext.rieure</name>. <name lang="it">Unit. esterna</name>. </names>. <informations>Baboune41-2016</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:lightgray;color:black" y="-20" antialias="false" x="-35" width="70" height="50"/>. <circle style="line-style:normal;line-weight:normal;filling:white;color:black" y="-10" antialias="false" x="-27" diameter="30"/>. <input text="_" size="9" y="52.5" x="-17" tagg="label"/>. <line y2="-8" x2="-5" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false" length2="1.5" y1="-8" end1="none" length1="1.5" end2="none" x1="-19"/>. <line y2="-6" x2="-2" style="line-style:normal;line-weight:thin;filling:none;color:black" antia
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2488
                Entropy (8bit):4.812919347594747
                Encrypted:false
                SSDEEP:48:9uA1DCCgcXrMzifhi93iTVicIiaKiLr/rPyS3Sj5S:Unzifhi93iTVicIiaKiv
                MD5:DDD9D75EF1613DCF38E95DE6BBFB3A6F
                SHA1:4CE9C67A16DCDF75BF0DAD2D1BFA807E8B185A63
                SHA-256:AD27600F39672C6EACA4586A64B797E055357C61991ADD8EE0BE63A9270D739E
                SHA-512:F1C2A187E5425B9BDE80A7052A41301262F7B7002DBB32CD73C2E70F0DF0EF4073342F70AEE0C82D46FEFA44AA9033B9AAF49E824DC2971C625A818D9397BF75
                Malicious:false
                Preview:<definition hotspot_y="24" type="element" link_type="simple" hotspot_x="44" width="90" height="60" version="0.51">. <uuid uuid="{e36efb84-d89d-4c4e-9272-d4222ea8b698}"/>. <names>. <name lang="fr">Climatiseur Unit. Int</name>. <name lang="it">Climatizz. Unit. interna</name>. </names>. <informations>cbh41Baboune41-2016</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:lightgray;color:black" y="-20" antialias="false" x="-35" width="70" height="50"/>. <rect style="line-style:normal;line-weight:normal;filling:white;color:black" y="-18" antialias="false" x="-33" width="66" height="12"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="-18" antialias="false" x="-33" width="66" height="12"/>. <input text="_" size="9" y="56.5" x="-13" tagg="label" rotate="true"/>. <line y2="-17" x2="33" style="line-style:normal;line-weight:thin;filling:none;color:black" antiali
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1001
                Entropy (8bit):4.866891522285029
                Encrypted:false
                SSDEEP:24:5VvjSV9+lfTA1DP6S1/+cxibxt8WnAvm/oh3S:LmQTA1DPVDxUxt9npw5S
                MD5:438A52CDC3E00208C883A1CD91DD34CA
                SHA1:7E2DB04ECFE1BDD866706240FEE155C5B2553F01
                SHA-256:CBCD1AA99ECDC6B490C765E25C28D6C520047D9D0DF7A253EE1F78600474B854
                SHA-512:BBC5581E1DCC99696F26ED77F6780B50DE5393A0487F5B0E7BF697AA477D5906672BD3DA0E4FBD1AA383D4B8F0BDD38D8FBCAF304BFF7E5C629413B139ADE5B8
                Malicious:false
                Preview:<definition hotspot_y="4" type="element" link_type="simple" hotspot_x="54" width="110" height="10" version="0.51">. <uuid uuid="{238b573b-67a1-4235-b4e3-c692d8482d6c}"/>. <names>. <name lang="fr">Liaison 1/8</name>. <name lang="it">Collegamento 1/8</name>. </names>. <informations>Baboune41-2016</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:lightgray;color:black" y="-2" antialias="false" x="-35" width="70" height="4"/>. <input text="Liaison 1/8" size="9" y="32" x="-33" tagg="label" rotate="true"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="-1" antialias="false" x="-45" width="10" height="2"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="-1" antialias="false" x="35" width="10" height="2"/>. <terminal y="0" x="-50" orientation="w"/>. <terminal y="0" x="50" orientation="e"/>. </description>.</definition>
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1003
                Entropy (8bit):4.861443574027192
                Encrypted:false
                SSDEEP:24:94jSE9BQ9TA1Dy6S1/cMiVMt8onAvm/oh3S:98WTA1DyeMeMtDnpw5S
                MD5:0A5FE80CD3662BB332D6C70DC5D7BE41
                SHA1:1BD9F3BC7AA3A3899757FFD5201E613BFF7D21D9
                SHA-256:BABC1446DE80F968C99F827476A56A210FA45D1753A43E2C835A7BCA4B81CEFB
                SHA-512:10608DDB3BBCAFB979586867DA2DF53E227AD69B7E2E80C248D5D542682910CAA0237E1297BF3287D0AC758FB412AF594D3768E646E74DE4C9C8BECCE43E41B5
                Malicious:false
                Preview:<definition hotspot_y="10" type="element" link_type="simple" hotspot_x="54" width="110" height="20" version="0.51">. <uuid uuid="{79b9ef7f-7c26-4115-a5c1-abbc3551c99a}"/>. <names>. <name lang="fr">Liaison 3/8</name>. <name lang="it">Collegamento 3/8</name>. </names>. <informations>Baboune41-2016</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:lightgray;color:black" y="-5" antialias="false" x="-35" width="70" height="10"/>. <input text="Liaison 3/8" size="9" y="32" x="-33" tagg="label" rotate="true"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="-2" antialias="false" x="-45" width="10" height="4"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="-2" antialias="false" x="35" width="10" height="4"/>. <terminal y="0" x="-50" orientation="w"/>. <terminal y="0" x="50" orientation="e"/>. </description>.</definitio
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1632
                Entropy (8bit):4.839512377823248
                Encrypted:false
                SSDEEP:24:8QT9glgaTA1DCCBVdPs0S2qYs0Sp6s0S2qUs0SpTRY+zmhh3S:bYTA1DCCO72qp7x72q97dRY+ah5S
                MD5:71827B16543D66C79D2E1EBDE7358A0A
                SHA1:0D761494B2125863207D04F7D6084EB6DFCF263B
                SHA-256:33F237159320E934C33231F18986D9E2D22FB2E0F28EBDBE25DAA3747D58A077
                SHA-512:9A9D190611A92B2FAFB97542B26C6EA08F6CCA568D5D690C37EBFC46BECBA0345566F750B7414D4B7314508D948AFB3C7C90A1E6AA926DBBAB430A1653DC0F37
                Malicious:false
                Preview:<definition hotspot_y="27" type="element" link_type="simple" hotspot_x="33" width="50" height="70" version="0.51">. <uuid uuid="{65c567a8-5e32-495f-8b29-f267333d0367}"/>. <names>. <name lang="fr">Unit. Int.rieure Air/Eau</name>. <name lang="it">Unit. interna Aria/Acqua</name>. </names>. <informations>Baboune41-2016</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:lightgray;color:black" y="-20" antialias="false" x="-22.5" width="35" height="50"/>. <input text="_" size="9" y="-57" x="-12" tagg="label"/>. <line y2="20" x2="-10" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false" length2="1.5" y1="25" end1="simple" length1="1.5" end2="none" x1="-10"/>. <line y2="20" x2="-20" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false" length2="1.5" y1="25" end1="none" length1="1.5" end2="simple" x1="-20"/>. <line y2="20" x2="0
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):140
                Entropy (8bit):4.3002194534675064
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqFv0wIAblCJiCqQqKqkeblsRb9HGfv:Vq8bZKoDlKoGElsLH8v
                MD5:7EF687BBC72295270B2F3B8160712BAE
                SHA1:FA7AE4F54613FD9AD1BE20D4458E685F9D61A9B3
                SHA-256:8AFF2E1C254493545B2D1FC1E12C9F157BEC5CF743C71CBA78AA83C836B1F426
                SHA-512:354835E9F442747378289C9F1D9A8E7346DD28496190FAE693CC2E19A7563254ACE2FD89BB537AE99352FB73D29DB729D9B5391732BEA0A882FCAE2CF392F385
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">PAC</name>. <name lang="it">Climatizzazione</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3516
                Entropy (8bit):4.766742447874941
                Encrypted:false
                SSDEEP:48:DltmWTzucXj6Gw1gwqabwqatbQWL11xwfr5S:DPmYzueuGw1gwqabwqalTzl
                MD5:E51FB3D671140029C4206D42A0601518
                SHA1:00AAFC0D8584C5620989D2CCD8841CD5995473E8
                SHA-256:9F876AA69A022D879D250DB8F2F3BAA4707DB640780820B1E3C50BEFFBA14F6E
                SHA-512:5FB2C30C47DCAB4EDFA634B1E3AA877E126611A3551C9AB802C0D0E1983031F0AE7E80783E7CA63B3E6A6E4B2E31A059258A916839921197DBB0E63EEDD08645
                Malicious:false
                Preview:<definition type="element" width="40" link_type="simple" height="70" hotspot_y="16" version="0.51" hotspot_x="17">. <uuid uuid="{2fa193e5-719c-480e-a57f-1bb606413268}"/>. <names>. <name lang="fr">Coude .crou libre PER Glissement</name>. </names>. <informations>Baboune41</informations>. <description>. <rect x="5" antialias="false" width="10" height="25" style="line-style:normal;line-weight:normal;filling:red;color:red" y="20"/>. <rect x="-9" antialias="false" width="7" height="14" style="line-style:normal;line-weight:normal;filling:white;color:black" y="-7"/>. <line x1="-4" y2="-4" end2="none" antialias="false" style="line-style:normal;line-weight:thin;filling:none;color:black" y1="-4" x2="-9" length2="1.5" length1="1.5" end1="none"/>. <line x1="-9" y2="4" end2="none" antialias="false" style="line-style:normal;line-weight:thin;filling:none;color:black" y1="4" x2="-4" length2="1.5" length1="1.5" end1="none"/>. <input text="_" x="-
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3364
                Entropy (8bit):4.757533077737669
                Encrypted:false
                SSDEEP:48:XsBUGl+TYsZXPkQIoMHI1GHBiQ1WJriONnXBd5S:XWUGlA1XsQI/HIoHHiHa
                MD5:AB66AC7AC62496E6ACACF65983A36FB5
                SHA1:AC27908A44DCA697608A4E3700BE1330119B6FF6
                SHA-256:01BCAC9EEC8B27D12E0F59C4CFB2682E50428EAF8A977C363E193D22E03F25CE
                SHA-512:406C959BB63C28FFEBFCFBDCC49DE66964F1D2CA0F50560ED6A2BE9D129898A2061A73654F70B3F7A14DA1070601E05CE71B9F1C29D1E2BC039E663928C2E078
                Malicious:false
                Preview:<definition height="50" hotspot_x="17" hotspot_y="14" version="0.51" link_type="simple" width="40" type="element">. <uuid uuid="{a3dcef29-daa6-4266-ace2-47b99c44b760}"/>. <names>. <name lang="fr">Coude .crou libre PER glissement </name>. </names>. <informations>Baboune41</informations>. <description>. <rect height="9" antialias="false" y="20" x="5" width="10" style="line-style:normal;line-weight:normal;filling:blue;color:blue"/>. <rect height="14" antialias="false" y="-7" x="-9" width="7" style="line-style:normal;line-weight:normal;filling:white;color:black"/>. <line x1="-4" antialias="false" end1="none" length2="1.5" y1="-4" x2="-9" end2="none" length1="1.5" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="-4"/>. <line x1="-9" antialias="false" end1="none" length2="1.5" y1="4" x2="-4" end2="none" length1="1.5" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="4"/>. <input y="-16" tex
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1737
                Entropy (8bit):4.7989159517777
                Encrypted:false
                SSDEEP:12:s4wuYXyBWxjNw23L0Nd5lQqsXDLOivpYCcVoLZYCcVoLyAYCULJAYCULTHAjYCc6:snVysLXbSl+Tnv/8vTLJJvBkbtxKRh3S
                MD5:7342D9F166068CE3BFB5ACD315268CE3
                SHA1:40D74A3CAA673E2962A8648A552C08DD2C60D688
                SHA-256:96F43491990D6ECA14ACFE6932BA7C23591E957C957DC2E923752404CA07EFBD
                SHA-512:490C8A78E6306C6798964F92ED0883ED62D17F3C407C3B1EDDFC92853DEB02B98B8BFDBF3676BD365AF6716AAF58294529D31422D22A48A08CA0C7549C414034
                Malicious:false
                Preview:<definition height="20" hotspot_x="26" hotspot_y="10" version="0.51" link_type="terminal" width="50" type="element">. <uuid uuid="{b8ba2673-5abb-4928-a3c5-ccf4b0483f5c}"/>. <names>. <name lang="fr">Manchon PER glissement </name>. </names>. <informations>Baboune41</informations>. <description>. <rect height="10" antialias="false" y="-5" x="9" width="10" style="line-style:normal;line-weight:normal;filling:gray;color:gray"/>. <rect height="10" antialias="false" y="-5" x="-22" width="10" style="line-style:normal;line-weight:normal;filling:gray;color:gray"/>. <rect height="12" antialias="false" y="-6" x="1" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect height="12" antialias="false" y="-6" x="-12" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect height="10" antialias="false" y="-5" x="-3" width="1" style="line-style:normal;line-weight:normal;filling:gray
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1736
                Entropy (8bit):4.798507349856522
                Encrypted:false
                SSDEEP:24:snVysLXgGkl+TnZp8vTJJJv8kbtxKRh3S:GVyOpkl+T6pbXKR5S
                MD5:DD9F2C1053E0ED42FD2EEBE781EEEADA
                SHA1:0848AE589BD6FA414A2A5C766DCC2BCB7EE74D4B
                SHA-256:54767CB41248006C59A01B8E10E8EB4C3A585F687234FF13ED5A52953283165D
                SHA-512:3216E5106FF5EEF408C8D1DBFB2C69853A2EAEA83DE3A508B41369F96179E5C2F4F4B077D737188C4AD7F1674517B58289D0992AD97C61DD18C21999CB171ABA
                Malicious:false
                Preview:<definition height="20" hotspot_x="26" hotspot_y="10" version="0.51" link_type="terminal" width="50" type="element">. <uuid uuid="{9ca98d70-e608-48ab-8275-0810de18e27b}"/>. <names>. <name lang="fr">Manhon PER glissement </name>. </names>. <informations>Baboune41</informations>. <description>. <rect height="10" antialias="false" y="-5" x="9" width="10" style="line-style:normal;line-weight:normal;filling:blue;color:blue"/>. <rect height="10" antialias="false" y="-5" x="-22" width="10" style="line-style:normal;line-weight:normal;filling:blue;color:blue"/>. <rect height="12" antialias="false" y="-6" x="1" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect height="12" antialias="false" y="-6" x="-12" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect height="10" antialias="false" y="-5" x="-3" width="1" style="line-style:normal;line-weight:normal;filling:blue;
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1729
                Entropy (8bit):4.790744591747737
                Encrypted:false
                SSDEEP:24:snVysLX2XEldfl+TnVl8vTxJJvckbtxKRh3S:GVyOAEldfl+TGJbXKR5S
                MD5:3A7E9D39BC6224FC472DE3DF49B7D251
                SHA1:C86E5A18CC5E8F6E5A26D036BD5172B69B82BEEF
                SHA-256:3B35B5C18E898AEABB19FABA8A1FE31988A52853280860665C54DFD4EEE58D68
                SHA-512:E607698B5943DE75F2BC04A52AEE3492F89026C4A4338AFD04BECD92AC9A710568A24E8E8F17E9B4843637C119ED6DA2366DEFD000B8DA4ADB9F7AC3E67FF4BF
                Malicious:false
                Preview:<definition height="20" hotspot_x="26" hotspot_y="10" version="0.51" link_type="terminal" width="50" type="element">. <uuid uuid="{28ac065b-447d-4a26-9fe1-800d1978c4a9}"/>. <names>. <name lang="fr">Manchon PER glissement </name>. </names>. <informations>Baboune41</informations>. <description>. <rect height="10" antialias="false" y="-5" x="9" width="10" style="line-style:normal;line-weight:normal;filling:red;color:red"/>. <rect height="10" antialias="false" y="-5" x="-22" width="10" style="line-style:normal;line-weight:normal;filling:red;color:red"/>. <rect height="12" antialias="false" y="-6" x="1" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect height="12" antialias="false" y="-6" x="-12" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect height="10" antialias="false" y="-5" x="-3" width="1" style="line-style:normal;line-weight:normal;filling:red;colo
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):103
                Entropy (8bit):4.275187581898491
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqVC2C9+lsRb9HGfv:Vq8bZKo9W+lsLH8v
                MD5:F822C7F0EF96E5441BD12E0970542340
                SHA1:9941CE566897B9AAD9EF93A38A8F58B6AE7AD90E
                SHA-256:F8D755B648AF159A3A0226A83B4844A94E9148D256113AD4CC9B8EBCD8762AFB
                SHA-512:7EDF64A83788482DFD9A71FF7269F3FF7A3A5376E743F7D37067B46CF71C88891CE6D1E414AFBC2E9A5F4C253B6703AA4D8FEB0A4F738A7B096E09E0B4D4780A
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">. glissement</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1932
                Entropy (8bit):4.798096248725174
                Encrypted:false
                SSDEEP:48:vRAU6bl+TsS/T0SF7tpxUybxlHy6xmHyPYGB5S:vRUblA9P7jSQvHz4H1
                MD5:385C7E3E7AA180BF73F10BB2E3CBFBBE
                SHA1:813304F8C79DA7FA481DCAFD227DE7B2FEA52A90
                SHA-256:8EE7DD90E6738B14FC3CC62C0013A1A60464A6EFF579C79021DF3E5878A8EB16
                SHA-512:DA79DA0C193B77824C77E39A54D6EAF6ED09208994EB0EF7A93932049B39A60783EB69576304A61B7717420330640EA4CFAE6978C2361DB9FC7F1E837EC2339E
                Malicious:false
                Preview:<definition type="element" width="40" link_type="simple" height="30" hotspot_y="15" version="0.51" hotspot_x="15">. <uuid uuid="{1547ab2f-3dd4-4725-a43f-72de22311f85}"/>. <names>. <name lang="fr">Raccord Femelle PER glissement </name>. </names>. <informations>Baboune41.</informations>. <description>. <rect width="1" height="10" style="line-style:normal;line-weight:normal;filling:red;color:red" antialias="false" x="-1" y="-5"/>. <rect width="10" height="10" style="line-style:normal;line-weight:normal;filling:red;color:red" antialias="false" x="9" y="-5"/>. <rect width="8" height="12" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" x="1" y="-6"/>. <rect width="9" height="14" style="line-style:normal;line-weight:normal;filling:white;color:black" antialias="false" x="-10" y="-7"/>. <line y2="-4" y1="-4" x1="-3" end2="none" x2="-10" end1="none" length1="1.5" length2="1.5" style="line-style:norma
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2489
                Entropy (8bit):4.77448247211203
                Encrypted:false
                SSDEEP:48:JaABMUgGl+Tr5R+PqQIojHI1dH+vXZh5S:JaSoGlA3+SQIYHIPHl
                MD5:E14616EE7403DD822DE24274D6105A2E
                SHA1:B89010E22AB357C9B2B2C0DF0CD837561162A71B
                SHA-256:5FB6378DB51CEE716405A07039E43DEF48F5E7308C481167A53DF6D291FA42C4
                SHA-512:5093A4EBABFCC15610F9263A43F8EC1F7831A2A5FA483E6996E4531B8759ECA49ED40E9320F21E823BFB6FFD2E594503AEEE06F5F13C19F1DF751E89E5F26E26
                Malicious:false
                Preview:<definition height="30" hotspot_x="15" hotspot_y="15" version="0.51" link_type="simple" width="40" type="element">. <uuid uuid="{dde14993-a7d4-4b37-a4c4-debc127ff5d5}"/>. <names>. <name lang="fr">.crou libre PER glissement </name>. </names>. <informations>Baboune41</informations>. <description>. <rect height="10" antialias="false" y="-5" x="9" width="10" style="line-style:normal;line-weight:normal;filling:red;color:red"/>. <rect height="12" antialias="false" y="-6" x="1" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect height="14" antialias="false" y="-7" x="-10" width="7" style="line-style:normal;line-weight:normal;filling:white;color:black"/>. <line x1="-5" antialias="false" end1="none" length2="1.5" y1="-4" x2="-10" end2="none" length1="1.5" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="-4"/>. <line x1="-10" antialias="false" end1="none" length2="1.5" y1="4" x2
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1935
                Entropy (8bit):4.800959885251422
                Encrypted:false
                SSDEEP:24:scaABXui3bl+Tnrv86/8O1AsbDs9J6ztjsuroNqsur12yqsgbtxzh3S:JaABeirl+T5FREPwQIoNHI1zHgbXz5S
                MD5:6365D2C182597410CDA314ED2ED9AD91
                SHA1:2329E892B7AB3FEE366AB4AF75A060A6E69B4AD3
                SHA-256:1D7559B24FF492776CB80EFC1C12B5277FD05F75E13D4139C3EB29F1D0074ADF
                SHA-512:50A912F307A71E93AFF0988084AF6C09569E8C44271092D2AF05E83518F8D26408B5E10C4195E05AEBE0E06B67645F5AA54CDF4609C0A2BC3775D76FFDE59683
                Malicious:false
                Preview:<definition height="30" hotspot_x="15" hotspot_y="15" version="0.51" link_type="simple" width="40" type="element">. <uuid uuid="{bdb2354f-3c2e-481f-a312-f2308194af9f}"/>. <names>. <name lang="fr">Raccord Femelle PER glissement </name>. </names>. <informations>Baboune41</informations>. <description>. <rect height="10" antialias="false" y="-5" x="-1" width="1" style="line-style:normal;line-weight:normal;filling:blue;color:gray"/>. <rect height="10" antialias="false" y="-5" x="9" width="10" style="line-style:normal;line-weight:normal;filling:gray;color:gray"/>. <rect height="12" antialias="false" y="-6" x="1" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect height="14" antialias="false" y="-7" x="-10" width="9" style="line-style:normal;line-weight:normal;filling:white;color:black"/>. <line x1="-3" antialias="false" end1="none" length2="1.5" y1="-4" x2="-10" end2="none" length1="1.5" style="lin
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2493
                Entropy (8bit):4.782623563032714
                Encrypted:false
                SSDEEP:48:JaABYMT+Gl+T15R+PqQIojHI1dHVvXZh5S:JaSpT+GlAd+SQIYHIPHW
                MD5:82F7811241D9FFCCBAABFE72912D4955
                SHA1:F1B834BB61B6C27685B9D065E42002339015A5CB
                SHA-256:C2902EFAE0B9F58CBC8209FA18C6BD3998766D5BD4C023E508ACC34FB7D6599C
                SHA-512:665C0A2DFE8E8F08085F367304C2CA068AF5162CB9990D4BE4246E45C6D2B3FE8B378748037E97B9F90DA4359C1E5901F9AFD9A3CB5DCE40E73B9CEE02C41D3A
                Malicious:false
                Preview:<definition height="30" hotspot_x="15" hotspot_y="15" version="0.51" link_type="simple" width="40" type="element">. <uuid uuid="{fb83f418-4176-4cf2-8632-8ed000c6c22b}"/>. <names>. <name lang="fr">.crou libre PER glissement </name>. </names>. <informations>Baboune41</informations>. <description>. <rect height="10" antialias="false" y="-5" x="9" width="10" style="line-style:normal;line-weight:normal;filling:gray;color:gray"/>. <rect height="12" antialias="false" y="-6" x="1" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect height="14" antialias="false" y="-7" x="-10" width="7" style="line-style:normal;line-weight:normal;filling:white;color:black"/>. <line x1="-5" antialias="false" end1="none" length2="1.5" y1="-4" x2="-10" end2="none" length1="1.5" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="-4"/>. <line x1="-10" antialias="false" end1="none" length2="1.5" y1="4"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1935
                Entropy (8bit):4.804474204341294
                Encrypted:false
                SSDEEP:24:scaABXp9Oll+TnIZ86/8O1AsbDs9J6ztjsuroNqsur12yqsgbtxzh3S:JaABZ9Ol+TsFREPwQIoNHI1zHgbXz5S
                MD5:2AF2BEBCCA14B4CF93B8AB282C504349
                SHA1:134B864140AD8B86AB36D4788ABECA1E6B780240
                SHA-256:76B8AE319D22E0EE0C4357EF9E0A8F2AAE5072A04E32E7F134F4659E9653AEEA
                SHA-512:A98E306935D794996B2225B33C25190245BF5E5F82910737109980BE283E82E4F20976075D06E84C27B9B66443E860436E8B291380246274E99416D3D4B958AB
                Malicious:false
                Preview:<definition height="30" hotspot_x="15" hotspot_y="15" version="0.51" link_type="simple" width="40" type="element">. <uuid uuid="{0db9323f-658e-4397-9e78-ae52eae7738a}"/>. <names>. <name lang="fr">Raccord Femelle PER glissement </name>. </names>. <informations>Baboune41</informations>. <description>. <rect height="10" antialias="false" y="-5" x="-1" width="1" style="line-style:normal;line-weight:normal;filling:blue;color:blue"/>. <rect height="10" antialias="false" y="-5" x="9" width="10" style="line-style:normal;line-weight:normal;filling:blue;color:blue"/>. <rect height="12" antialias="false" y="-6" x="1" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect height="14" antialias="false" y="-7" x="-10" width="9" style="line-style:normal;line-weight:normal;filling:white;color:black"/>. <line x1="-3" antialias="false" end1="none" length2="1.5" y1="-4" x2="-10" end2="none" length1="1.5" style="lin
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2493
                Entropy (8bit):4.784924394516399
                Encrypted:false
                SSDEEP:24:scaABXnqGl+TnZ86ZZ1Asb9ns9J6zUQjsuro0Qqsur12/Qqss81O1mORtxZhh3S:JaAB6Gl+T/5R+PqQIojHI1dHKvXZh5S
                MD5:DA2F8FB7BAE99DBDE18B9C4A254D4F78
                SHA1:F8AB5A7A2F95F404C940CFCB4AD31E6B380DE988
                SHA-256:9F87EEB98AB7DB5E7D4E0F7DC1DD4CD739803B30C5F169992013F933F0000F75
                SHA-512:A3453AD24DC01F61D5315176D801CB78D5204419B38AC34DC203AC07AB8A0D9C5EE9B5167CA465B368987DC8C3F9A546B00C02D85AE92220D736647FA4906D70
                Malicious:false
                Preview:<definition height="30" hotspot_x="15" hotspot_y="15" version="0.51" link_type="simple" width="40" type="element">. <uuid uuid="{2ad6576a-6043-4149-8478-3e2700d3c3e6}"/>. <names>. <name lang="fr">.crou libre PER glissement </name>. </names>. <informations>Baboune41</informations>. <description>. <rect height="10" antialias="false" y="-5" x="9" width="10" style="line-style:normal;line-weight:normal;filling:blue;color:blue"/>. <rect height="12" antialias="false" y="-6" x="1" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <rect height="14" antialias="false" y="-7" x="-10" width="7" style="line-style:normal;line-weight:normal;filling:white;color:black"/>. <line x1="-5" antialias="false" end1="none" length2="1.5" y1="-4" x2="-10" end2="none" length1="1.5" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="-4"/>. <line x1="-10" antialias="false" end1="none" length2="1.5" y1="4"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3061
                Entropy (8bit):4.729747785387247
                Encrypted:false
                SSDEEP:48:GBMyBesl+TguaoMgEVndfiMdroofXCg5S:GBpHlASoMgEVdBrooI
                MD5:A8F35E200184A142811EC10E2B5037EF
                SHA1:20F7804A71AB2E05D2B0B441A375EFCFD9D5E946
                SHA-256:C80029E190438EC220C16A80F27DDB0A6A3F42C43FD3EEDBC037DADABB789138
                SHA-512:3D0001C3965FC3D8FF9911B52CBC0993DBCA47487B95A638550EE77EC946387637F2D12C343BE1874FF32AF6D6E2A54A00442AD6BB73A193A1F31D9DDA23DBAE
                Malicious:false
                Preview:<definition height="20" hotspot_x="10" hotspot_y="10" version="0.51" link_type="simple" width="40" type="element">. <uuid uuid="{98a96f60-692d-4649-86ff-b75a5ce139c4}"/>. <names>. <name lang="fr">Raccord M.le PER glissement </name>. </names>. <informations>Baboune41</informations>. <description>. <rect height="10" antialias="false" y="-5" x="15" width="10" style="line-style:normal;line-weight:normal;filling:red;color:red"/>. <rect height="12" antialias="false" y="-6" x="7" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <input y="-16" text="_" tagg="label" rotate="true" x="-3" size="5"/>. <rect height="10" antialias="false" y="-5" x="5" width="1" style="line-style:normal;line-weight:normal;filling:red;color:red"/>. <rect height="10" antialias="false" y="-5" x="-6" width="7" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="-6" antialias="false" end1="none
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3064
                Entropy (8bit):4.728147837534406
                Encrypted:false
                SSDEEP:48:GBMyBgYl+TyRaoMgEVndfiMdbofbPXk5S:GBpgYlAHoMgEVdBbo5
                MD5:C6612AC9711BDBB532FE20169A38126A
                SHA1:ADEE8428C3ADBE71C4441DBC9BE019859F034DE0
                SHA-256:30C0B149531CAD6F0514C453A7DA565CA61D73023CA5C050123F65A6DDDCD064
                SHA-512:67A337424CD13CE79C59E8A018C206386181CD3A075DBD9BFF006B5D890BA37B2FC78DE872EB281BA3A0A2B1692C404EE6CD6B054629BDFC29F0DA19306B67F2
                Malicious:false
                Preview:<definition height="20" hotspot_x="10" hotspot_y="10" version="0.51" link_type="simple" width="40" type="element">. <uuid uuid="{33ca1f09-79b1-4831-a3f2-0615fda9b655}"/>. <names>. <name lang="fr">Raccord M.le PER glissement </name>. </names>. <informations>Baboune41</informations>. <description>. <rect height="10" antialias="false" y="-5" x="15" width="9" style="line-style:normal;line-weight:normal;filling:blue;color:blue"/>. <rect height="12" antialias="false" y="-6" x="7" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <input y="-16" text="_" tagg="label" rotate="true" x="-2" size="5"/>. <rect height="10" antialias="false" y="-5" x="5" width="1" style="line-style:normal;line-weight:normal;filling:blue;color:blue"/>. <rect height="10" antialias="false" y="-5" x="-6" width="7" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="-6" antialias="false" end1="n
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3708
                Entropy (8bit):4.738152095054719
                Encrypted:false
                SSDEEP:24:sWnSmXPl+TnRRfk/sNkQ+IRfBJS1UikuuXyIezlyk48/ieHntxiAzh3S:XnSm/l+TD6wr5iaQHnXiAz5S
                MD5:058B33A434142E311248958FFEB75B8E
                SHA1:7E1456CB2B2E65A35E985210B9D5BBB8B6C772AE
                SHA-256:E1ECE0E82A52A1700C8EF2FB6A68A5DCAD86B39C936750218E3A8529381BAB05
                SHA-512:B20836A6DA6CE97AF2C839D3D362002C7FDE931CB71E1A18E945B94D1D288F15ECD094FBCC9A6BD051B931A0594400672B14C4464452BFD2994B32D484700735
                Malicious:false
                Preview:<definition height="50" hotspot_x="44" hotspot_y="12" version="0.51" link_type="simple" width="70" type="element">. <uuid uuid="{74dd0b92-c1e3-4b0f-aeb5-0724f235b38c}"/>. <names>. <name lang="fr">Raccord PER glissement </name>. </names>. <informations>Baboune41</informations>. <description>. <rect height="10" antialias="false" y="-5" x="-22" width="1" style="line-style:normal;line-weight:normal;filling:blue;color:blue"/>. <rect height="10" antialias="false" y="-5" x="-40" width="10" style="line-style:normal;line-weight:normal;filling:blue;color:blue"/>. <rect height="9" antialias="false" y="21" x="-15" width="10" style="line-style:normal;line-weight:normal;filling:blue;color:blue"/>. <rect height="10" antialias="false" y="-5" x="11" width="9" style="line-style:normal;line-weight:normal;filling:blue;color:blue"/>. <rect height="12" antialias="false" y="-6" x="2" width="8" style="line-style:normal;line-weight:normal;filling:none;co
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3695
                Entropy (8bit):4.729963713099903
                Encrypted:false
                SSDEEP:24:sWnSmXqYql+TntTtfE1NkQ+IR3BJS10ikuuXyIezlyk48/ieHbtxWpAzh3S:XnSmSl+T3Lwj1iaQHbXqAz5S
                MD5:E445D01C9EA05CB0F5CD1203F6C9B0D7
                SHA1:C0494599085573014A10D913B09CDAAF75938905
                SHA-256:5DE388B0CCFF74D36D7C15F363AF3758D0F8CFF6E62E02A05B49E3D7A1012E7F
                SHA-512:87089A64BAD382D312F8F8BCFEBDC006B308023169E5EC412722969EE99F0830942CCA18422A22AD1750F11D239905FF2407F804FF2F64937BCE359177393C85
                Malicious:false
                Preview:<definition height="50" hotspot_x="44" hotspot_y="12" version="0.51" link_type="simple" width="70" type="element">. <uuid uuid="{759f1a8e-609a-4e84-9c78-13ad59ac57e1}"/>. <names>. <name lang="fr">Raccord PER glissement </name>. </names>. <informations>Baboune41</informations>. <description>. <rect height="10" antialias="false" y="-5" x="-22" width="1" style="line-style:normal;line-weight:normal;filling:red;color:red"/>. <rect height="10" antialias="false" y="-5" x="-39" width="9" style="line-style:normal;line-weight:normal;filling:red;color:red"/>. <rect height="9" antialias="false" y="21" x="-15" width="10" style="line-style:normal;line-weight:normal;filling:red;color:red"/>. <rect height="10" antialias="false" y="-5" x="10" width="9" style="line-style:normal;line-weight:normal;filling:red;color:red"/>. <rect height="12" antialias="false" y="-6" x="2" width="8" style="line-style:normal;line-weight:normal;filling:none;color:black
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8293
                Entropy (8bit):4.693635933454341
                Encrypted:false
                SSDEEP:96:+CdO/FocvcB3vTCqnzTC6VfxpzasO0OjOTCIO8OkW:hHbUO7PW
                MD5:DAC0E449E657385FCE9D5E858B38E27A
                SHA1:C2F6D071656484FBBA07A5F4717BCB0E7C95802A
                SHA-256:92DBE2AC00BAF1E8847ADB521314C25C258E8AA69DFB09D47A977AD45DDB51F0
                SHA-512:AEC12D4AA6CBDDD104743C366B83FA4BE15DBD800CCCFFA86029566DD97201E9FEF4314F0337FE568347472ED6AC55F671EDC9C0D314EAB41E2B771B43DFAB02
                Malicious:false
                Preview:<definition link_type="terminal" height="20" version="0.51" width="60" hotspot_x="31" type="element" hotspot_y="10">. <uuid uuid="{84dafa76-f185-433c-a78d-ffbeab0e753a}"/>. <names>. <name lang="fr">Manchon PER . sertir</name>. </names>. <informations>Baboune41</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:gray;color:gray" height="10" x="13" width="9" y="-5" antialias="false"/>. <rect style="line-style:normal;line-weight:normal;filling:gray;color:gray" height="10" x="-25" width="9" y="-5" antialias="false"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" x1="-5" length2="1.5" x2="-5" length1="1.5" end2="none" y2="5" end1="none" y1="-5" antialias="false"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" x1="2" length2="1.5" x2="2" length1="1.5" end2="none" y2="5" end1="none" y1="-5" antialias="false"/>. <arc style="line-style:norm
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8293
                Entropy (8bit):4.695290270746264
                Encrypted:false
                SSDEEP:96:+CdKHFocvcB3vTCqnzTC6VfxpzasO0OjOTCIO8OkW:hLbUO7PW
                MD5:8958459EA07F3A9E119C1CE87AF2970B
                SHA1:574F20FDC0563B5B4FEAD7411394624F5664D1DE
                SHA-256:C582F115D08B3F4893280B2E62357D0BEF2179421D6AFABCB9962DC5C02C2E0E
                SHA-512:2EE20325F8E0F98A22C99BC4E566C5E4CF812FE2BF5C3A2E81F4B1AA98C3732D7C3A646D1E1A3EC8CA19825A82C585CD433E1BB0D1263DADED87F4537BB3A43C
                Malicious:false
                Preview:<definition link_type="terminal" height="20" version="0.51" width="60" hotspot_x="31" type="element" hotspot_y="10">. <uuid uuid="{4150305c-c5d9-41d0-91af-77c79d2de999}"/>. <names>. <name lang="fr">Manchon PER . sertir</name>. </names>. <informations>Baboune41</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:blue;color:blue" height="10" x="13" width="9" y="-5" antialias="false"/>. <rect style="line-style:normal;line-weight:normal;filling:blue;color:blue" height="10" x="-25" width="9" y="-5" antialias="false"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" x1="-5" length2="1.5" x2="-5" length1="1.5" end2="none" y2="5" end1="none" y1="-5" antialias="false"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" x1="2" length2="1.5" x2="2" length1="1.5" end2="none" y2="5" end1="none" y1="-5" antialias="false"/>. <arc style="line-style:norm
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8289
                Entropy (8bit):4.69471566193738
                Encrypted:false
                SSDEEP:96:+Cd5TVx7FocvcB3vTCqnzTC6VfxpzasO0OjOTCIO8OkW:h1sbUO7PW
                MD5:CE051F58894084B6032BF17D471AEAA2
                SHA1:9EF128F1F287374A77B17121F59661580182D871
                SHA-256:8482520F5135692128F6D37922E59EA4B9ED3787781FC068524A325911E3AD5F
                SHA-512:8F5E7DA7F83DE557EA72273B5C7AF1A8A7D40C13ADAE51B09DFF837ABEA9A0D0A7A978C1A18D6B69AE099A6CFF9D5A730F2CE194D70C12ADF1679D6CE8887436
                Malicious:false
                Preview:<definition link_type="terminal" height="20" version="0.51" width="60" hotspot_x="31" type="element" hotspot_y="10">. <uuid uuid="{093517d4-2207-486b-9856-a4700a5b258e}"/>. <names>. <name lang="fr">Manchon PER . sertir</name>. </names>. <informations>Baboune41</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:red;color:red" height="10" x="13" width="9" y="-5" antialias="false"/>. <rect style="line-style:normal;line-weight:normal;filling:red;color:red" height="10" x="-25" width="9" y="-5" antialias="false"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" x1="-5" length2="1.5" x2="-5" length1="1.5" end2="none" y2="5" end1="none" y1="-5" antialias="false"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" x1="2" length2="1.5" x2="2" length1="1.5" end2="none" y2="5" end1="none" y1="-5" antialias="false"/>. <arc style="line-style:normal;l
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):141
                Entropy (8bit):4.1951219642431745
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqBCM5lCJiCqQLJYeblsRb9HGfv:Vq8bZKokylKoAlsLH8v
                MD5:29406D973BB263325F85887EFC1C8AB1
                SHA1:A924BCAAFD70E81E479306DFCEC86EF1CDB6CE62
                SHA-256:75F6BE37E9AB493F6E5124B6D2664EA4E553C79B06DB9909E6135F54338348FD
                SHA-512:8B3C625015D9D55AEEAD218D300A280CC3D2AAEEBC34A9FBAE674579DAB99C9D293A7F577FF35D39D685E664DE8412EA1BA37418263970179CE302E4A9E073F4
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">. sertir</name>. <name lang="it">a crimpare</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5192
                Entropy (8bit):4.72193540353773
                Encrypted:false
                SSDEEP:48:0mTdTabh+RvNJlPvPNvPnfM2AN4OuXuu19nzduJu01+OjOOvoeB5S:NTNjvjlPvPNvPwun9nzdKF+OjOOM
                MD5:A93E9F5049946B4A7647B699581EA47B
                SHA1:F231DE72EF17FB0B367784C79B696110BA75C70C
                SHA-256:365CF0505C31D4F0E423902813222A646A2A7400773358D38346233DB75CEE8C
                SHA-512:6E98DC9C89BA90546A21ADB71082F139BEB660D06270B3E2FADFC2754EB4B8EE2D33DFBE9A5C37D031D654AE9E7DCD149C5C85EE042E08FB8440869782323734
                Malicious:false
                Preview:<definition link_type="simple" height="30" version="0.51" width="40" hotspot_x="15" type="element" hotspot_y="15">. <uuid uuid="{67c687d5-4ccf-41eb-9baf-a8d9e216ed6c}"/>. <names>. <name lang="fr">Raccord PER . sertir</name>. </names>. <informations>Baboune41</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:gray;color:gray" height="10" x="10" width="9" y="-5" antialias="false"/>. <rect style="line-style:normal;line-weight:normal;filling:white;color:black" height="14" x="-10" width="7" y="-7" antialias="false"/>. <line style="line-style:normal;line-weight:thin;filling:none;color:black" x1="-5" length2="1.5" x2="-10" length1="1.5" end2="none" y2="-4" end1="none" y1="-4" antialias="false"/>. <line style="line-style:normal;line-weight:thin;filling:none;color:black" x1="-10" length2="1.5" x2="-5" length1="1.5" end2="none" y2="4" end1="none" y1="4" antialias="false"/>. <input x="-3" tagg="label"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5192
                Entropy (8bit):4.722306636738267
                Encrypted:false
                SSDEEP:48:JaABwYTc5R+PqQIojHI1dHziOIvG2U9Qad4y0WvXZh5S:JaSwWK+SQIYHIPHcvG22Qad4y0N
                MD5:5C86A77487B987FF08D60B4B9506E21F
                SHA1:52F42C247C95C21195823D2E5C7D6D9C5210241E
                SHA-256:946E09EA6A0462C38DE971685E951C95C026A3D71D664625343225790E0129AA
                SHA-512:DD9A3818D61066D92F0423CF5618CB6F293959A5F9114029FE68275DF46AF81E87410373E7B6E80002A60D111ABEA6BE688D2119BC9DF12F872BF8F2B159AAB9
                Malicious:false
                Preview:<definition height="30" hotspot_x="15" hotspot_y="15" version="0.51" link_type="simple" width="40" type="element">. <uuid uuid="{524b0eb7-a8e7-4c4a-a9f8-a621440fe7b0}"/>. <names>. <name lang="fr">Raccord PER . sertir</name>. </names>. <informations>Baboune41</informations>. <description>. <rect height="10" antialias="false" y="-5" x="10" width="9" style="line-style:normal;line-weight:normal;filling:blue;color:blue"/>. <rect height="14" antialias="false" y="-7" x="-10" width="7" style="line-style:normal;line-weight:normal;filling:white;color:black"/>. <line x1="-5" antialias="false" end1="none" length2="1.5" y1="-4" x2="-10" end2="none" length1="1.5" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="-4"/>. <line x1="-10" antialias="false" end1="none" length2="1.5" y1="4" x2="-5" end2="none" length1="1.5" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="4"/>. <input y="-16" text="_" tag
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5190
                Entropy (8bit):4.7231236587693886
                Encrypted:false
                SSDEEP:48:JaABWTA5R+PqQIojHI1dHziOIvG2U9Qad4y0WvXZh5S:JaSY++SQIYHIPHcvG22Qad4y0N
                MD5:48ABA5429E4DC7F336752AB7B647AC3A
                SHA1:96E05799ED56B0865F550BE286CC157A6DB22502
                SHA-256:30E7646FCE646AAAAFCB0BF14BCBF9E51A30F02F96F8BFAEF509DEEAB3E1835B
                SHA-512:53C355D9669D34755DBE90EC869B8DB0F531CCFD54BCE2282E5D5D578CA8213C7266F42756C780A52BF15D210DE57F9B3B55C571C0092D5D9E95F061132817F6
                Malicious:false
                Preview:<definition height="30" hotspot_x="15" hotspot_y="15" version="0.51" link_type="simple" width="40" type="element">. <uuid uuid="{6e81e841-5a82-468b-9552-7cad63c888ed}"/>. <names>. <name lang="fr">Raccord PER . sertir</name>. </names>. <informations>Baboune41</informations>. <description>. <rect height="10" antialias="false" y="-5" x="10" width="9" style="line-style:normal;line-weight:normal;filling:red;color:red"/>. <rect height="14" antialias="false" y="-7" x="-10" width="7" style="line-style:normal;line-weight:normal;filling:white;color:black"/>. <line x1="-5" antialias="false" end1="none" length2="1.5" y1="-4" x2="-10" end2="none" length1="1.5" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="-4"/>. <line x1="-10" antialias="false" end1="none" length2="1.5" y1="4" x2="-5" end2="none" length1="1.5" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="4"/>. <input y="-16" text="_" tagg=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):138
                Entropy (8bit):4.362883032284322
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqBSgqpu+lCJiCqQasFn9+lsRb9HGfv:Vq8bZKowVpu+lKo6H+lsLH8v
                MD5:B6F997A832842EA0EE3DB1E2CCE7AC84
                SHA1:AB61CB3EE5329A4BC7B1E5740659C29E01974CB1
                SHA-256:C7D8E6DD3185476B3EB6A4535F367EC4840A1B68A9D7A60A4A040998E2418AB4
                SHA-512:4EDE7A51A2C505042DFAE02C9B878DC18697A3B8151148C2FC83DFB5F6DF0275C3BD5FFC0296DA357F9CBA13787A86BFFD093593269608FCB37BA92B76483B07
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">Tube PER</name>. <name lang="it">Tubi PER</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):843
                Entropy (8bit):4.848606390256857
                Encrypted:false
                SSDEEP:24:snUysaXvp0T4f9wTGJcly+Nm/8txGlh3S:GUyPR0T46+cly+Nm/8XGl5S
                MD5:FF51561ED35FFAE4561068195F2D4BEF
                SHA1:95F0AF953AD7067D500009514B8F554A10BD0DA8
                SHA-256:9F6746FDA7C75FABD14EBBB17AFB10EF248DCD7F2A2CA62E4C91FB34501EAFA7
                SHA-512:4414D6722EC7F3282858BC61A278CD11E8026ABDD9269826059D48F370BDCC938748EEB17BD3AD5437FC32FD20BB2C8306FA8AFA9A31D3A375CBC6F1CFE5BDF0
                Malicious:false
                Preview:<definition height="20" hotspot_x="23" hotspot_y="10" version="0.51" link_type="terminal" width="40" type="element">. <uuid uuid="{e3d250b3-d61c-4cdc-8a37-d02bb378aa6b}"/>. <names>. <name lang="fr">Tube PER BAO</name>. </names>. <informations>Baboune41</informations>. <description>. <polygon x1="-18" antialias="false" y6="-5" y1="-5" x2="12" y4="5" x6="-18" x4="-20" x5="-18" x3="12" y3="5" y5="-5" style="line-style:normal;line-weight:normal;filling:gray;color:gray" y2="-5"/>. <input y="17" text="_" tagg="label" rotate="true" x="-14" size="9"/>. <text y="3" text="PER" x="-15" size="5"/>. <input y="0" text="16" tagg="none" rotate="true" x="-5" size="5"/>. <terminal orientation="e" y="0" x="12"/>. <terminal orientation="w" y="0" x="-19"/>. </description>.</definition>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):854
                Entropy (8bit):4.834521346625911
                Encrypted:false
                SSDEEP:24:snUysaXhe0xIT4f9+TGJclaHC+Nm/8txGlh3S:GUyP5xIT4E+clp+Nm/8XGl5S
                MD5:49A95F41E80C220101E1D62A6CAB91BE
                SHA1:7ED867B1EE0D5D78981DC535BBCBECB7879A505A
                SHA-256:BCDA979766B200384B382F534542E13A2A79B49ECCA51A7617B3A3806816DC6C
                SHA-512:B5D99BA070D4122E419C6C59B562FBF17E355B54214680AC223CCE18AA7F22CE7A7F8CF364FA736CE306DB3B49D37BE1CE3B4681B78E74F6701E55AE40C96E2F
                Malicious:false
                Preview:<definition height="20" hotspot_x="23" hotspot_y="10" version="0.51" link_type="terminal" width="40" type="element">. <uuid uuid="{8679e610-b162-4da6-908d-ca673442f1c6}"/>. <names>. <name lang="fr">Tube PER </name>. </names>. <informations>Baboune41</informations>. <description>. <polygon x1="-18" antialias="false" y6="-5" y1="-5" x2="12" y4="5" x6="-18" x4="-20" x5="-18" x3="12" y3="5" y5="-5" style="line-style:normal;line-weight:normal;filling:blue;color:blue" y2="-5"/>. <input y="17" text="_" tagg="label" rotate="true" x="-14" size="9"/>. <text color="white" y="3" text="PER" x="-15" size="5"/>. <input y="0" text="16" tagg="none" rotate="true" x="-5" size="5"/>. <terminal orientation="e" y="0" x="12"/>. <terminal orientation="w" y="0" x="-19"/>. </description>.</definition>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6061
                Entropy (8bit):4.711815071092882
                Encrypted:false
                SSDEEP:48:JXAPVTTRVlbmgs13L3NEW6zclLeEllfCd97uyzZdXXGP75S:JXUVXbiYE0uCZ7
                MD5:8008D2FA74A43E822AC2722695B506FC
                SHA1:36FC33700D42914F6949DA88ED19FACEA924BBDD
                SHA-256:969AD223C7E640D818668D62594C5D7D6F5167E63D77B84813C6B6E239E08B07
                SHA-512:45847DCDAD281B5E9AC7AE526179D919868684C701B3FDEA235C5FD954AC3EEA133D406235C3B72BEF3FE7BD427C7FC1C4C32E633083C50A178E5D0BB5A38164
                Malicious:false
                Preview:<definition height="30" hotspot_x="25" hotspot_y="15" version="0.51" link_type="terminal" width="40" type="element">. <uuid uuid="{268e169d-2dec-4d11-bcdd-174c0bf2c38f}"/>. <names>. <name lang="fr">Tube PER gain.</name>. </names>. <informations>Baboune41</informations>. <description>. <arc height="2" start="-180" antialias="true" y="-9" x="-2" width="2" angle="-180" style="line-style:normal;line-weight:normal;filling:none;color:blue"/>. <arc height="2" start="-180" antialias="true" y="6" x="0" width="2" angle="-180" style="line-style:normal;line-weight:normal;filling:none;color:blue"/>. <arc height="2" start="-180" antialias="true" y="-9" x="-14" width="2" angle="-180" style="line-style:normal;line-weight:normal;filling:none;color:blue"/>. <arc height="2" start="-180" antialias="true" y="-9" x="-10" width="2" angle="-180" style="line-style:normal;line-weight:normal;filling:none;color:blue"/>. <arc height="2" start="-180" antiali
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4594
                Entropy (8bit):4.736271945778637
                Encrypted:false
                SSDEEP:96:JcUk/niIzIeIaIbIhIVSfSxkYYucSZbfgfjN:OnP5UFxcWxwucSK
                MD5:467A6680343E318645F12D86107E573C
                SHA1:AC7888360306C56241B287683A7BBC2A60FBE317
                SHA-256:464865A2915EF828CFD84D6601EFAAC738F80034370F2524AF08660726618809
                SHA-512:FF4E42818F6CAE284528230E4305F83E6F25569A7664637E38FB432E6E73AD9E8EE27286516BF6FE8224B86DF16F5B438ED3EE3B806D2DEB0BFEB41C494D014E
                Malicious:false
                Preview:<definition height="30" hotspot_x="26" hotspot_y="15" version="0.51" link_type="terminal" width="40" type="element">. <uuid uuid="{b3fb963c-8b75-4a3b-b009-2ad8cfdd9800}"/>. <names>. <name lang="fr">Tube PER isol.</name>. </names>. <informations>Baboune41</informations>. <description>. <arc height="6" start="-180" antialias="true" y="6" x="-23" width="6" angle="-180" style="line-style:normal;line-weight:thin;filling:none;color:black"/>. <arc height="6" start="-180" antialias="true" y="6" x="1" width="6" angle="-180" style="line-style:normal;line-weight:thin;filling:none;color:black"/>. <arc height="6" start="-180" antialias="true" y="-12" x="-5" width="6" angle="-180" style="line-style:normal;line-weight:thin;filling:none;color:black"/>. <arc height="6" start="0" antialias="true" y="6" x="-5" width="6" angle="-180" style="line-style:normal;line-weight:thin;filling:none;color:black"/>. <arc height="6" start="0" antialias="true" y=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):838
                Entropy (8bit):4.822967634029703
                Encrypted:false
                SSDEEP:24:snUysaXN8IT4f9+IgTGJcly+Nm/8txGlh3S:GUyP98IT48t+cly+Nm/8XGl5S
                MD5:5439E9668B847C9A822C364510850F0C
                SHA1:02B27E580C5BB5D9AB5929CEDF5E7DDF7E01C6E8
                SHA-256:2120CCEA93760A716BC522F2C3230B82309A0C91C29BA12D8DA2063E4CA90B96
                SHA-512:E30F4B7D0D3B4C740935B955B9EBD37368E1A9E016F678AC526A2B68BBD3517A1704391EE3FC273D5CAD2C52C39F82639A510FF7EC2D3670458585014725EACE
                Malicious:false
                Preview:<definition height="20" hotspot_x="23" hotspot_y="10" version="0.51" link_type="terminal" width="40" type="element">. <uuid uuid="{f178d02e-f5bb-4c07-a13d-2a3135899895}"/>. <names>. <name lang="fr">Tube PER </name>. </names>. <informations>Baboune41</informations>. <description>. <polygon x1="-18" antialias="false" y6="-5" y1="-5" x2="12" y4="5" x6="-18" x4="-20" x5="-18" x3="12" y3="5" y5="-5" style="line-style:normal;line-weight:normal;filling:red;color:red" y2="-5"/>. <input y="17" text="_" tagg="label" rotate="true" x="-14" size="9"/>. <text y="3" text="PER" x="-15" size="5"/>. <input y="0" text="16" tagg="none" rotate="true" x="-5" size="5"/>. <terminal orientation="e" y="0" x="12"/>. <terminal orientation="w" y="0" x="-19"/>. </description>.</definition>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6202
                Entropy (8bit):4.696939855342616
                Encrypted:false
                SSDEEP:48:JXAPIMTTh9l7PllKwDlU95S+clT04Je2N6xVdyyGk1zl6ePBNBdeRXGl5S:JXUBX5BX5SU6x6i1R6ePLBA
                MD5:7F6F7451D1FD655059E021DF953ECF9C
                SHA1:E9100AA9077DCA5EE4431EB07CBF66A44CED2493
                SHA-256:A0E0B5386F78BA0F73CD2DBF07E856E36DA373C5E998D53EA73E7829DC7ECDC8
                SHA-512:F52DD777BC453C2307334120D516324CE9C049AE7BA5B885AE5E0D5C2AFBCC82832D31658659DD9963805EE3F4820A5E0CF87FBA498183CA36E44ECB0FEA5F6C
                Malicious:false
                Preview:<definition height="30" hotspot_x="25" hotspot_y="15" version="0.51" link_type="terminal" width="40" type="element">. <uuid uuid="{6c11c3d8-32ae-4d1c-9493-ca25096027e8}"/>. <names>. <name lang="fr">Tube PER gain.</name>. </names>. <informations>Baboune41</informations>. <description>. <arc height="2" start="0" antialias="true" y="7" x="-6" width="2" angle="-180" style="line-style:normal;line-weight:normal;filling:none;color:red"/>. <arc height="2" start="0" antialias="true" y="7" x="-2" width="2" angle="-180" style="line-style:normal;line-weight:normal;filling:none;color:red"/>. <arc height="2" start="-180" antialias="true" y="-9" x="-2" width="2" angle="-180" style="line-style:normal;line-weight:normal;filling:none;color:red"/>. <line x1="-19" antialias="false" end1="none" length2="1.5" y1="-1" x2="-18" end2="none" length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:red" y2="-1"/>. <arc height="2" start
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4759
                Entropy (8bit):4.725249336622031
                Encrypted:false
                SSDEEP:96:JUCUk/niD7eObIzQzxIapAhIZ76xvVbfhfLfQLc1r6ePpW:/PPS71cUmvWk1uc1r6ePpW
                MD5:968131733CF6C48FB34DEE3E4C6A5D01
                SHA1:D11782BB6EDEB491D865F9152D204D9B96C9468E
                SHA-256:C0D7BBBDFE079891420A8701824B190CB492D3B7CC1B6D43CB9C7ABC8C97DCB0
                SHA-512:C45997FD09CF9800C5F7B54D69CC57E8A1B082BE4B5DFE0A11C6ED8EC57873CD42C9C8A6A75DF2AAE03A0624725D389268E5CFA3F76535E73362A6135CA2D0D7
                Malicious:false
                Preview:<definition height="30" hotspot_x="27" hotspot_y="15" version="0.51" link_type="terminal" width="40" type="element">. <uuid uuid="{3adf5bac-2c04-42ba-a05b-2b476ebb460e}"/>. <names>. <name lang="fr">Tube PER isol.</name>. </names>. <informations>Baboune41</informations>. <description>. <arc height="6" start="-180" antialias="true" y="6" x="-23" width="6" angle="-180" style="line-style:normal;line-weight:thin;filling:none;color:black"/>. <line x1="-19" antialias="false" end1="none" length2="1.5" y1="-1" x2="-18" end2="none" length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:red" y2="-1"/>. <arc height="6" start="-180" antialias="true" y="-12" x="-5" width="6" angle="-180" style="line-style:normal;line-weight:thin;filling:none;color:black"/>. <rect height="10" antialias="false" y="-5" x="-18" width="26" style="line-style:normal;line-weight:normal;filling:red;color:red"/>. <arc height="6" start="0" antialia
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):93
                Entropy (8bit):4.284321523905662
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqFy09+lsRb9HGfv:Vq8bZKo8Y+lsLH8v
                MD5:89F13EF14197819C1AC0F4FEC3F4324B
                SHA1:86D2451ABBDFDD8E4A7B2A14CD828381F60DCE5A
                SHA-256:9EF353AB5D569D5156D1670A1DDBBA1BF65F3B574280CB871A7671EFA64CDA11
                SHA-512:37F9DD215F5AC39ED3415BDF677F2A01BD4646288697322B1AC49C4C0BAD7E9B1BDEC1895333A6350E7BE66AED74573A1F8BDA17E1B068D4D3EF18326918F72F
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">PER</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4761
                Entropy (8bit):4.731762042177573
                Encrypted:false
                SSDEEP:24:sbbmnXYyTaJQkSJcPho7ahLFpYZkyscmCkysmpathxpaBKzwBzgWLBDnwkduO48J:CSnBTS5oAJAMKM4UzkfjNuKZP7aGRs5S
                MD5:1F1CDA380533FACBCA93405C54D75A92
                SHA1:8D05AA3163D3763010357FC90141A15721072624
                SHA-256:6D8FF7E3717B41833D1356CF8B5FD23BBFAA5C6B5B082B13C95D3E3747986A63
                SHA-512:2E5C9AE976DB3A64AC52C6FB18AAFEB35761C4401AC49980CD26A76F43EEA917D49A42C292A3866E903E703904DF0439F8FD71B2C73A4222737AC82C6EDAC536
                Malicious:false
                Preview:<definition height="60" hotspot_x="35" hotspot_y="16" version="0.51" link_type="simple" width="60" type="element">. <uuid uuid="{c640acd7-33bb-4b9f-9209-d1428438d6f1}"/>. <names>. <name lang="fr">Coude PE</name>. </names>. <informations>Baboune41</informations>. <description>. <input y="24" text="_" tagg="label" rotate="true" x="-12" size="9"/>. <arc height="2" start="-180" antialias="true" y="-9" x="-3" width="2" angle="-90" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc height="2" start="-90" antialias="true" y="7" x="-3" width="2" angle="-90" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="-1" antialias="false" end1="none" length2="1.5" y1="-9" x2="7" end2="none" length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-9"/>. <line x1="-1" antialias="false" end1="none" length2="1.5" y1="9" x2="7" end2="none" length1="1.5" style="l
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3835
                Entropy (8bit):4.74959719003824
                Encrypted:false
                SSDEEP:96:k4R3c20leK2uirui8uUSchgKH4BFeq2hkCbEZAEz:b3awjbCSchgG+7ekOEZAEz
                MD5:7C5D1856738A69A4677538F5018FB1F6
                SHA1:549678EC94A05C11525CC19108995B8DCDE793F4
                SHA-256:5F8D0E9DE9E67C9D320A3634BFB895EAB6DD77A85FE8586B638C5DBB7560774D
                SHA-512:71BB349351A4431E08EC066C5472E36E94A1495FD8AADA8B5B44426BC26DFC13E67222F52FE9A43915D0FEFB1D10C72BA5C08C6ED674C905B84A6EC089D584BF
                Malicious:false
                Preview:<definition type="element" height="30" hotspot_x="20" hotspot_y="15" version="0.51" width="40" link_type="simple">. <uuid uuid="{35259f62-0462-4dc5-a299-8d3445499ba2}"/>. <names>. <name lang="fr">Raccord PE . .crou libre</name>. </names>. <informations>Baboune41</informations>. <description>. <rect height="14" y="-7" antialias="false" x="-15" style="line-style:normal;line-weight:normal;filling:white;color:black" width="7"/>. <line length1="1.5" antialias="false" x1="-10" end1="none" y1="-4" length2="1.5" end2="none" x2="-15" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="-4"/>. <line length1="1.5" antialias="false" x1="-15" end1="none" y1="4" length2="1.5" end2="none" x2="-10" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="4"/>. <input y="-16" x="-3" tagg="label" text="_" rotate="true" size="5"/>. <arc height="8" y="-4" angle="-180" antialias="true" x="-12" start="90" style="lin
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3438
                Entropy (8bit):4.74719939968771
                Encrypted:false
                SSDEEP:96:kuUtExee1Vui3uisuUSchgKH4BFeqEZEsN/:2KD/PSSchgG+7EZEsN/
                MD5:24B8ADCD87EE5E7D210205D83A665768
                SHA1:682C3F900893E8FA6D4916453B46AA981BC5229A
                SHA-256:250690408C9D6F85AFE930939E6F3DFECF2330B1C661B849B7594EF4E06FFFAC
                SHA-512:728F7769228141C01068500EE879E58D22FC6F9D3C21B33750EF24DFABF581D98670CF59848D76C28C9955D169E1CF089DCAB222BA64C92672D9638EC034E3AD
                Malicious:false
                Preview:<definition type="element" height="30" hotspot_x="18" hotspot_y="15" version="0.51" width="40" link_type="simple">. <uuid uuid="{5f0fa8c6-17ad-4e03-aaef-673fadd7ca57}"/>. <names>. <name lang="fr">Raccord PE F</name>. </names>. <informations>Baboune41</informations>. <description>. <rect height="14" y="-7" antialias="false" x="-10" style="line-style:normal;line-weight:normal;filling:white;color:black" width="7"/>. <line length1="1.5" antialias="false" x1="-5" end1="none" y1="-4" length2="1.5" end2="none" x2="-10" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="-4"/>. <line length1="1.5" antialias="false" x1="-10" end1="none" y1="4" length2="1.5" end2="none" x2="-5" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="4"/>. <input y="19" x="-6" tagg="label" text="_" rotate="true" size="9"/>. <arc height="8" y="-4" angle="-180" antialias="true" x="-7" start="90" style="line-style:normal;lin
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4979
                Entropy (8bit):4.709172781575849
                Encrypted:false
                SSDEEP:96:kOt9x4kblqFqHG6q/YvcQAcl3hgYBKH4BF5q2hEWEsZ7ecNk:nfb4Ymp0crcRhgQG+6eEWEsZqok
                MD5:2749A1C12D275C874483F994B9E58503
                SHA1:E0C9CF95004202E6EF481032CBAC19B264310251
                SHA-256:DC9F30DE4E77D371AC406D89A1720545F3A019E39DBFF39D8712C69D96C36A91
                SHA-512:BA8C7BC581CC02CC8C27A9959FEB4D8CDD2AA6DC272E3A5A4B9599685938D04E4B685257CC3C97F988FEE21B11DC130EE9B8F9FF5FE91836C91179A76AA41FF0
                Malicious:false
                Preview:<definition type="element" height="30" hotspot_x="19" hotspot_y="15" version="0.51" width="40" link_type="simple">. <uuid uuid="{0d1778b5-09d1-4fc4-9c98-3b8f2af1ca51}"/>. <names>. <name lang="fr">Raccord PE M</name>. </names>. <informations>Baboune41</informations>. <description>. <polygon antialias="false" x1="-13" y4="5" y5="-5" y1="-5" x4="-13" x3="-6" x2="-6" x5="-13" style="line-style:normal;line-weight:normal;filling:none;color:black" y3="5" closed="false" y2="-5"/>. <rect height="18" y="-9" antialias="false" x="5" style="line-style:normal;line-weight:normal;filling:white;color:white" width="8"/>. <line length1="1.5" antialias="false" x1="-9" end1="none" y1="-5" length2="1.5" end2="none" x2="-7" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="5"/>. <line length1="1.5" antialias="false" x1="-12" end1="none" y1="-5" length2="1.5" end2="none" x2="-10" style="line-style:normal;line-weight:thin;filling:none;colo
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4985
                Entropy (8bit):4.723539781872815
                Encrypted:false
                SSDEEP:24:scEAnXSOCTz9lRwqJaCNpANscWcsrIpaDdpaC0d1z4G5Qp4kWscSkVsZrpadrpab:JEAnKTHmiJbdW4386VxHYlzmfelXi45S
                MD5:65A84E506C86B55AA128958D053654F5
                SHA1:5B7F65C1155C0CBDFE1826F0DA1A13F37FEDDC52
                SHA-256:C245EB7355288371C5D622CD0E965A98A182CA4AB2618B9CD97802C2039BAD41
                SHA-512:3CE5D699FA7831049C87E5F5D2C8A8062F7C9B1019357252BE137002E62A5A64325335628392187C88401F5287C9454A1152932A3301F94F420D1895B33BB0C6
                Malicious:false
                Preview:<definition height="30" hotspot_x="44" hotspot_y="15" version="0.51" link_type="simple" width="60" type="element">. <uuid uuid="{ef6837ff-0d20-4fd5-badf-5f3a6bfde286}"/>. <names>. <name lang="fr">Manchon PE</name>. </names>. <informations>Baboune41</informations>. <description>. <arc height="2" start="90" antialias="true" y="-9" x="-26" width="2" angle="-90" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc height="2" start="0" antialias="true" y="7" x="-26" width="2" angle="-90" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="-34" antialias="false" end1="none" length2="1.5" y1="-9" x2="-26" end2="none" length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-9"/>. <input y="22" text="_" tagg="label" rotate="true" x="-1" size="9"/>. <line x1="-34" antialias="false" end1="none" length2="1.5" y1="9" x2="-26" end2="none" length1="1.5" styl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8085
                Entropy (8bit):4.7030501560219795
                Encrypted:false
                SSDEEP:96:XXCQCljLtVtPoy7tO3JL4UzUNuKF7auCed7z3KoZ:doDeg9kUZCyKoZ
                MD5:78A3EF5EBBB2EE41B609CE37FB764105
                SHA1:754B59D2C85E3696AB807554B08F223BE6696104
                SHA-256:2E917965C429DFC5847DD21EE58999CD4B400AFFCCD639261A9EBCA5584F2D0D
                SHA-512:06F8A349A14306B6DCBED3FB4749D4A50DAE4681DEB3356B39BA90301D16EC252E961C8F29A783CAAACF3BA7C0A0C132D16415BB300196D21E74D984324644F8
                Malicious:false
                Preview:<definition height="50" hotspot_x="59" hotspot_y="13" version="0.51" link_type="simple" width="80" type="element">. <uuid uuid="{134ea1ba-8ae9-4384-9146-6b8dd5794422}"/>. <names>. <name lang="fr">T. PE</name>. </names>. <informations>Baboune41</informations>. <description>. <arc height="2" start="90" antialias="true" y="-9" x="-39" width="2" angle="-90" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc height="2" start="0" antialias="true" y="7" x="-39" width="2" angle="-90" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="-47" antialias="false" end1="none" length2="1.5" y1="-9" x2="-39" end2="none" length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-9"/>. <input y="22" text="_" tagg="label" rotate="true" x="2" size="9"/>. <line x1="-47" antialias="false" end1="none" length2="1.5" y1="9" x2="-39" end2="none" length1="1.5" style="li
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6387
                Entropy (8bit):4.718049078710678
                Encrypted:false
                SSDEEP:192:k1cDE4kjcRqcjhhgJWs+6EZEsNPYNDjutyjrqe:ZjnCl
                MD5:58A431A846B5E8766A738B3655446A9E
                SHA1:38412E7A2ED21EECF5770809BE81226A0C24999D
                SHA-256:AEC78A3A1381061B382CF3FB92578A41CB046D7D844BC473EB82D5BC781C60EE
                SHA-512:E6694F84756017C0C09B4967421BC1325B2CFEAF1D85C42723ECCA4352F60CA32A613C055EE78B60E00DA038D8B92BEBF459304FE379129BDB9EB5CD128F9C2A
                Malicious:false
                Preview:<definition type="element" height="40" hotspot_x="59" hotspot_y="14" version="0.51" width="80" link_type="simple">. <uuid uuid="{c980735d-89fa-4272-a6ef-1b901156438c}"/>. <names>. <name lang="fr">T. PE</name>. </names>. <informations>Baboune41</informations>. <description>. <rect height="10" y="9" antialias="false" x="-27" style="line-style:normal;line-weight:normal;filling:white;color:white" width="14"/>. <arc height="2" y="-9" angle="-90" antialias="true" x="-39" start="90" style="line-style:normal;line-weight:normal;filling:none;color:black" width="2"/>. <arc height="2" y="7" angle="-90" antialias="true" x="-39" start="0" style="line-style:normal;line-weight:normal;filling:none;color:black" width="2"/>. <line length1="1.5" antialias="false" x1="-47" end1="none" y1="-9" length2="1.5" end2="none" x2="-39" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-9"/>. <input y="22" x="2" tagg="label" text="_" r
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):158
                Entropy (8bit):4.320594074900999
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqHvGMB2g3QyE9blCJiCqQ5BWRILWblsRb9HGfv:Vq8bZKoqQclKoKLclsLH8v
                MD5:6381E2D3759A042F364707A2E734DD69
                SHA1:D80BAA726A2AA68EEE1502D6867927380745F5A2
                SHA-256:738F46E97CA1D9CA3D6B7DBD940B75BD5F2172D005E11E7252ECAE4459D6B609
                SHA-512:DA760F6AA51B8C4F7C824BD9819AA87FC9A99DEEA4E9D3563475DEC2E18DA4FBAF3A2AB5E890E969B458AF6C7A074B340454AD95FC39DCD4A32128D76A32161E
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">Raccords PE laiton</name>. <name lang="it">Raccordi PE Ottone</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5559
                Entropy (8bit):4.766283873651753
                Encrypted:false
                SSDEEP:48:YkYVhT7dXvv5nB1lQialyrvYQnY0ZTMiKmhNozN99fAUsH5S:YkGJ7dvhB1KJIBZY+C
                MD5:41B957B59F3EC6C5DF9F52EA3B029972
                SHA1:0D5995C455010B524C48A8EE664C0F94814F1F09
                SHA-256:AA08D0E580DBCB9C1DDF50AE3DEB0000F7383A0E5AFA9EF800A49589BF1A704B
                SHA-512:FADADA0E00F031AE531609B38C509BD6269CDE97FD99A2F2825CFE858EF3FA6D4BF40047D6F6046F01BC92369255D07F1FC61A169AE781212B3D3D03F21DF7B6
                Malicious:false
                Preview:<definition height="80" hotspot_x="60" hotspot_y="40" version="0.51" link_type="simple" width="80" type="element">. <uuid uuid="{5cba15c6-e84b-4e00-b758-98ee9f5ca658}"/>. <names>. <name lang="fr">PE PP Coude</name>. </names>. <informations>Baboune41</informations>. <description>. <circle antialias="false" y="-30" x="-54" diameter="64" style="line-style:normal;line-weight:normal;filling:gray;color:none"/>. <rect height="26" antialias="false" y="8" x="-28" width="24" style="line-style:normal;line-weight:normal;filling:white;color:none"/>. <circle antialias="false" y="-10" x="-34" diameter="24" style="line-style:normal;line-weight:normal;filling:white;color:none"/>. <rect height="46" antialias="false" y="-12" x="-54" width="32" style="line-style:normal;line-weight:normal;filling:white;color:none"/>. <rect height="22" antialias="false" y="-31" x="-24" width="2" style="line-style:normal;line-weight:normal;filling:gray;color:black"/>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2863
                Entropy (8bit):4.780450752871078
                Encrypted:false
                SSDEEP:48:id0I+vT43iJqt7c/rZWFBKMBylwIOVN5S:Mf+b43iJ7/kFgMZa
                MD5:CA34D7A3C6C5FCFD6969082FD5B3F9BE
                SHA1:DB03A0D95EB1F60D8069587278E5002B386C3CE8
                SHA-256:7D51FB432B67FE1D9BF0CF969DF8B66155F1B7D9455067943C27052E0B46B53B
                SHA-512:5EC27D497E99877CC729861454ADDD4B99AC77496549EB78A9B84D73DEDC2E90D335BE3EC68548588D0D1058C06E467EDCFCAA524E955B8697B62C88E7DAE326
                Malicious:false
                Preview:<definition height="40" hotspot_x="25" hotspot_y="20" version="0.51" link_type="simple" width="50" type="element">. <uuid uuid="{fa931dbb-3792-476c-9af9-fe517b73c40a}"/>. <names>. <name lang="fr">PE PP droite</name>. </names>. <informations>Baboune41</informations>. <description>. <polygon x1="-23" antialias="false" y1="-13" x2="-23" y4="-13" x4="-7" x5="-23" x3="-7" y3="13" y5="-13" style="line-style:normal;line-weight:normal;filling:gray;color:black" y2="13"/>. <polygon x1="-6" antialias="false" y1="12" x2="-6" y4="12" x4="10" x5="-6" x3="10" y3="-12" y5="12" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-12"/>. <input y="22" text="_" tagg="label" rotate="true" x="-1" size="9"/>. <line x1="-23" antialias="false" end1="none" length2="1.5" y1="-8" x2="-7" end2="none" length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-8"/>. <line x1="-23" antialias="false" end1="non
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3194
                Entropy (8bit):4.778546912295913
                Encrypted:false
                SSDEEP:48:idhmlhT4ktGi3iVp3UIiXknIiocxVRpiLuxZXz5S:MwH4Ocmqnap
                MD5:B66F00D78AC166EB1A9D49979EA80ED4
                SHA1:AA2D84CCFF4AC631905C2A14796BD85AA9C13930
                SHA-256:91098C146BC5126907886C0836F12468FCA374B3A8EF2F5DE0403E44ABC1BA5A
                SHA-512:2BC38CF9B442C651ECDBFD4CCE1320E9721352C9E65848227E88B6DCCE7E77F4E892A03561F5673AB3EB1102880D4CEFDA8BCC0DE9135CBCE5640C8C417C2B9C
                Malicious:false
                Preview:<definition height="40" hotspot_x="17" hotspot_y="20" version="0.51" link_type="simple" width="70" type="element">. <uuid uuid="{2ab96ab3-84f9-4b6c-ae87-afa895dbf638}"/>. <names>. <name lang="fr">Raccord PE PP femelle</name>. </names>. <informations>Baboune41</informations>. <description>. <polygon x1="17" antialias="false" y1="-13" x2="17" y4="-13" x4="33" x5="17" x3="33" y3="13" y5="-13" style="line-style:normal;line-weight:normal;filling:gray;color:black" y2="13"/>. <line x1="0" antialias="false" end1="none" length2="1.5" y1="-5" x2="16" end2="none" length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-5"/>. <line x1="0" antialias="false" end1="none" length2="1.5" y1="5" x2="16" end2="none" length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="5"/>. <line x1="17" antialias="false" end1="none" length2="1.5" y1="-8" x2="33" end2="none" length1="1.5" style="line-style:
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2855
                Entropy (8bit):4.781026668314723
                Encrypted:false
                SSDEEP:48:idoICT4ktGi3iVp3UIiXknIiocxVRpiOXz5S:MLs4OcmqnaX
                MD5:CF276B843E5CA1012E2E93A964E3907A
                SHA1:6A23760E6E31BA99ACE9F950448E1740242680C6
                SHA-256:578AEBE8749C746DD6603D07A674CCA32E7E1BF033327C78CD7004F7DE2B3526
                SHA-512:F10D42FC0C486A06A2B46604DBC2508DAFBE9D4EFD8D64B579D85A2F095521F8FFA992987F4A7CAD0E39D78A5B23A0D301BDD65142FA98F4B762833B621E33F9
                Malicious:false
                Preview:<definition height="40" hotspot_x="14" hotspot_y="20" version="0.51" link_type="simple" width="50" type="element">. <uuid uuid="{ed3e73d0-5f5e-448c-9458-736e96546ec0}"/>. <names>. <name lang="fr">PE PP gauche</name>. </names>. <informations>Baboune41</informations>. <description>. <polygon x1="17" antialias="false" y1="-13" x2="17" y4="-13" x4="33" x5="17" x3="33" y3="13" y5="-13" style="line-style:normal;line-weight:normal;filling:gray;color:black" y2="13"/>. <line x1="0" antialias="false" end1="none" length2="1.5" y1="-5" x2="16" end2="none" length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-5"/>. <line x1="0" antialias="false" end1="none" length2="1.5" y1="5" x2="16" end2="none" length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="5"/>. <line x1="17" antialias="false" end1="none" length2="1.5" y1="-8" x2="33" end2="none" length1="1.5" style="line-style:normal;li
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3042
                Entropy (8bit):4.767288563963223
                Encrypted:false
                SSDEEP:24:sWYHRABXGqtd3wTUJbinlfn5GiSl4GdQ9BOJMFE6ik8quK6q1YxKmy6h3S:X4RABdmT8+lPvk3MBiynSxKmy65S
                MD5:FAC7980A6311F47BD492CEBBA5985CDB
                SHA1:AB597D311EFAB487BEBA370A6ED2AF94C4F626EB
                SHA-256:ABC47113FBCAC3B811864B9B645E28B09B2F362443CE4071466C83D07C8B2815
                SHA-512:44FD64448A4AA056E57966E05129C60454F4B7E274C8A3484042057C89E6A7036A3E14F91D4223B0BA21C2C9ED73ECDBFF876553327EDED16B89C2083A1CF6C8
                Malicious:false
                Preview:<definition height="50" hotspot_x="20" hotspot_y="15" version="0.51" link_type="simple" width="40" type="element">. <uuid uuid="{b6f15775-f3ff-427c-a850-e70a6a635b07}"/>. <names>. <name lang="fr">PE PP haut</name>. </names>. <informations>Baboune41</informations>. <description>. <input y="13" text="_" tagg="label" rotate="true" x="27" size="9"/>. <arc height="2" start="270" antialias="true" y="17" x="12" width="2" angle="90" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <arc height="2" start="180" antialias="true" y="17" x="-14" width="2" angle="90" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="-14" antialias="false" end1="none" length2="1.5" y1="17" x2="-14" end2="none" length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="5"/>. <line x1="-12" antialias="false" end1="none" length2="1.5" y1="4" x2="-14" end2="none" length1="1.5" styl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4530
                Entropy (8bit):4.7404014852669425
                Encrypted:false
                SSDEEP:48:idon9T4ktIfi2fUfiazpC3Mr7EwIiXknIi3zdrcaMdIVRpiOXZ/5S:Mct4OIvfUFf8wqnRh4xr
                MD5:9C9A5329926AAE2DF20AD7DED6BB9A6A
                SHA1:2C3934B16E93A90650BE6F4136FEE8F4D96D33B9
                SHA-256:C31138065F5B79D4EAFF72E4054D64EDE6655ACBF42A5547D8173416213F1421
                SHA-512:EDC99FA7AEE17285CD97945C7B4D1320BE75AA5804BA8D888CAEFC0D18DDBD86D91F18DA45E9016ECE8A8CA5ED92E7614379E67486497FC424DC75594F04B236
                Malicious:false
                Preview:<definition height="40" hotspot_x="14" hotspot_y="20" version="0.51" link_type="simple" width="60" type="element">. <uuid uuid="{884abbef-dbd5-400a-9877-846dedfb302b}"/>. <names>. <name lang="fr">Raccord PE PP m.le</name>. </names>. <informations>Baboune41</informations>. <description>. <polygon x1="17" antialias="false" y1="-13" x2="17" y4="-13" x4="33" x5="17" x3="33" y3="13" y5="-13" style="line-style:normal;line-weight:normal;filling:gray;color:black" y2="13"/>. <line x1="38" antialias="false" end1="none" length2="1.5" y1="-5" x2="40" end2="none" length1="1.5" style="line-style:normal;line-weight:thin;filling:none;color:black" y2="5"/>. <line x1="0" antialias="false" end1="none" length2="1.5" y1="-5" x2="16" end2="none" length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-5"/>. <line x1="35" antialias="false" end1="none" length2="1.5" y1="-5" x2="37" end2="none" length1="1.5" style="line-style:no
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4591
                Entropy (8bit):4.75768867175637
                Encrypted:false
                SSDEEP:48:id8VZLT43iJqt7W/rZWH0F73ctFN9/sAKMBylwIOVnXH5S:MqZv43iJ1/kHcG9EnMZI
                MD5:D8A1A2C5901A81FE9B3F8A9D07BAACCF
                SHA1:C80CAB97467DCD769CEC6407F981C38C1216AD84
                SHA-256:2D87300393AF741DFA6B2634B1FD05C9EED663531EFC5D8A3BE6BBB0B6CDFDBC
                SHA-512:69F9197999EB491A6B6A0D70E09419678BDE565499BCD571CC2C2903D55F9C9D924A9E670232AA972C6D1F81BD9E418A5D70397440C31AB39591E986CA903797
                Malicious:false
                Preview:<definition height="40" hotspot_x="54" hotspot_y="20" version="0.51" link_type="simple" width="80" type="element">. <uuid uuid="{0377c62f-e71e-4aba-a7cf-b4be01a88fae}"/>. <names>. <name lang="fr">Manchon PE PP</name>. </names>. <informations>Baboune41</informations>. <description>. <polygon x1="-23" antialias="false" y1="-13" x2="-23" y4="-13" x4="-7" x5="-23" x3="-7" y3="13" y5="-13" style="line-style:normal;line-weight:normal;filling:gray;color:black" y2="13"/>. <polygon x1="-6" antialias="false" y1="12" x2="-6" y4="12" x4="10" x5="-6" x3="10" y3="-12" y5="12" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-12"/>. <input y="22" text="_" tagg="label" rotate="true" x="-1" size="9"/>. <line x1="-40" antialias="false" end1="none" length2="1.5" y1="-5" x2="-24" end2="none" length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-5"/>. <line x1="-40" antialias="false" end1="n
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6953
                Entropy (8bit):4.75673693023635
                Encrypted:false
                SSDEEP:48:FQblT4DuKu1gN9qtwcNajIUc2FcoIKBtu4u+ylwIOE1FU2rnna4Xo5S:Fi14Duu9iMhBtu4XoFi4
                MD5:CB8AC7364B7AE3CDC3B0EB627F6A8201
                SHA1:5F249FCC9B768108F8C782B9105501987A994EA1
                SHA-256:10969C0E42B38A6542B6CA2ABF6073EC68E06A7140DF2E724E28283AD08A310E
                SHA-512:FC5F45660C3A4A28854D815F251395470D343A8EAFDB009998012ADF39ED820AD8E721598AFE09778B5BF24C7740FE63A3B796A9915555EE473EFCEDBB6EA8B5
                Malicious:false
                Preview:<definition height="70" hotspot_x="84" hotspot_y="18" version="0.51" link_type="simple" width="110" type="element">. <uuid uuid="{50963bc7-4b47-47f8-9cb6-f974d5b97bf2}"/>. <names>. <name lang="fr">PE PP T.</name>. </names>. <informations>Baboune41</informations>. <description>. <polygon y1="20" x2="-41" x9="-41" antialias="false" x6="-6" y3="11" y4="-11" x8="-19" x7="-19" y9="20" x5="-6" y6="11" x3="-54" y5="-11" x4="-54" y8="20" style="line-style:normal;line-weight:normal;filling:gray;color:black" x1="-41" y7="11" y2="11"/>. <arc height="2" start="270" antialias="true" y="33" x="-18" width="2" angle="90" style="line-style:normal;line-weight:normal;filling:none;color:black"/>. <line x1="-70" antialias="false" end1="none" length2="1.5" y1="-5" x2="-54" end2="none" length1="1.5" style="line-style:normal;line-weight:normal;filling:none;color:black" y2="-5"/>. <polygon x1="-6" antialias="false" y1="12" x2="-6" y4="12" x4="10" x5="-6" x3="1
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):150
                Entropy (8bit):4.2974827424004545
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqHvGMB2g+4lCJiCqQ5BJ104lsRb9HGfv:Vq8bZKoqklKo01plsLH8v
                MD5:DE0818C79BE05CD7B5F2EAF5F15B12FB
                SHA1:FC6BBC6E176A4A0F2EBD48E3296D9A50AEBD8C94
                SHA-256:93FEC2C26C26F0358DC2D124E67492F04F11F282E816717004AFA4DEA69160EF
                SHA-512:AA54182A177647D906B4165420E7A94CFB1CE13A8460E1C36CFE1A076330F79B9D809D0DA490BCAEAD1F3A5CA38C53794C7E05AB97D9E8D55DA7C0EC4DC7684F
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">Raccords PE PP</name>. <name lang="it">Raccordi PE PP</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1569
                Entropy (8bit):4.759191243301227
                Encrypted:false
                SSDEEP:24:sEn+nC6qPBTGoOErArBff+AAORa/On6msh3S:B+niBTGjPrBHvR9nVs5S
                MD5:3E3FE2124C6943BC8B14561CA93A2049
                SHA1:46F37981B948DCE8A1F540AE7ED09F1CE6EE7872
                SHA-256:2076E128799D504C1E34A355C6F1FB817F711F5215CD76BDD902AAE66F32D55A
                SHA-512:4AFE3A046E04C065E9B84C47AF43B953EBE3C0FCFAA67C4F297E29F91D0BD61F833EC536A908745681D815024A43D094A6F220F09B9EA80CFFAB08F6198CD7E4
                Malicious:false
                Preview:<definition height="20" link_type="terminal" width="40" hotspot_y="11" version="0.51" type="element" hotspot_x="25">. <uuid uuid="{c44c442b-bf82-4ab0-ba1f-221d1ee52b27}"/>. <names>. <name lang="fr">Tube PE Eau</name>. </names>. <informations>Baboune41</informations>. <description>. <line style="line-style:normal;line-weight:hight;filling:none;color:blue" y1="0" x2="-18" end2="none" antialias="false" length2="1.5" end1="none" length1="1.5" y2="0" x1="9"/>. <input rotate="true" text="25" y="-1" size="5" x="-7" tagg="none"/>. <input rotate="true" text="_" y="16" size="9" x="-10" tagg="label"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-4" x2="10" end2="none" antialias="false" length2="1.5" end1="none" length1="1.5" y2="4" x1="10"/>. <line style="line-style:normal;line-weight:hight;filling:none;color:black" y1="-5" x2="9" end2="none" antialias="false" length2="1.5" end1="none" length1="1.5" y2="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9491
                Entropy (8bit):4.74766437623997
                Encrypted:false
                SSDEEP:96:C0c0RAQEklYNuPYnZYhByMva0uab8YWMGXrxzuKAezCtIdKPDlY4MRWezYI7RGWV:tMNOh4IFxWrIq4O
                MD5:F18578972FCA6C6EB6A6A4CBC85A8993
                SHA1:5C366E5DEEA6EC40A33AA26498247E30ABE3B912
                SHA-256:67F620E3EF88FD88D4D08127C5AD31E2F4C32FFD5CBA82EF6B33627FDB76D93E
                SHA-512:07208255CD6F83BFC4310C678F15F6827B778110569BB165CE5E930513E2BC775A12696FEF8C3AA3F43CDBE2B9C1FD555C34A01C2CD065CEF9B8A6C8F5E3E941
                Malicious:false
                Preview:<definition height="40" link_type="terminal" width="70" hotspot_y="19" version="0.51" type="element" hotspot_x="37">. <uuid uuid="{f8c5aa82-f6d0-4a3b-a404-48e585d9a41c}"/>. <names>. <name lang="fr">Tube PE eau</name>. </names>. <informations>Baboune41</informations>. <description>. <rect height="10" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" y="-5" width="25" x="1"/>. <arc height="5" style="line-style:normal;line-weight:thin;filling:none;color:black" angle="-180" antialias="true" start="0" y="11.5" width="5" x="-23.5"/>. <arc height="3" style="line-style:normal;line-weight:thin;filling:none;color:black" angle="-180" antialias="true" start="-180" y="11.5" width="3" x="-26.5"/>. <line style="line-style:normal;line-weight:hight;filling:none;color:blue" y1="0" x2="1" end2="none" antialias="false" length2="1.5" end1="none" length1="1.5" y2="0" x1="25"/>. <arc height="3" style="line-style:no
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1577
                Entropy (8bit):4.792836477683232
                Encrypted:false
                SSDEEP:24:sEn+nC3tBt0mRTfoO4rArQ+AAORa/On6msh3S:B+nItBtfRTfjzrQvR9nVs5S
                MD5:C1C72BC83AA5B25C05ADEF749766ADD0
                SHA1:6001CD95290E361639149AAC9D26E487B14EEC55
                SHA-256:E30E953A006DD955A4015A455C944BC41B2F15291E6674E90EB583D42B3322A7
                SHA-512:2321B54689239E65669B85AA4519CCC57FEDF43C99B7B7AF70E8DD4041D37CE0457E29C6D0D2ECE5A486DD75D0C9FB4A3F2172EED426DD7401F9691E8478343A
                Malicious:false
                Preview:<definition height="20" link_type="terminal" width="40" hotspot_y="11" version="0.51" type="element" hotspot_x="25">. <uuid uuid="{cda30d13-2046-4d54-9477-4f2d76b8e718}"/>. <names>. <name lang="fr">Tube PE Eaux Us.es</name>. </names>. <informations>Baboune41</informations>. <description>. <line style="line-style:normal;line-weight:hight;filling:none;color:brun" y1="0" x2="-18" end2="none" antialias="false" length2="1.5" end1="none" length1="1.5" y2="0" x1="9"/>. <input rotate="true" text="32" y="-1" size="5" x="-7" tagg="none"/>. <input rotate="true" text="_" y="15" size="9" x="-12" tagg="label"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-4" x2="10" end2="none" antialias="false" length2="1.5" end1="none" length1="1.5" y2="4" x1="10"/>. <line style="line-style:normal;line-weight:hight;filling:none;color:black" y1="-5" x2="9" end2="none" antialias="false" length2="1.5" end1="none" length1="1
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1578
                Entropy (8bit):4.792439303043051
                Encrypted:false
                SSDEEP:24:sEn+nCaNEQTK0oOrrAr1+AAORa/On6msh3S:B+nHTK0jQr1vR9nVs5S
                MD5:A51B72F1FF2BE36099A7062B84A99EA3
                SHA1:7CB5BA8BB5E2E891B13697F3396D88C1EFF4354D
                SHA-256:260DB37E13F01E66BCD5F8C6EAA2ABFCB423D4424C92710235383654963478FC
                SHA-512:5805BA5363406FA97846CC436AD19B713AB0D467A854A0763F99B2E4433AE2604A7170FD76E72ECC23A510648461D15241299285B1DEF8C535CD964747F6A256
                Malicious:false
                Preview:<definition height="20" link_type="terminal" width="40" hotspot_y="11" version="0.51" type="element" hotspot_x="25">. <uuid uuid="{3846711a-7b8e-4dd3-94d0-49c779570cc4}"/>. <names>. <name lang="fr">Tube PE .lectricit.</name>. </names>. <informations>Baboune41</informations>. <description>. <line style="line-style:normal;line-weight:hight;filling:none;color:red" y1="0" x2="-18" end2="none" antialias="false" length2="1.5" end1="none" length1="1.5" y2="0" x1="9"/>. <input rotate="true" text="75" y="-1" size="5" x="-7" tagg="none"/>. <input rotate="true" text="_" y="15" size="9" x="-11" tagg="label"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-4" x2="10" end2="none" antialias="false" length2="1.5" end1="none" length1="1.5" y2="4" x1="10"/>. <line style="line-style:normal;line-weight:hight;filling:none;color:black" y1="-5" x2="9" end2="none" antialias="false" length2="1.5" end1="none" length1="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1596
                Entropy (8bit):4.784047245076761
                Encrypted:false
                SSDEEP:24:sEn+nCjkITAfoNfKJrida/V++dgxEro6n6Yh3S:B+nFITAfwfKJridayxF6n/5S
                MD5:AB017D263E88D68C475AE9BD11614DD7
                SHA1:456300BFE4CFB75E8B76417A0BC51AEC59F5DD09
                SHA-256:0D16A690BB8BFE292DC809F56DDF6F562AD14F411D30E9B6787B3B7E2FCE5502
                SHA-512:F7C743AD3EC7112600D95218D8864CB15F30CBA1F575628B6283465A709546A0B814B42D2A2789B7D889390D37A5471D747747B1BA3A970B075608E5D50C97AF
                Malicious:false
                Preview:<definition height="20" link_type="terminal" width="40" hotspot_y="11" version="0.51" type="element" hotspot_x="25">. <uuid uuid="{f1756e12-f20d-49f8-b119-4c47af91070e}"/>. <names>. <name lang="fr">Tube PE gaz</name>. </names>. <informations>Baboune41-2016</informations>. <description>. <line style="line-style:normal;line-weight:hight;filling:none;color:yellow" y1="0" x2="-18" end2="none" antialias="false" length2="1.5" end1="none" length1="1.5" y2="0" x1="9"/>. <polygon style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-5" x2="10" antialias="false" y3="5" closed="false" y5="-5" x3="10" x4="-20" y4="5" y2="-5" x5="-15" x1="-15"/>. <input rotate="true" text="_" y="14" size="9" x="-11" tagg="label"/>. <text text="PE" y="2" size="5" x="-12"/>. <line style="line-style:normal;line-weight:hight;filling:none;color:white" y1="-8" x2="-22" end2="none" antialias="false" length2="1.5" end1="none" length1="1.5" y2="6"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):9766
                Entropy (8bit):4.739441082443751
                Encrypted:false
                SSDEEP:96:C0liEIQlIN+CYKZIhBic1ak+aLsIWcGH7xTuKAezVRtIKo/W/DlI4cRWezYRKe7A:tGNCh4KVNWLVM4s
                MD5:C22928C40205AF7DCADEC5A315F526BE
                SHA1:C81F03D45CDF7B91756FB8295186DE7E3B3A6142
                SHA-256:C0EAAAF1509A1340A045EB099919736942DA5A323A9E4F3869DB049FA68BB88C
                SHA-512:389003869481E13D5D6A0920765E70A0F2407F6AE2D7CD77243984BF91FD2660FC0CB983ABA4B15EC4DD8369E66B8B435A5ED61FAABDEB35B859D08612F71CA2
                Malicious:false
                Preview:<definition height="40" link_type="terminal" width="70" hotspot_y="19" version="0.51" type="element" hotspot_x="37">. <uuid uuid="{4686f254-afb9-48d8-8373-c5911b74a66f}"/>. <names>. <name lang="fr">Tube PE gaz</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <line style="line-style:normal;line-weight:hight;filling:none;color:yellow" y1="0" x2="1" end2="none" antialias="false" length2="1.5" end1="none" length1="1.5" y2="0" x1="25"/>. <input rotate="true" text="25" y="-1" size="5" x="9" tagg="none"/>. <rect height="10" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" y="-5" width="25" x="1"/>. <arc height="3" style="line-style:normal;line-weight:thin;filling:none;color:black" angle="-180" antialias="true" start="0" y="-14.5" width="3" x="-10.5"/>. <text text="PE" y="2" size="5" x="4"/>. <arc height="3" style="line-s
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1573
                Entropy (8bit):4.78709281789536
                Encrypted:false
                SSDEEP:24:sEn+nCQg/TfoOErAr1+AAORa/On6msh3S:B+nCTfjPr1vR9nVs5S
                MD5:C80F75B9D20DE6BD617C512070BE3623
                SHA1:0FD72610D39C39B73D1826F23F0975ABE999A4FB
                SHA-256:7932D2A002652339E23C30EC7B99AEA4E6CC3FF188FFBCA279574AE3868D36B1
                SHA-512:8FC57ED51119258543545B098A31824AFF1D13B19877BC1AAC207B07D62B0266F4F8D8E1071C3CB74FEE79062754DCE39066A4DE6D35C481CB87812DF232681D
                Malicious:false
                Preview:<definition height="20" link_type="terminal" width="40" hotspot_y="11" version="0.51" type="element" hotspot_x="25">. <uuid uuid="{1f3cb2f4-3b05-4598-94fd-8d08fc38c7e6}"/>. <names>. <name lang="fr">Tube PE V.D.I.</name>. </names>. <informations>Baboune41</informations>. <description>. <line style="line-style:normal;line-weight:hight;filling:none;color:green" y1="0" x2="-18" end2="none" antialias="false" length2="1.5" end1="none" length1="1.5" y2="0" x1="9"/>. <input rotate="true" text="25" y="-1" size="5" x="-7" tagg="none"/>. <input rotate="true" text="_" y="15" size="9" x="-11" tagg="label"/>. <line style="line-style:normal;line-weight:normal;filling:none;color:black" y1="-4" x2="10" end2="none" antialias="false" length2="1.5" end1="none" length1="1.5" y2="4" x1="10"/>. <line style="line-style:normal;line-weight:hight;filling:none;color:black" y1="-5" x2="9" end2="none" antialias="false" length2="1.5" end1="none" length1="1.5"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):136
                Entropy (8bit):4.316150219337467
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqBSgqY+lCJiCqQasFiK9+lsRb9HGfv:Vq8bZKowVplKo60jlsLH8v
                MD5:D78C358E148CD363731FDC1DD21A4AA6
                SHA1:C3CF4F1C6E91F0F4B1EC5B4ADFE72F63852D5DCC
                SHA-256:278771BA790D6D0E2048EE4029AE4AAD06964EA684269F5FC40B6810749CB07E
                SHA-512:B577CEF92302C95A8603A26559D18930CE75316ADA2DB533ECA066E60A34B28A4EBF4A70CD3E5DED47CA9650ED82A577E4F3019C1127D62FA5E96D0C6F2BC029
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">Tube PE</name>. <name lang="it">Tubi PE</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):152
                Entropy (8bit):4.425169682295462
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqFSgOoZeblCJiCqQMCrZQE9blsRb9HGfv:Vq8bZKo8gOhlKoyrZjlsLH8v
                MD5:98D590FE1DD8F629999313E0437F3835
                SHA1:4EC28A2460EAB1FDD5F7026B56BD4C3CA8A3039A
                SHA-256:F606724F3380426FC8272C0AA64C104AFA93CE139307DDE32AFD582882363221
                SHA-512:82D6F0EAC94E03B9930BCFD120B9BA83710C59309A001FD745A8B7A109FBDC9985D5A943118DD38369FACDAA76E4EC0C26CA798AB45B50BB7EA4D282C3E835A4
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">Poly.thyl.ne</name>. <name lang="it">Polietilene (PE)</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1633
                Entropy (8bit):4.859772314842359
                Encrypted:false
                SSDEEP:48:5VifNCTVe+ONUwuDeanTDFvVgjFWtqR5S:QmNwuDJTD5x
                MD5:328E05C31574680C11B84F1F893AC8B5
                SHA1:2BF435336F8710BD6DB3187C7685BA0F2CD6C998
                SHA-256:1B4907C41FBDFE1854875D17FF18D1CE408CC74A11CB7A0394F4B475F584EBFF
                SHA-512:14B7F140F2BA4EF32DB4FC32A3DA71020A824738D36DAB2F2917C6E9EF642FBD06DC42BAC3061CD09DC09A41265B9B6E9DC32E722582758FCB03233155598CCC
                Malicious:false
                Preview:<definition hotspot_y="47" type="element" link_type="simple" hotspot_x="25" width="50" height="110" version="0.51">. <uuid uuid="{cec235b5-ce60-4f56-a5cd-8e890384e797}"/>. <names>. <name lang="fr">Ballon . vessie</name>. </names>. <informations>Baboune41</informations>. <description>. <input text="_" size="9" y="-34" x="25" tagg="label" rotate="true"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="-43" antialias="false" x="-1" width="2" height="3"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="46" antialias="false" x="-2" width="4" height="4"/>. <polygon y2="60" x2="-20" style="line-style:normal;line-weight:normal;filling:red;color:red" x3="-18" y5="40" antialias="false" y1="40" x4="-14" y4="42" y3="60" x6="-18" y6="40" x5="-18" x1="-18"/>. <polygon y2="40" x2="18" style="line-style:normal;line-weight:normal;filling:red;color:red" x3="14" y5="60" antialias="fal
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5081
                Entropy (8bit):4.7093490846992045
                Encrypted:false
                SSDEEP:96:iik7iscTS9X0DiPwoZwqUhwqX1wqSBw8bwqerIOQnQG1y4HG9/314GU/rQz1g4G:y8zq7qaqBXqV
                MD5:BAD159A1D07FC31FDFB77A25D8214959
                SHA1:481728640809C5947C50C61EB435DBD3B83D624D
                SHA-256:45D566FA38A5C9D162BA3029F55B95C5509677E1E5734E4A4B09803863B964D9
                SHA-512:4D6FD80D2068D550E49EAE4CC57268D8DF5F86D076510EE9CC07E3763A0591FDC96B8D673A84949E8B1CD606DC5FC6C5C6EF25584EF8AA0F8581855AE96FDEED
                Malicious:false
                Preview:<definition hotspot_y="15" type="element" link_type="simple" hotspot_x="24" width="50" height="30" version="0.51">. <uuid uuid="{3818ea81-8775-4e7f-b2bc-4b255684d901}"/>. <names>. <name lang="fr">Clapet anti-retour</name>. <name lang="it">Valvola di ritegno</name>. </names>. <informations>Baboune41-2016.</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:white;color:black" y="-7" antialias="false" x="13" width="7" height="14"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="-7" antialias="false" x="-20" width="7" height="14"/>. <line y2="-5" x2="-20" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false" length2="1.5" y1="-5" end1="none" length1="1.5" end2="none" x1="-15"/>. <line y2="-4" x2="15" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false" length2="1.5" y1="-4" end1="none" length1="1.5" e
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):6696
                Entropy (8bit):4.712415469865049
                Encrypted:false
                SSDEEP:96:c/bTRw12qXlZQ1bn7pZAujEHu29PHuYuHu3uYHuq+FBdwoczPJq:gajCgN+lcM
                MD5:34699C7C934516E3EF5D10C563CB975B
                SHA1:51F3A606658AD5121C41ED5126B3FC661E452537
                SHA-256:5B02210C75E5A7A7AF5AEFE951D52884EA041DF2546531A8293899D71703F28E
                SHA-512:4A1C80D4671643A3D75EEE1CC77A8D42ACA285BFE89C7FD3263B6369833E2CF4C6C289A2156363EA1CA99D3CBAF3C5678E936E50038EBA5077A4CEAC659CE9A1
                Malicious:false
                Preview:<definition hotspot_x="19" link_type="simple" height="30" type="element" width="40" hotspot_y="18" version="0.51">. <uuid uuid="{8bff2c22-782c-4dd9-ab0e-5ced023e9b83}"/>. <names>. <name lang="fr">Clapet anti-retour</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <line x1="-3" y2="-1" y1="-1" x2="2" style="line-style:normal;line-weight:thin;filling:none;color:black" end1="none" antialias="false" length1="1.5" end2="none" length2="1.5"/>. <arc start="0" height="2" angle="90" style="line-style:normal;line-weight:thin;filling:none;color:black" width="6" antialias="true" x="-9" y="-16"/>. <line x1="2" y2="-2" y1="-1" x2="4" style="line-style:normal;line-weight:thin;filling:none;color:black" end1="none" antialias="false" length1="1.5" end2="none" length2="1.5"/>. <rect height="14" style="line-style:normal;line-weight:normal;filling:white;color:black" width="7" antialias=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3254
                Entropy (8bit):4.798958287262235
                Encrypted:false
                SSDEEP:48:rWT42mUSrEaUj12wI1EwQBESH6FSwEA5VXjVXuVXEVXXVXDVX0VXt92+3A2+8NK/:04/UUNwjwVSaFSwz7ZMG15WSsLA/
                MD5:4CFF09D3660A408F7A7ED99733C943AE
                SHA1:39DFECC257CF7C08C852F13F411889842C078A8E
                SHA-256:53AF59C7F54679E6ADDC4F252E6C2EA21145FEDA57F9EE07625FD4E215EE3C7E
                SHA-512:3C774D45FB7E498051455F0CDA5C9CEB13698071C9C2F54B2C9096D4767344308B38A90EF96696489547BDBFF9A2A386361FAFFA8BC4BC16382F897870135350
                Malicious:false
                Preview:<definition hotspot_y="5" type="element" link_type="simple" hotspot_x="24" width="50" height="30" version="0.51">. <uuid uuid="{eda7409b-b43c-4188-9460-fba783b2a23a}"/>. <names>. <name lang="fr">Compteur eau</name>. </names>. <informations>Baboune41</informations>. <description>. <polygon closed="false" x12="2" y14="18" x3="-2" y8="15" x14="2" antialias="false" y6="16" x17="0" style="line-style:normal;line-weight:thin;filling:black;color:black" y16="19" x10="1" x6="-2" x16="1" x2="-1" x1="0" x7="-2" y5="17" x11="2" y7="15" x9="0" x4="-2" y4="18" y10="15" x15="2" x8="-1" y17="20" x5="-3" y11="15" y3="19" y12="16" y15="19" y1="20" y13="17" y2="19" x13="3" y9="14"/>. <text text="0000.000 m." size="2" y="11" x="-10"/>. <input text="_" size="9" y="-15" x="-11" tagg="label" rotate="true"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="8" antialias="false" x="-20" width="4" height="4"/>. <rect style="l
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8061
                Entropy (8bit):4.645615788886623
                Encrypted:false
                SSDEEP:96:aGpilhldRlvplhl3heUPlEIlwpi2DCQp9wVdGpdp0f9pP0YulLUKkmtr0JA:rwT17N75gvR7
                MD5:2F75E997481A0DB6D79B59824B7F24DE
                SHA1:115F6ACD35B397B529BC5D89CC8C7CBB91C20A52
                SHA-256:AE09AF46367254D343CF725343DD914EDE10B31B13B688F97263761E7ACFE09B
                SHA-512:25A08B642B6820A548C9820D845F3B10E2B5261FAC0DCDDCC1EEC508BCBEF3FE3E68FFAA9A812A9D43C6CD466DFA3A98D025243EB8FDD817FD587038E4BBE8E3
                Malicious:false
                Preview:<definition hotspot_x="12" link_type="simple" height="20" type="element" width="40" hotspot_y="10" version="0.51">. <uuid uuid="{15f7c0af-fdca-454b-853b-e88fc18bc262}"/>. <names>. <name lang="fr">Cr.pine</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <line x1="4" y2="-7" y1="-5" x2="6" style="line-style:normal;line-weight:thin;filling:none;color:black" end1="none" antialias="false" length1="1.5" end2="none" length2="1.5"/>. <line x1="16" y2="1" y1="7" x2="22" style="line-style:normal;line-weight:thin;filling:none;color:black" end1="none" antialias="false" length1="1.5" end2="none" length2="1.5"/>. <line x1="14" y2="-1" y1="7" x2="22" style="line-style:normal;line-weight:thin;filling:none;color:black" end1="none" antialias="false" length1="1.5" end2="none" length2="1.5"/>. <line x1="10" y2="5" y1="-7" x2="22" style="line-style:normal;line-weight:thin;filling:none;
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3009
                Entropy (8bit):4.780411988579782
                Encrypted:false
                SSDEEP:48:kTUETaI2dendgyxwzyawRM74SIAD2ACgVUtePvldwZECbnpF5S:IFRwpwo4SIADtUOdwZECQ
                MD5:BBD0DB43D35D3B2AD736EF4DB6E55AD3
                SHA1:DF65D569393BB0EC187E0480A44F4E2341FC6FC6
                SHA-256:E4D7E1F6086D717961E8D349B323EDF50A039E3DBF7FC426C1600BA13E6C7CB9
                SHA-512:837ED31CCFC32416E56046B7F17FAA5FA08A903AC9A929E6707ECA7DE2C60DF2CB8EBA74F02535C57AF0642FCC22C26E4F8EAAD621D016B23BD0CC8E855E3903
                Malicious:false
                Preview:<definition hotspot_y="17" type="element" link_type="simple" hotspot_x="30" width="60" height="90" version="0.51">. <uuid uuid="{389cf182-5f5e-48e6-a8c2-5e5daf85778e}"/>. <names>. <name lang="fr">Filtre . cartouche</name>. </names>. <informations>Baboune41</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:blue;color:black" y="-13" antialias="false" x="-15" width="31" height="3"/>. <ellipse style="line-style:normal;line-weight:none;filling:blue;color:black" y="-12" antialias="false" x="-21" width="42" height="12"/>. <rect style="line-style:normal;line-weight:none;filling:blue;color:black" y="-6" antialias="false" x="-21" width="42" height="14"/>. <input text="_" size="9" y="-35" x="-17" tagg="label" rotate="true" rotation="270"/>. <rect style="line-style:normal;line-weight:normal;filling:blue;color:black" y="-6" antialias="false" x="-25" width="4" height="12"/>. <rect style="line-styl
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2935
                Entropy (8bit):4.780798396038595
                Encrypted:false
                SSDEEP:48:mNbK1vxTYehqM3cCl9KClkKvqQpBa2uovZbvR6JjhqlgHql85S:62RfDf2YqWR8jwV/
                MD5:76ABD17E0C80DC2B15514969E068F906
                SHA1:813A1EB0695CA86B754C77BCF8118B31A1AF6331
                SHA-256:FD8D622F170AFA22580A6F1972F0AFAD9711F95CEC1A186CE994DA9191A9653E
                SHA-512:5D4474D4A40B0CF4A80D5E21A7ACA9D5C84FBCCCF4F5D78B53ED7D6D00FBBD050B9819E18716EEB9E7AC840F8C4D657538B17FD544249132FC9A6B35E35EF1FF
                Malicious:false
                Preview:<definition height="150" hotspot_y="18" width="100" version="0.51" hotspot_x="25" type="element" link_type="simple">. <uuid uuid="{1f87aa4b-914a-4fb5-8a69-4c57ccac3625}"/>. <names>. <name lang="fr">Filtre calcaire</name>. </names>. <informations>Baboune41</informations>. <description>. <input x="-7" y="-36" rotate="true" size="9" text="_" tagg="label"/>. <rect height="18" x="-10" y="-14" width="20" style="line-style:normal;line-weight:normal;filling:lightgray;color:black" antialias="false"/>. <rect height="5" x="-5" y="4" width="10" style="line-style:normal;line-weight:normal;filling:lightgray;color:black" antialias="false"/>. <rect height="4" x="-14" y="-2" width="4" style="line-style:normal;line-weight:normal;filling:lightgray;color:black" antialias="false"/>. <rect height="4" x="-14" y="-12" width="4" style="line-style:normal;line-weight:normal;filling:lightgray;color:black" antialias="false"/>. <rect height="6" x="-4"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2330
                Entropy (8bit):4.786798678235843
                Encrypted:false
                SSDEEP:48:mNLK2xsvxTYehqM3cCl9KClkKvqQpBa2uovZbQqlKqlgt5S:6dIRfDf2YqmR7
                MD5:CA7E23A30F33E89B10C6F06B028A2CF0
                SHA1:42AE5A5DA665DC4CA08FA3A437D9EAEBA6E04378
                SHA-256:863B78FD5AD271D77E3C5DBFD47C609902B2AAB7FAA0B0E38A36F5BEBDC5AFF7
                SHA-512:B5EB5FD2BEF3837E9EC6C9206665DC2AFBFC7E8A0368857C87A04513643C0F8933731C0BB502B439382634296AEE62B76433FC4768119F561212E9D59495A3D9
                Malicious:false
                Preview:<definition height="150" hotspot_y="18" width="50" version="0.51" hotspot_x="25" type="element" link_type="simple">. <uuid uuid="{1f1acea6-b338-4af2-ba9c-b4545d49f93b}"/>. <names>. <name lang="fr">Filtre calcaire</name>. </names>. <informations>Baboune41</informations>. <description>. <input x="-7" y="-36" rotate="true" size="9" text="_" tagg="label"/>. <rect height="18" x="-10" y="-14" width="20" style="line-style:normal;line-weight:normal;filling:lightgray;color:black" antialias="false"/>. <rect height="5" x="-5" y="4" width="10" style="line-style:normal;line-weight:normal;filling:lightgray;color:black" antialias="false"/>. <rect height="4" x="-14" y="-2" width="4" style="line-style:normal;line-weight:normal;filling:lightgray;color:black" antialias="false"/>. <rect height="4" x="-14" y="-12" width="4" style="line-style:normal;line-weight:normal;filling:lightgray;color:black" antialias="false"/>. <rect height="6" x="-4" y
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):27965
                Entropy (8bit):4.737727650569148
                Encrypted:false
                SSDEEP:384:kLhKUHAvFtYIEoiI3kzT4nUKUBx0N34gZ2tb/1zHYwLWsSp1ODMXp+M:aCBh
                MD5:3BDC27EB0639B71EECD81F32173820BA
                SHA1:BEFE1533164F1EC463EAF113499A6339F637E138
                SHA-256:2B1D211869CD57A13F2518E50D3DBEEB3D0447D853B9BD9490A8370F525EF520
                SHA-512:831785F3E804BA89FE6E38791F19DEF9055BEE9C992B62E540D7D3E701FB519C960800E907659D9D197E9195D955E3388652F480E52E1F531A008829E4769774
                Malicious:false
                Preview:<definition hotspot_y="58" type="element" link_type="simple" hotspot_x="107" width="270" height="130" version="0.51">. <uuid uuid="{4b61241a-b7d1-40ac-8247-df66d33f137e}"/>. <names>. <name lang="fr">Filtre . cartouche duo</name>. </names>. <informations>Baboune41</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="-36" antialias="false" x="35" width="11" height="12"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="-6" antialias="false" x="110" width="11" height="12"/>. <ellipse style="line-style:normal;line-weight:none;filling:blue;color:black" y="-10" antialias="false" x="-21" width="42" height="12"/>. <arc start="180" style="line-style:normal;line-weight:normal;filling:none;color:black" y="-7" antialias="true" x="-80" angle="90" width="4" height="4"/>. <circle style="line-style:normal;line-weight:thin;filling:green;color:black" y="-2" an
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7087
                Entropy (8bit):4.705050170131537
                Encrypted:false
                SSDEEP:96:/mPz2wWw2i1JElbs/wkrZpu2Hu3MPHuBHuwvouTHuPLOloSMK8N:OpNrD+lVWLY6
                MD5:2EDE6BBB01E4F39936DE7E89B3114FC9
                SHA1:F0181D20F5915532A03C92152856A59D41134ADA
                SHA-256:9042616B5531EE7C7B6895B0A2A2E2861FE4029147FBAA8EEDB56F773BB3ACE1
                SHA-512:25E88AA4E25380E604C9AEA4DAF67E22D441A464693B6BAFEC84EBC26EC62970714A775F1D6F54C1EB97B90B12F53838EB613AD2307D1629F5B79B499D502518
                Malicious:false
                Preview:<definition hotspot_x="32" link_type="simple" height="50" type="element" width="60" hotspot_y="20" version="0.51">. <uuid uuid="{58180e56-8b05-4f1c-8cd7-a8bf85f6b86a}"/>. <names>. <name lang="fr">Filtre . tamis</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <line x1="4" y2="4" y1="4" x2="7" style="line-style:normal;line-weight:thin;filling:none;color:black" end1="none" antialias="false" length1="1.5" end2="none" length2="1.5"/>. <line x1="7" y2="3" y1="4" x2="9" style="line-style:normal;line-weight:thin;filling:none;color:black" end1="none" antialias="false" length1="1.5" end2="none" length2="1.5"/>. <rect height="14" style="line-style:normal;line-weight:normal;filling:white;color:black" width="7" antialias="false" x="13" y="-7"/>. <line x1="11" y2="5" y1="3" x2="9" style="line-style:normal;line-weight:thin;filling:none;color:black" end1="none" antialias="false"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4160
                Entropy (8bit):4.737223547170863
                Encrypted:false
                SSDEEP:96:JEvXUkHjCue+TNJwMg07L2eLbGmF33TCGIOva:dkDFescMg0/vHRxva
                MD5:D1DB80F2765E4CBBE20BA77AEF13AFAA
                SHA1:F3DB20AC59164EBB2E85EECD43115AC04BE52AF8
                SHA-256:8A96E74DCE88CB37A1F196F25A85E57E8545D95FB69A50B21146D724F8B9C506
                SHA-512:08164DB3EA2CAD568DFEF41C29C3F45547086A057E90A1D2B90CC9F572F4D7F3014428117806714E4C92144C8E42819C6AF31A8D24C4ECA65452A24048A64E3D
                Malicious:false
                Preview:<definition height="30" hotspot_y="15" width="60" version="0.51" hotspot_x="14" type="element" link_type="simple">. <uuid uuid="{6dad1546-2c7a-4540-915b-f32fe10b6bef}"/>. <names>. <name lang="fr">Flexible eau .crou</name>. </names>. <informations>Baboune41..</informations>. <description>. <rect height="12" x="18" y="-6" width="22" style="line-style:normal;line-weight:thin;filling:bdiag;color:none" antialias="false"/>. <rect height="12" x="18" y="-6" width="22" style="line-style:normal;line-weight:normal;filling:fdiag;color:none" antialias="false"/>. <rect height="14" x="-9" y="-7" width="8" style="line-style:normal;line-weight:normal;filling:white;color:black" antialias="false"/>. <line x2="-9" end1="none" length1="1.5" end2="none" y2="-4" style="line-style:normal;line-weight:thin;filling:none;color:black" y1="-4" x1="-1" length2="1.5" antialias="false"/>. <line x2="-1" end1="none" length1="1.5" end2="none" y2="4" style="line-st
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5707
                Entropy (8bit):4.698292315466079
                Encrypted:false
                SSDEEP:96:J3vUkgVS9BBJwMg07L2eLbGmF33TCGIOINGWBjiQbqUn90Bpizvm:ek5v4Mg0/vHRxI0Me4F9QYzm
                MD5:33408FD11E3F4C4FEB72DF481DDFBF94
                SHA1:8D2183DFDC7C7F12E02B8623E4571DCB314491F3
                SHA-256:7D25A3B5F497CC39BCD592BE5B04D1314BE7124A3608E63B545E370851083945
                SHA-512:C1D0D2C66F1359C0C7D159C1BEE39EAB2B912140E53EE8E0EC2DC4869F1006323EDEE07F803C0B4F9831315CC14131D04F115E69E7A74B940C9E886A409B2865
                Malicious:false
                Preview:<definition height="30" hotspot_y="15" width="60" version="0.51" hotspot_x="12" type="element" link_type="simple">. <uuid uuid="{953e0b58-5009-4201-9b7a-3ca618e451a4}"/>. <names>. <name lang="fr">Flexible eau filetage</name>. </names>. <informations>Baboune41...</informations>. <description>. <rect height="12" x="18" y="-6" width="22" style="line-style:normal;line-weight:thin;filling:bdiag;color:none" antialias="false"/>. <rect height="12" x="18" y="-6" width="22" style="line-style:normal;line-weight:normal;filling:fdiag;color:none" antialias="false"/>. <line x2="3" end1="none" length1="1.5" end2="none" y2="-4" style="line-style:normal;line-weight:thin;filling:none;color:black" y1="-4" x1="5" length2="1.5" antialias="false"/>. <line x2="5" end1="none" length1="1.5" end2="none" y2="4" style="line-style:normal;line-weight:thin;filling:none;color:black" y1="4" x1="3" length2="1.5" antialias="false"/>. <input x="-4" y="-24" rotate="t
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3538
                Entropy (8bit):4.768266767251577
                Encrypted:false
                SSDEEP:48:xhNuLMTzoZsYoMwoOfEG8c6iXISb4bdb5bio7TUQA1A5S:xbqyzoZsYoMwoJcx4Sb4bdb5bio7TUQU
                MD5:1BB7BA90FD815D8482317D2C5E4DC859
                SHA1:5A1437A0A3E68305A2CC6602A272FB076209F464
                SHA-256:2A67F92E785B9E5F9577CA50E8C3F0B02F10E8621BB383DC17E4D35D4E924FED
                SHA-512:9EEAFD3E9578CA9F0B9803B427FF216DF39CA05D327D57F1EFD2F50230F1621C1E63E659EC8C78807FBA0BD00F4A2E42C52FBF242FD8BC736D348BE81802A165
                Malicious:false
                Preview:<definition type="element" width="50" hotspot_y="24" hotspot_x="24" version="0.51" link_type="simple" height="60">. <uuid uuid="{4dd83c08-72ba-4613-ace4-638272cae2b7}"/>. <names>. <name lang="cs">Manometr 3/8"</name>. <name lang="fr">Monom.tre</name>. <name lang="pl">Manometr 3/8"</name>. <name lang="es">Man.metro 3/8M</name>. <name lang="it">Manometro 3/8 M</name>. </names>. <informations>Baboune41.</informations>. <description>. <circle diameter="35" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="true" y="-17.5" x="-17.5"/>. <line end1="none" length1="1.5" length2="1.5" end2="none" x1="-6" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" y1="23" x2="6" y2="23"/>. <circle diameter="39" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="true" y="-19.7" x="-19.5"/>. <line end1="none" length1="1.5" length2="1.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3479
                Entropy (8bit):4.754875806381166
                Encrypted:false
                SSDEEP:48:BT9GcTnxg1Cc+ZwIVSMaczCwCzCwAPvZridmRd/fBA1KpadLcd5S:FwimiwinPxeytBA1Kpaz
                MD5:FB12F24456F915C65691740E40EFD815
                SHA1:5D162F06DB2EB4B08652AA43B8249A1CA5B9234D
                SHA-256:013BEBD0E4D4E086B3A1752491C665AF6FC894749655FCCF83074FE5BA071E74
                SHA-512:670EE8D4C1D4BC3F3B2C44E6FB9D3CF338BDE157DD3F79547842A651394F13977E735BD47CF681288599B66B544A9C9C1842F61D8C37D14E667E18061C178C42
                Malicious:false
                Preview:<definition hotspot_y="33" type="element" link_type="simple" hotspot_x="54" width="60" height="60" version="0.51">. <uuid uuid="{0afc94d1-1f6a-43cf-b772-45a6dafacc10}"/>. <names>. <name lang="fr">Pompe doseuse Chlore</name>. </names>. <informations>Baboune41</informations>. <description>. <input text="_" size="9" y="-59" x="-18" tagg="label" rotate="true"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="-27" antialias="false" x="-15" width="10" height="10"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="-20" antialias="false" x="-18" width="3" height="2"/>. <rect style="line-style:normal;line-weight:normal;filling:none;color:black" y="-22" antialias="false" x="-5" width="4" height="4"/>. <rect style="line-style:normal;line-weight:thin;filling:none;color:black" y="-24" antialias="false" x="-13" width="6" height="4"/>. <rect style="line-style:normal;line-weig
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):8777
                Entropy (8bit):4.793385280301006
                Encrypted:false
                SSDEEP:96:Qz50pVDgp4ypgCmdqQqUqXqmp0Xqkkp/CGqSk38aDMpZ/1kswsN3Kwlw/tNywWwi:jdV3nMDaDvi
                MD5:A80ADB15A117C19AA4E3BCDB8CA82756
                SHA1:A1622281B4650E03C1763DB4B2C4960A25476F4B
                SHA-256:B9CE846AF04E9821989CC7DF473E4E0631107DDC7E48F378C8A9CE81D93C0C84
                SHA-512:D5DC41AD8FC7CC9C8E7677362A2990A18D114BD3897275B5A1F5AE32E6D7320F239771B079FD13586FF714CFE1F120CC46CD72235E458ACCFAE0A9A8333AF51C
                Malicious:false
                Preview:<definition hotspot_y="72" type="element" link_type="simple" hotspot_x="30" width="60" height="110" version="0.51">. <uuid uuid="{0b23fd7f-8a56-4ba5-bdba-459e7920ff7d}"/>. <names>. <name lang="fr">Pompe verticale</name>. <name lang="pl">Pompa pionowa</name>. <name lang="cs">Svisl. .erpadlo na vodu</name>. <name lang="el">...... ...... .....</name>. <name lang="it">Pompa verticale</name>. <name lang="en">Vertical Water Pump</name>. <name lang="es">Bomba agua vertical</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas.Baboune41.Modifications</informations>. <description>. <line y2="-11" x2="14" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false" length2="1.5" y1="-11" end1="none" length1="1.5" end2="none" x1="-15"/>. <input text="_" size="9" y="40.55" x="-8" tagg="label" rotate="true"/>. <line y2="26.0238" x2="10"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):5951
                Entropy (8bit):4.760295638853467
                Encrypted:false
                SSDEEP:96:oRoGyiyRo7EoZsYoMwo+Ucx4Sbio7vAEoiyNToURYX6SacQtG+SpVC:uyip7Oc+z6qUM6Sab1
                MD5:167F163053CC6CB51C443B2E924BDDB3
                SHA1:062700AF7B77EDCDA37179EF22183B173A816A59
                SHA-256:7D09FE4678A41DC132BDEA5C76E8D7AC251B71203E367804443348D45F18B9B7
                SHA-512:43000A8F94F5A2C3CCE2DDC08CCD3C96A7F9F954F8707057CA9B1A3007B6BF278CAB7D72B6E76F3B2B1F4F4D28B402B24F9500A980B5D90C7D6F56AD461EDDF3
                Malicious:false
                Preview:<definition type="element" width="60" hotspot_y="26" hotspot_x="30" version="0.51" link_type="simple" height="140">. <uuid uuid="{b7900ff5-29df-4f5a-9327-e1b29c1a23d0}"/>. <names>. <name lang="cs">Manometr 3/8"</name>. <name lang="fr">Pressostat</name>. <name lang="pl">Manometr 3/8"</name>. <name lang="es">Man.metro 3/8M</name>. <name lang="it">Manometro 3/8 M</name>. </names>. <informations>Baboune41.</informations>. <description>. <rect width="18" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" y="24" x="-9" height="5"/>. <circle diameter="2" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false" y="13" x="3"/>. <circle diameter="35" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="true" y="-17.5" x="-17.5"/>. <line end1="none" length1="1.5" length2="1.5" end2="none" x1="-6" style="line-style:normal;line-we
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):114
                Entropy (8bit):4.388476630208857
                Encrypted:false
                SSDEEP:3:7RdQGfdNzZCJiCqFTV+MR/ZKLWblsRb9HGfv:Vq8bZKo3+MNplsLH8v
                MD5:48CB7C54087B41D1C32D2756DC002D9D
                SHA1:0F98670BCEB78BAD03782B17D92263CC06A0368C
                SHA-256:070A9B1F5B1BD050A1619FF0E0870F21E7CF6A2A37E2CCCCD7D8A137DB60040E
                SHA-512:AFD0112B5F24AA92110B50FA3DFF583FB6C24E8604743FDAFC0685F391B886C35BFA8AD957E303648AF9F9088F20602413287763B3CB37DCFA50FE2021CCF1FD
                Malicious:false
                Preview:<qet-directory>. <names>. <name lang="fr">Pompage &amp; Filtration</name>. </names>.</qet-directory>.
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2336
                Entropy (8bit):4.796026483247226
                Encrypted:false
                SSDEEP:48:xQTA1g/vPT00ZDZPwvg+s3wqU0s3wqW23wP23wKH3g/tCLnH5S:QrT00ZDxwoVwqUjwqXw2wKHo
                MD5:415420F34CE31FA89B75AC636465CD9E
                SHA1:F6BCA85D685CCEC348CFB4A3E7706F2AFCE58D71
                SHA-256:3589E7AD186402794D3B9060823EF3F4F5A58A0AE603BDF606CF3CDA75CCEE8E
                SHA-512:BB4F416C38A4F6A86100A3E82C363B5DAFBFBFA98523698FA691161B52A3E5E8E4937C9EAA5569AA534AB3A58776199AC0016AC20DBD8FD8EC0D31AA24825B62
                Malicious:false
                Preview:<definition hotspot_y="15" type="element" link_type="simple" hotspot_x="14" width="30" height="30" version="0.51">. <uuid uuid="{4774327d-c304-4529-a06d-53de1676fafa}"/>. <names>. <name lang="fr">Raccord 359 GCU</name>. </names>. <informations>Baboune41-2016</informations>. <description>. <rect style="line-style:normal;line-weight:normal;filling:white;color:black" y="-7" antialias="false" x="-10" width="7" height="14"/>. <line y2="-4" x2="-10" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false" length2="1.5" y1="-4" end1="none" length1="1.5" end2="none" x1="-5"/>. <line y2="4" x2="-5" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false" length2="1.5" y1="4" end1="none" length1="1.5" end2="none" x1="-10"/>. <input text="_" size="5" y="-16" x="-3" tagg="label" rotate="true"/>. <arc start="90" style="line-style:normal;line-weight:thin;filling:none;color:black" y="-4"
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1715
                Entropy (8bit):4.79398960058179
                Encrypted:false
                SSDEEP:24:94OidE9qJIBsgTAX5orKjOKj7oIocpxXs0tBpd2BmnZYh3S:9AS8JEdTAXwKCKA9aSskon25S
                MD5:7F03F2C3F6EB2498A0741463DA8FC665
                SHA1:060FBD82599712D5EB88C71FF93A9EA8801863B7
                SHA-256:E7B950012E098A7B20FE35A1920B9C89FB43A4B904ABDE89B37804D39C17CA59
                SHA-512:2C0AB046C619742E126FA5C850043AE7840712C42901523835E84AA70E11731E0E4F1EB3A631A0546F5D584819A1288619F5726C8F2D59B35A41B86533861DAC
                Malicious:false
                Preview:<definition hotspot_y="10" type="element" link_type="simple" hotspot_x="11" width="20" height="20" version="0.51">. <uuid uuid="{fe9784b4-abdb-4e6e-b6ac-61bf61a0b542}"/>. <names>. <name lang="fr">Bouchon Cu n. 300</name>. </names>. <informations>Baboune41-2016</informations>. <description>. <input text="_" size="5" y="-34" x="-3" tagg="label" rotate="true"/>. <arc start="0" style="line-style:normal;line-weight:normal;filling:none;color:black" y="-6" antialias="true" x="2" angle="90" width="2" height="2"/>. <arc start="270" style="line-style:normal;line-weight:normal;filling:none;color:black" y="4" antialias="true" x="2" angle="90" width="2" height="2"/>. <line y2="-6" x2="-4" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" length2="1.5" y1="-6" end1="none" length1="1.5" end2="none" x1="2"/>. <line y2="6" x2="-4" style="line-style:normal;line-weight:normal;filling:none;color:black" antialia
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2404
                Entropy (8bit):4.911255244058799
                Encrypted:false
                SSDEEP:48:1zlEnvp1bHHC1HawjHXO6DD5GHTDlixIM5S:1hEvp1LC19jHXO6DD5GHTDliS
                MD5:91F432AAD20B223E11E0199A6DEA7837
                SHA1:1A63C988FA35907586372405ED218D8CC3EA59E2
                SHA-256:890B3183C9E6464E4A04B86E58E3F59F899122F5593D345DD1F69D87CB3F064A
                SHA-512:563CC6D7144A4A8E043C75978FAA280D08EC604831C708A6BFF7C3F3F32D97D93979894CD9AEFA77F8445BE7C19B94B364356DD4A220DBE47E5C3D16F4345E7E
                Malicious:false
                Preview:<definition width="40" hotspot_y="29" hotspot_x="22" type="element" version="0.5" link_type="simple" height="50">.<uuid uuid="{4367B0AF-9FA2-4658-8544-A1DE8813E778}"/><names>. <name lang="es">Vuelta soldar 15</name>. <name lang="ca">Volta soldar 15</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <arc width="17.5" angle="-180" y="-13.0064" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-11.5" start="90" antialias="true" height="17.7475"/>. <arc width="2.2" angle="-90" y="-23" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-5" start="90" antialias="true" height="2"/>. <arc width="2.2" angle="-90" y="3" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-5" start="90" antialias="true" height="2"/>. <arc width="2.2" angle="-90" y="-14" style="line-style:normal;line-weight:normal;filling:none;col
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2417
                Entropy (8bit):4.900686615792108
                Encrypted:false
                SSDEEP:48:1w+sO5HWlKH+YHZHPLODDi+eyjZDQ/I440i5S:1w4W4+05DODDi+emZDQ/v
                MD5:0BA91857D0BEFBE990978593456A2ABE
                SHA1:C68BE37A0D7F643654F595E90182B93E43462565
                SHA-256:3B22F63EC481AEF1355E3C4415B38B6BEB1C7DDEB301FCEB0E80DCF2A72AB779
                SHA-512:50EA92937AC14B31E5FD6AEC5F0804DE890EA5E0B39E51CE08C9E4AA014256D0A78EE5F7037C526D5142FF35927D9FE3ACAA5FABDD7D0DD753DB0ED49C276DAB
                Malicious:false
                Preview:<definition width="40" hotspot_y="21" hotspot_x="20" type="element" version="0.5" link_type="simple" height="40">.<uuid uuid="{6047E10D-9DCD-4D31-A74D-62A26292A0EF}"/><names>. <name lang="es">Codo soldar 15</name>. <name lang="ca">Colze soldar 15</name>. <name lang="fr">Coude . souder 15</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <arc width="2.2" angle="-90" y="-4" style="line-style:normal;line-weight:normal;filling:none;color:black" x="13" start="0" antialias="true" height="2"/>. <arc width="2.2" angle="-90" y="3" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-4" start="90" antialias="true" height="2"/>. <arc width="10.5" angle="-90" y="-7.00641" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-6.5" start="0" antialias="true" height="10.7475"/>. <arc width="2.2" angle="-90" y="12" style="line-style:
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2542
                Entropy (8bit):4.980677838226745
                Encrypted:false
                SSDEEP:48:1w+s6+bDpDMHJjJugqHzVHJgnHnVJdDC2GDzN0TI440i5S:1wShJUR2HVnDC2GDyjv
                MD5:C507A7085B1E6A71AA53FA9CE2878EF7
                SHA1:C47B7F3B3D423E97126927046FAA1D39A746EB8A
                SHA-256:175C6341CCDEA9082CC5BADC4054301AC60F26C0599F7AF9E3D7D8B3C941AF0D
                SHA-512:07E118C58414C60A91D6ACAF878AE89DF0A87252A1439A8801D71BA42224C28AF7AFCD4A48C6F104F3B5A79227C47E29810950ED417791FA1D14292CDCE4E2ED
                Malicious:false
                Preview:<definition width="40" hotspot_y="21" hotspot_x="20" type="element" version="0.5" link_type="simple" height="40">.<uuid uuid="{C6881D6B-064E-455E-A2AC-3E360D51BE59}"/><names>. <name lang="es">Codo soldar18</name>. <name lang="ca">Colze soldar 18</name>. <name lang="fr">Coude . souder 18</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <arc width="2.53" angle="-90" y="-4.77117" style="line-style:normal;line-weight:normal;filling:none;color:black" x="15.35" start="0" antialias="true" height="2.2"/>. <arc width="2.53" angle="-90" y="2.92883" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-4.2" start="90" antialias="true" height="2.2"/>. <arc width="12.075" angle="-90" y="-8.07822" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-7.075" start="0" antialias="true" height="11.8222"/>. <arc width="2.53" angle="-90
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2632
                Entropy (8bit):5.027928736429631
                Encrypted:false
                SSDEEP:48:H1KMHuSuvpHDHubzHZJ/buWDgIS88INDq0Xael440i5S:HVuSuvJDuHPjuWDgilNDq0XIv
                MD5:87C95E93667F380C321739C747FA860D
                SHA1:E515307AB407E758B0D6E53AD94ECF7B15687140
                SHA-256:7F99F69E1CDEE6CAC002BA8E9A2821AB18E1D2ECB6A1E4F86C0493403CCBADB1
                SHA-512:291F9A8B1A537181E97485DD7F0C29D92C63EB351FBB59567DA47532B9704C825EAE90C8ADCC0803D4B280ECC9FBA5C0949623E5016565934E089A5821042C55
                Malicious:false
                Preview:<definition width="60" hotspot_y="28" hotspot_x="34" type="element" version="0.5" link_type="simple" height="60">.<uuid uuid="{9226BDA6-7D8E-49F0-AA65-8348CE612938}"/><names>. <name lang="es">Codo soldar22</name>. <name lang="ca">Colze soldar 22</name>. <name lang="fr">coude . souder 22</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <arc width="3.64288" angle="-90" y="-2.03444" style="line-style:normal;line-weight:normal;filling:none;color:black" x="17.5028" start="0" antialias="true" height="3.18723"/>. <arc width="3.64288" angle="-90" y="9.12085" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-10.6467" start="90" antialias="true" height="3.18723"/>. <arc width="17.3865" angle="-90" y="-6.82549" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-14.7863" start="0" antialias="true" height="17.1274"/>. <arc
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):1986
                Entropy (8bit):4.979271749376631
                Encrypted:false
                SSDEEP:48:1wVHs1NaWeQeVeeHp3EcYCDeEJD5JeHIIC40i5S:1wVL03i1EcYCD5D4Yv
                MD5:8A856CFC5F183654D4F5E14AE484B9E0
                SHA1:AFF1C16A01E081B07E29DC2959EB03388973A296
                SHA-256:199CD37BDAB1FFD63E5849A1761C8131943CECBB454F0D331FC6AC279A84D572
                SHA-512:8D56045AA5F7419CCB85521C2057D5655FDCC51459489978395284F21E5F14D52CAB94DFF8484B3EC7E1D1134423A9615EB647E476A2D0B9D0AE8964FC6CA47D
                Malicious:false
                Preview:<definition width="40" hotspot_y="21" hotspot_x="21" type="element" version="0.5" link_type="simple" height="40">.<uuid uuid="{76516186-52C1-4C4E-8B0E-3EDAC1B957E8}"/><names>. <name lang="es">Codo 45. 15</name>. <name lang="ca">Colze 45. 15</name>. <name lang="fr">coude . 45. 15</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <arc width="2.2" angle="-90" y="3.14415" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-4.25" start="90" antialias="true" height="2"/>. <arc width="10.5" angle="-40" y="-6.86226" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-6.75" start="-55" antialias="true" height="10.7475"/>. <arc width="2.2" angle="-90" y="12.1441" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-4.25" start="0" antialias="true" height="2"/>. <arc width="29" angle="-40" y="-16.1441
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2129
                Entropy (8bit):5.069713919206489
                Encrypted:false
                SSDEEP:48:ywxsB8NRJuBnpHJdY0w1Dekps+D/+EGC40i5S:ywG8fGJQn1DFps+DDv
                MD5:6CBAD0AE2C73D09BB5DB12761687AADB
                SHA1:165DE9BE275EEDE25DD1DCBA9ED2AF9E3CEB9113
                SHA-256:30418DFB5934E6CF4B31E67013B997A9E185608B9B619BF32C90F876C8C1BC89
                SHA-512:163758ECE46642ADEEB27D777D87E3D49E27ADB8D3F63E4E1E2B2DF9A8C7DBE798105F1086689B5349371E9EB706D3F7D63FDE0D711BE787F0B1ECAD24BCA170
                Malicious:false
                Preview:<definition width="50" hotspot_y="21" hotspot_x="25" type="element" version="0.5" link_type="simple" height="40">.<uuid uuid="{3B33CF6D-4D43-4459-A6B3-F508220023F4}"/><names>. <name lang="es">Codo 45. 18</name>. <name lang="ca">Colze 45. 18</name>. <name lang="fr">Coude . 45. 18</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <arc width="2.67551" angle="-90" y="3.5746" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-4.83364" start="90" antialias="true" height="2.3809"/>. <arc width="12.7695" angle="-40" y="-8.33751" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-7.874" start="-55" antialias="true" height="12.7943"/>. <arc width="2.67551" angle="-90" y="14.2886" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-4.83364" start="0" antialias="true" height="2.3809"/>. <arc width="
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2130
                Entropy (8bit):5.062961274759095
                Encrypted:false
                SSDEEP:48:HHz2JJyNksHJGHOH9DDaeDSFmC5haPJC4y5S:HyJMk4cOH9DDaeDAU
                MD5:DEE5EA6E69EC81A25679C0C659109494
                SHA1:6A94639FA79A1924115BC050B358C9848BE01613
                SHA-256:CF6B76443F92A418376614E6AA70ED4D457B6EA5D600FC7EC24EDA56C4D16983
                SHA-512:B4956CD8257B52E348C1FC9BB7B21A43B262CF74AB6DC27B256ABAF6D3B0E1B27C79A555108CEC6CB7D2A575A05608E7AE628560960C13EF7CD1F6EF70C7A373
                Malicious:false
                Preview:<definition width="60" hotspot_y="29" hotspot_x="26" type="element" version="0.5" link_type="simple" height="50">.<uuid uuid="{68565747-3A28-46A0-8430-4B16505AFF1C}"/><names>. <name lang="es">Codo 45. 22</name>. <name lang="ca">Colze 45. 22</name>. <name lang="fr">Coude 45. 22</name>. </names>. <informations>Rafael Ferrando..Mantenimiento de Instalaciones T.rmicas</informations>. <description>. <arc width="3.38211" angle="-90" y="2.09633" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-2.01433" start="90" antialias="true" height="2.98256"/>. <arc width="16.1419" angle="-40" y="-12.826" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-5.85763" start="-55" antialias="true" height="16.0275"/>. <arc width="3.38211" angle="-90" y="15.5178" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-2.01433" start="0" antialias="true" height="2.98256"/>. <arc width=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):3806
                Entropy (8bit):4.757490461739629
                Encrypted:false
                SSDEEP:48:OALdKZHTAtSDybB3/s8BKpd3ZKrFZmFKjDOuwlQXBo8GTwTDBTskocqLni5S:Oas2SDy68cpFUrFZmF4Xy3MZYc8
                MD5:C1C7911347B962BED100949798E6B332
                SHA1:46F6A063C26B52ACB75ED0F97DA504206883675C
                SHA-256:D381C0C3990E7F9112660A7BB754BCAEB2543E810F6ED7E17F2AE7F1F5D3F850
                SHA-512:80CF41936C543CC0D7892E52806EC1F96BBEA5F986176EC998ACB3A53866148E2BCD1F302318331BCE58CDD0B54A5384C70F429A6821182ED72B544A71A5F201
                Malicious:false
                Preview:<definition type="element" width="40" hotspot_x="27" version="0.51" link_type="simple" height="40" hotspot_y="25">. <uuid uuid="{6f39accf-9c5d-4df0-8f78-06bbb37d2449}"/>. <names>. <name lang="fr">Coude Cu n. 90</name>. </names>. <informations>Baboune41-2016</informations>. <description>. <rect y="-21" style="line-style:normal;line-weight:normal;filling:white;color:white" x="-6" width="12" antialias="false" height="7"/>. <rect y="-7" style="line-style:normal;line-weight:normal;filling:white;color:black" x="-19" width="7" antialias="false" height="14"/>. <input y="2" x="10" rotate="true" tagg="label" text="_" size="8"/>. <line y1="-4" style="line-style:normal;line-weight:thin;filling:none;color:black" antialias="false" x1="-14" end1="none" end2="none" length2="1.5" y2="-4" length1="1.5" x2="-19"/>. <arc y="-9" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-9" start="270" width="4" antialias="true" angle=
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):4027
                Entropy (8bit):4.7462380456411255
                Encrypted:false
                SSDEEP:48:OALdsSoZHTAQAsehOcDqoDL97lGJg8rT+nVocqR5S:OasSSfxeV3K1cx
                MD5:5935A7D2A64E8662F4F66CD7568E3E16
                SHA1:AD1945C0254A5B4143F10D09912FC3D49E20C4C5
                SHA-256:E4184B7BB5BE74A2051DCC010CDB6B993F09285832B0D42C218044222027477E
                SHA-512:EA675595C190B2E92EEC819F4A11006DB684B1023447941CDAE906D8ABD11CBF075D3461E4DC657027BE7E31CF775C6ABA1E992547A572525B1E2676DF97DAD4
                Malicious:false
                Preview:<definition type="element" width="40" hotspot_x="27" version="0.51" link_type="simple" height="40" hotspot_y="27">. <uuid uuid="{0be6c6a7-be24-4672-93fe-f81da30d9733}"/>. <names>. <name lang="fr">Coude Cu n. 90</name>. </names>. <informations>Baboune41-2016</informations>. <description>. <rect y="-6" style="line-style:normal;line-weight:normal;filling:white;color:white" x="-18" width="7" antialias="false" height="12"/>. <input y="2" x="10" rotate="true" tagg="label" text="_" size="5"/>. <arc y="-9" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-9" start="270" width="4" antialias="true" angle="90" height="4"/>. <rect y="-18" style="line-style:normal;line-weight:normal;filling:white;color:white" x="-6" width="12" antialias="false" height="7"/>. <arc y="4" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-12" start="270" width="2" antialias="true" angle="90" height="2"/>. <l
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2645
                Entropy (8bit):4.764401990618936
                Encrypted:false
                SSDEEP:48:x+OWsZzTQglKJ4gWxScpBwTnJTxGWSzqR5S:xHLlRpWtQx
                MD5:15493EFEFA45A86035D7CA1712B96F5D
                SHA1:82F2AF5F16E10995F9729874BE10974F95623CCD
                SHA-256:02FF9A424940F74243FC9D7E7E95949F7C79B2D4242521AF66D3D95BBA06EE62
                SHA-512:2E9998561CAB267F890571D663C9DAFDE76BAD254A307BD1512C787E78CBCBBBB39C12FE5F0B05798BA901E7FE4C68BA29DF0414E55440B19AD62D629210C099
                Malicious:false
                Preview:<definition type="element" width="50" hotspot_x="10" version="0.51" link_type="simple" height="50" hotspot_y="9">. <uuid uuid="{541339e5-4f29-473e-804e-9ffb501bacb4}"/>. <names>. <name lang="fr">Coude Cu n. 1</name>. </names>. <informations>Baboune41.</informations>. <description>. <input y="-16" x="-3" rotate="true" tagg="label" text="_" size="9"/>. <arc y="5" style="line-style:normal;line-weight:normal;filling:none;color:black" x="5" start="0" width="20" antialias="true" angle="-90" height="20"/>. <arc y="-5" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-5" start="0" width="40" antialias="true" angle="-90" height="40"/>. <line y1="6" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" x1="35" end1="none" end2="none" length2="1.5" y2="6" length1="1.5" x2="25"/>. <arc y="24" style="line-style:normal;line-weight:normal;filling:none;color:black" x="12" start="0" width
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):2647
                Entropy (8bit):4.767664597635955
                Encrypted:false
                SSDEEP:48:xYOMy+ZzTQglKJ4g+B3IBumXFp/T/WSzqR5S:xFhilG8m3Tx
                MD5:1D1BA69255BCF9A728361727B2AC2D1C
                SHA1:3BC3D2D934A03555C46CFC2FE934ECBE136659DC
                SHA-256:CFC4AAAADF67A19E8FCB2E9D86AD96DCF9B3DC57ED4496243255BE4A9C67701C
                SHA-512:8DA18A75073A122B6B2EB07064DDED3A27A3028C561BE41ED6679B2866B933DEEFBC348E1D6A95E05F5EFB0CFB445A347C0F9AE2E072437F60638E5CFC650566
                Malicious:false
                Preview:<definition type="element" width="50" hotspot_x="9" version="0.51" link_type="simple" height="50" hotspot_y="10">. <uuid uuid="{28559f1f-297a-4c2f-b645-b10ef091e781}"/>. <names>. <name lang="fr">Coude Cu n. 1</name>. </names>. <informations>Baboune41.</informations>. <description>. <input y="-16" x="-3" rotate="true" tagg="label" text="_" size="9"/>. <arc y="5" style="line-style:normal;line-weight:normal;filling:none;color:black" x="5" start="0" width="20" antialias="true" angle="-90" height="20"/>. <arc y="-5" style="line-style:normal;line-weight:normal;filling:none;color:black" x="-5" start="0" width="40" antialias="true" angle="-90" height="40"/>. <line y1="6" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" x1="36" end1="none" end2="none" length2="1.5" y2="6" length1="1.5" x2="24"/>. <line y1="25" style="line-style:normal;line-weight:normal;filling:none;color:black" antialias="false" x1
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):7168
                Entropy (8bit):4.5885160053764125
                Encrypted:false
                SSDEEP:96:LIdTrjZ9CJ2KFLy3CvUQ5SEEyI8itL7UlPVng14GIoJoiNcp:u7vwL5U4m5LsPdILPqi2
                MD5:4D5BBCC34E70C0DC7ECDCC51E180009D
                SHA1:0A81FF8095E43CFF5E5A6EEA70E643F088DAC659
                SHA-256:63513DD02AB368AA02177B2BDA47FA42896C65A31B1C169168D8D02302BD0115
                SHA-512:A7ECCB1523B685EF9692A972A89856CDDBB2E1ABC5CE0E8C8DC088B63E9D6C397F07786CDA393A2C309EA0B9D1349E011E0DF7CF3D6FADE78AF4FB0CA13D0E5F
                Malicious:false
                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,..W...........#..............................o................................4......... ......................@..I....P.......`..X....................p.......................................................P..d............................text............................... .0`.rdata..T.... ......................@.0@.bss....l....0........................`..edata..I....@......................@.0@.idata.......P......................@.0..rsrc...X....`......................@.0..reloc.......p......................@.0B........................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):24064
                Entropy (8bit):5.932486203768236
                Encrypted:false
                SSDEEP:384:QsuiXfwnOEFMUgKWSeMPe3+6a+A6PcPpntKfh00g5j9nj:lfwnLFMUGMPenA6Yuh9yj
                MD5:8E050192B6B98D8ADFFFC297E7D6ECAA
                SHA1:BD1F7591C36A172CAAD81EF1B3EA51E998E1CCE4
                SHA-256:4177E765EED3BBA3794CD21B50779C097E8A943BC92C3621F2F51A85CEF46DEF
                SHA-512:12D7694987FBB6AEA59102A25498291EA0F8E44AC57AD2AC744199123534B8CB3C373B5FDEECC0E09F971DB63F543BBB2809D24BE29A0C03DEAF4DFD5E463F33
                Malicious:false
                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...4..W...........#.....<...Z.......3.......P....\n.......................................... .................................4...................................................................................<................................text....:.......<..................`.P`.data...4....P.......@..............@.0..rdata.......`.......B..............@.0@.bss.........p........................`..edata...............J..............@.0@.idata..4............L..............@.0..CRT....,............T..............@.0..tls.... ............V..............@.0..reloc...............X..............@.0B........................................................................................................................................................................................................................................................................
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):25818
                Entropy (8bit):6.211907547739404
                Encrypted:false
                SSDEEP:192:leHBNVHjj18d9+tlTxN4IbSSMb/VfyMDfoldb9BhSJBHi:leH/VHjj1jtlTxuIbSFPDwldbtSJA
                MD5:56218CB1237EC2AC3F6E77FD34F2B7FE
                SHA1:7B1487EEB957BE0F08413385CD39A090AA4E9778
                SHA-256:1E389119EF62BBBD1142CF0F5A468EB0181A85311819699E6EFEA492F2FCF14B
                SHA-512:416DECD7D125500204ED2D0BD2932EE60AD3546A83CFE12DA1FFB91C42BB3B5F7C301A1FCB1A2EC6DBF71BCA0C0B82512ECD1484026462E580BABC6567227584
                Malicious:false
                Preview:BM.d......6...(.......9............d...................k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.l+.l+.l+.l,.m-.m-.m-.m-.o..q/.t4.{:.C.N.Y.g.t..................................k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.l+.l+.l+.l,.m-.m-.m-.n..n/.o1.q3.r5.s6.t8.r5.r3.r0.t4.{:.C.N.Y.g.t..................................k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*.k*
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):154542
                Entropy (8bit):5.124792066348138
                Encrypted:false
                SSDEEP:1536:d8RJSmXhnxpn5ouyCRwnJBGpHp8isLqqDxst4:4uQwnJBGpHpke4
                MD5:7BF6E0891B281800E834F40D1FE33121
                SHA1:DBA1139A313FC39815C0BF11408B3A0AC2FDD155
                SHA-256:4DCF1A4F9D83A8E51ED29778340A899B3DF1100C3171FE4FB44B3CF565F88A40
                SHA-512:3C3546E55CD6C1AFA0D56015E7B32CB84D3F9F380A009F31F4F0BBC73EC4C942742A10596CF4C448CF5F74F661A4E82CD7F243BFF2636C30E7ECC9DC09C6F234
                Malicious:false
                Preview:BM.[......6...(.......:...........x[....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                Process:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File Type:Unknown
                Category:dropped
                Size (bytes):11264
                Entropy (8bit):5.491997743741574
                Encrypted:false
                SSDEEP:192:8Aki5P7AA9Xm2Y3KkdMG95Kt0qk+PdIgb9adTiUdH7hs:Bkg7TNm2GdMG9ISx+P99ad+aH9
                MD5:D31868C506B9D69865BD104F10F703C7
                SHA1:FFAFB4FBCB820A73614D8003F874A7C17C8D38F4
                SHA-256:25C05F0B72820114C6C9617BE8170F15E48C4AE8DDAECB0297BC90A18F9B5F72
                SHA-512:A69C1DD91C2317A5E2BBE6E57509589F68D4E87982CAEDE4C14DB1068AF9CC5BB29B0B8BF6FE9C1D18E4C91D121F34EC365DC0C4A5058D91095C5F74C0C47C67
                Malicious:false
                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0..W...........#................l"........L....n.......................................... ......................`..k....p......................................................................................xq...............................text............................... .0`.rdata..<....0......................@.0@.bss....0....@........................`..edata..k....`......................@.0@.idata.......p....... ..............@.0..rsrc................(..............@.0..reloc...............*..............@.0B........................................................................................................................................................................................................................................................................................................................................................
                File type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, Nullsoft Installer self-extracting archive
                Entropy (8bit):7.999718235759554
                TrID:
                • Win32 Executable (generic) a (10002005/4) 99.96%
                • Generic Win/DOS Executable (2004/3) 0.02%
                • DOS Executable Generic (2002/1) 0.02%
                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                File name:Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                File size:21'359'372 bytes
                MD5:e5ad3c489df53f87044fa7c6b3cd54fd
                SHA1:0e49c335fd5f7bb2dd82957cd695047830ad42f7
                SHA256:44003a665d1162093a6e81475e8b2d8e93d44a0d7920b0cf188eccc36a818e53
                SHA512:4a8faf4b48513d2be0cd0030857e8184b50aaa61e59ce599d2270ed05bcdccd0716f3d945d1f34514cbb25f94fb1921929c2f703b643d627f7c1488b22628b7d
                SSDEEP:393216:3M9tBLCF2roFy09fgvDvhWNMRySzpglPVkv+9jdBEMjuLIt5wUkS4WMIhTsIu:3wtwF2qqvh9ySoAcKMjuU5wc4WbTi
                TLSH:092733718B0156E3EE30497C395ECEB7154F2F1C1514A255A2690EABCE7E780E3A4FD2
                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...!..W............................uC............@.................................@......... ............................
                Icon Hash:13213b3c35dcde33
                Entrypoint:0x404375
                Entrypoint Section:.text
                Digitally signed:false
                Imagebase:0x400000
                Subsystem:windows gui
                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
                DLL Characteristics:TERMINAL_SERVER_AWARE
                Time Stamp:0x5707BA21 [Fri Apr 8 14:03:13 2016 UTC]
                TLS Callbacks:
                CLR (.Net) Version:
                OS Version Major:4
                OS Version Minor:0
                File Version Major:4
                File Version Minor:0
                Subsystem Version Major:4
                Subsystem Version Minor:0
                Import Hash:187b3ae62ff818788b8c779ef7bc3d1c
                Instruction
                push ebp
                mov ebp, esp
                push edi
                push esi
                push ebx
                sub esp, 000001ACh
                mov dword ptr [esp], 00008001h
                call dword ptr [0042D434h]
                push ecx
                call dword ptr [0042D3FCh]
                cmp ax, 0006h
                je 00007F2FEC82298Dh
                mov dword ptr [esp], 00000000h
                call 00007F2FEC826867h
                test eax, eax
                push edx
                je 00007F2FEC82297Ch
                mov dword ptr [esp], 00000C00h
                call eax
                push edi
                mov ebx, 0040B360h
                cmp byte ptr [ebx], 00000000h
                je 00007F2FEC82298Bh
                mov dword ptr [esp], ebx
                call 00007F2FEC8267BBh
                push ecx
                mov dword ptr [esp], ebx
                call dword ptr [0042D464h]
                lea ebx, dword ptr [ebx+eax+01h]
                push esi
                jmp 00007F2FEC822954h
                mov dword ptr [esp], 0000000Dh
                call 00007F2FEC826829h
                push ebx
                mov dword ptr [esp], 0000000Bh
                call 00007F2FEC82681Ch
                push esi
                mov dword ptr [0042BCA0h], eax
                call dword ptr [0042D354h]
                mov dword ptr [esp], 00000000h
                call dword ptr [0042D474h]
                mov dword ptr [0042BC18h], eax
                push edi
                lea eax, dword ptr [ebp-00000178h]
                mov dword ptr [esp+10h], 00000000h
                mov dword ptr [esp+0Ch], 00000160h
                mov dword ptr [esp+08h], eax
                mov dword ptr [esp+04h], 00000000h
                mov dword ptr [esp], 0040B31Dh
                call dword ptr [00000088h]
                NameVirtual AddressVirtual Size Is in Section
                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_IMPORT0x2d0000x127c.idata
                IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000x8298.rsrc
                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                .text0x10000x8b240x8c00fb84a0446a930c7a2a54243d9afa7d3aFalse0.5350725446428571data5.944931172543292IMAGE_SCN_CNT_CODE, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                .data0xa0000xe00x2009b1e9ed6e39d94bf55388f5a8ca6e478False0.203125data1.6245412671003IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                .rdata0xb0000x6a380x6c00108696963340cab2cdeb11c12716616eFalse0.7099247685185185data7.221954134831383IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                .bss0x120000x1ad000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                .idata0x2d0000x127c0x1400ce20674bf89e3e31d90c811eede3e033False0.370703125data5.154371182861286IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                .ndata0x2f0000x180000x4000f343b0931126a20f133d67c2b018a3bFalse0.0166015625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                .rsrc0x470000x82980x84006a7342c4e27a47baa9ee093636ea34a0False0.5045572916666666data5.469755945374205IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                NameRVASizeTypeLanguageCountryZLIB Complexity
                RT_BITMAP0x475680x666Device independent bitmap graphic, 96 x 16 x 8, image size 1538, resolution 2868 x 2868 px/m, 15 important colorsEnglishUnited States0.18192918192918192
                RT_ICON0x47bd00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5800829875518673
                RT_ICON0x4a1780x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6782363977485929
                RT_ICON0x4b2200xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688EnglishUnited States0.5628997867803838
                RT_ICON0x4c0c80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152EnglishUnited States0.6836642599277978
                RT_ICON0x4c9700x668Device independent bitmap graphic, 48 x 96 x 4, image size 1536EnglishUnited States0.2890243902439024
                RT_ICON0x4cfd80x568Device independent bitmap graphic, 16 x 32 x 8, image size 320EnglishUnited States0.8294797687861272
                RT_ICON0x4d5400x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.8466312056737588
                RT_ICON0x4d9a80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.41935483870967744
                RT_ICON0x4dc900x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishUnited States0.5777027027027027
                RT_DIALOG0x4ddb80xb4dataEnglishUnited States0.6166666666666667
                RT_DIALOG0x4de700x144dataEnglishUnited States0.5339506172839507
                RT_DIALOG0x4dfb80x164dataEnglishUnited States0.5393258426966292
                RT_DIALOG0x4e1200x246dataEnglishUnited States0.38316151202749144
                RT_DIALOG0x4e3680x104dataEnglishUnited States0.6076923076923076
                RT_DIALOG0x4e4700xa0dataEnglishUnited States0.60625
                RT_DIALOG0x4e5100xeedataEnglishUnited States0.6092436974789915
                RT_DIALOG0x4e6000xb4dataEnglishUnited States0.6944444444444444
                RT_DIALOG0x4e6b80x144dataEnglishUnited States0.5648148148148148
                RT_DIALOG0x4e8000x164dataEnglishUnited States0.5730337078651685
                RT_DIALOG0x4e9680x246dataEnglishUnited States0.4072164948453608
                RT_DIALOG0x4ebb00x104dataEnglishUnited States0.6384615384615384
                RT_DIALOG0x4ecb80xa0dataEnglishUnited States0.68125
                RT_DIALOG0x4ed580xeedataEnglishUnited States0.6428571428571429
                RT_GROUP_ICON0x4ee480x84dataEnglishUnited States0.6136363636363636
                RT_MANIFEST0x4eed00x3c3XML 1.0 document, ASCII text, with very long lines (963), with no line terminatorsEnglishUnited States0.5212876427829699
                DLLImport
                ADVAPI32.dllRegCloseKey, RegCreateKeyExA, RegDeleteKeyA, RegDeleteValueA, RegEnumKeyA, RegEnumValueA, RegOpenKeyExA, RegQueryValueExA, RegSetValueExA, SetFileSecurityA
                COMCTL32.DLLImageList_AddMasked, ImageList_Create, ImageList_Destroy, InitCommonControls
                GDI32.dllCreateBrushIndirect, CreateFontIndirectA, DeleteObject, GetDeviceCaps, SelectObject, SetBkColor, SetBkMode, SetTextColor
                KERNEL32.dllCloseHandle, CompareFileTime, CopyFileA, CreateDirectoryA, CreateFileA, CreateProcessA, CreateThread, DeleteFileA, ExitProcess, ExpandEnvironmentStringsA, FindClose, FindFirstFileA, FindNextFileA, FreeLibrary, GetCommandLineA, GetCurrentProcess, GetDiskFreeSpaceA, GetExitCodeProcess, GetFileAttributesA, GetFileSize, GetFullPathNameA, GetLastError, GetModuleFileNameA, GetModuleHandleA, GetPrivateProfileStringA, GetProcAddress, GetShortPathNameA, GetSystemDirectoryA, GetTempFileNameA, GetTempPathA, GetTickCount, GetVersion, GetWindowsDirectoryA, GlobalAlloc, GlobalFree, GlobalLock, GlobalUnlock, LoadLibraryExA, MoveFileA, MulDiv, MultiByteToWideChar, ReadFile, RemoveDirectoryA, SearchPathA, SetCurrentDirectoryA, SetErrorMode, SetFileAttributesA, SetFilePointer, SetFileTime, Sleep, WaitForSingleObject, WriteFile, WritePrivateProfileStringA, lstrcatA, lstrcmpA, lstrcmpiA, lstrcpynA, lstrlenA
                ole32.dllCoCreateInstance, CoTaskMemFree, OleInitialize, OleUninitialize
                SHELL32.dllSHBrowseForFolderA, SHFileOperationA, SHGetFileInfoA, SHGetPathFromIDListA, SHGetSpecialFolderLocation, ShellExecuteA
                USER32.dllAppendMenuA, BeginPaint, CallWindowProcA, CharNextA, CharPrevA, CheckDlgButton, CloseClipboard, CreateDialogParamA, CreatePopupMenu, CreateWindowExA, DefWindowProcA, DestroyWindow, DialogBoxParamA, DispatchMessageA, DrawTextA, EmptyClipboard, EnableMenuItem, EnableWindow, EndDialog, EndPaint, ExitWindowsEx, FillRect, FindWindowExA, GetClassInfoA, GetClientRect, GetDC, GetDlgItem, GetDlgItemTextA, GetMessagePos, GetSysColor, GetSystemMenu, GetSystemMetrics, GetWindowLongA, GetWindowRect, InvalidateRect, IsWindow, IsWindowEnabled, IsWindowVisible, LoadBitmapA, LoadCursorA, LoadImageA, MessageBoxIndirectA, OpenClipboard, PeekMessageA, PostQuitMessage, RegisterClassA, ScreenToClient, SendMessageA, SendMessageTimeoutA, SetClassLongA, SetClipboardData, SetCursor, SetDlgItemTextA, SetForegroundWindow, SetTimer, SetWindowLongA, SetWindowPos, SetWindowTextA, ShowWindow, SystemParametersInfoA, TrackPopupMenu, wsprintfA
                Language of compilation systemCountry where language is spokenMap
                EnglishUnited States
                No network behavior found

                Click to jump to process

                Click to jump to process

                Click to dive into process behavior distribution

                Target ID:0
                Start time:09:51:16
                Start date:31/10/2024
                Path:C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe
                Wow64 process (32bit):true
                Commandline:"C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe"
                Imagebase:0x400000
                File size:21'359'372 bytes
                MD5 hash:E5AD3C489DF53F87044FA7C6B3CD54FD
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Reset < >

                  Execution Graph

                  Execution Coverage:22.5%
                  Dynamic/Decrypted Code Coverage:6.2%
                  Signature Coverage:18.8%
                  Total number of Nodes:1368
                  Total number of Limit Nodes:67
                  execution_graph 5564 402541 5572 401456 5564->5572 5566 40254d 5567 401456 18 API calls 5566->5567 5568 40255c 5567->5568 5569 402578 KiUserCallbackDispatcher 5568->5569 5570 40256d ShowWindow 5568->5570 5571 4037d4 5569->5571 5570->5571 5575 407e06 5572->5575 5579 407e16 5575->5579 5576 407ef9 5577 401477 5576->5577 5598 407cb6 lstrcpynA 5576->5598 5579->5576 5580 407f25 GetVersion 5579->5580 5581 407ee3 lstrlenA 5579->5581 5583 407e06 11 API calls 5579->5583 5584 407fbb GetSystemDirectoryA 5579->5584 5587 407fe1 GetWindowsDirectoryA 5579->5587 5589 408002 SHGetSpecialFolderLocation 5579->5589 5592 407b3a RegOpenKeyExA 5579->5592 5597 407be3 wsprintfA 5579->5597 5599 407cb6 lstrcpynA 5579->5599 5600 407ce8 lstrcatA 5579->5600 5601 407d37 5579->5601 5580->5579 5581->5579 5583->5579 5584->5579 5587->5579 5589->5579 5590 408069 SHGetPathFromIDListA CoTaskMemFree 5589->5590 5590->5579 5593 407b81 RegQueryValueExA 5592->5593 5594 407bdc 5592->5594 5595 407bbc RegCloseKey 5593->5595 5594->5579 5595->5594 5597->5579 5598->5577 5599->5579 5608 407d48 5601->5608 5602 407dd5 5603 407dde CharPrevA 5602->5603 5604 407dfc 5602->5604 5603->5602 5604->5579 5605 407dc7 CharNextA 5605->5608 5607 407d9c CharNextA 5607->5608 5608->5602 5608->5605 5608->5607 5609 407db8 CharNextA 5608->5609 5610 4078a4 5608->5610 5609->5605 5611 4078b1 5610->5611 5612 4078c7 5611->5612 5613 4078bb CharNextA 5611->5613 5612->5608 5613->5611 7014 401e43 7015 401456 18 API calls 7014->7015 7016 401e4f 7015->7016 7017 401456 18 API calls 7016->7017 7018 401e5e 7017->7018 7019 401400 18 API calls 7018->7019 7020 401e71 7019->7020 7023 401ee6 7020->7023 7027 407cde lstrlenA 7020->7027 5614 405c44 5615 405c8f 5614->5615 5616 405c6f 5614->5616 5618 405c9c GetDlgItem 5615->5618 5626 405d60 5615->5626 5684 407805 GetDlgItemTextA 5616->5684 5620 405cbc 5618->5620 5619 405c7f 5622 407d37 5 API calls 5619->5622 5625 405cd7 SetWindowTextA 5620->5625 5722 407935 CharNextA CharNextA 5620->5722 5621 405c89 5623 4060cd 5621->5623 5688 407805 GetDlgItemTextA 5621->5688 5622->5621 5745 404f0f 5623->5745 5685 404d65 5625->5685 5626->5621 5627 407e06 18 API calls 5626->5627 5632 405dd9 SHBrowseForFolderA 5627->5632 5629 405eb6 5689 40815b 5629->5689 5632->5621 5637 405dfa CoTaskMemFree 5632->5637 5633 405d0b 5638 404d65 18 API calls 5633->5638 5640 407cf2 3 API calls 5637->5640 5641 405d2b 5638->5641 5644 405e0c 5640->5644 5645 404c96 SendMessageA 5641->5645 5648 405e65 5644->5648 5653 407e06 18 API calls 5644->5653 5649 405d36 5645->5649 5646 405edb 5704 408299 GetModuleHandleA 5646->5704 5733 4077fb SetDlgItemTextA 5648->5733 5651 408299 GetSystemDirectoryA wsprintfA LoadLibraryExA GetModuleHandleA GetProcAddress 5649->5651 5654 405d43 5651->5654 5655 405e34 lstrcmpiA 5653->5655 5654->5621 5656 405d4c SHAutoComplete 5654->5656 5655->5648 5660 405e51 5655->5660 5656->5621 5657 405ef2 5734 407cb6 lstrcpynA 5657->5734 5658 405f1a GetDiskFreeSpaceExA 5659 405ee9 5658->5659 5670 405f45 5658->5670 5659->5657 5659->5658 5735 4078ce lstrlenA 5659->5735 5732 407ce8 lstrcatA 5660->5732 5663 405f02 5665 407935 3 API calls 5663->5665 5666 405f10 5665->5666 5667 405f15 5666->5667 5668 405f87 GetDiskFreeSpaceA 5666->5668 5667->5668 5669 405fb9 MulDiv 5668->5669 5668->5670 5669->5670 5671 406060 5670->5671 5710 404da2 5670->5710 5673 406099 5671->5673 5740 403903 5671->5740 5743 404d44 KiUserCallbackDispatcher 5673->5743 5677 4060ba 5677->5623 5682 4060c8 5677->5682 5678 406065 5739 4077fb SetDlgItemTextA 5678->5739 5679 40603e 5680 404da2 21 API calls 5679->5680 5680->5671 5744 404d05 SendMessageA 5682->5744 5684->5619 5686 407e06 18 API calls 5685->5686 5687 404d8c 5686->5687 5688->5629 5759 407cb6 lstrcpynA 5689->5759 5691 408176 5692 407935 3 API calls 5691->5692 5693 408184 5692->5693 5694 405ec0 5693->5694 5695 407d37 5 API calls 5693->5695 5703 407cb6 lstrcpynA 5694->5703 5701 408197 5695->5701 5696 4081b7 lstrlenA 5697 4081ea 5696->5697 5696->5701 5698 407cf2 3 API calls 5697->5698 5700 4081ef GetFileAttributesA 5698->5700 5700->5694 5701->5694 5701->5696 5702 4078ce 2 API calls 5701->5702 5760 408123 FindFirstFileA 5701->5760 5702->5701 5703->5646 5705 4082bb 5704->5705 5706 4082cc GetProcAddress 5704->5706 5763 40820e GetSystemDirectoryA 5705->5763 5708 4082e2 5706->5708 5708->5659 5709 4082c3 5709->5706 5709->5708 5711 404db5 5710->5711 5712 407e06 18 API calls 5711->5712 5713 404e3c 5712->5713 5714 407e06 18 API calls 5713->5714 5715 404e51 5714->5715 5716 407e06 18 API calls 5715->5716 5717 404e65 5716->5717 5766 407cde lstrlenA 5717->5766 5719 404e75 wsprintfA 5720 4077fb SetDlgItemTextA 5719->5720 5721 404ebb 5720->5721 5721->5678 5721->5679 5723 40795a 5722->5723 5724 4078a4 CharNextA 5723->5724 5727 405cc9 5723->5727 5725 40798a 5724->5725 5726 4078a4 CharNextA 5725->5726 5725->5727 5726->5727 5727->5625 5728 407cf2 lstrlenA CharPrevA 5727->5728 5729 407d1c 5728->5729 5730 405cd6 5728->5730 5767 407ce8 lstrcatA 5729->5767 5730->5625 5734->5663 5736 4078e4 5735->5736 5737 4078e9 CharPrevA 5736->5737 5738 4078fc 5736->5738 5737->5736 5737->5738 5738->5659 5768 403845 5740->5768 5743->5677 5744->5623 5746 404f2e GetWindowLongA 5745->5746 5755 404f27 5745->5755 5747 404f4a 5746->5747 5746->5755 5748 404f52 GetSysColor 5747->5748 5749 404f5c 5747->5749 5748->5749 5750 404f71 SetBkMode 5749->5750 5751 404f62 SetTextColor 5749->5751 5752 404f9c 5750->5752 5753 404f8f GetSysColor 5750->5753 5751->5750 5754 404fa2 SetBkColor 5752->5754 5756 404fb4 5752->5756 5753->5752 5754->5756 5756->5755 5757 404fd1 CreateBrushIndirect 5756->5757 5758 404fc7 DeleteObject 5756->5758 5757->5755 5758->5757 5759->5691 5761 408155 5760->5761 5762 408146 FindClose 5760->5762 5761->5701 5762->5761 5764 40823c wsprintfA LoadLibraryExA 5763->5764 5764->5709 5770 403854 5768->5770 5769 4038f0 5769->5673 5770->5769 5771 4038a0 MulDiv SendMessageA 5770->5771 5771->5770 6030 402e4b 6031 402e51 6030->6031 6032 401400 18 API calls 6031->6032 6033 402e74 6032->6033 6034 401400 18 API calls 6033->6034 6035 402e87 RegCreateKeyExA 6034->6035 6036 402ee4 6035->6036 6039 403677 6035->6039 6037 402f06 6036->6037 6038 402ee9 6036->6038 6041 402f24 6037->6041 6042 402f0b 6037->6042 6040 401400 18 API calls 6038->6040 6043 402ef5 6040->6043 6045 402f54 RegSetValueExA 6041->6045 6046 403d52 46 API calls 6041->6046 6044 401456 18 API calls 6042->6044 6050 407cde lstrlenA 6043->6050 6049 402f02 6044->6049 6047 40307b RegCloseKey 6045->6047 6046->6049 6047->6039 6049->6045 6114 40194e 6115 401400 18 API calls 6114->6115 6116 40195a 6115->6116 6117 408123 2 API calls 6116->6117 6118 401963 6117->6118 6319 96218a SendMessageA ShowWindow 6320 9621d6 6319->6320 6321 962247 SetWindowLongA 6320->6321 6322 9621df KiUserCallbackDispatcher IsDialogMessageA 6320->6322 6322->6320 6323 96221d IsDialogMessageA 6322->6323 6323->6320 6324 962231 TranslateMessage DispatchMessageA 6323->6324 6324->6320 6341 401860 6342 401400 18 API calls 6341->6342 6343 40186c 6342->6343 6344 407935 3 API calls 6343->6344 6353 401879 6344->6353 6345 4078a4 CharNextA 6345->6353 6346 401942 6350 40163b 23 API calls 6346->6350 6347 40190e 6348 40163b 23 API calls 6347->6348 6349 40191a 6348->6349 6371 407cb6 lstrcpynA 6349->6371 6357 403677 6350->6357 6353->6345 6356 4018dd GetFileAttributesA 6353->6356 6359 401902 6353->6359 6360 4082eb 6353->6360 6363 4076b0 CreateDirectoryA 6353->6363 6368 40774b CreateDirectoryA 6353->6368 6355 40192b SetCurrentDirectoryA 6355->6357 6356->6353 6359->6346 6359->6347 6361 408299 5 API calls 6360->6361 6362 4082fd 6361->6362 6362->6353 6364 407710 6363->6364 6365 407714 GetLastError 6363->6365 6364->6353 6365->6364 6366 407723 SetFileSecurityA 6365->6366 6366->6364 6367 40773f GetLastError 6366->6367 6367->6364 6369 407775 6368->6369 6370 40776f GetLastError 6368->6370 6369->6353 6370->6369 6371->6355 6372 402860 6373 402869 6372->6373 6374 402970 6372->6374 6375 401400 18 API calls 6373->6375 6376 40163b 23 API calls 6374->6376 6377 402875 6375->6377 6382 402a3b 6376->6382 6378 401400 18 API calls 6377->6378 6379 402884 6378->6379 6380 402890 LoadLibraryExA 6379->6380 6381 4028b8 GetModuleHandleA 6379->6381 6380->6374 6383 4028b6 6380->6383 6381->6380 6384 4028c8 GetProcAddress 6381->6384 6383->6384 6385 40292d 6384->6385 6386 4028dd 6384->6386 6387 406fcb 23 API calls 6385->6387 6388 4028e7 6386->6388 6389 4028fe KiUserCallbackDispatcher 6386->6389 6391 4028ef 6387->6391 6390 40163b 23 API calls 6388->6390 6389->6391 6390->6391 6391->6382 6392 402962 FreeLibrary 6391->6392 6392->6382 7608 403164 7609 401400 18 API calls 7608->7609 7610 403170 7609->7610 7621 407a78 GetFileAttributesA CreateFileA 7610->7621 7612 40318d 7613 402530 7612->7613 7614 403199 7612->7614 7620 407be3 wsprintfA 7613->7620 7622 407be3 wsprintfA 7614->7622 7617 40347d 7623 407cb6 lstrcpynA 7617->7623 7619 40253c 7620->7619 7621->7612 7622->7617 7623->7619 7638 40236a 7639 401456 18 API calls 7638->7639 7640 402376 7639->7640 7641 401456 18 API calls 7640->7641 7642 402385 GetDlgItem 7641->7642 7643 402530 7642->7643 7646 407be3 wsprintfA 7643->7646 7645 40253c 7646->7645 6726 404375 SetErrorMode GetVersion 6727 4043a7 6726->6727 6728 40439b 6726->6728 6730 4043d9 6727->6730 6731 40820e 3 API calls 6727->6731 6729 408299 5 API calls 6728->6729 6729->6727 6732 408299 5 API calls 6730->6732 6733 4043c8 lstrlenA 6731->6733 6734 4043e5 6732->6734 6733->6727 6735 408299 5 API calls 6734->6735 6736 4043f2 InitCommonControls OleInitialize SHGetFileInfoA 6735->6736 6821 407cb6 lstrcpynA 6736->6821 6738 404457 GetCommandLineA 6822 407cb6 lstrcpynA 6738->6822 6740 40446f GetModuleHandleA 6741 404494 6740->6741 6742 4078a4 CharNextA 6741->6742 6743 4044ac CharNextA 6742->6743 6753 4044be 6743->6753 6744 404560 GetTempPathA 6823 4042bc 6744->6823 6747 404580 DeleteFileA 6832 403f03 GetTickCount GetModuleFileNameA 6747->6832 6748 4045a7 GetWindowsDirectoryA 6924 407ce8 lstrcatA 6748->6924 6750 4078a4 CharNextA 6750->6753 6753->6744 6753->6750 6754 404523 6753->6754 6923 407cb6 lstrcpynA 6754->6923 6759 40453d 6759->6744 6761 40459a 6764 4078a4 CharNextA 6761->6764 6768 4045dd 6761->6768 6797 40465b 6761->6797 6762 404844 6770 404836 ExitProcess 6762->6770 6771 408299 5 API calls 6762->6771 6763 404826 6766 407836 MessageBoxIndirectA 6763->6766 6767 404608 6764->6767 6766->6770 6773 404662 6767->6773 6776 40461c 6767->6776 6928 404316 6768->6928 6772 40485d 6771->6772 6775 408299 5 API calls 6772->6775 6774 4082eb 5 API calls 6773->6774 6777 404667 6774->6777 6778 40486c 6775->6778 6779 40815b 17 API calls 6776->6779 6927 407ce8 lstrcatA 6777->6927 6781 408299 5 API calls 6778->6781 6782 40462a 6779->6782 6784 40487b 6781->6784 6782->6768 6925 407cb6 lstrcpynA 6782->6925 6787 4048be 6784->6787 6788 4048a1 GetCurrentProcess 6784->6788 6790 408299 5 API calls 6787->6790 6788->6787 6789 404649 6926 407cb6 lstrcpynA 6789->6926 6794 40493f 6790->6794 6798 404944 ExitWindowsEx 6794->6798 6801 404991 6794->6801 6862 4060fd 6797->6862 6798->6770 6798->6801 6802 403903 2 API calls 6801->6802 6802->6770 6821->6738 6822->6740 6824 407d37 5 API calls 6823->6824 6825 4042ce 6824->6825 6826 407cf2 3 API calls 6825->6826 6831 404312 6825->6831 6827 4042f0 6826->6827 6828 40774b 2 API calls 6827->6828 6829 4042fd 6828->6829 6830 407ad4 2 API calls 6829->6830 6830->6831 6831->6747 6831->6748 6937 407a78 GetFileAttributesA CreateFileA 6832->6937 6834 403f5b 6861 404012 6834->6861 6938 407cb6 lstrcpynA 6834->6938 6836 403f87 6837 4078ce 2 API calls 6836->6837 6838 403f97 6837->6838 6939 407cb6 lstrcpynA 6838->6939 6840 403fa8 GetFileSize 6859 403fce 6840->6859 6841 4040c3 6843 4039fe 31 API calls 6841->6843 6842 403ae9 ReadFile 6842->6859 6844 4040cf 6843->6844 6847 404172 GlobalAlloc 6844->6847 6844->6861 6940 403b31 SetFilePointer 6844->6940 6845 404006 6846 4039fe 31 API calls 6845->6846 6846->6861 6848 404197 6847->6848 6852 407ad4 2 API calls 6848->6852 6850 4039fe 31 API calls 6850->6859 6851 404149 6853 403ae9 ReadFile 6851->6853 6854 4041a7 CreateFileA 6852->6854 6855 40415a 6853->6855 6856 4041f6 6854->6856 6854->6861 6855->6847 6855->6861 6941 403b31 SetFilePointer 6856->6941 6858 404206 6860 403d52 46 API calls 6858->6860 6859->6841 6859->6842 6859->6845 6859->6850 6859->6861 6860->6861 6861->6761 6863 408299 5 API calls 6862->6863 6864 406117 6863->6864 6865 406136 6864->6865 6866 40611c 6864->6866 6867 407b3a 3 API calls 6865->6867 6951 407be3 wsprintfA 6866->6951 6868 40616c 6867->6868 6870 4061a4 6868->6870 6873 407b3a 3 API calls 6868->6873 6952 407ce8 lstrcatA 6870->6952 6872 406131 6942 404ae0 6872->6942 6873->6870 6876 40815b 17 API calls 6877 4061e5 6876->6877 6879 407b3a 3 API calls 6877->6879 6909 4062bc 6877->6909 6878 40815b 17 API calls 6880 4062ca 6878->6880 6882 406228 6879->6882 6881 4062e7 LoadImageA 6880->6881 6883 407e06 18 API calls 6880->6883 6884 406405 6881->6884 6885 40632f RegisterClassA 6881->6885 6889 40625a 6882->6889 6892 4078a4 CharNextA 6882->6892 6882->6909 6886 4062e5 6883->6886 6888 403903 2 API calls 6884->6888 6887 406374 SystemParametersInfoA CreateWindowExA 6885->6887 6922 40636d 6885->6922 6886->6881 6887->6884 6891 406411 6888->6891 6953 407cde lstrlenA 6889->6953 6896 404ae0 19 API calls 6891->6896 6891->6922 6892->6889 6899 406421 6896->6899 6902 406513 6899->6902 6903 40642e ShowWindow 6899->6903 6906 404c0d 5 API calls 6902->6906 6907 40820e 3 API calls 6903->6907 6910 40651f 6906->6910 6911 406452 6907->6911 6909->6878 6913 406541 6910->6913 6914 406524 6910->6914 6912 406464 GetClassInfoA 6911->6912 6915 40820e 3 API calls 6911->6915 6917 40648a GetClassInfoA RegisterClassA 6912->6917 6918 4064be DialogBoxParamA 6912->6918 6916 403903 2 API calls 6913->6916 6921 403903 2 API calls 6914->6921 6914->6922 6919 406463 6915->6919 6916->6922 6917->6918 6920 403903 2 API calls 6918->6920 6919->6912 6920->6922 6921->6922 6922->6768 6923->6759 6925->6789 6926->6797 6929 404326 CloseHandle 6928->6929 6930 40433a 6928->6930 6929->6930 6931 404344 CloseHandle 6930->6931 6932 404358 6930->6932 6931->6932 6955 4049da 6932->6955 6935 4085b8 63 API calls 6936 404371 OleUninitialize 6935->6936 6936->6762 6936->6763 6937->6834 6938->6836 6939->6840 6940->6851 6941->6858 6943 404af5 6942->6943 6954 407be3 wsprintfA 6943->6954 6945 404b73 6946 407e06 18 API calls 6945->6946 6947 404b89 SetWindowTextA 6946->6947 6948 404bad 6947->6948 6949 404bcf 6948->6949 6950 407e06 18 API calls 6948->6950 6949->6876 6950->6948 6951->6872 6954->6945 6956 4049f4 6955->6956 6957 40435d 6956->6957 6958 4049f9 FreeLibrary GlobalFree 6956->6958 6957->6935 6958->6956 7072 40247c GetDC GetDeviceCaps 7073 401456 18 API calls 7072->7073 7074 4024ad MulDiv 7073->7074 7075 401456 18 API calls 7074->7075 7076 4024d9 7075->7076 7077 407e06 18 API calls 7076->7077 7078 402520 CreateFontIndirectA 7077->7078 7079 40252f 7078->7079 7082 407be3 wsprintfA 7079->7082 7081 40253c 7082->7081 7083 40367d 7084 401456 18 API calls 7083->7084 7085 403689 7084->7085 7086 4036ca 7085->7086 7087 4036b0 7085->7087 7093 402a3c 7085->7093 7088 403700 7086->7088 7089 4036eb 7086->7089 7094 407cb6 lstrcpynA 7087->7094 7091 407e06 18 API calls 7088->7091 7090 401456 18 API calls 7089->7090 7090->7093 7091->7093 7094->7093 5772 401e05 5773 401e0c 5772->5773 5778 401400 5773->5778 5779 407e06 18 API calls 5778->5779 5780 40143a 5779->5780 5781 40144b 5780->5781 5782 407d37 5 API calls 5780->5782 5783 4085b8 5781->5783 5782->5781 5784 40815b 17 API calls 5783->5784 5785 4085cf 5784->5785 5786 4085f3 5785->5786 5787 4085d6 DeleteFileA 5785->5787 5789 4087cd 5786->5789 5813 401e24 5786->5813 5826 407cb6 lstrcpynA 5786->5826 5787->5813 5791 408123 2 API calls 5789->5791 5790 408625 5792 408630 5790->5792 5793 408648 5790->5793 5795 4087d5 5791->5795 5827 407ce8 lstrcatA 5792->5827 5794 4078ce 2 API calls 5793->5794 5798 408644 5794->5798 5797 407cf2 3 API calls 5795->5797 5795->5813 5799 4087e2 5797->5799 5800 40865f 5798->5800 5802 408671 lstrlenA FindFirstFileA 5798->5802 5801 407a46 2 API calls 5799->5801 5828 407ce8 lstrcatA 5800->5828 5804 4087eb RemoveDirectoryA 5801->5804 5806 4087b6 5802->5806 5824 4086a7 5802->5824 5807 4087fa 5804->5807 5808 40882c 5804->5808 5806->5789 5806->5813 5810 408800 5807->5810 5807->5813 5811 406fcb 23 API calls 5808->5811 5809 4078a4 CharNextA 5809->5824 5859 406fcb 5810->5859 5811->5813 5815 408311 39 API calls 5818 408822 5815->5818 5816 40878f FindNextFileA 5819 4087ac FindClose 5816->5819 5816->5824 5818->5813 5819->5806 5821 4085b8 56 API calls 5821->5824 5823 406fcb 23 API calls 5823->5824 5824->5809 5824->5816 5824->5821 5824->5823 5829 407cb6 lstrcpynA 5824->5829 5830 407a46 GetFileAttributesA 5824->5830 5833 408311 5824->5833 5826->5790 5829->5824 5831 407a71 DeleteFileA 5830->5831 5832 407a5f SetFileAttributesA 5830->5832 5831->5824 5832->5831 5834 408299 5 API calls 5833->5834 5835 40832c 5834->5835 5840 4085a8 5835->5840 5841 408345 5835->5841 5873 407a78 GetFileAttributesA CreateFileA 5835->5873 5836 4083b5 GetShortPathNameA 5839 4083d5 5836->5839 5836->5840 5838 40837d CloseHandle GetShortPathNameA 5838->5840 5838->5841 5839->5840 5842 4083e0 wsprintfA 5839->5842 5840->5824 5841->5836 5841->5840 5843 407e06 18 API calls 5842->5843 5844 408423 5843->5844 5874 407a78 GetFileAttributesA CreateFileA 5844->5874 5846 408441 5846->5840 5847 40844f GetFileSize GlobalAlloc 5846->5847 5848 408488 ReadFile 5847->5848 5849 40859e CloseHandle 5847->5849 5848->5849 5850 4084b3 5848->5850 5849->5840 5850->5849 5875 4079b4 lstrlenA 5850->5875 5853 4084d2 5880 407cb6 lstrcpynA 5853->5880 5854 4084ee 5856 4079b4 3 API calls 5854->5856 5857 4084e8 5856->5857 5858 408547 SetFilePointer WriteFile GlobalFree 5857->5858 5858->5849 5860 406fe2 5859->5860 5869 4070f3 5859->5869 5861 407002 5860->5861 5862 407e06 18 API calls 5860->5862 5881 407cde lstrlenA 5861->5881 5862->5861 5869->5815 5873->5838 5874->5846 5876 4079d4 5875->5876 5877 4079df lstrcmpiA 5876->5877 5878 407a05 5876->5878 5877->5878 5879 407a09 CharNextA 5877->5879 5878->5853 5878->5854 5879->5876 5880->5857 5882 401b06 5883 401400 18 API calls 5882->5883 5884 401b12 5883->5884 5885 401b2b 5884->5885 5886 401b3d 5884->5886 5947 407cb6 lstrcpynA 5885->5947 5948 407cb6 lstrcpynA 5886->5948 5889 401b51 5890 407cf2 3 API calls 5889->5890 5892 401b5b 5890->5892 5891 401b3b 5893 407d37 5 API calls 5891->5893 5949 407ce8 lstrcatA 5892->5949 5895 401b76 5893->5895 5896 408123 2 API calls 5895->5896 5913 401ba9 5895->5913 5897 401b88 5896->5897 5900 401b91 CompareFileTime 5897->5900 5897->5913 5898 407a46 2 API calls 5898->5913 5900->5913 5901 401cce 5903 406fcb 23 API calls 5901->5903 5902 401c05 5904 406fcb 23 API calls 5902->5904 5905 401cde 5903->5905 5931 401c15 5904->5931 5933 403d52 5905->5933 5908 407cb6 lstrcpynA 5908->5913 5909 401d25 SetFileTime 5910 401d47 CloseHandle 5909->5910 5912 401d59 5910->5912 5910->5931 5911 407e06 18 API calls 5911->5913 5914 401d86 5912->5914 5915 401d5e 5912->5915 5913->5898 5913->5901 5913->5902 5913->5908 5913->5911 5922 401ca5 5913->5922 5932 407a78 GetFileAttributesA CreateFileA 5913->5932 5950 407836 5913->5950 5916 407e06 18 API calls 5914->5916 5917 407e06 18 API calls 5915->5917 5920 401d84 5916->5920 5918 401d72 5917->5918 5954 407ce8 lstrcatA 5918->5954 5923 407836 MessageBoxIndirectA 5920->5923 5925 406fcb 23 API calls 5922->5925 5922->5931 5924 401cc9 5923->5924 5955 407cb6 lstrcpynA 5924->5955 5925->5924 5927 402141 5956 407cb6 lstrcpynA 5927->5956 5929 402157 5957 407cb6 lstrcpynA 5929->5957 5932->5913 5934 403d92 5933->5934 5935 403d62 SetFilePointer 5933->5935 5958 403b63 GetTickCount 5934->5958 5935->5934 5938 401d08 5938->5909 5938->5910 5939 403da9 ReadFile 5939->5938 5940 403de2 5939->5940 5940->5938 5941 403b63 41 API calls 5940->5941 5942 403dfe 5941->5942 5942->5938 5943 403eba ReadFile 5942->5943 5945 403e15 5942->5945 5943->5938 5944 403e6b ReadFile 5944->5938 5944->5945 5945->5938 5945->5944 5946 403e23 WriteFile 5945->5946 5946->5938 5946->5945 5947->5891 5948->5889 5951 407850 5950->5951 5952 407855 MessageBoxIndirectA 5950->5952 5951->5952 5953 4078a0 5951->5953 5952->5953 5953->5913 5955->5927 5956->5929 5957->5931 5959 403b93 5958->5959 5960 403d35 5958->5960 5971 403b31 SetFilePointer 5959->5971 5961 4039fe 31 API calls 5960->5961 5968 403cec 5961->5968 5963 403ba3 SetFilePointer 5965 403be3 5963->5965 5965->5968 5969 403c98 WriteFile 5965->5969 5970 403d13 SetFilePointer 5965->5970 5972 403ae9 ReadFile 5965->5972 5974 4039fe 5965->5974 5988 40893d 5965->5988 5968->5938 5968->5939 5969->5965 5969->5968 5970->5960 5971->5963 5973 403b22 5972->5973 5973->5965 5975 403a0b 5974->5975 5976 403a2d 5974->5976 5977 403a14 DestroyWindow 5975->5977 5980 403a1e 5975->5980 5978 403a36 5976->5978 5979 403a48 GetTickCount 5976->5979 5977->5980 5996 408848 5978->5996 5979->5980 5982 403a5a 5979->5982 5980->5965 5983 403a63 5982->5983 5984 403a9b CreateDialogParamA ShowWindow 5982->5984 5983->5980 5995 40392c MulDiv 5983->5995 5984->5980 5986 403a74 wsprintfA 5987 406fcb 23 API calls 5986->5987 5987->5980 5989 408cf0 5988->5989 5990 40896b 5988->5990 5989->5965 5990->5989 5991 408b69 GlobalAlloc 5990->5991 5992 408b4d GlobalFree 5990->5992 5993 408c55 GlobalAlloc 5990->5993 5994 408c45 GlobalFree 5990->5994 5991->5989 5991->5990 5992->5991 5993->5989 5993->5990 5994->5993 5995->5986 5997 40885d PeekMessageA 5996->5997 5998 408881 DispatchMessageA 5997->5998 5999 40888d 5997->5999 5998->5997 5999->5980 7111 402008 7112 401456 18 API calls 7111->7112 7113 402016 7112->7113 7114 401456 18 API calls 7113->7114 7115 402025 7114->7115 7118 407be3 wsprintfA 7115->7118 7117 402332 7118->7117 6051 40710b 6052 4073a5 6051->6052 6067 40712c 6051->6067 6053 407404 6052->6053 6054 4073ad GetDlgItem CreateThread CloseHandle 6052->6054 6056 40740c 6053->6056 6057 40744f 6053->6057 6055 4074ba 6054->6055 6104 404c0d OleInitialize 6054->6104 6059 40768b 6055->6059 6065 4074cd SendMessageA 6055->6065 6058 407418 ShowWindow ShowWindow 6056->6058 6056->6059 6057->6055 6060 407473 ShowWindow 6057->6060 6073 407460 6057->6073 6103 404c96 SendMessageA 6058->6103 6061 404f0f 8 API calls 6059->6061 6064 407494 6060->6064 6060->6073 6066 407687 6061->6066 6063 407449 6063->6059 6068 406fcb 23 API calls 6064->6068 6065->6066 6070 4074fc CreatePopupMenu 6065->6070 6098 404c96 SendMessageA 6067->6098 6068->6073 6071 407e06 18 API calls 6070->6071 6074 407518 AppendMenuA 6071->6074 6099 404cc8 6073->6099 6076 407540 GetWindowRect 6074->6076 6077 40755a 6074->6077 6075 4071b9 6079 4071c6 GetClientRect GetSystemMetrics SendMessageA SendMessageA 6075->6079 6078 407564 TrackPopupMenu 6076->6078 6077->6078 6078->6066 6080 40759e 6078->6080 6081 407247 SendMessageA SendMessageA 6079->6081 6082 40727f 6079->6082 6085 4075c4 SendMessageA 6080->6085 6086 4075ec OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 6080->6086 6081->6082 6083 407285 SendMessageA 6082->6083 6084 4072a8 6082->6084 6083->6084 6087 404d65 18 API calls 6084->6087 6085->6080 6088 40762a SendMessageA 6086->6088 6089 4072c5 6087->6089 6088->6088 6092 407664 GlobalUnlock SetClipboardData CloseClipboard 6088->6092 6090 4072d1 ShowWindow 6089->6090 6091 40731c SendMessageA 6089->6091 6093 4072f4 ShowWindow 6090->6093 6094 407305 6090->6094 6091->6066 6097 407365 SendMessageA SendMessageA 6091->6097 6092->6066 6093->6094 6102 404c96 SendMessageA 6094->6102 6097->6066 6098->6075 6100 404cd6 6099->6100 6101 404cdc SendMessageA 6099->6101 6100->6101 6101->6055 6102->6091 6103->6063 6111 404bd7 6104->6111 6106 404c64 6108 404bd7 SendMessageA 6106->6108 6107 404c41 6107->6106 6109 403845 2 API calls 6107->6109 6110 404c81 OleUninitialize 6108->6110 6109->6107 6112 404be0 SendMessageA 6111->6112 6113 404c0a 6111->6113 6112->6113 6113->6107 6149 406614 GetDlgItem GetDlgItem 6150 406671 7 API calls 6149->6150 6155 4069d1 6149->6155 6151 406797 DeleteObject 6150->6151 6152 406777 SendMessageA 6150->6152 6153 4067b0 6151->6153 6152->6151 6157 407e06 18 API calls 6153->6157 6160 40681b 6153->6160 6154 406af3 6158 406b30 6154->6158 6159 406bf6 6154->6159 6155->6154 6156 406ac1 6155->6156 6163 406a3e 6155->6163 6156->6154 6167 406ad0 SendMessageA 6156->6167 6164 4067d9 SendMessageA SendMessageA 6157->6164 6165 4069cb 6158->6165 6170 406b49 SendMessageA 6158->6170 6161 406c28 6159->6161 6162 406bff SendMessageA 6159->6162 6166 404d65 18 API calls 6160->6166 6168 406c31 6161->6168 6180 406c7a 6161->6180 6162->6165 6204 406557 SendMessageA 6163->6204 6164->6153 6172 404f0f 8 API calls 6165->6172 6171 40683e 6166->6171 6167->6154 6173 406c44 6168->6173 6174 406c3a ImageList_Destroy 6168->6174 6170->6165 6175 406b7b SendMessageA 6170->6175 6176 404d65 18 API calls 6171->6176 6177 406eca 6172->6177 6173->6165 6178 406c4d GlobalFree 6173->6178 6174->6173 6179 406ba1 6175->6179 6187 40685d 6176->6187 6178->6165 6188 406bbf SendMessageA 6179->6188 6186 403903 2 API calls 6180->6186 6196 406caf 6180->6196 6202 406e5e 6180->6202 6181 406e73 ShowWindow GetDlgItem ShowWindow 6181->6165 6182 406a56 6182->6156 6182->6180 6183 40696b 6184 406971 GetWindowLongA SetWindowLongA 6183->6184 6185 40699f 6183->6185 6184->6185 6189 4069c3 6185->6189 6190 4069a5 ShowWindow 6185->6190 6186->6196 6187->6183 6191 4068b2 SendMessageA 6187->6191 6192 406902 SendMessageA 6187->6192 6193 406926 SendMessageA 6187->6193 6188->6180 6203 404c96 SendMessageA 6189->6203 6190->6189 6191->6187 6192->6187 6193->6187 6195 406e0a InvalidateRect 6197 406e31 6195->6197 6195->6202 6198 406ced SendMessageA 6196->6198 6199 406d17 6196->6199 6201 404da2 21 API calls 6197->6201 6198->6199 6199->6195 6200 406da4 SendMessageA SendMessageA 6199->6200 6200->6199 6201->6202 6202->6165 6202->6181 6203->6165 6205 4065db 6204->6205 6206 406595 GetMessagePos ScreenToClient SendMessageA 6204->6206 6205->6182 6206->6205 6207 401714 6208 40171c 6207->6208 6209 403845 2 API calls 6208->6209 6210 40172e 6209->6210 6261 961bcc GetProcessHeap HeapAlloc 6262 961c1c 6261->6262 6263 961c0a 6261->6263 6265 96238d 2 API calls 6262->6265 6264 9623ef 2 API calls 6263->6264 6266 961c16 6264->6266 6267 961c2e 6265->6267 6268 961fd7 6266->6268 6269 961c86 6267->6269 6295 962630 6267->6295 6270 9623ef 2 API calls 6269->6270 6272 961c92 GetProcessHeap 6270->6272 6274 961fbf HeapFree 6272->6274 6273 961c3f 6275 962630 2 API calls 6273->6275 6274->6268 6276 961c47 6275->6276 6298 9613ce GetClientRect 6276->6298 6278 961c6a 6279 96238d 2 API calls 6278->6279 6280 961c80 6279->6280 6280->6269 6281 961c9a GetProcessHeap HeapReAlloc lstrcmpiA 6280->6281 6282 961d0e lstrcmpiA 6281->6282 6284 961cf9 6281->6284 6283 961d36 lstrcmpiA 6282->6283 6282->6284 6283->6284 6285 961d5e lstrcmpiA 6283->6285 6286 961e51 lstrcmpiA CreateWindowExA SetPropA SendMessageA SendMessageA 6284->6286 6285->6284 6287 961d86 lstrcmpiA 6285->6287 6288 961fb0 6286->6288 6289 961f8b SetWindowLongA 6286->6289 6287->6284 6290 961dab lstrcmpiA 6287->6290 6291 962668 3 API calls 6288->6291 6289->6288 6290->6284 6292 961dd0 lstrcmpiA 6290->6292 6294 961fb8 GetProcessHeap 6291->6294 6292->6284 6293 961df5 lstrcmpiA 6292->6293 6293->6284 6294->6274 6296 96238d 2 API calls 6295->6296 6297 962650 6296->6297 6297->6273 6299 96238d 2 API calls 6298->6299 6300 961416 6299->6300 6301 96141c 6300->6301 6315 961304 lstrlenA CharPrevA 6300->6315 6301->6278 6304 96238d 2 API calls 6305 961452 6304->6305 6305->6301 6306 961304 3 API calls 6305->6306 6307 96146c 6306->6307 6308 96238d 2 API calls 6307->6308 6309 961484 6308->6309 6309->6301 6310 961304 3 API calls 6309->6310 6311 96149e 6310->6311 6312 96238d 2 API calls 6311->6312 6313 9614b6 6312->6313 6313->6301 6314 961304 3 API calls 6313->6314 6314->6301 6316 96133a 6315->6316 6317 961373 MapDialogRect 6316->6317 6318 961345 6316->6318 6317->6318 6318->6304 7185 401e29 7186 401400 18 API calls 7185->7186 7187 401e35 7186->7187 7192 407cde lstrlenA 7187->7192 6452 40342b 6453 401400 18 API calls 6452->6453 6454 403437 FindFirstFileA 6453->6454 6455 403452 6454->6455 6460 407be3 wsprintfA 6455->6460 6457 40347d 6461 407cb6 lstrcpynA 6457->6461 6459 4036c5 6460->6457 6461->6459 6468 6e5c3231 6469 6e5c3268 6468->6469 6510 6e5c22b5 6469->6510 6471 6e5c3276 6472 6e5c33b0 6471->6472 6473 6e5c328e 6471->6473 6474 6e5c3286 6471->6474 6542 6e5c2e88 6473->6542 6561 6e5c2ba2 6474->6561 6477 6e5c3296 6478 6e5c32ab 6477->6478 6479 6e5c32b2 6477->6479 6482 6e5c32ad 6477->6482 6483 6e5c32a7 6477->6483 6480 6e5c3307 6478->6480 6481 6e5c32e3 6478->6481 6479->6478 6555 6e5c174c 6479->6555 6485 6e5c330d 6480->6485 6486 6e5c334f 6480->6486 6574 6e5c2c49 6481->6574 6482->6479 6489 6e5c32d2 6482->6489 6483->6478 6493 6e5c32bc 6483->6493 6490 6e5c1e70 3 API calls 6485->6490 6491 6e5c2c49 24 API calls 6486->6491 6488 6e5c32eb 6597 6e5c1e70 6488->6597 6568 6e5c30a6 6489->6568 6494 6e5c332e 6490->6494 6496 6e5c3357 6491->6496 6565 6e5c1a07 6493->6565 6500 6e5c2c49 24 API calls 6494->6500 6497 6e5c339d 6496->6497 6608 6e5c2bf9 6496->6608 6497->6472 6503 6e5c33a6 GlobalFree 6497->6503 6504 6e5c3346 6500->6504 6503->6472 6504->6496 6507 6e5c3387 6507->6497 6612 6e5c1dc3 wsprintfA 6507->6612 6508 6e5c337d FreeLibrary 6508->6507 6615 6e5c1a84 GlobalAlloc 6510->6615 6512 6e5c22c7 6616 6e5c1a84 GlobalAlloc 6512->6616 6514 6e5c22cf 6617 6e5c1ac3 6514->6617 6516 6e5c24ed 6517 6e5c24ef GlobalFree GlobalFree GlobalFree 6516->6517 6518 6e5c2518 6517->6518 6536 6e5c256b 6517->6536 6520 6e5c2535 6518->6520 6526 6e5c253e 6518->6526 6518->6536 6519 6e5c238e GlobalAlloc 6539 6e5c22d7 6519->6539 6527 6e5c25bd GetModuleHandleA 6520->6527 6520->6536 6521 6e5c2497 lstrcpyA 6521->6539 6522 6e5c283b 6530 6e5c2687 6522->6530 6627 6e5c1a84 GlobalAlloc 6522->6627 6523 6e5c275c 6523->6522 6528 6e5c2772 6523->6528 6523->6530 6540 6e5c2805 6523->6540 6524 6e5c241e GlobalFree 6524->6539 6525 6e5c271b 6525->6530 6535 6e5c2734 lstrcpyA 6525->6535 6526->6536 6624 6e5c1aa4 6526->6624 6532 6e5c25e8 GetProcAddress 6527->6532 6533 6e5c25d4 LoadLibraryA 6527->6533 6538 6e5c1aa4 2 API calls 6528->6538 6529 6e5c28fd GlobalFree 6529->6530 6530->6471 6532->6536 6537 6e5c2613 lstrcatA GetProcAddress 6532->6537 6533->6532 6533->6536 6535->6530 6536->6471 6537->6536 6538->6540 6539->6516 6539->6517 6539->6519 6539->6521 6539->6523 6539->6524 6539->6525 6539->6530 6622 6e5c1e25 GlobalSize GlobalAlloc 6539->6622 6540->6529 6540->6530 6544 6e5c2ea3 6542->6544 6543 6e5c1aa4 GlobalAlloc lstrcpyA 6543->6544 6544->6543 6545 6e5c1ac3 3 API calls 6544->6545 6547 6e5c3077 GlobalFree 6544->6547 6548 6e5c304a lstrlenA 6544->6548 6549 6e5c2f96 GlobalAlloc MultiByteToWideChar 6544->6549 6553 6e5c313d 6544->6553 6630 6e5c1b78 6544->6630 6545->6544 6547->6544 6550 6e5c309e 6547->6550 6548->6547 6552 6e5c3046 6548->6552 6551 6e5c3000 GlobalAlloc CLSIDFromString GlobalFree 6549->6551 6549->6552 6550->6477 6551->6547 6552->6547 6634 6e5c2e10 6552->6634 6553->6477 6556 6e5c175e 6555->6556 6557 6e5c1803 LoadImageA 6556->6557 6558 6e5c1821 6557->6558 6559 6e5c191d 6558->6559 6560 6e5c1912 GetLastError 6558->6560 6559->6478 6560->6559 6562 6e5c2bb6 6561->6562 6563 6e5c2bf1 6562->6563 6564 6e5c2bc9 GlobalAlloc 6562->6564 6563->6473 6564->6562 6566 6e5c1a12 6565->6566 6567 6e5c1a52 GlobalFree 6566->6567 6569 6e5c30c4 6568->6569 6570 6e5c30ed GlobalAlloc 6569->6570 6571 6e5c3111 6569->6571 6573 6e5c3121 6570->6573 6572 6e5c3115 GlobalSize 6571->6572 6571->6573 6572->6573 6573->6478 6576 6e5c2c6a 6574->6576 6577 6e5c2f96 GlobalAlloc MultiByteToWideChar 6576->6577 6578 6e5c2c8f lstrcpyA 6576->6578 6579 6e5c2cc8 lstrlenA lstrcpynA 6576->6579 6580 6e5c304a lstrlenA 6576->6580 6581 6e5c2d0b StringFromGUID2 6576->6581 6584 6e5c2d99 wsprintfA 6576->6584 6585 6e5c2d7d WideCharToMultiByte 6576->6585 6586 6e5c2dc9 GlobalFree 6576->6586 6587 6e5c2df6 GlobalFree 6576->6587 6590 6e5c1b12 2 API calls 6576->6590 6593 6e5c2e08 6576->6593 6638 6e5c1a84 GlobalAlloc 6576->6638 6639 6e5c1b9f 6576->6639 6582 6e5c3000 GlobalAlloc CLSIDFromString GlobalFree 6577->6582 6577->6593 6578->6576 6579->6576 6583 6e5c3077 GlobalFree 6580->6583 6580->6593 6581->6585 6582->6583 6589 6e5c309e 6583->6589 6583->6593 6584->6576 6585->6576 6586->6576 6587->6576 6587->6593 6588 6e5c1aa4 GlobalAlloc lstrcpyA 6588->6593 6589->6488 6590->6576 6592 6e5c2e10 VirtualAlloc 6592->6593 6593->6488 6593->6577 6593->6580 6593->6583 6593->6588 6593->6592 6594 6e5c1ac3 3 API calls 6593->6594 6595 6e5c1b78 2 API calls 6593->6595 6596 6e5c313d 6593->6596 6594->6593 6595->6593 6596->6488 6643 6e5c1a84 GlobalAlloc 6597->6643 6599 6e5c1e80 6600 6e5c1e89 lstrcpyA 6599->6600 6602 6e5c1ead 6599->6602 6603 6e5c1ecb 6600->6603 6602->6603 6604 6e5c1eb0 wsprintfA 6602->6604 6605 6e5c1b12 6603->6605 6604->6603 6606 6e5c1b6f GlobalFree 6605->6606 6607 6e5c1b26 GlobalAlloc lstrcpynA 6605->6607 6606->6496 6607->6606 6610 6e5c2c11 6608->6610 6609 6e5c2c42 6609->6507 6609->6508 6610->6609 6611 6e5c2c28 GlobalFree 6610->6611 6611->6610 6613 6e5c1b12 2 API calls 6612->6613 6614 6e5c1df3 6613->6614 6614->6497 6615->6512 6616->6514 6618 6e5c1acf 6617->6618 6619 6e5c1b0b 6617->6619 6618->6619 6628 6e5c1a84 GlobalAlloc 6618->6628 6619->6539 6621 6e5c1ae2 lstrcpyA GlobalFree 6621->6619 6623 6e5c1e5f 6622->6623 6623->6539 6629 6e5c1a84 GlobalAlloc 6624->6629 6626 6e5c1aaf lstrcpyA 6626->6536 6627->6540 6628->6621 6629->6626 6631 6e5c1aa4 6630->6631 6637 6e5c1a84 GlobalAlloc 6631->6637 6633 6e5c1aaf lstrcpyA 6633->6544 6635 6e5c2e7d 6634->6635 6636 6e5c2e23 VirtualAlloc 6634->6636 6635->6552 6636->6635 6637->6633 6638->6576 6640 6e5c1bb0 6639->6640 6641 6e5c1bd1 6639->6641 6640->6641 6642 6e5c1bb5 lstrcpyA 6640->6642 6641->6587 6642->6641 6643->6599 7722 402d34 7723 401400 18 API calls 7722->7723 7724 402d4a 7723->7724 7725 401400 18 API calls 7724->7725 7726 402d59 7725->7726 7727 401400 18 API calls 7726->7727 7728 402d6c GetPrivateProfileStringA 7727->7728 7729 402dab 7728->7729 7733 4036c5 7729->7733 7734 407be3 wsprintfA 7729->7734 7731 40347d 7735 407cb6 lstrcpynA 7731->7735 7734->7731 7735->7733 6999 40183b 7000 401400 18 API calls 6999->7000 7001 401847 SetFileAttributesA 7000->7001 7002 401aff 7001->7002 7755 40573f 7756 405792 7755->7756 7757 405759 7755->7757 7759 404f0f 8 API calls 7756->7759 7758 404d65 18 API calls 7757->7758 7760 405770 7758->7760 7761 4057a8 7759->7761 7763 4077fb SetDlgItemTextA 7760->7763 7304 404ec8 lstrcpynA 7307 407cde lstrlenA 7304->7307 6025 4023c9 GetDlgItem GetClientRect 6026 401400 18 API calls 6025->6026 6027 402419 LoadImageA SendMessageA 6026->6027 6028 40246e DeleteObject 6027->6028 6029 40382f 6027->6029 6028->6029 7326 4026d3 7327 401400 18 API calls 7326->7327 7328 4026df 7327->7328 7329 408123 2 API calls 7328->7329 7330 4026e8 7329->7330 7332 402704 7330->7332 7333 407be3 wsprintfA 7330->7333 7333->7332 7334 4016d4 7335 401cc4 7334->7335 7336 406fcb 23 API calls 7335->7336 7337 401cc9 7336->7337 7344 407cb6 lstrcpynA 7337->7344 7339 402141 7345 407cb6 lstrcpynA 7339->7345 7341 402157 7346 407cb6 lstrcpynA 7341->7346 7343 4036c5 7344->7339 7345->7341 7346->7343 7770 402bd6 7771 401400 18 API calls 7770->7771 7772 402be2 7771->7772 7773 401400 18 API calls 7772->7773 7774 402bf1 7773->7774 7775 401400 18 API calls 7774->7775 7776 402c00 7775->7776 7777 408123 2 API calls 7776->7777 7778 402c0b 7777->7778 7779 402c8d 7778->7779 7788 407cde lstrlenA 7778->7788 7781 406fcb 23 API calls 7779->7781 7785 402ca1 7781->7785 6211 406ed7 6212 406ef1 6211->6212 6213 406f0b 6211->6213 6212->6213 6214 406ef7 6212->6214 6215 406f13 IsWindowVisible 6213->6215 6216 406f37 6213->6216 6217 404bd7 SendMessageA 6214->6217 6218 406f21 6215->6218 6219 406f9d CallWindowProcA 6215->6219 6216->6219 6231 407cb6 lstrcpynA 6216->6231 6220 406f03 6217->6220 6221 406557 4 API calls 6218->6221 6219->6220 6222 406f31 6221->6222 6222->6216 6224 406f66 6232 407be3 wsprintfA 6224->6232 6226 406f78 6227 403903 2 API calls 6226->6227 6228 406f86 6227->6228 6233 407cb6 lstrcpynA 6228->6233 6230 406f9b 6230->6219 6231->6224 6232->6226 6233->6230 6258 4037d8 SendMessageA 6259 40380d InvalidateRect 6258->6259 6260 40382c 6258->6260 6259->6260 6393 4020e0 6394 40216e 6393->6394 6398 4020f0 6393->6398 6395 4021a1 GlobalAlloc 6394->6395 6396 402172 6394->6396 6397 407e06 18 API calls 6395->6397 6410 40219b 6396->6410 6413 407cb6 lstrcpynA 6396->6413 6397->6410 6400 407e06 18 API calls 6398->6400 6402 402127 6398->6402 6401 402115 6400->6401 6405 407836 MessageBoxIndirectA 6401->6405 6411 407cb6 lstrcpynA 6402->6411 6403 402189 GlobalFree 6403->6410 6405->6402 6406 402141 6412 407cb6 lstrcpynA 6406->6412 6408 402157 6414 407cb6 lstrcpynA 6408->6414 6411->6406 6412->6408 6413->6403 6414->6410 6415 4021e3 6416 401456 18 API calls 6415->6416 6417 4021ef 6416->6417 6418 401456 18 API calls 6417->6418 6419 4021fe 6418->6419 6420 401400 18 API calls 6419->6420 6422 402216 6419->6422 6420->6422 6421 40222e 6423 402245 6421->6423 6424 4022c6 6421->6424 6422->6421 6425 401400 18 API calls 6422->6425 6426 401456 18 API calls 6423->6426 6427 401400 18 API calls 6424->6427 6425->6421 6428 40224a 6426->6428 6429 4022cb 6427->6429 6430 401456 18 API calls 6428->6430 6431 401400 18 API calls 6429->6431 6432 40225d 6430->6432 6433 4022de FindWindowExA 6431->6433 6434 4022a9 SendMessageA 6432->6434 6435 402269 SendMessageTimeoutA 6432->6435 6437 402308 6433->6437 6434->6437 6435->6437 6436 402332 6437->6436 6439 407be3 wsprintfA 6437->6439 6439->6436 6443 401ae6 6444 401400 18 API calls 6443->6444 6445 401af2 6444->6445 6446 401aff 6445->6446 6448 407ad4 6445->6448 6449 407ae8 6448->6449 6450 407b27 6449->6450 6451 407aeb GetTickCount GetTempFileNameA 6449->6451 6450->6446 6451->6449 6451->6450 7842 4019ea 7843 401400 18 API calls 7842->7843 7844 4019f6 GetFullPathNameA 7843->7844 7845 401a25 7844->7845 7851 401a58 7844->7851 7848 408123 2 API calls 7845->7848 7845->7851 7846 403831 7847 401a7b GetShortPathNameA 7847->7846 7849 401a3e 7848->7849 7849->7851 7852 407cb6 lstrcpynA 7849->7852 7851->7846 7851->7847 7852->7851 6462 96153a 6463 961559 CallWindowProcA 6462->6463 6467 961555 6462->6467 6464 9615fb 6463->6464 6465 961589 6463->6465 6465->6464 6466 96158d DestroyWindow GetProcessHeap HeapFree 6465->6466 6466->6464 6467->6463 6467->6464 6644 404fed 6645 405013 6644->6645 6646 405007 6644->6646 6648 405025 GetDlgItem GetDlgItem 6645->6648 6649 40509d 6645->6649 6646->6645 6647 40555f 6646->6647 6650 405564 SetWindowPos 6647->6650 6651 4055a6 6647->6651 6652 404d65 18 API calls 6648->6652 6653 4050c1 6649->6653 6658 403845 2 API calls 6649->6658 6681 4056a8 6650->6681 6654 4055ab ShowWindow 6651->6654 6655 4055cf 6651->6655 6656 405071 SetClassLongA 6652->6656 6657 404bd7 SendMessageA 6653->6657 6663 405134 6653->6663 6654->6681 6659 4055f1 6655->6659 6660 4055d7 KiUserCallbackDispatcher 6655->6660 6661 403903 2 API calls 6656->6661 6703 4050cd 6657->6703 6664 4050ef 6658->6664 6665 4055f6 SetWindowLongA 6659->6665 6666 40561c 6659->6666 6669 4053e3 6660->6669 6661->6649 6662 404f0f 8 API calls 6662->6663 6664->6653 6667 4050f5 SendMessageA 6664->6667 6665->6663 6668 405628 GetDlgItem 6666->6668 6666->6681 6667->6663 6672 405650 SendMessageA IsWindowEnabled 6668->6672 6673 405641 6668->6673 6669->6663 6674 40553d ShowWindow 6669->6674 6670 403903 2 API calls 6670->6703 6671 40537a DestroyWindow EndDialog 6671->6669 6672->6673 6675 405688 6672->6675 6677 405693 6673->6677 6679 4056b1 6673->6679 6680 4056f7 SendMessageA 6673->6680 6686 405647 6673->6686 6674->6663 6675->6663 6676 407e06 18 API calls 6676->6703 6677->6680 6677->6686 6678 404cc8 SendMessageA 6678->6681 6682 4056d3 6679->6682 6683 4056ba 6679->6683 6680->6681 6681->6662 6685 403903 2 API calls 6682->6685 6684 403903 2 API calls 6683->6684 6684->6686 6685->6686 6686->6678 6686->6681 6687 404d65 18 API calls 6687->6703 6688 404d65 18 API calls 6689 4051bc GetDlgItem 6688->6689 6690 4051e7 ShowWindow KiUserCallbackDispatcher 6689->6690 6691 4051de 6689->6691 6712 404d44 KiUserCallbackDispatcher 6690->6712 6691->6690 6693 40522c KiUserCallbackDispatcher 6693->6703 6694 40525a EnableMenuItem SendMessageA 6695 4052af SendMessageA 6694->6695 6694->6703 6695->6703 6698 4053c8 KiUserCallbackDispatcher 6698->6669 6699 405407 CreateDialogParamA 6698->6699 6699->6669 6700 405448 6699->6700 6702 404d65 18 API calls 6700->6702 6704 40545f GetDlgItem GetWindowRect ScreenToClient SetWindowPos 6702->6704 6703->6663 6703->6670 6703->6671 6703->6676 6703->6687 6703->6688 6703->6694 6703->6698 6705 407e06 18 API calls 6703->6705 6713 404c96 SendMessageA 6703->6713 6714 407cb6 lstrcpynA 6703->6714 6715 407cde lstrlenA 6703->6715 6707 403845 2 API calls 6704->6707 6706 405314 SetWindowTextA 6705->6706 6708 403845 2 API calls 6706->6708 6709 4054ee 6707->6709 6708->6703 6709->6663 6710 4054fd ShowWindow 6709->6710 6711 404bd7 SendMessageA 6710->6711 6711->6669 6712->6693 6713->6703 6714->6703 6716 4033f2 6717 403401 6716->6717 6718 403429 6716->6718 6719 40340f FindNextFileA 6717->6719 6721 40347d 6718->6721 6724 407be3 wsprintfA 6718->6724 6719->6718 6725 407cb6 lstrcpynA 6721->6725 6723 4036c5 6724->6721 6725->6723 7873 4017f7 7874 402530 7873->7874 7877 407be3 wsprintfA 7874->7877 7876 40253c 7877->7876 6000 402988 6001 401400 18 API calls 6000->6001 6002 402994 6001->6002 6003 401400 18 API calls 6002->6003 6004 4029a7 6003->6004 6005 401400 18 API calls 6004->6005 6006 4029b6 6005->6006 6007 401400 18 API calls 6006->6007 6008 4029c9 6007->6008 6009 401400 18 API calls 6008->6009 6011 4029d8 6009->6011 6010 4029f9 CoCreateInstance 6013 402a2f 6010->6013 6019 402a46 6010->6019 6011->6010 6012 401400 18 API calls 6011->6012 6014 4029f8 6012->6014 6022 40163b 6013->6022 6014->6010 6016 402a3b 6017 402bc5 6018 40163b 23 API calls 6017->6018 6018->6016 6020 402b39 MultiByteToWideChar 6019->6020 6021 402b7c 6019->6021 6020->6021 6021->6013 6021->6017 6023 406fcb 23 API calls 6022->6023 6024 401654 6023->6024 6024->6016 6119 403491 6120 401400 18 API calls 6119->6120 6122 40349d 6120->6122 6121 4034b9 6124 407a46 2 API calls 6121->6124 6122->6121 6123 401400 18 API calls 6122->6123 6123->6121 6125 4034c2 6124->6125 6147 407a78 GetFileAttributesA CreateFileA 6125->6147 6127 4034db 6128 403500 GlobalAlloc 6127->6128 6129 4034e7 DeleteFileA 6127->6129 6131 403644 CloseHandle 6128->6131 6132 40352f 6128->6132 6130 40366f 6129->6130 6136 40163b 23 API calls 6130->6136 6131->6129 6133 403668 6131->6133 6148 403b31 SetFilePointer 6132->6148 6133->6130 6135 40353b 6138 403ae9 ReadFile 6135->6138 6137 403677 6136->6137 6139 40354e GlobalAlloc 6138->6139 6140 40356b 6139->6140 6141 4035dd WriteFile GlobalFree 6139->6141 6142 403d52 46 API calls 6140->6142 6143 403d52 46 API calls 6141->6143 6146 40358f 6142->6146 6144 40363f 6143->6144 6144->6131 6145 4035d3 GlobalFree 6145->6141 6146->6145 6147->6127 6148->6135 6234 961a41 6235 961a7a 6234->6235 6244 9625f8 6235->6244 6237 961a90 GetDlgItem GetWindowRect MapWindowPoints CreateDialogParamA 6238 961b04 6237->6238 6239 961b15 SetWindowPos SetWindowLongA GetProcessHeap HeapAlloc 6237->6239 6247 9623ef 6238->6247 6250 962668 wsprintfA 6239->6250 6243 961bc4 6253 96238d 6244->6253 6246 962618 6246->6237 6248 961b10 6247->6248 6249 9623f8 GlobalAlloc lstrcpynA 6247->6249 6248->6243 6249->6248 6251 9623ef 2 API calls 6250->6251 6252 962698 6251->6252 6252->6243 6254 9623e8 6253->6254 6255 9623a9 6253->6255 6254->6246 6255->6254 6256 9623d3 GlobalFree 6255->6256 6257 9623b3 lstrcpynA 6255->6257 6256->6254 6257->6256 6325 402f9d 6336 4015b0 6325->6336 6327 402fa9 6328 401400 18 API calls 6327->6328 6329 402fbc 6328->6329 6330 402fd1 RegQueryValueExA 6329->6330 6331 402a3c 6329->6331 6332 403015 6330->6332 6333 403025 RegCloseKey 6330->6333 6332->6333 6340 407be3 wsprintfA 6332->6340 6333->6331 6337 401400 18 API calls 6336->6337 6338 4015cc RegOpenKeyExA 6337->6338 6338->6327 6340->6333 7449 401a9e 7450 401400 18 API calls 7449->7450 7451 401aaa SearchPathA 7450->7451 7452 402dab 7451->7452 7456 4036c5 7452->7456 7457 407be3 wsprintfA 7452->7457 7454 40347d 7458 407cb6 lstrcpynA 7454->7458 7457->7454 7458->7456 6440 6e5c33b8 6441 6e5c33cc VirtualProtect 6440->6441 6442 6e5c3434 6440->6442 6441->6442 7476 402ca8 7477 402101 7476->7477 7480 402cb4 7476->7480 7478 407e06 18 API calls 7477->7478 7479 402115 7478->7479 7481 407836 MessageBoxIndirectA 7479->7481 7482 402127 7481->7482 7488 407cb6 lstrcpynA 7482->7488 7484 402141 7489 407cb6 lstrcpynA 7484->7489 7486 402157 7490 407cb6 lstrcpynA 7486->7490 7488->7484 7489->7486 7490->7480 7961 401db0 7962 401e0c 7961->7962 7963 401400 18 API calls 7962->7963 7964 401e11 7963->7964 7965 4085b8 63 API calls 7964->7965 7966 401e24 7965->7966 6959 4057b5 6960 4057d0 6959->6960 6961 40597b 6959->6961 6965 404d65 18 API calls 6960->6965 6962 405a0b 6961->6962 6969 405987 6961->6969 6963 405a14 GetDlgItem 6962->6963 6964 405b79 6962->6964 6966 405b02 6963->6966 6967 405a37 6963->6967 6968 404f0f 8 API calls 6964->6968 6970 40583a 6965->6970 6966->6964 6976 405b14 6966->6976 6967->6966 6975 405a65 SendMessageA 6967->6975 6972 405b9a 6968->6972 6969->6964 6973 4059b0 GetDlgItem SendMessageA 6969->6973 6971 404d65 18 API calls 6970->6971 6974 405857 CheckDlgButton 6971->6974 6997 404d44 KiUserCallbackDispatcher 6973->6997 6994 404d44 KiUserCallbackDispatcher 6974->6994 6985 405aa2 SetCursor ShellExecuteA 6975->6985 6980 405b43 6976->6980 6981 405b1a SendMessageA 6976->6981 6978 405a00 6998 404d05 SendMessageA 6978->6998 6980->6972 6983 405b4e SendMessageA 6980->6983 6981->6980 6983->6972 6984 405880 GetDlgItem 6995 404c96 SendMessageA 6984->6995 6989 405afa SetCursor 6985->6989 6986 405a06 6986->6964 6988 4058a1 SendMessageA 6990 4058e0 SendMessageA SendMessageA 6988->6990 6991 4058d4 GetSysColor 6988->6991 6989->6966 6996 407cde lstrlenA 6990->6996 6991->6990 6993 40592e SendMessageA SendMessageA 6993->6972 6994->6984 6995->6988 6997->6978 6998->6986 7003 402cbf 7004 402cd1 7003->7004 7005 402cc5 7003->7005 7007 401400 18 API calls 7004->7007 7009 402ceb 7004->7009 7006 401400 18 API calls 7005->7006 7006->7004 7007->7009 7008 402d05 7011 401400 18 API calls 7008->7011 7009->7008 7010 401400 18 API calls 7009->7010 7010->7008 7012 402d14 WritePrivateProfileStringA 7011->7012 7013 402d2d 7012->7013

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 114 40710b-407126 115 4073a5-4073ab 114->115 116 40712c-407245 call 404c96 call 404aa8 GetClientRect GetSystemMetrics SendMessageA * 2 114->116 117 407404-40740a 115->117 118 4073ad-4073ff GetDlgItem CreateThread CloseHandle 115->118 156 407247-40727c SendMessageA * 2 116->156 157 40727f-407283 116->157 121 40740c-407412 117->121 122 40744f-407455 117->122 120 4074ba 118->120 124 4074bb-4074be 120->124 125 407418-40744a ShowWindow * 2 call 404c96 121->125 126 40768b-4076a1 call 404f0f 121->126 123 407457-40745e 122->123 122->124 128 407460-407471 123->128 129 407473-407492 ShowWindow 123->129 124->126 130 4074c4-4074c7 124->130 125->126 144 4076a4-4076ab 126->144 134 4074b5 call 404cc8 128->134 135 407494-4074ad call 406fcb 129->135 136 4074ae 129->136 130->126 137 4074cd-4074f6 SendMessageA 130->137 134->120 135->136 136->134 142 407687-407689 137->142 143 4074fc-40753e CreatePopupMenu call 407e06 AppendMenuA 137->143 142->144 150 407540-407558 GetWindowRect 143->150 151 40755a-407561 143->151 153 407564-407598 TrackPopupMenu 150->153 151->153 153->142 155 40759e-4075b9 153->155 158 4075be-4075c2 155->158 156->157 159 407285-4072a5 SendMessageA 157->159 160 4072a8-4072c0 call 404d65 157->160 161 4075c4-4075ea SendMessageA 158->161 162 4075ec-407628 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 158->162 159->160 165 4072c5-4072cf 160->165 161->158 164 40762a-407662 SendMessageA 162->164 164->164 168 407664-407681 GlobalUnlock SetClipboardData CloseClipboard 164->168 166 4072d1-4072f2 ShowWindow 165->166 167 40731d-40735f SendMessageA 165->167 169 4072f4-407303 ShowWindow 166->169 170 407305 166->170 167->142 174 407365-4073a0 SendMessageA * 2 167->174 168->142 171 40730f-40731c call 404c96 169->171 170->171 171->167 174->142
                  APIs
                  Strings
                  • QElectroTech 0.90_x86_64-win64+git7758 Setup , xrefs: 004075AB
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: MessageSend$Window$ClipboardShow$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleItemLockMetricsOpenSystemThreadTrackUnlock
                  • String ID: QElectroTech 0.90_x86_64-win64+git7758 Setup
                  • API String ID: 1085758737-2140555058
                  • Opcode ID: ff94719a0a54b752377ec3ed13f9125ca43d467e36f70b98f6b9245cfcc2f88e
                  • Instruction ID: 5e12382b9bf781896070c4bfdd92391929ae8e3bc4ad132af5f990d2ac7018d8
                  • Opcode Fuzzy Hash: ff94719a0a54b752377ec3ed13f9125ca43d467e36f70b98f6b9245cfcc2f88e
                  • Instruction Fuzzy Hash: BAF1E5B0908304AFD710EF68D98866EBFF4FF84314F41892DE89997291D7789885CF96

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 331 404375-404399 SetErrorMode GetVersion 332 4043b6 331->332 333 40439b-4043aa call 408299 331->333 334 4043bb-4043be 332->334 333->332 339 4043ac-4043b5 333->339 337 4043c0-4043c3 call 40820e 334->337 338 4043d9-404492 call 408299 * 2 InitCommonControls OleInitialize SHGetFileInfoA call 407cb6 GetCommandLineA call 407cb6 GetModuleHandleA 334->338 342 4043c8-4043d7 lstrlenA 337->342 351 404494-404499 338->351 352 40449e-4044b8 call 4078a4 CharNextA 338->352 339->332 342->334 351->352 355 4044be-4044c1 352->355 356 404560-40457e GetTempPathA call 4042bc 355->356 357 4044c7-4044cc 355->357 364 404580-40459f DeleteFileA call 403f03 356->364 365 4045a7-4045db GetWindowsDirectoryA call 407ce8 call 4042bc 356->365 358 4044d1-4044d9 357->358 359 4044ce-4044cf 357->359 361 4044e1-4044e4 358->361 362 4044db-4044dc 358->362 359->357 366 404543-40455b call 4078a4 361->366 367 4044e6-4044ed 361->367 362->361 381 4045a5-4045ee 364->381 382 404817-404824 call 404316 OleUninitialize 364->382 365->364 389 4045dd-4045e2 365->389 366->355 371 404500-404507 367->371 372 4044ef-4044fd 367->372 376 404509-404517 371->376 377 40451a-404521 371->377 372->371 376->377 378 404541 377->378 379 404523-40453f call 407cb6 377->379 378->366 379->356 390 404802-40480c call 4060fd 381->390 391 4045f4-404609 call 4078a4 381->391 392 404844-40484b 382->392 393 404826-40483f call 407836 382->393 394 404815 389->394 401 404811-404813 390->401 405 40460a-40460f 391->405 398 404851-40488e call 408299 * 3 392->398 399 40499e-4049a9 392->399 402 4049ac ExitProcess 393->402 394->382 426 404933-404942 call 408299 398->426 427 404894-40489b 398->427 399->402 401->382 407 404611-404617 405->407 408 404662-404681 call 4082eb call 407ce8 405->408 411 404619-40461a 407->411 412 40461c-40462d call 40815b 407->412 424 404683-404698 call 407ce8 408->424 425 404699-4046c8 call 407ce8 lstrcmpiA 408->425 411->405 421 404639-40465d call 407cb6 * 2 412->421 422 40462f-404634 412->422 421->390 422->394 424->425 425->422 437 4046ce-4046d7 425->437 440 404961-40498f 426->440 441 404944-40495d ExitWindowsEx 426->441 427->426 428 4048a1-4048c3 GetCurrentProcess 427->428 428->426 444 4048c5-404930 428->444 442 4046e0 call 40774b 437->442 443 4046d9-4046de call 4076b0 437->443 440->441 445 404991-40499d call 403903 440->445 441->445 446 40495f 441->446 454 4046e5-4046fb SetCurrentDirectoryA 442->454 443->454 444->426 445->399 446->399 455 404713-404735 call 407cb6 454->455 456 4046fd-404712 call 407cb6 454->456 462 40473e-404767 call 407e06 DeleteFileA 455->462 456->455 465 404769-40478b CopyFileA 462->465 466 4047dd-4047e4 462->466 465->466 467 40478d-4047cf call 408311 call 407e06 call 407779 465->467 466->462 468 4047ea-404800 call 408311 466->468 467->466 477 4047d1-4047dc CloseHandle 467->477 468->394 477->466
                  APIs
                  • SetErrorMode.KERNELBASE ref: 00404388
                  • GetVersion.KERNEL32 ref: 0040438F
                  • lstrlenA.KERNEL32 ref: 004043CC
                  • InitCommonControls.COMCTL32(?,UXTHEME), ref: 004043F8
                  • OleInitialize.OLE32 ref: 00404405
                  • SHGetFileInfoA.SHELL32 ref: 0040443A
                  • GetCommandLineA.KERNEL32(00000000,00000000), ref: 00404459
                  • GetModuleHandleA.KERNEL32(00000000,00000000), ref: 00404478
                  • CharNextA.USER32 ref: 004044B1
                    • Part of subcall function 00408299: GetModuleHandleA.KERNEL32(?,?,004043E5), ref: 004082AE
                    • Part of subcall function 00408299: GetProcAddress.KERNEL32 ref: 004082DA
                  • GetTempPathA.KERNEL32(00000001,00000001), ref: 0040456F
                  • DeleteFileA.KERNELBASE ref: 0040458D
                  • GetWindowsDirectoryA.KERNEL32 ref: 004045B6
                  • OleUninitialize.OLE32(?,00000000), ref: 0040481C
                  • ExitProcess.KERNEL32 ref: 004049AC
                    • Part of subcall function 004078A4: CharNextA.USER32 ref: 004078BE
                  • GetCurrentProcess.KERNEL32(?,?,00000000,?,00000000), ref: 004048A1
                  • ExitWindowsEx.USER32 ref: 00404953
                    • Part of subcall function 00407CB6: lstrcpynA.KERNEL32(?,?,?,?,?,?,00404457), ref: 00407CD1
                    • Part of subcall function 004060FD: lstrcmpiA.KERNEL32 ref: 0040627B
                    • Part of subcall function 004060FD: GetFileAttributesA.KERNEL32 ref: 0040628A
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: File$CharExitHandleModuleNextProcessWindows$AddressAttributesCommandCommonControlsCurrentDeleteDirectoryErrorInfoInitInitializeLineModePathProcTempUninitializeVersionlstrcmpilstrcpynlstrlen
                  • String ID: /D=$ _?=$"C:\Users\user\Desktop\Installer_QElectroTech-0.90_x86_64-win64+git7758-1.exe"$%$($Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$NCRC$QElectroTech 0.90_x86_64-win64+git7758 Setup$UXTHEME
                  • API String ID: 3796326152-3422737425
                  • Opcode ID: 9a5a258b7879756744ac1719c7195529bb4da5d95026726ac137a30b4e18a8bd
                  • Instruction ID: 1612ab991b91f7509b6110098b19e500dbf275244ae378e5724325f5e1753ea3
                  • Opcode Fuzzy Hash: 9a5a258b7879756744ac1719c7195529bb4da5d95026726ac137a30b4e18a8bd
                  • Instruction Fuzzy Hash: 34F143F0908300AFD720AF65D94876BBBE4EF85704F41887EE5C8A7291D77C58458B6A

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 605 405c44-405c6d 606 405c8f-405c96 605->606 607 405c6f-405c7a call 407805 605->607 609 405d60-405d67 606->609 610 405c9c-405cbf GetDlgItem call 407907 606->610 611 405c7f-405c8a call 407d37 607->611 613 405e90-405e97 609->613 614 405d6d-405d76 609->614 624 405cc1-405ccc call 407935 610->624 625 405cd7-405d46 SetWindowTextA call 404d65 * 2 call 404c96 call 408299 610->625 611->613 615 405ea6-405eee call 407805 call 40815b call 407cb6 call 408299 613->615 616 405e99-405ea0 613->616 619 405d95-405d9a 614->619 620 405d78-405d83 614->620 661 405ef0 615->661 616->615 621 4060d7-4060fa call 404f0f 616->621 619->613 627 405da0-405df4 call 407e06 SHBrowseForFolderA 619->627 620->621 626 405d89-405d90 620->626 624->625 642 405cce-405cd6 call 407cf2 624->642 625->613 664 405d4c-405d5b SHAutoComplete 625->664 626->615 638 405e89 627->638 639 405dfa-405e1e CoTaskMemFree call 407cf2 627->639 638->613 651 405e20-405e22 639->651 652 405e67-405e87 call 4077fb 639->652 642->625 651->652 655 405e24-405e4f call 407e06 lstrcmpiA 651->655 652->613 655->652 669 405e51-405e66 call 407ce8 655->669 665 405ef2-405f13 call 407cb6 call 407935 661->665 666 405f1a-405f43 GetDiskFreeSpaceExA 661->666 664->613 683 405f15-405f18 665->683 684 405f87-405fb7 GetDiskFreeSpaceA 665->684 667 405f45-405f58 666->667 668 405f5d-405f5f 666->668 671 405fe4 667->671 672 405f61 668->672 673 405f66-405f82 call 4078ce 668->673 669->652 678 405fe9-405ff8 call 404aa8 671->678 672->673 673->661 687 405ffa-405ffe 678->687 688 40600b-406015 678->688 683->684 684->678 686 405fb9-405fe1 MulDiv 684->686 686->671 687->688 689 406000-406008 687->689 690 406083-40608b 688->690 691 406017-40603c call 404da2 688->691 689->688 693 40609c-4060bd call 404d44 690->693 694 40608d-40609a call 403903 690->694 699 406065-406080 call 4077fb 691->699 700 40603e-40605b call 404da2 691->700 702 4060cd 693->702 703 4060bf-4060c6 693->703 694->693 699->690 707 406060-406063 700->707 702->621 703->702 706 4060c8 call 404d05 703->706 706->702 707->690
                  APIs
                  • GetDlgItem.USER32 ref: 00405CAA
                  • SetWindowTextA.USER32 ref: 00405CE6
                  • SHAutoComplete.SHLWAPI ref: 00405D57
                    • Part of subcall function 00407805: GetDlgItemTextA.USER32 ref: 00407829
                    • Part of subcall function 00407D37: CharNextA.USER32(?,?,?,?,?,?,00000000,?,?,?,004042CE), ref: 00407D9F
                    • Part of subcall function 00407D37: CharNextA.USER32(?,?,?,?,?,00000000,?,?,?,004042CE), ref: 00407DBE
                    • Part of subcall function 00407D37: CharNextA.USER32(?,?,?,00000000,?,?,?,004042CE), ref: 00407DCA
                    • Part of subcall function 00407D37: CharPrevA.USER32(?,?,00000000,?,?,?,004042CE), ref: 00407DE5
                  • GetDiskFreeSpaceExA.KERNELBASE(?,?,?,?,00000000,00000000), ref: 00405F39
                  • GetDiskFreeSpaceA.KERNEL32(00000000,?,?,?,?,?,?,00000000,00000000), ref: 00405FAC
                  • MulDiv.KERNEL32 ref: 00405FD2
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Char$Next$DiskFreeItemSpaceText$AutoCompletePrevWindow
                  • String ID: A$C:\Program Files\$QElectroTech 0.90_x86_64-win64+git7758 Setup $Show
                  • API String ID: 1185163393-2401643074
                  • Opcode ID: 41043beb421465dd8223d014afa93e31e59d8694d8cf88ca8947a4e41cecc470
                  • Instruction ID: 826313f772001043a55ea6ee256f7e169a774654cc20dc23f9f2a1aa091d3067
                  • Opcode Fuzzy Hash: 41043beb421465dd8223d014afa93e31e59d8694d8cf88ca8947a4e41cecc470
                  • Instruction Fuzzy Hash: 5FD128B09087049FDB10EF69D58466EBBF4FF44304F51893EE888A7281D7789985CF9A

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 778 407e06-407e14 779 407e21-407e3b 778->779 780 407e16-407e1e 778->780 781 407e41-407e4b 779->781 782 407eef-407ef3 779->782 780->779 781->782 783 407e50-407e5e 782->783 784 407ef9-407f05 782->784 783->784 787 407e64-407e66 783->787 785 408119-408120 784->785 786 407f0b-407f20 call 407cb6 784->786 786->785 789 4080fb-4080fe 787->789 790 407e6c-407ead 787->790 791 408100-40810a 789->791 792 40810f-408114 789->792 794 407f25-407f32 GetVersion 790->794 795 407eaf-407eb1 790->795 791->782 792->782 796 407f34-407f38 794->796 797 407f4d-407f62 794->797 798 407eb7-407ebb 795->798 799 4080db-4080dd 795->799 796->797 804 407f3a-407f4a 796->804 805 407f64-407f94 call 407b3a 797->805 806 407fb6-407fb9 797->806 800 407ec1-407edd call 407be3 798->800 801 408094-4080ab call 407cb6 798->801 802 407ee3-407eed lstrlenA 799->802 803 4080e3-4080f6 call 407e06 799->803 800->802 822 4080cd-4080d5 call 407d37 800->822 820 4080b0-4080b3 801->820 802->782 803->802 804->797 819 407f99-407f9f 805->819 809 407fbb-407fcc GetSystemDirectoryA 806->809 810 407fce-407fd1 806->810 815 407ff2-407ff4 809->815 816 407fe1-407fec GetWindowsDirectoryA 810->816 817 407fd3-407fdf 810->817 815->820 816->815 823 40802b-408030 817->823 819->820 821 407fa5-407fb4 call 407e06 819->821 820->822 825 4080b5-4080b9 820->825 821->815 822->799 826 408032 823->826 827 407ff9-408000 823->827 825->822 833 4080bb-4080cc call 407ce8 825->833 826->820 831 408002-408023 SHGetSpecialFolderLocation 827->831 832 408034-408038 827->832 834 408025-408028 831->834 835 408069-408090 SHGetPathFromIDListA CoTaskMemFree 831->835 832->831 837 40803a-40805b 832->837 833->822 834->823 835->834 838 408092 835->838 840 408060-408065 837->840 838->820 840->831 841 408067 840->841 841->820
                  APIs
                  • lstrlenA.KERNEL32(?,?), ref: 00407EE6
                  • GetVersion.KERNEL32 ref: 00407F25
                  • GetSystemDirectoryA.KERNEL32 ref: 00407FC6
                  • GetWindowsDirectoryA.KERNEL32 ref: 00407FEC
                  • SHGetSpecialFolderLocation.SHELL32 ref: 00408018
                  • SHGetPathFromIDListA.SHELL32 ref: 00408073
                  • CoTaskMemFree.OLE32 ref: 00408084
                    • Part of subcall function 00407BE3: wsprintfA.USER32 ref: 00407BFE
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrlenwsprintf
                  • String ID: .$Show
                  • API String ID: 3880481140-190702850
                  • Opcode ID: eb2aef97975460f664745759c66597b2a8a6260efa746deabef1ead0401b61d5
                  • Instruction ID: afc503830e017d1618816f2a7c40fbe451ee37b9332185e2dde12f9a903aaa14
                  • Opcode Fuzzy Hash: eb2aef97975460f664745759c66597b2a8a6260efa746deabef1ead0401b61d5
                  • Instruction Fuzzy Hash: FB918E71D082149FDB20DF69C9846AEBBF4EF48300F55853EE894A7381D738A845CB9B

                  Control-flow Graph

                  APIs
                  • GetDlgItem.USER32 ref: 00961A97
                  • GetWindowRect.USER32 ref: 00961AA6
                  • MapWindowPoints.USER32(00000000,00000000), ref: 00961AC5
                  • CreateDialogParamA.USER32 ref: 00961AF2
                  • SetWindowPos.USER32 ref: 00961B48
                  • SetWindowLongA.USER32 ref: 00961B64
                  • GetProcessHeap.KERNEL32 ref: 00961B86
                  • HeapAlloc.KERNEL32 ref: 00961B9F
                    • Part of subcall function 009623EF: GlobalAlloc.KERNEL32 ref: 00962412
                    • Part of subcall function 009623EF: lstrcpynA.KERNEL32 ref: 00962432
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3264393813.0000000000961000.00000020.00000001.01000000.00000007.sdmp, Offset: 00960000, based on PE: true
                  • Associated: 00000000.00000002.3264347741.0000000000960000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264441043.0000000000963000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264486845.0000000000966000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264534391.0000000000967000.00000004.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264580142.0000000000969000.00000002.00000001.01000000.00000007.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_960000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Window$AllocHeap$CreateDialogGlobalItemLongParamPointsProcessRectlstrcpyn
                  • String ID: error
                  • API String ID: 1928716940-1574812785
                  • Opcode ID: a74f67591d8a2a2ee3c896e2d4088ed40d9a3a193495263349e492af3265f841
                  • Instruction ID: cd235653526368d391bcd314eb1af0adb149dc36612b1d230086d1cd59f0a702
                  • Opcode Fuzzy Hash: a74f67591d8a2a2ee3c896e2d4088ed40d9a3a193495263349e492af3265f841
                  • Instruction Fuzzy Hash: EE41A5B482C7009FD700EFA8D98865ABFF4FB88754F01891DE89987220D7B49448EF92

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 852 4085b8-4085d4 call 40815b 855 4085f3-408601 852->855 856 4085d6-4085ee DeleteFileA 852->856 858 408603-408605 855->858 859 408615-40862e call 407cb6 855->859 857 40883e-408845 856->857 860 408824-40882a 858->860 861 40860b-40860f 858->861 866 408630-408646 call 407ce8 859->866 867 408648-408650 call 4078ce 859->867 860->857 861->859 863 4087cd-4087d8 call 408123 861->863 863->857 873 4087da-4087f8 call 407cf2 call 407a46 RemoveDirectoryA 863->873 875 408651-408654 866->875 867->875 886 4087fa-4087fe 873->886 887 40882c-408837 call 406fcb 873->887 877 408656-40865d 875->877 878 40865f-408670 call 407ce8 875->878 877->878 880 408671-4086a1 lstrlenA FindFirstFileA 877->880 878->880 884 4087b6-4087bd 880->884 885 4086a7-4086c2 call 4078a4 880->885 884->857 888 4087bf-4087cb 884->888 895 4086d2-4086d7 885->895 896 4086c4-4086d0 885->896 886->860 890 408800-408822 call 406fcb call 408311 886->890 894 40883c-40883d 887->894 888->860 888->863 890->894 894->857 895->896 899 4086d9 895->899 898 4086dc-4086df 896->898 900 4086e1-4086e6 898->900 901 4086fb-408716 call 407cb6 898->901 899->898 903 4086ec-4086ef 900->903 904 40878f-4087a6 FindNextFileA 900->904 910 408734-408749 call 407a46 DeleteFileA 901->910 911 408718-408721 901->911 903->901 907 4086f1-4086f5 903->907 904->885 909 4087ac-4087b5 FindClose 904->909 907->901 907->904 909->884 917 40874b-40874f 910->917 918 40877d-408788 call 406fcb 910->918 911->904 912 408723-408732 call 4085b8 911->912 920 40878d-40878e 912->920 921 408751-408773 call 406fcb call 408311 917->921 922 408775-40877b 917->922 918->920 920->904 921->920 922->904
                  APIs
                  • DeleteFileA.KERNELBASE ref: 004085D9
                  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00408674
                  • FindFirstFileA.KERNEL32 ref: 00408694
                  • FindNextFileA.KERNEL32(?,?,?,?,?,?,?,00000000,00000000), ref: 0040879C
                  • FindClose.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 004087AF
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: FileFind$CloseDeleteFirstNextlstrlen
                  • String ID: ?
                  • API String ID: 3200608346-1684325040
                  • Opcode ID: c1789b43802607d85060671bf9a04eb5d6b443da1aa234741073e6b9bf4236ec
                  • Instruction ID: 15a94c35718d9934db7cd19974bec7e4185b96846047f3cacb9e12796964f464
                  • Opcode Fuzzy Hash: c1789b43802607d85060671bf9a04eb5d6b443da1aa234741073e6b9bf4236ec
                  • Instruction Fuzzy Hash: 5E7175B0908344AED720AF25CE4576EBBF8AF45714F45887EE8C5A7381CB3D8844CB5A
                  APIs
                  • CoCreateInstance.OLE32 ref: 00402A22
                  • MultiByteToWideChar.KERNEL32(00000000), ref: 00402B6F
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: ByteCharCreateInstanceMultiWide
                  • String ID: 4A$C:\Users\Public\Desktop\QElectroTech.lnk
                  • API String ID: 123533781-3591880970
                  • Opcode ID: e84fa92811120bb97417f191fba604b2e6e94a38f61dfe977db71ac7935e832f
                  • Instruction ID: d305ef95405f15bde97fa7dd711ba6fc9ffd0a80db07f91d6d56198472658b67
                  • Opcode Fuzzy Hash: e84fa92811120bb97417f191fba604b2e6e94a38f61dfe977db71ac7935e832f
                  • Instruction Fuzzy Hash: 51614CB0A087119FD710EF69C9886AABBF4FF88314F008AADE58897391D7749885CF55
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Find$CloseFileFirst
                  • String ID:
                  • API String ID: 2295610775-0
                  • Opcode ID: 7251eaddbbfde7681b746ec47e7261ccbbd10af8bddef417e70452c4b2653847
                  • Instruction ID: 11fd5c66118aeed7f08c7c2f326ea88146cd1b5fc0ef80ef14f89fbd5f6a2284
                  • Opcode Fuzzy Hash: 7251eaddbbfde7681b746ec47e7261ccbbd10af8bddef417e70452c4b2653847
                  • Instruction Fuzzy Hash: 20E0ECB5704204AFD700BFB89C4841B7AE9AB94714B84C929B9A5CB390D634C85287AA
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: FileFindFirst
                  • String ID:
                  • API String ID: 1974802433-0
                  • Opcode ID: 7890b80de43166bdb442d560a1dc1e31edf5bb4ef44680e9f321629ce434ce35
                  • Instruction ID: aef6cf25d155275a0f1f0dba3ae7dc856cfafe516e6fd3ce68bd1cca54722f2f
                  • Opcode Fuzzy Hash: 7890b80de43166bdb442d560a1dc1e31edf5bb4ef44680e9f321629ce434ce35
                  • Instruction Fuzzy Hash: 8401B1B1A086009FD310DF25CC44AAAFBF8EF84314F50847FE489A3281D73456458B66

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 0 406614-40666b GetDlgItem * 2 1 4069d1-4069d8 0->1 2 406671-406775 GlobalAlloc LoadBitmapA SetWindowLongA ImageList_Create ImageList_AddMasked SendMessageA * 2 0->2 5 4069da-4069e8 1->5 6 4069ef-4069f3 1->6 3 406797-4067a9 DeleteObject 2->3 4 406777-406794 SendMessageA 2->4 7 4067b0-4067b8 3->7 4->3 5->6 8 406a02-406a0c 6->8 9 4069f5-4069fc 6->9 13 406815-406819 7->13 14 4067ba-406812 call 407e06 SendMessageA * 2 7->14 11 406a1b-406a22 8->11 12 406a0e-406a15 8->12 9->8 10 406b23-406b2a 9->10 18 406b30-406b36 10->18 19 406bf6-406bfd 10->19 15 406ac1-406ac5 11->15 16 406a28-406a2f 11->16 12->10 12->11 13->7 20 40681b-40686c call 404d65 * 2 13->20 14->13 15->10 21 406ac7-406ace 15->21 24 406a31-406a38 16->24 25 406a3e-406a5a call 406557 16->25 27 406eb1-406ed4 call 404f0f 18->27 28 406b3c-406b43 18->28 22 406c28-406c2f 19->22 23 406bff-406c23 SendMessageA 19->23 61 40686f-406875 20->61 30 406ad0-406af0 SendMessageA 21->30 31 406af3-406afa 21->31 32 406c31-406c38 22->32 33 406c7a-406c81 22->33 23->27 24->21 24->25 25->15 51 406a5c-406a6b 25->51 28->27 35 406b49-406b75 SendMessageA 28->35 30->31 31->10 38 406afc-406b03 31->38 39 406c44-406c4b 32->39 40 406c3a-406c43 ImageList_Destroy 32->40 42 406e61-406e68 33->42 43 406c87-406ca1 call 401282 33->43 35->27 44 406b7b-406b9f SendMessageA 35->44 47 406b15-406b1e 38->47 48 406b05-406b13 38->48 49 406c57-406c75 39->49 50 406c4d-406c56 GlobalFree 39->50 40->39 42->27 53 406e6a-406e71 42->53 64 406cb0-406cbb 43->64 65 406ca3-406caf call 403903 43->65 54 406ba1-406bb0 44->54 55 406bb2 44->55 47->10 48->10 49->27 50->49 51->15 57 406a6d-406a75 51->57 53->27 59 406e73-406eb0 ShowWindow GetDlgItem ShowWindow 53->59 60 406bb7-406bf1 call 401332 SendMessageA 54->60 55->60 62 406a77-406a8a 57->62 63 406a8e-406ab2 call 40121c 57->63 59->27 60->43 66 40696b-40696f 61->66 67 40687b-40687e 61->67 62->63 63->43 91 406ab8-406abf 63->91 69 406d17-406d43 call 401282 64->69 70 406cbd-406cd9 call 40137c call 401332 64->70 65->64 71 406971-40699c GetWindowLongA SetWindowLongA 66->71 72 40699f-4069a3 66->72 75 406884-4068b0 67->75 76 40695f-406966 67->76 94 406d46-406d4c 69->94 99 406cdb-406cde 70->99 71->72 79 4069c3 72->79 80 4069a5-4069c1 ShowWindow 72->80 84 4068b2-4068fc SendMessageA 75->84 85 4068fe-406900 75->85 76->61 89 4069c6 call 404c96 79->89 80->89 84->76 86 406902-406924 SendMessageA 85->86 87 406926-40695d SendMessageA 85->87 86->76 87->76 96 4069cb-4069cc 89->96 91->21 97 406d52-406d5d 94->97 98 406e0a-406e2f InvalidateRect 94->98 96->27 101 406d63-406d6f 97->101 102 406dfe-406e05 97->102 98->42 100 406e31-406e59 call 404aa8 call 404da2 98->100 103 406ce0-406ceb 99->103 104 406ced-406d14 SendMessageA 99->104 113 406e5e 100->113 106 406d71-406d78 101->106 107 406d7a-406d84 101->107 102->94 103->99 104->69 108 406d8b-406d92 106->108 107->108 110 406da4-406dfb SendMessageA * 2 108->110 111 406d94-406da1 108->111 110->102 111->110 113->42
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: MessageSend$Window$ImageList_Long$GlobalItem$AllocBitmapCreateDeleteDestroyFreeLoadMaskedObjectShow
                  • String ID: $ $!$M$N$n
                  • API String ID: 753935003-256028468
                  • Opcode ID: 143e79c3454e14b0b089947c2521e62cc59f19c8b2443287163489f3090362d2
                  • Instruction ID: ea1bd74d46021db0769c1e3ad3f3de8371313b196635eb4ad289fd7c41e6473a
                  • Opcode Fuzzy Hash: 143e79c3454e14b0b089947c2521e62cc59f19c8b2443287163489f3090362d2
                  • Instruction Fuzzy Hash: 4D420AB09043049FDB20EF69C58876EBBF0FB44314F01892DE899AB391D7789895CF96

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 176 404fed-405005 177 405013-40501f 176->177 178 405007-40500d 176->178 180 405025-405098 GetDlgItem * 2 call 404d65 SetClassLongA call 403903 177->180 181 4050ad-4050bf 177->181 178->177 179 40555f-405562 178->179 182 405564-4055a1 SetWindowPos 179->182 183 4055a6-4055a9 179->183 207 40509d-4050a3 180->207 185 4050c1-4050ce call 404bd7 181->185 186 4050d3-4050da 181->186 187 40571b-40572e call 404f0f 182->187 188 4055ab-4055ca ShowWindow 183->188 189 4055cf-4055d5 183->189 208 405344-405362 185->208 192 4050dc-4050ea call 403845 186->192 193 40512f-405132 186->193 209 405731 187->209 188->187 195 4055f1-4055f4 189->195 196 4055d7-4055ec KiUserCallbackDispatcher 189->196 202 4050ef-4050f3 192->202 193->185 197 405134-405136 193->197 205 4055f6-405617 SetWindowLongA 195->205 206 40561c-405622 195->206 203 405522-40552a 196->203 204 405733-40573c 197->204 202->193 210 4050f5-40512a SendMessageA 202->210 203->197 214 405530-405537 203->214 205->204 206->187 213 405628-40563f GetDlgItem 206->213 207->181 211 405368-405375 call 403903 208->211 212 40513b-405142 208->212 209->204 210->209 211->212 216 405148-405153 212->216 217 40537a-4053a7 DestroyWindow EndDialog 212->217 218 405650-405686 SendMessageA IsWindowEnabled 213->218 219 405641-405645 213->219 214->197 220 40553d-40555a ShowWindow 214->220 216->217 222 405159-4051dc call 407e06 call 404d65 * 3 GetDlgItem 216->222 217->203 218->219 225 405688 218->225 223 405647-40564e 219->223 224 40568d-405691 219->224 220->204 250 4051e7-405252 ShowWindow KiUserCallbackDispatcher call 404d44 KiUserCallbackDispatcher 222->250 251 4051de-4051e4 222->251 227 4056a3 call 404cc8 223->227 228 405693-40569a 224->228 229 4056ab-4056af 224->229 225->197 235 4056a8-4056a9 227->235 232 4056f7-405718 SendMessageA 228->232 234 40569c 228->234 231 4056b1-4056b8 229->231 229->232 236 4056d3-4056e2 call 403903 231->236 237 4056ba-4056d1 call 403903 231->237 232->187 234->227 235->187 236->187 246 4056e4 236->246 245 4056ee-4056f5 237->245 245->227 246->245 254 405258-4052ad EnableMenuItem SendMessageA 250->254 255 4053ac-4053b0 250->255 251->250 258 4052d4-405337 call 404c96 call 407cb6 call 407cde call 407e06 SetWindowTextA call 403845 254->258 259 4052af-4052d1 SendMessageA 254->259 261 4053bd-4053c0 255->261 282 40533c-405342 258->282 259->258 261->208 263 4053c2-4053c6 261->263 265 4053e8-4053ef 263->265 266 4053c8-4053e1 KiUserCallbackDispatcher 263->266 265->197 267 4053f5-4053fc 265->267 269 4053e3 266->269 270 405407-405442 CreateDialogParamA 266->270 267->208 271 405402 267->271 269->203 270->203 272 405448-4054f7 call 404d65 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 403845 270->272 271->197 272->204 283 4054fd-40551c ShowWindow call 404bd7 272->283 282->208 282->261 285 405521 283->285 285->203
                  APIs
                  • GetDlgItem.USER32 ref: 0040503C
                  • GetDlgItem.USER32(?,?), ref: 00405050
                  • SetClassLongA.USER32 ref: 00405088
                  • SendMessageA.USER32 ref: 00405115
                  • GetDlgItem.USER32 ref: 004051CA
                  • ShowWindow.USER32 ref: 004051F6
                  • KiUserCallbackDispatcher.NTDLL(00000000,00000000), ref: 00405218
                  • KiUserCallbackDispatcher.NTDLL(00000000,00000000), ref: 0040523C
                  • EnableMenuItem.USER32(?,?), ref: 0040526F
                  • SendMessageA.USER32 ref: 0040529C
                  • SendMessageA.USER32 ref: 004052CA
                  • SetWindowTextA.USER32 ref: 00405321
                  • SetWindowPos.USER32 ref: 00405598
                    • Part of subcall function 00403845: MulDiv.KERNEL32 ref: 004038C0
                    • Part of subcall function 00403845: SendMessageA.USER32 ref: 004038E0
                  • DestroyWindow.USER32 ref: 00405382
                  • EndDialog.USER32 ref: 0040539F
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: ItemMessageSendWindow$CallbackDispatcherUser$ClassDestroyDialogEnableLongMenuShowText
                  • String ID: QElectroTech 0.90_x86_64-win64+git7758 Setup$QElectroTech 0.90_x86_64-win64+git7758 Setup
                  • API String ID: 1385508163-3279633083
                  • Opcode ID: 2c643cbab2e909537d2e9c852e6f2a05a0f39fd3cb58296fb68d537d1a2c7eed
                  • Instruction ID: 81f075938f45a7985b655ae660e62a259a3a74716ec96c8beebe6fa6edba758e
                  • Opcode Fuzzy Hash: 2c643cbab2e909537d2e9c852e6f2a05a0f39fd3cb58296fb68d537d1a2c7eed
                  • Instruction Fuzzy Hash: 4B12EDB0904700EFD720AF69D98876FBBF4EB84714F50893EE88497290D7789885DF5A

                  Control-flow Graph

                  APIs
                  • GetProcessHeap.KERNEL32 ref: 00961BE6
                  • HeapAlloc.KERNEL32 ref: 00961BF7
                  • GetProcessHeap.KERNEL32(?), ref: 00961C93
                  • HeapFree.KERNEL32 ref: 00961FCE
                    • Part of subcall function 009623EF: GlobalAlloc.KERNEL32 ref: 00962412
                    • Part of subcall function 009623EF: lstrcpynA.KERNEL32 ref: 00962432
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3264393813.0000000000961000.00000020.00000001.01000000.00000007.sdmp, Offset: 00960000, based on PE: true
                  • Associated: 00000000.00000002.3264347741.0000000000960000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264441043.0000000000963000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264486845.0000000000966000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264534391.0000000000967000.00000004.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264580142.0000000000969000.00000002.00000001.01000000.00000007.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_960000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Heap$AllocProcess$FreeGloballstrcpyn
                  • String ID: 0$BUTTON$COMBOBOX$EDIT$LINK$LISTBOX$NSIS: nsControl pointer property$RICHEDIT_CLASS$RichEdit$STATIC$error
                  • API String ID: 1913068523-2191183267
                  • Opcode ID: f9ab95cbe43fa89f1ace75d2869f2574534ffff50725144c97eb6f50965d2951
                  • Instruction ID: fabf37265369d7e5067102d0f768f2bed961f7e4389781452704d9928011ee9f
                  • Opcode Fuzzy Hash: f9ab95cbe43fa89f1ace75d2869f2574534ffff50725144c97eb6f50965d2951
                  • Instruction Fuzzy Hash: F6C1E5B0918704DFD710EFA9D984A6EBBF4FB88704F01892EE88897310D774D9459FA2

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 478 4057b5-4057ca 479 4057d0-4057d5 478->479 480 40597b-405981 478->480 483 4057e1-4058d2 call 404d65 * 2 CheckDlgButton call 404d44 GetDlgItem call 404c96 SendMessageA 479->483 484 4057d7-4057de 479->484 481 405987-40598d 480->481 482 405a0b-405a0e 480->482 487 405993-40599a 481->487 488 405b87-405b9d call 404f0f 481->488 485 405a14-405a31 GetDlgItem 482->485 486 405b79-405b7f 482->486 518 4058e0-405976 SendMessageA * 2 call 407cde SendMessageA * 2 483->518 519 4058d4-4058df GetSysColor 483->519 484->483 491 405b02-405b09 485->491 492 405a37-405a3e 485->492 486->488 490 405b81 486->490 487->488 494 4059a0-4059aa 487->494 503 405b9f-405ba8 488->503 490->488 491->488 499 405b0b-405b12 491->499 492->491 497 405a44-405a5f 492->497 494->488 500 4059b0-405a06 GetDlgItem SendMessageA call 404d44 call 404d05 494->500 497->491 502 405a65-405b01 SendMessageA SetCursor ShellExecuteA SetCursor 497->502 499->488 504 405b14-405b18 499->504 500->488 502->491 508 405b43-405b4c 504->508 509 405b1a-405b40 SendMessageA 504->509 508->503 511 405b4e-405b77 SendMessageA 508->511 509->508 511->503 518->503 519->518
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: MessageSend$Item$Cursor$ButtonCheckColorExecuteShell
                  • String ID: #$Show
                  • API String ID: 3348721118-3083073244
                  • Opcode ID: 9ce7857552f8f281afeda6d61b1be258271353ca73090d67301349a189fcdaaf
                  • Instruction ID: 44f7cc544d88e5f9b0c99828474254857af221e4d6201ddb95d9c50adba5cc38
                  • Opcode Fuzzy Hash: 9ce7857552f8f281afeda6d61b1be258271353ca73090d67301349a189fcdaaf
                  • Instruction Fuzzy Hash: A5B1E7B0908704AFD710AF69D58876EBBF0FF44314F40892DE889A7381D779A885CF96

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 522 4060fd-40611a call 408299 525 406136-406176 call 407b3a 522->525 526 40611c-406131 call 407be3 522->526 531 4061a7-4061b6 call 407ce8 525->531 532 406178-4061a4 call 407b3a 525->532 536 4061bb-4061e8 call 404ae0 call 40815b 526->536 531->536 532->531 542 4062be-4062cd call 40815b 536->542 543 4061ee-4061f3 536->543 548 4062e7-406329 LoadImageA 542->548 549 4062cf-4062e0 call 407e06 542->549 543->542 544 4061f9-406223 call 407b3a 543->544 550 406228-406232 544->550 552 406405-406416 call 403903 548->552 553 40632f-40636b RegisterClassA 548->553 555 4062e5-4062e6 549->555 550->542 554 406238-40623f 550->554 566 40653a-40653f 552->566 567 40641c-406428 call 404ae0 552->567 556 406374-406400 SystemParametersInfoA CreateWindowExA 553->556 557 40636d-40636f 553->557 559 406241-40625c call 4078a4 554->559 560 40625f-40626e call 407cde 554->560 555->548 556->552 562 40654e-406556 557->562 559->560 569 406270-406285 lstrcmpiA 560->569 570 4062a3-4062bd call 407cf2 call 407cb6 560->570 566->562 578 406513-40651a call 404c0d 567->578 579 40642e-406455 ShowWindow call 40820e 567->579 569->570 572 406287-406294 GetFileAttributesA 569->572 570->542 575 406296-406298 572->575 576 40629a-4062a2 call 4078ce 572->576 575->570 575->576 576->570 586 40651f-406522 578->586 588 406464-406488 GetClassInfoA 579->588 589 406457-406463 call 40820e 579->589 590 406541-406548 call 403903 586->590 591 406524-40652b 586->591 594 40648a-4064bd GetClassInfoA RegisterClassA 588->594 595 4064be-4064ff DialogBoxParamA call 403903 588->595 589->588 598 40654d 590->598 591->566 596 40652d-406539 call 403903 591->596 594->595 602 406504-406511 call 4049b4 595->602 596->566 598->562 602->598
                  APIs
                    • Part of subcall function 00408299: GetModuleHandleA.KERNEL32(?,?,004043E5), ref: 004082AE
                    • Part of subcall function 00408299: GetProcAddress.KERNEL32 ref: 004082DA
                  • lstrcmpiA.KERNEL32 ref: 0040627B
                  • GetFileAttributesA.KERNEL32 ref: 0040628A
                    • Part of subcall function 00407BE3: wsprintfA.USER32 ref: 00407BFE
                  • LoadImageA.USER32(?,?,00000000,00000000), ref: 00406317
                  • RegisterClassA.USER32 ref: 00406361
                  • SystemParametersInfoA.USER32 ref: 00406392
                  • CreateWindowExA.USER32 ref: 004063F7
                  • ShowWindow.USER32 ref: 0040643E
                  • GetClassInfoA.USER32(?,00000000), ref: 00406481
                  • GetClassInfoA.USER32 ref: 004064A1
                  • RegisterClassA.USER32 ref: 004064B7
                  • DialogBoxParamA.USER32 ref: 004064ED
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcmpiwsprintf
                  • String ID: QElectroTech 0.90_x86_64-win64+git7758 Setup $Show$_Nb$g
                  • API String ID: 3995538257-1008296791
                  • Opcode ID: 09b48b2bbd6895e638e230c8a5285f995641257c09bfcf585066703753eb4ce0
                  • Instruction ID: 933614cd0025173359140365b9e7a590c615df7829bf1f80af9a09b402b61920
                  • Opcode Fuzzy Hash: 09b48b2bbd6895e638e230c8a5285f995641257c09bfcf585066703753eb4ce0
                  • Instruction Fuzzy Hash: 75B10AB05083019FE710AF65D94872BBBE4EF44308F41892EE4D597391D7BC9895CB9A

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 710 403f03-403f6d GetTickCount GetModuleFileNameA call 407a78 713 4042b1-4042b8 710->713 714 403f73-403fc4 call 407cb6 call 4078ce call 407cb6 GetFileSize 710->714 721 403fce-403fd0 714->721 722 4040c3-4040d6 call 4039fe 721->722 723 403fd6-403ffb call 403ae9 721->723 728 4040d8 722->728 729 40412d-40413a 722->729 726 404000-404004 723->726 730 404006-404012 call 4039fe 726->730 731 404017-40401e 726->731 733 404168-40416d 728->733 736 404172-4041f0 GlobalAlloc call 408904 call 407ad4 CreateFileA 729->736 737 40413c-404155 call 403b31 call 403ae9 729->737 730->733 734 404024-404050 call 407a23 731->734 735 4040ed-4040f1 731->735 733->713 740 4040ff-404105 734->740 751 404056-404060 734->751 739 4040f3-4040fa call 4039fe 735->739 735->740 736->713 759 4041f6-40424b call 403b31 call 403d52 736->759 757 40415a-40415e 737->757 739->740 747 404120-404128 740->747 748 404107-40411e call 408898 740->748 747->721 748->747 751->740 755 404066-404070 751->755 755->740 760 404076-404080 755->760 757->733 758 404160-404166 757->758 758->733 758->736 767 404250-404259 759->767 760->740 762 404082-40408c 760->762 762->740 764 40408e-4040b1 762->764 764->733 766 4040b7-4040bb 764->766 768 4040dd-4040eb 766->768 769 4040bd-4040c1 766->769 767->733 770 40425f-404273 767->770 768->740 769->722 769->768 771 404275 770->771 772 40427b 770->772 771->772 773 404280-404281 772->773 774 404283-404287 773->774 775 404289-4042ae call 407a23 773->775 774->773 775->713
                  APIs
                  • GetTickCount.KERNEL32 ref: 00403F0F
                  • GetModuleFileNameA.KERNEL32 ref: 00403F36
                    • Part of subcall function 00407A78: GetFileAttributesA.KERNELBASE ref: 00407A85
                    • Part of subcall function 00407A78: CreateFileA.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00000000,?,00403F5B), ref: 00407AC4
                    • Part of subcall function 00407CB6: lstrcpynA.KERNEL32(?,?,?,?,?,?,00404457), ref: 00407CD1
                    • Part of subcall function 004078CE: lstrlenA.KERNEL32 ref: 004078DB
                    • Part of subcall function 004078CE: CharPrevA.USER32 ref: 004078F0
                  • GetFileSize.KERNEL32(00000000,00000000,75923160), ref: 00403FB5
                    • Part of subcall function 00403AE9: ReadFile.KERNELBASE ref: 00403B15
                  • GlobalAlloc.KERNELBASE ref: 00404183
                  • CreateFileA.KERNELBASE(00000000,00000000), ref: 004041DC
                    • Part of subcall function 004039FE: DestroyWindow.USER32 ref: 00403A17
                  Strings
                  • Error writing temporary file. Make sure your temp folder is valid., xrefs: 004041EB
                  • Inst, xrefs: 00404066
                  • Null, xrefs: 00404082
                  • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00404168
                  • soft, xrefs: 00404076
                  • Error launching installer, xrefs: 00403F68
                  • @, xrefs: 00404294
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: File$Create$AllocAttributesCharCountDestroyGlobalModuleNamePrevReadSizeTickWindowlstrcpynlstrlen
                  • String ID: @$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                  • API String ID: 3119619987-3242305175
                  • Opcode ID: d76f6a77c6ee83b42e35156176151d7206bf8660b8dc918e59efc23db1748067
                  • Instruction ID: b38f96b7e78b57fcd3b2806388120572df800b880dbb1f433db2e5bcd9a6e09c
                  • Opcode Fuzzy Hash: d76f6a77c6ee83b42e35156176151d7206bf8660b8dc918e59efc23db1748067
                  • Instruction Fuzzy Hash: 1791A4B09083048FD720AF29D98576EBBF4EF84318F41847EE584A7291D77C9985CF9A

                  Control-flow Graph

                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3264393813.0000000000961000.00000020.00000001.01000000.00000007.sdmp, Offset: 00960000, based on PE: true
                  • Associated: 00000000.00000002.3264347741.0000000000960000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264441043.0000000000963000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264486845.0000000000966000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264534391.0000000000967000.00000004.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264580142.0000000000969000.00000002.00000001.01000000.00000007.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_960000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Message$DialogWindow$CallbackDispatchDispatcherLongSendShowTranslateUser
                  • String ID:
                  • API String ID: 4159918924-0
                  • Opcode ID: deeb2e42c5eee70dc2b23e4773f274be119504d3e060ace31e0ab9120f8beaf2
                  • Instruction ID: 70bf65689aba9960988da6ae58e73d574ef614f1e3e612b2ab05c76084b2ccc1
                  • Opcode Fuzzy Hash: deeb2e42c5eee70dc2b23e4773f274be119504d3e060ace31e0ab9120f8beaf2
                  • Instruction Fuzzy Hash: 5F21E9B141D705EFD700AFA8E988A6ABBF4FB84754F01891DF99887210E7B49844DF92

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 933 401b06-401b29 call 401400 call 407907 938 401b2b-401b3b call 407cb6 933->938 939 401b3d-401b63 call 407cb6 call 407cf2 call 407ce8 933->939 945 401b68-401b7a call 407d37 938->945 939->945 950 401bba-401bbc 945->950 951 401b7c-401b8f call 408123 945->951 953 401bd2-401bda 950->953 954 401bbe-401bc5 call 407a46 950->954 959 401b91-401ba8 CompareFileTime 951->959 960 401ba9-401bb7 951->960 955 401bdb-401bfb call 407a78 953->955 961 401bca-401bd0 954->961 963 401c01-401c03 955->963 964 401cce-401d1a call 406fcb call 403d52 955->964 959->960 960->950 961->955 965 401c05-401c22 call 406fcb 963->965 966 401c27-401c9f call 407cb6 * 2 call 407e06 call 407cb6 call 407836 963->966 978 401d25-401d44 SetFileTime 964->978 979 401d1c-401d23 964->979 974 403831 965->974 966->954 1000 401ca5-401ca8 966->1000 977 403837-403842 974->977 982 401d47-401d53 CloseHandle 978->982 979->978 979->982 984 401d59-401d5c 982->984 985 40382f 982->985 987 401d86-401d95 call 407e06 984->987 988 401d5e-401d84 call 407e06 call 407ce8 984->988 985->974 995 401d9a-402122 call 407836 987->995 988->995 1004 402127-4037d6 call 407cb6 * 3 995->1004 1002 401cb5-401cc9 call 406fcb 1000->1002 1003 401caa-401cb0 1000->1003 1002->1004 1003->977 1004->985
                  APIs
                  • CompareFileTime.KERNEL32(?,00000000), ref: 00401BA1
                    • Part of subcall function 00407CB6: lstrcpynA.KERNEL32(?,?,?,?,?,?,00404457), ref: 00407CD1
                    • Part of subcall function 00407836: MessageBoxIndirectA.USER32 ref: 00407899
                    • Part of subcall function 00406FCB: SetWindowTextA.USER32 ref: 00407061
                    • Part of subcall function 00406FCB: SendMessageA.USER32 ref: 004070A1
                    • Part of subcall function 00406FCB: SendMessageA.USER32 ref: 004070CF
                    • Part of subcall function 00406FCB: SendMessageA.USER32 ref: 004070EE
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Message$Send$CompareFileIndirectTextTimeWindowlstrcpyn
                  • String ID: C:\Users\user\AppData\Local\Temp\nss3386.tmp$C:\Users\user\AppData\Local\Temp\nss3386.tmp\nsDialogs.dll$Show
                  • API String ID: 645384303-4281895759
                  • Opcode ID: 61d965b78e7e1ef59e6c8cf8b4d2ca9f8791ef89bc262dad8c0588e5650cec24
                  • Instruction ID: b5f2e25a14bd4d2b29e972ea4905dfdb01325226fa6e36a277c804736715cb88
                  • Opcode Fuzzy Hash: 61d965b78e7e1ef59e6c8cf8b4d2ca9f8791ef89bc262dad8c0588e5650cec24
                  • Instruction Fuzzy Hash: 71614FB09087009ED710BF65CA45A6FBAF8EF80714F018A2FF4C4A7291D77C58818B6B

                  Control-flow Graph

                  • Executed
                  • Not Executed
                  control_flow_graph 1018 403491-4034ab call 401400 call 407907 1023 4034ba-4034e5 call 407a46 call 407a78 1018->1023 1024 4034ad-4034b9 call 401400 1018->1024 1031 403500-403529 GlobalAlloc 1023->1031 1032 4034e7-4034fb DeleteFileA 1023->1032 1024->1023 1034 403644-403662 CloseHandle 1031->1034 1035 40352f-403569 call 403b31 call 403ae9 GlobalAlloc 1031->1035 1033 40366f-403842 call 40163b 1032->1033 1034->1032 1036 403668-40366d 1034->1036 1046 40356b-40358a call 403d52 1035->1046 1047 4035dd-40363a WriteFile GlobalFree call 403d52 1035->1047 1036->1033 1052 40358f-403591 1046->1052 1051 40363f-403642 1047->1051 1051->1034 1053 403594-403597 1052->1053 1054 4035d3-4035dc GlobalFree 1053->1054 1055 403599-4035d1 call 407a23 1053->1055 1054->1047 1055->1053
                  APIs
                  • DeleteFileA.KERNEL32(759205F0), ref: 004034EF
                  • GlobalAlloc.KERNEL32 ref: 0040351C
                  • CloseHandle.KERNEL32 ref: 00403653
                    • Part of subcall function 00403B31: SetFilePointer.KERNELBASE ref: 00403B56
                    • Part of subcall function 00403AE9: ReadFile.KERNELBASE ref: 00403B15
                  • GlobalAlloc.KERNEL32(00000000,00000000,00000000), ref: 00403561
                  • GlobalFree.KERNEL32 ref: 004035D6
                  • WriteFile.KERNELBASE ref: 00403606
                  • GlobalFree.KERNEL32 ref: 00403612
                    • Part of subcall function 00403D52: SetFilePointer.KERNELBASE ref: 00403D89
                    • Part of subcall function 00403D52: ReadFile.KERNELBASE ref: 00403DD5
                    • Part of subcall function 00403D52: ReadFile.KERNELBASE ref: 00403E9A
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: File$Global$Read$AllocFreePointer$CloseDeleteHandleWrite
                  • String ID:
                  • API String ID: 2143033257-0
                  • Opcode ID: a235c13afc28f46ab07de68265065d248d806db6a220a6217f06073117ae8921
                  • Instruction ID: 4c510bf6e2d4d1f92ab55f121e890243c90c0ce65b69a7146e7506ad40f7442f
                  • Opcode Fuzzy Hash: a235c13afc28f46ab07de68265065d248d806db6a220a6217f06073117ae8921
                  • Instruction Fuzzy Hash: 51510BB0A087009FD710EF29C844B6EBBF4AF84315F01896EE598E7391D7389985CF56
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: File$Read$PointerWrite
                  • String ID: PB@
                  • API String ID: 2113905535-661560245
                  • Opcode ID: c65ee0b9422e546ce60fc59843fb5b504002c352310d15ee9ec7ff5b6d871d70
                  • Instruction ID: 6b6e275f29c4804299ca632934389f045b276b78e87a5faa28d99019ded5aa05
                  • Opcode Fuzzy Hash: c65ee0b9422e546ce60fc59843fb5b504002c352310d15ee9ec7ff5b6d871d70
                  • Instruction Fuzzy Hash: DC41FAB0A043059FDB10DF69C98479EBBF4FF84355F50893AE854A3290D378D9458B9A
                  APIs
                  • DestroyWindow.USER32 ref: 00403A17
                  • GetTickCount.KERNEL32 ref: 00403A48
                  • wsprintfA.USER32 ref: 00403A83
                    • Part of subcall function 00406FCB: SetWindowTextA.USER32 ref: 00407061
                    • Part of subcall function 00406FCB: SendMessageA.USER32 ref: 004070A1
                    • Part of subcall function 00406FCB: SendMessageA.USER32 ref: 004070CF
                    • Part of subcall function 00406FCB: SendMessageA.USER32 ref: 004070EE
                  • CreateDialogParamA.USER32 ref: 00403AC3
                  • ShowWindow.USER32 ref: 00403ADC
                    • Part of subcall function 0040392C: MulDiv.KERNEL32 ref: 00403953
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: MessageSendWindow$CountCreateDestroyDialogParamShowTextTickwsprintf
                  • String ID: o
                  • API String ID: 2510787843-252678980
                  • Opcode ID: 18e1351438260605fb294197459725661bbc7f9b80692f833da27259facc1555
                  • Instruction ID: 81059e3b479639814b0572c15c12751123e1a1ca33ddd0d88914a755a74492f9
                  • Opcode Fuzzy Hash: 18e1351438260605fb294197459725661bbc7f9b80692f833da27259facc1555
                  • Instruction Fuzzy Hash: CB21FCB06083059FD710AF65E58875A7FE8FB44309F40843EE4C5A72A1DB798585CF9A
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: MessageSend$TextWindow
                  • String ID: Skipped: C:\Users\user\AppData\Local\Temp\nss3386.tmp\nsDialogs.dll
                  • API String ID: 1596935084-2924275830
                  • Opcode ID: 05236e6b267d91ec175d2d393032a4a4477e7d3ac131dd79300ede6e041c2492
                  • Instruction ID: 83727bad7781ca9a6187a820c8695953688329d0e622d1880d2d702268a23253
                  • Opcode Fuzzy Hash: 05236e6b267d91ec175d2d393032a4a4477e7d3ac131dd79300ede6e041c2492
                  • Instruction Fuzzy Hash: EF311CB1D08214AFD710AF69C84466FBBF4EF44714F00C42EE884AB380D779A8458B96
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: DirectoryLibraryLoadSystemwsprintf
                  • String ID: \$C@
                  • API String ID: 2200240437-1790911818
                  • Opcode ID: c9660503d559c2df304355e59e8a4c4b93ddf83edb93a1dccef26b9b85dfc474
                  • Instruction ID: 6c0f10e39fe67b0a46f2467a814b7d530fefee384e0f0f9ebaf92f9caf306ff0
                  • Opcode Fuzzy Hash: c9660503d559c2df304355e59e8a4c4b93ddf83edb93a1dccef26b9b85dfc474
                  • Instruction Fuzzy Hash: 3D014BB1508704AFD300EF68D98879EBBF4FB84308F54C83DD08996295D7789589CB5A
                  APIs
                  • GetModuleHandleA.KERNEL32(?,?,004043E5), ref: 004082AE
                  • GetProcAddress.KERNEL32 ref: 004082DA
                    • Part of subcall function 0040820E: GetSystemDirectoryA.KERNEL32 ref: 00408229
                    • Part of subcall function 0040820E: wsprintfA.USER32 ref: 00408270
                    • Part of subcall function 0040820E: LoadLibraryExA.KERNELBASE ref: 00408289
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                  • String ID: UXTHEME$C@$C@
                  • API String ID: 2547128583-1808485004
                  • Opcode ID: f6ce91f65d8d9bb7ee18f4d542f9107f4d6a72ffda61794c9569e264c57c3d17
                  • Instruction ID: 23c7ce911dd590b504e17f07e60dbba2231cf2c7d4590c8d4e2d2ec4458658d6
                  • Opcode Fuzzy Hash: f6ce91f65d8d9bb7ee18f4d542f9107f4d6a72ffda61794c9569e264c57c3d17
                  • Instruction Fuzzy Hash: 8AF08275A00A089BD710AF65D98446FBBF8FB88750B01C47DF98493324EA3499608B9A
                  APIs
                  • LoadLibraryExA.KERNELBASE ref: 004028A3
                  • GetModuleHandleA.KERNELBASE ref: 004028BB
                  • GetProcAddress.KERNEL32 ref: 004028CF
                  • KiUserCallbackDispatcher.NTDLL ref: 00402927
                  • FreeLibrary.KERNELBASE(00000000), ref: 00402965
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Library$AddressCallbackDispatcherFreeHandleLoadModuleProcUser
                  • String ID:
                  • API String ID: 2164570674-0
                  • Opcode ID: 1cca33f3aec2f63134d04f285dfb9edc4060c080083cfdc30a9e40b274b99dae
                  • Instruction ID: e70ddef41f08cbfaa68bc2c18546323f80d3119e0e26b2f1059722deacc19af5
                  • Opcode Fuzzy Hash: 1cca33f3aec2f63134d04f285dfb9edc4060c080083cfdc30a9e40b274b99dae
                  • Instruction Fuzzy Hash: E2318FB16083009FD7106F258D4876EBAE8BF84764F51893FE485A33D0D7B88886DB1A
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                  • String ID:
                  • API String ID: 1849352358-0
                  • Opcode ID: 0018378fa52fbd35151bc7ff24da89b25d0c91ea60218608d7da4c5108301760
                  • Instruction ID: 8f4e6c7c9ceedfa20c72349621b66b9a182318fedd968a48d18be14dbb0e03f5
                  • Opcode Fuzzy Hash: 0018378fa52fbd35151bc7ff24da89b25d0c91ea60218608d7da4c5108301760
                  • Instruction Fuzzy Hash: DC1116B19083009FD750EF69D94839EFBF4FB88315F41886EE58897260D7789985CF46
                  APIs
                  • GlobalFree.KERNEL32 ref: 6E5C32FE
                  • FreeLibrary.KERNEL32 ref: 6E5C3380
                  • GlobalFree.KERNEL32 ref: 6E5C33A9
                    • Part of subcall function 6E5C2BA2: GlobalAlloc.KERNEL32 ref: 6E5C2BE1
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3267052416.000000006E5C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E5C0000, based on PE: true
                  • Associated: 00000000.00000002.3266986834.000000006E5C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267117906.000000006E5C6000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267332721.000000006E5C8000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267401288.000000006E5C9000.00000004.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267470068.000000006E5CC000.00000002.00000001.01000000.00000006.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6e5c0000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: FreeGlobal$AllocLibrary
                  • String ID:
                  • API String ID: 2026276162-3916222277
                  • Opcode ID: e50a3df83c9c9d396becf93056ff62442dc811a5dd6735ca0dfafcc189cc6d06
                  • Instruction ID: d2d0d13964b77b9e941d5dc559994bc9f9487aa14ea101d7f24345dfc97b0a17
                  • Opcode Fuzzy Hash: e50a3df83c9c9d396becf93056ff62442dc811a5dd6735ca0dfafcc189cc6d06
                  • Instruction Fuzzy Hash: 16412D70104A09CBDB40AFE4C9AC6A97BE8FF45F08F058CADD9948B255DB749486CB93
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: MessageSend$Timeout
                  • String ID: !
                  • API String ID: 1777923405-2657877971
                  • Opcode ID: 26dbbc8178e46f0b9193ef4f76202067fc7789591b0e9d1bddc0a65344e47e57
                  • Instruction ID: a790f44bbcbfc51444ab4f93a78f6104840dc0be6af6187218351783eeece817
                  • Opcode Fuzzy Hash: 26dbbc8178e46f0b9193ef4f76202067fc7789591b0e9d1bddc0a65344e47e57
                  • Instruction Fuzzy Hash: 044140B18083109FD715AF6AC84839EFBF4AF84344F41C4AEE488A32A1D7788981CF56
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: CloseCreateValue
                  • String ID: C:\Users\user\AppData\Local\Temp\nss3386.tmp
                  • API String ID: 1818849710-2431490368
                  • Opcode ID: de04d4ff8b34f38f216276d832f019e8c1e3b42b1e209292b0236db1b4662883
                  • Instruction ID: aa20071d88737d2ca076d9582247293cc4c89cd0404862d20b3ad10084441af9
                  • Opcode Fuzzy Hash: de04d4ff8b34f38f216276d832f019e8c1e3b42b1e209292b0236db1b4662883
                  • Instruction Fuzzy Hash: 813150B09083018FD710EF25C94835ABBF4FB84315F10886EF489A7391D7799A89DF9A
                  APIs
                  • IsWindowVisible.USER32 ref: 00406F16
                  • CallWindowProcA.USER32 ref: 00406FB8
                    • Part of subcall function 00404BD7: SendMessageA.USER32 ref: 00404C00
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Window$CallMessageProcSendVisible
                  • String ID: $QElectroTech 0.90_x86_64-win64+git7758 Setup
                  • API String ID: 3748168415-3273197549
                  • Opcode ID: fef611bbe469a29a19d67650dfd37103651c2d078b1ca09239947b2c1c1f8b3b
                  • Instruction ID: 9710050d3cc87503a6e3ad62db4a5623da0bea7fc0aec59e94b28eb5e14ff036
                  • Opcode Fuzzy Hash: fef611bbe469a29a19d67650dfd37103651c2d078b1ca09239947b2c1c1f8b3b
                  • Instruction Fuzzy Hash: 7F212CB0908315AFE710AF15E88496FBBF8EF44718F51883EF895A7281C3795851CB6A
                  APIs
                  • RegOpenKeyExA.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,Show,?,00407F99), ref: 00407B74
                  • RegQueryValueExA.KERNELBASE ref: 00407BAF
                  • RegCloseKey.KERNELBASE ref: 00407BD5
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: CloseOpenQueryValue
                  • String ID: Show
                  • API String ID: 3677997916-2453435967
                  • Opcode ID: 04dcddf08e360c527b1e55a4c3a8a2cbc3198de9751a6389645462b185e3ee65
                  • Instruction ID: 9839350015af9835f4ad81cbc3fb94045c7c8d45cadb0c87d766cd347590a7a3
                  • Opcode Fuzzy Hash: 04dcddf08e360c527b1e55a4c3a8a2cbc3198de9751a6389645462b185e3ee65
                  • Instruction Fuzzy Hash: E111C6B090830ADFCB00DF68D58479EBBF4AF49304F00886AE894E7341E774E9148BA2
                  APIs
                  • GetTickCount.KERNEL32 ref: 00403B7B
                    • Part of subcall function 00403B31: SetFilePointer.KERNELBASE ref: 00403B56
                  • SetFilePointer.KERNELBASE ref: 00403BCB
                    • Part of subcall function 00403AE9: ReadFile.KERNELBASE ref: 00403B15
                  • WriteFile.KERNELBASE ref: 00403CB8
                  • SetFilePointer.KERNELBASE ref: 00403D2F
                    • Part of subcall function 004039FE: DestroyWindow.USER32 ref: 00403A17
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: File$Pointer$CountDestroyReadTickWindowWrite
                  • String ID:
                  • API String ID: 1725291646-0
                  • Opcode ID: 4ec8380424f8b6247a32fbe8d6d1bb411ef4befcb9c6ee9025606e6af6d0a466
                  • Instruction ID: f7083fb0e86bb6005b9bf14dc6a8331a2f5849a6e81c63e88d49bae7df8a1a75
                  • Opcode Fuzzy Hash: 4ec8380424f8b6247a32fbe8d6d1bb411ef4befcb9c6ee9025606e6af6d0a466
                  • Instruction Fuzzy Hash: D3514AB1A183049FD720DF29E88532A7BB4FF44355F90893EE844A72A0D7789546CF9E
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3264393813.0000000000961000.00000020.00000001.01000000.00000007.sdmp, Offset: 00960000, based on PE: true
                  • Associated: 00000000.00000002.3264347741.0000000000960000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264441043.0000000000963000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264486845.0000000000966000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264534391.0000000000967000.00000004.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264580142.0000000000969000.00000002.00000001.01000000.00000007.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_960000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: HeapWindow$CallDestroyFreeProcProcess
                  • String ID:
                  • API String ID: 1278960361-0
                  • Opcode ID: 8311df1f1ed643d12cb9b0c23eead0300b3186099758fd1b8ed691e9f7fe54ac
                  • Instruction ID: dc796c30013934d646304f34a47472052768b6de09a4cb502d17b56cb193d038
                  • Opcode Fuzzy Hash: 8311df1f1ed643d12cb9b0c23eead0300b3186099758fd1b8ed691e9f7fe54ac
                  • Instruction Fuzzy Hash: 7A213BB55187009FC710EF68D94871ABBF8FB84354F05852DF98AC3250D374D804AB91
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: ErrorLast$CreateDirectoryFileSecurity
                  • String ID:
                  • API String ID: 3449924974-0
                  • Opcode ID: 2da82589d8da42b9739c6c0976e1894f0ad9be4ebc54cecaf41c4c862e70e725
                  • Instruction ID: 0b729d7567636c09f29e4728680a85774f46e6e2b236e770b8bd2138b4be8b02
                  • Opcode Fuzzy Hash: 2da82589d8da42b9739c6c0976e1894f0ad9be4ebc54cecaf41c4c862e70e725
                  • Instruction Fuzzy Hash: 0B110CB1D04208DEDB109FA9D8447DEBFB4EF94354F10882AE944B7250D3796545CBAE
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Global$AllocFree
                  • String ID:
                  • API String ID: 3394109436-0
                  • Opcode ID: cd7b7cc6089db85a917c869ea418fe9b4336126d354651c2af7450458f0d2819
                  • Instruction ID: 73a589aadd6280c1d4df6f0517975a2c4eda39665482ce8a8b3e558a14f083aa
                  • Opcode Fuzzy Hash: cd7b7cc6089db85a917c869ea418fe9b4336126d354651c2af7450458f0d2819
                  • Instruction Fuzzy Hash: FD32CF75E04269CFEB64CF28C940BA9BBB2BB48300F1581EAD889B7381D7745E85CF55
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 96471980e818e90389b8f28b0725736ff68ec6d8f08f1ae4e00d8e9b25cb3d10
                  • Instruction ID: 2ff6cda69edbaac919d86c53bc6808f5f303a55c6bc0211467f0ef21a37139c8
                  • Opcode Fuzzy Hash: 96471980e818e90389b8f28b0725736ff68ec6d8f08f1ae4e00d8e9b25cb3d10
                  • Instruction Fuzzy Hash: A7229B74E05269CBEB64CF18C980BA9BBB2BB48300F1482EAD84DB7381D7345E85CF55
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Global$AllocFree
                  • String ID:
                  • API String ID: 3394109436-0
                  • Opcode ID: 40efa2268de9016f5e6645c0c9238ed231c7493705202486a25610001e8f553c
                  • Instruction ID: 196290a36a957acb70ae20b533fcf0c155bb910872d15f7e614b6225c37c67e6
                  • Opcode Fuzzy Hash: 40efa2268de9016f5e6645c0c9238ed231c7493705202486a25610001e8f553c
                  • Instruction Fuzzy Hash: 05026CB4D05268CFDBA4CF68C980B99BBF1BB48300F1082EAD959A7342D7349E85CF55
                  APIs
                    • Part of subcall function 00407935: CharNextA.USER32(?,00000000,75923160,?,00408184,?,?,?,00000000,?,004085CF), ref: 0040794A
                    • Part of subcall function 00407935: CharNextA.USER32(75923160,?,00408184,?,?,?,00000000,?,004085CF), ref: 00407952
                  • SetCurrentDirectoryA.KERNELBASE(00000000,00000000), ref: 00401930
                    • Part of subcall function 004078A4: CharNextA.USER32 ref: 004078BE
                  • GetFileAttributesA.KERNELBASE ref: 004018E0
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: CharNext$AttributesCurrentDirectoryFile
                  • String ID: \
                  • API String ID: 15404496-2967466578
                  • Opcode ID: bc9e6892664fdaf4e3f6982143d7d923e97bd3e89182dee3c5c481bc88678e23
                  • Instruction ID: b3c069ff8fe5fca2169c100ba5b4309268a8952e4838bd2cd3cdfa24001796cc
                  • Opcode Fuzzy Hash: bc9e6892664fdaf4e3f6982143d7d923e97bd3e89182dee3c5c481bc88678e23
                  • Instruction Fuzzy Hash: E22196B19087419ED7107F2A8C4476ABBE8AF41314F15897FE4D5A33E1D63D4581CB2B
                  APIs
                    • Part of subcall function 00407CB6: lstrcpynA.KERNEL32(?,?,?,?,?,?,00404457), ref: 00407CD1
                    • Part of subcall function 00407935: CharNextA.USER32(?,00000000,75923160,?,00408184,?,?,?,00000000,?,004085CF), ref: 0040794A
                    • Part of subcall function 00407935: CharNextA.USER32(75923160,?,00408184,?,?,?,00000000,?,004085CF), ref: 00407952
                  • lstrlenA.KERNEL32(?,00000000,?,?,?,00000000,?,004085CF), ref: 004081BE
                  • GetFileAttributesA.KERNELBASE(00000000,?,?,00000000,?,?,?,00000000,?,004085CF), ref: 004081F7
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: CharNext$AttributesFilelstrcpynlstrlen
                  • String ID: C:\
                  • API String ID: 3248276644-3404278061
                  • Opcode ID: 2da7ec1753567bed1e155ededaacee0951334442434f81bdc17e756d419ccca8
                  • Instruction ID: a4b91be4712b2a5abe4fc9de88cdddcc6cd402f2cf4946f98fb9fcd9c72e04c7
                  • Opcode Fuzzy Hash: 2da7ec1753567bed1e155ededaacee0951334442434f81bdc17e756d419ccca8
                  • Instruction Fuzzy Hash: D6118FB0508314AAD710ABA69A4167A7BD89F05354F46447FECC0AA285CB3C5852866F
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: MessageSend
                  • String ID: 0u
                  • API String ID: 3850602802-3203441087
                  • Opcode ID: 0f8c1266bbb926ccc1bd59e027622b1526ca312be5caf6883b3757b9e2fe7e12
                  • Instruction ID: 587040a18b5e8d3ddabbac84dae9583a5ca4581ff6aa0f06bd791ecb2da4f76d
                  • Opcode Fuzzy Hash: 0f8c1266bbb926ccc1bd59e027622b1526ca312be5caf6883b3757b9e2fe7e12
                  • Instruction Fuzzy Hash: 2811B172A043009FC710BF29D88911BBFE8EB40351F50C67EF854A73A0E338D6058B99
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: CountFileNameTempTick
                  • String ID: nsa
                  • API String ID: 1716503409-2209301699
                  • Opcode ID: b0a3207c486979766b199e0870a403b1f3979b7e2f67fc1e41fde7ae102ddd2e
                  • Instruction ID: 856d399887dd27b7ff2090b6ba205bffd5fa5b63c1769944cd833ed7d7811f75
                  • Opcode Fuzzy Hash: b0a3207c486979766b199e0870a403b1f3979b7e2f67fc1e41fde7ae102ddd2e
                  • Instruction Fuzzy Hash: 2CF0C272E082049FCB10AF69D88879FBFB4EF84310F00843AE95497380D6749515CB97
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: a578235fd7ef3aed2a2d552e65bc1af2bfd9bf356f91058c6dae311955d0e3a7
                  • Instruction ID: 373024fc2fed516bdc636a623b7a3c01618f37309bfd328d060bf71c45cb50f6
                  • Opcode Fuzzy Hash: a578235fd7ef3aed2a2d552e65bc1af2bfd9bf356f91058c6dae311955d0e3a7
                  • Instruction Fuzzy Hash: 2FE18A75E05269CFEB64CF68C980B99BBB1BB48300F1081EAD84DA7381D774AE85CF55
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 1580e02ebf7c4fca29966eb1b7433a0a3187ed73c579ff4eb24ab240cbf4b120
                  • Instruction ID: a08f90893e9a4040dbcaa68aabc4f5c37fecb49a8b953bcbec771c1c1b16f75e
                  • Opcode Fuzzy Hash: 1580e02ebf7c4fca29966eb1b7433a0a3187ed73c579ff4eb24ab240cbf4b120
                  • Instruction Fuzzy Hash: D1E18974E05269CFEB64CF68C984BA9BBB1BB48300F1481EAD859B7381D7349E85CF15
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Global$AllocFree
                  • String ID:
                  • API String ID: 3394109436-0
                  • Opcode ID: 1376a99fa1b3c8b711226efaa9cd125e7b0aae65b997332d787d10eea2378ea6
                  • Instruction ID: cf37d5954fa70898b434e0d26c6706b10c8171271484cbeb9454a15f2979c00d
                  • Opcode Fuzzy Hash: 1376a99fa1b3c8b711226efaa9cd125e7b0aae65b997332d787d10eea2378ea6
                  • Instruction Fuzzy Hash: 58E19B74E05269CFEB64CF68C984BA9BBB1BB48300F1485EAD849A7381D7349E85CF15
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 0d3edd96235aad2e448edd85fe0051959f4d3e71b7dd2dead95b0c62df9fb41c
                  • Instruction ID: 6ef1666d030b3683f745449ade9432935f6c1ed2423b4b2fea7fa3c30e0d11e8
                  • Opcode Fuzzy Hash: 0d3edd96235aad2e448edd85fe0051959f4d3e71b7dd2dead95b0c62df9fb41c
                  • Instruction Fuzzy Hash: DFD169B4D05269CFEB64CF68C984B99BBB1BB48300F1081EAD84DA7391D734AE85CF55
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: b40b5ad18bbb895345efcde55e0179b9719697a428ab1875b5866f95c7fbef08
                  • Instruction ID: 98c6a34e011fea02c5fd1f307661bc496968a447f3de359247ec3e7382062383
                  • Opcode Fuzzy Hash: b40b5ad18bbb895345efcde55e0179b9719697a428ab1875b5866f95c7fbef08
                  • Instruction Fuzzy Hash: 54D178B4D052698FEB64CF68C980B99BBB1BB48300F1481EAD84DA7381D734AE85CF55
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: d5d30ce3705b240a9fa9085b13145e6071c26e30a1f734f08b0bddea23f27e83
                  • Instruction ID: bea8f09e258bf7577ce88e7167e750fa30ab14cfac5afba0003b10e989aa1f51
                  • Opcode Fuzzy Hash: d5d30ce3705b240a9fa9085b13145e6071c26e30a1f734f08b0bddea23f27e83
                  • Instruction Fuzzy Hash: 9FD169B4D05269CFEB64CF68C984B99BBB1BB48300F1481EAD849B7381D734AE85CF55
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: bafe15afffcb6701d4c5351ddd9df98beec2791fc1c3a27858b249eb881a6424
                  • Instruction ID: cf999dc1e13fdb9e3b794afb24179b6ab6f8fffdfeb4e36a57addd35a861b0c2
                  • Opcode Fuzzy Hash: bafe15afffcb6701d4c5351ddd9df98beec2791fc1c3a27858b249eb881a6424
                  • Instruction Fuzzy Hash: DCC17A74D05269CFEB64CF68C980B99BBB1BB48300F1481EAD849B7381D734AE85CF55
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: cff38268b4a69b6e7d209897343a178ab99337e8fe27efdfc199a24eb5041e59
                  • Instruction ID: a16c7d6d65317efe9c57d887f34a02eee03e71a6b958f13de8b6000bf5c2667a
                  • Opcode Fuzzy Hash: cff38268b4a69b6e7d209897343a178ab99337e8fe27efdfc199a24eb5041e59
                  • Instruction Fuzzy Hash: E8C17BB4D05269CFDB64CF68C984B99BBB1BB48300F1081EAD84DA7381D734AE85CF15
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Global$AllocFree
                  • String ID: Show
                  • API String ID: 3394109436-2453435967
                  • Opcode ID: eb963bf96cb07d795f031cade49df08c2be3a8415c2e0b51f166418c500d7da2
                  • Instruction ID: caab7a00c9507933a32b1cf3e7c2368a526c10743f68ba1ac9ea26b5e2cc4220
                  • Opcode Fuzzy Hash: eb963bf96cb07d795f031cade49df08c2be3a8415c2e0b51f166418c500d7da2
                  • Instruction Fuzzy Hash: 23315EB2908710AFD720EF15D944A6BB7E8EB84705F01853EF985B7380D7789D41CB9A
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: FileRead
                  • String ID: <@
                  • API String ID: 2738559852-4072043054
                  • Opcode ID: d6535b1fd4e4f43d190a1083287ca5501c92c386e3f1a77b6dec29ccffe7340a
                  • Instruction ID: af84ff8d7bbf5bb76e19132ef8cd2b24e5e30c6edf1d6b1d64d2a00a1082e161
                  • Opcode Fuzzy Hash: d6535b1fd4e4f43d190a1083287ca5501c92c386e3f1a77b6dec29ccffe7340a
                  • Instruction Fuzzy Hash: 1EF0ACB1904309AFC700EF69C58454EBBF4AB48354F408839E85993251E734E604CF56
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3267052416.000000006E5C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E5C0000, based on PE: true
                  • Associated: 00000000.00000002.3266986834.000000006E5C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267117906.000000006E5C6000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267332721.000000006E5C8000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267401288.000000006E5C9000.00000004.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267470068.000000006E5CC000.00000002.00000001.01000000.00000006.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6e5c0000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: ProtectVirtual
                  • String ID: @
                  • API String ID: 544645111-2766056989
                  • Opcode ID: 7ea98f346244138fe709102fc37b25e63c8e4eb101189a9a4cd3e1441a87def3
                  • Instruction ID: 28cd750346f424f662dbf68a36e014bdd697d14c12b221935bd466f7201e4737
                  • Opcode Fuzzy Hash: 7ea98f346244138fe709102fc37b25e63c8e4eb101189a9a4cd3e1441a87def3
                  • Instruction Fuzzy Hash: D0F092B0008B40DEEB00DFA5C42D30A7AE0A742F58F41854CE9944ABC5CBB9446ACFA6
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: MessageSend
                  • String ID: (
                  • API String ID: 3850602802-3887548279
                  • Opcode ID: 60fe9991d20fa31ff81cac06584caa728dc909ce045999bfd67fb17f759f309b
                  • Instruction ID: 593348455aaef42defc970908542fc0215c6db6cdff28f9abe536e5ca5f92960
                  • Opcode Fuzzy Hash: 60fe9991d20fa31ff81cac06584caa728dc909ce045999bfd67fb17f759f309b
                  • Instruction Fuzzy Hash: D5D06774504304AFD300EF6DD54960DBFE4AB45348F80C82CE88497251DBB9D4958B96
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3267052416.000000006E5C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E5C0000, based on PE: true
                  • Associated: 00000000.00000002.3266986834.000000006E5C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267117906.000000006E5C6000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267332721.000000006E5C8000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267401288.000000006E5C9000.00000004.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267470068.000000006E5CC000.00000002.00000001.01000000.00000006.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6e5c0000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: ErrorImageLastLoad
                  • String ID:
                  • API String ID: 2189606529-0
                  • Opcode ID: 2dcc59e37b22470102ce5ea22712f04bbfa7d98cd994f5b2af3464afe560379a
                  • Instruction ID: bb1a01ed37a9c7c627bd12ad5be763d6472761d0a4ada896b852aef19c3ba236
                  • Opcode Fuzzy Hash: 2dcc59e37b22470102ce5ea22712f04bbfa7d98cd994f5b2af3464afe560379a
                  • Instruction Fuzzy Hash: 8651A771504A089FDB11DFE4D5BC79837F8EB41F18F2149ADE900C6644DF389896CB92
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: wsprintf
                  • String ID: QElectroTech 0.90_x86_64-win64+git7758 Setup
                  • API String ID: 2111968516-2140555058
                  • Opcode ID: fd463d018dd54cd10c9697728757c9381b80f3711ba143c01ebca10471bdbc72
                  • Instruction ID: b6710dd6344f3361de26432af5dc214d222f0fadc04a9cd2615f4b0c37f00c23
                  • Opcode Fuzzy Hash: fd463d018dd54cd10c9697728757c9381b80f3711ba143c01ebca10471bdbc72
                  • Instruction Fuzzy Hash: D231B5B1A08304ABD710AFA9D48055EB7E4EF88710F108A3EF994E7390D7788C45CBDA
                  APIs
                    • Part of subcall function 004015B0: RegOpenKeyExA.KERNELBASE ref: 00401600
                  • RegQueryValueExA.ADVAPI32 ref: 00403008
                  • RegCloseKey.ADVAPI32 ref: 0040307E
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: CloseOpenQueryValue
                  • String ID:
                  • API String ID: 3677997916-0
                  • Opcode ID: 0b75a2fecf84f0648e338ee4de49024308a05e103cf9464d3857bf0059c60353
                  • Instruction ID: 8d9a92b9633ecac4d4ac1f4d260a4c927a0e0f3683268fc6d723457012c3e5ed
                  • Opcode Fuzzy Hash: 0b75a2fecf84f0648e338ee4de49024308a05e103cf9464d3857bf0059c60353
                  • Instruction Fuzzy Hash: E6218371908300DFD720DF28C84879ABBF4AB84315F5489BEE889A3380D7799A85CF56
                  APIs
                  • OleInitialize.OLE32(0081D020), ref: 00404C28
                    • Part of subcall function 00404BD7: SendMessageA.USER32 ref: 00404C00
                  • OleUninitialize.OLE32(00000000,00000000,?,?,0040651F), ref: 00404C82
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: InitializeMessageSendUninitialize
                  • String ID:
                  • API String ID: 2896919175-0
                  • Opcode ID: 4303d49c415fe880ab329dffcd965f94cfdcbeeef95e914dd78ee0bea2426f91
                  • Instruction ID: 75bd5999431369d77bbf521c9437c267996017c7344dffd01c2583dab3973ae7
                  • Opcode Fuzzy Hash: 4303d49c415fe880ab329dffcd965f94cfdcbeeef95e914dd78ee0bea2426f91
                  • Instruction Fuzzy Hash: BA01D4F150C200AFE350AF69D844B66BBFCEB84310F41847EEBC5A3390DB38A44187A9
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: ShowWindow
                  • String ID:
                  • API String ID: 1268545403-0
                  • Opcode ID: f1102583c16db93adbd7b43627efc432a2a78dc003c5749e2daf4b8de91be398
                  • Instruction ID: b57f5aacc79802a8bfc6914ea0b417ad1ad06368afe223c7ca83e64c7dc5f9ba
                  • Opcode Fuzzy Hash: f1102583c16db93adbd7b43627efc432a2a78dc003c5749e2daf4b8de91be398
                  • Instruction Fuzzy Hash: 75F05EB6B08200EFD710EF15AD8057BB7FAFBC4301B54C43AE549D3250C6309A429B69
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: CallbackDispatcherShowUserWindow
                  • String ID:
                  • API String ID: 82835404-0
                  • Opcode ID: c4030390acb2fce6de355669906b6acf9ea964c6b3194f9d84e39a3d75277bef
                  • Instruction ID: 9927a1ea91c308796cebc157ea537c921363fc89363767d1f551b3201dda8de9
                  • Opcode Fuzzy Hash: c4030390acb2fce6de355669906b6acf9ea964c6b3194f9d84e39a3d75277bef
                  • Instruction Fuzzy Hash: A9F0A7F1A08100DFD710BF55DC04369B7F4EB84315F51803FE585E2190C7781541C62E
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: InvalidateMessageRectSend
                  • String ID:
                  • API String ID: 909852535-0
                  • Opcode ID: 59871b08afe87a5f4e60ce2e84e727f5f1faa9e435225950f5825e2d1026fd9d
                  • Instruction ID: ae1be2778faed5c28b91147899e841b83138458195cf89a62e9b057027f953c4
                  • Opcode Fuzzy Hash: 59871b08afe87a5f4e60ce2e84e727f5f1faa9e435225950f5825e2d1026fd9d
                  • Instruction Fuzzy Hash: 07F01775A083009FD720EF29E89839EBBF1FB84319F40C46AE55883250C7784499CF42
                  APIs
                  • GetFileAttributesA.KERNELBASE ref: 00407A85
                  • CreateFileA.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00000000,?,00403F5B), ref: 00407AC4
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: File$AttributesCreate
                  • String ID:
                  • API String ID: 415043291-0
                  • Opcode ID: 426097edd153d553548d4258e2616868f6f2f385adb449bbb098b549bd1fea02
                  • Instruction ID: df9a40891ed5a6603638aa450cb2a5da2b508cd079f162d5418714098e0b767a
                  • Opcode Fuzzy Hash: 426097edd153d553548d4258e2616868f6f2f385adb449bbb098b549bd1fea02
                  • Instruction Fuzzy Hash: E2F0D4B06083059FC700EF29D48874EBBF4BF88354F50892CE89987391D374D9848FA2
                  APIs
                  • GetFileAttributesA.KERNELBASE(?,00000000,00000000), ref: 00407A53
                  • SetFileAttributesA.KERNELBASE(?,?,00000000,00000000), ref: 00407A69
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: AttributesFile
                  • String ID:
                  • API String ID: 3188754299-0
                  • Opcode ID: bbe73ec25996ed32e413a4c8f7db69d9afd32e501594e36b189c3cfe4dd8ed10
                  • Instruction ID: 98ca1ea5d0757272cd0f040fa3ed5e2b23fe950f5b76aa7c06b1bcfd26805678
                  • Opcode Fuzzy Hash: bbe73ec25996ed32e413a4c8f7db69d9afd32e501594e36b189c3cfe4dd8ed10
                  • Instruction Fuzzy Hash: EAE08CB0A04708ABC710EF78CC8481EBABCAA54320B90462CF5A5C32D1C234A9408B36
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: CreateDirectoryErrorLast
                  • String ID:
                  • API String ID: 1375471231-0
                  • Opcode ID: 90b9da684f5562d28c975c8ac90b4c5e18001f0206505df7b5a45aab19218db1
                  • Instruction ID: 75174e167af6e085340da124bff1779b24b122a40ba15240be09f0de69b02ea8
                  • Opcode Fuzzy Hash: 90b9da684f5562d28c975c8ac90b4c5e18001f0206505df7b5a45aab19218db1
                  • Instruction Fuzzy Hash: 12D05E70B042056BC700EF78D808A1B7AF9AB90744F40C43CA985C3240FA74D8018B96
                  APIs
                  • FindNextFileA.KERNELBASE ref: 0040341D
                    • Part of subcall function 00407CB6: lstrcpynA.KERNEL32(?,?,?,?,?,?,00404457), ref: 00407CD1
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: FileFindNextlstrcpyn
                  • String ID:
                  • API String ID: 1743206594-0
                  • Opcode ID: a3f8037cd438374e69bc6af0480fb173e31c87c5baede4b4943a7add7c33c5f5
                  • Instruction ID: 7c0c5392620427707e144fe1bb6bf0d1d9bd2595872721f4517ada8bd1e9a77a
                  • Opcode Fuzzy Hash: a3f8037cd438374e69bc6af0480fb173e31c87c5baede4b4943a7add7c33c5f5
                  • Instruction Fuzzy Hash: AA01D671A08200DED710EF25CC44AAAFBF9EB84301F50C47FE989A7241D7345A45CB6B
                  APIs
                  • WritePrivateProfileStringA.KERNEL32 ref: 00402D24
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: PrivateProfileStringWrite
                  • String ID:
                  • API String ID: 390214022-0
                  • Opcode ID: 2a30b3372a25e7a864c59751437d2c181f5af558d0a0fb7891e58c056910e127
                  • Instruction ID: adfae90cae3460771ee75408e97fbb28e6eecafe3e5e14ae2c443cb27b1f6e9a
                  • Opcode Fuzzy Hash: 2a30b3372a25e7a864c59751437d2c181f5af558d0a0fb7891e58c056910e127
                  • Instruction Fuzzy Hash: 7EF012715082109ED315BF6A8D4436EBAE46F44385F11853EA588A32E2D7B85481CB5A
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Open
                  • String ID:
                  • API String ID: 71445658-0
                  • Opcode ID: 12984eb1eb61c8803e59c831795cf027cff4befc588424f20b58254c1368f53f
                  • Instruction ID: 48e55b477d8df28f3377248b2d7840292ecb14d5cef256aa98e2203214e59c79
                  • Opcode Fuzzy Hash: 12984eb1eb61c8803e59c831795cf027cff4befc588424f20b58254c1368f53f
                  • Instruction Fuzzy Hash: 9AF03CB0A043059BCB04EF66CA84A4AFBF5FB98304F50C62DE85557265D730E501CB95
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: MessageSend
                  • String ID:
                  • API String ID: 3850602802-0
                  • Opcode ID: 3190f6e666a9bde8266a88ef9db6654a79c3356d4cd909fd2320573d4ac41268
                  • Instruction ID: ae2060edb31aaad63c79545938c9fd2ae1e33d96a25ed55d190fda088d8c6b83
                  • Opcode Fuzzy Hash: 3190f6e666a9bde8266a88ef9db6654a79c3356d4cd909fd2320573d4ac41268
                  • Instruction Fuzzy Hash: 8EE0ECB05043009FD310AF68D94961E7FF4EB45348F90882DE98497251D778D855CB9A
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: MessageSend
                  • String ID:
                  • API String ID: 3850602802-0
                  • Opcode ID: 6ba943559d467b52b43480195ab0a9d10a2e1dc57fcb7176c0bb9568418d7171
                  • Instruction ID: 39ae22e115d66af88ccd11f93453619ebbab5fa387dd934eeb618bc65795d6e7
                  • Opcode Fuzzy Hash: 6ba943559d467b52b43480195ab0a9d10a2e1dc57fcb7176c0bb9568418d7171
                  • Instruction Fuzzy Hash: A6D0E2B0608300ABD300BF28C58972BBBE4AB90748F80C82CE88497280D678D4858B96
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: ItemText
                  • String ID:
                  • API String ID: 3367045223-0
                  • Opcode ID: 6fda81a404cab004f031c10ec527fd78602b8ad4e0979dd5dd94a5ed19b11693
                  • Instruction ID: 868d021d3405249180e0917a5fd7a48c12ec92a9652c1657167e8de94e4bd513
                  • Opcode Fuzzy Hash: 6fda81a404cab004f031c10ec527fd78602b8ad4e0979dd5dd94a5ed19b11693
                  • Instruction Fuzzy Hash: EDD0E274A04304AFC300FF2CC48991EBBE4AB48218F80C829E888D7300E274D4858B96
                  APIs
                  • SetFileAttributesA.KERNELBASE ref: 00401855
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: AttributesFile
                  • String ID:
                  • API String ID: 3188754299-0
                  • Opcode ID: 7c9b19af37f6e5be76d6ccffc01b6a76a0350f20501f19ab11fec2d6cb8c2fad
                  • Instruction ID: 66959b0bba6a1c3021cfc6ef215295b74c1233013eb20c9b72e5f533845a5747
                  • Opcode Fuzzy Hash: 7c9b19af37f6e5be76d6ccffc01b6a76a0350f20501f19ab11fec2d6cb8c2fad
                  • Instruction Fuzzy Hash: 33D0A7B010C201DED3006F248C0053BB6F4AF84300F20863DF0C6A31E4C334C8836B2A
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: FilePointer
                  • String ID:
                  • API String ID: 973152223-0
                  • Opcode ID: 0f9fbaa86d6978b07d32e4ed4dfea1cd2918fff6c7b81506297058148a916158
                  • Instruction ID: c8608c254b430b602e84f9c27618fc09d2b238f80b7c42c251c9764424cdbd58
                  • Opcode Fuzzy Hash: 0f9fbaa86d6978b07d32e4ed4dfea1cd2918fff6c7b81506297058148a916158
                  • Instruction Fuzzy Hash: C9D067B45043049FD300FF6CD54970ABBE4AB44344F80C828E98897251D679D4548B96
                  APIs
                  • KiUserCallbackDispatcher.NTDLL ref: 00404D59
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: CallbackDispatcherUser
                  • String ID:
                  • API String ID: 2492992576-0
                  • Opcode ID: 63fac9a4188c9ab7344de57727e3877f894bf65a7532318b6468f15d200ff40d
                  • Instruction ID: ac056f9f771ecd75cad7dfc5ec2d7b996208a6fa087099e9dfe66c5352db676d
                  • Opcode Fuzzy Hash: 63fac9a4188c9ab7344de57727e3877f894bf65a7532318b6468f15d200ff40d
                  • Instruction Fuzzy Hash: 54D012B5A04304AFC310FF68D94982ABBECAB08644F808428BD85C3300E630E851CBAA
                  APIs
                    • Part of subcall function 6E5C1A84: GlobalAlloc.KERNEL32(?,?,?,?,?,6E5C1AE2,?,?,?,6E5C1D9D,?,?,?,6E5C14CB), ref: 6E5C1A9A
                    • Part of subcall function 6E5C1AC3: lstrcpyA.KERNEL32(?,?,?,6E5C1D9D,?,?,?,6E5C14CB), ref: 6E5C1AEE
                    • Part of subcall function 6E5C1AC3: GlobalFree.KERNEL32(00000000), ref: 6E5C1B02
                  • GlobalAlloc.KERNEL32 ref: 6E5C23A0
                  • GlobalFree.KERNEL32(00000000), ref: 6E5C24FB
                  • GlobalFree.KERNEL32(00000000), ref: 6E5C2504
                  • GlobalFree.KERNEL32(00000000), ref: 6E5C250D
                  • GetModuleHandleA.KERNEL32(00000000), ref: 6E5C25C3
                  • LoadLibraryA.KERNEL32(00000001), ref: 6E5C25D7
                  • GetProcAddress.KERNEL32(00000001), ref: 6E5C2601
                  • lstrcatA.KERNEL32 ref: 6E5C261E
                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 6E5C2633
                  • lstrcpyA.KERNEL32(00000000,00000000), ref: 6E5C2744
                  • GlobalFree.KERNEL32(00000000), ref: 6E5C2903
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3267052416.000000006E5C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E5C0000, based on PE: true
                  • Associated: 00000000.00000002.3266986834.000000006E5C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267117906.000000006E5C6000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267332721.000000006E5C8000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267401288.000000006E5C9000.00000004.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267470068.000000006E5CC000.00000002.00000001.01000000.00000006.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6e5c0000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Global$Free$AddressAllocProclstrcpy$HandleLibraryLoadModulelstrcat
                  • String ID: <`\n
                  • API String ID: 960787091-1869221154
                  • Opcode ID: eef741c8f73e08eb6d6344694e957d45622ef18745d9d2f68eec55b253c02fc2
                  • Instruction ID: 444cd68df2272b8b9f21c71279f2a338c6f62e08c64f56e3461046c59e487aa2
                  • Opcode Fuzzy Hash: eef741c8f73e08eb6d6344694e957d45622ef18745d9d2f68eec55b253c02fc2
                  • Instruction Fuzzy Hash: B2227C78804A15CFDB50CFE9C4A43ADBBF5BB45B04F05E92DD894AB244D7B48886CF92
                  APIs
                  • SetUnhandledExceptionFilter.KERNEL32 ref: 6E5C3AFF
                  • UnhandledExceptionFilter.KERNEL32 ref: 6E5C3B0F
                  • GetCurrentProcess.KERNEL32 ref: 6E5C3B18
                  • TerminateProcess.KERNEL32 ref: 6E5C3B29
                  • abort.MSVCRT ref: 6E5C3B32
                  Memory Dump Source
                  • Source File: 00000000.00000002.3267052416.000000006E5C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E5C0000, based on PE: true
                  • Associated: 00000000.00000002.3266986834.000000006E5C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267117906.000000006E5C6000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267332721.000000006E5C8000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267401288.000000006E5C9000.00000004.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267470068.000000006E5CC000.00000002.00000001.01000000.00000006.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6e5c0000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: ExceptionFilterProcessUnhandled$CurrentTerminateabort
                  • String ID:
                  • API String ID: 520269711-0
                  • Opcode ID: db2ea6cfbae88e9818d838afebed1a7832ee56c383ff42062c61979a5364e221
                  • Instruction ID: 6a1809723f4558abe9ef9a64cd20787c6f35a85e59dddf5b25c8fdab4bfe742e
                  • Opcode Fuzzy Hash: db2ea6cfbae88e9818d838afebed1a7832ee56c383ff42062c61979a5364e221
                  • Instruction Fuzzy Hash: E91107B4804B05CFCB00EFB9C56D659BBF0BB49B04F42896DE98897341EB349954CF92
                  APIs
                  • GetSystemTimeAsFileTime.KERNEL32 ref: 6E5C3A39
                  • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,6E5C1439), ref: 6E5C3A4A
                  • GetCurrentThreadId.KERNEL32 ref: 6E5C3A52
                  • GetTickCount.KERNEL32 ref: 6E5C3A5A
                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,6E5C1439), ref: 6E5C3A69
                  Memory Dump Source
                  • Source File: 00000000.00000002.3267052416.000000006E5C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E5C0000, based on PE: true
                  • Associated: 00000000.00000002.3266986834.000000006E5C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267117906.000000006E5C6000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267332721.000000006E5C8000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267401288.000000006E5C9000.00000004.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267470068.000000006E5CC000.00000002.00000001.01000000.00000006.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6e5c0000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                  • String ID:
                  • API String ID: 1445889803-0
                  • Opcode ID: 523464c3f403b970596e7afae4a968b8852f716a9b4d3081fbfb478f5e11a281
                  • Instruction ID: 94cce05d9da4e41bd13cea3a0bbf6888bbe8ae1f8f33c598f371b459f89195d9
                  • Opcode Fuzzy Hash: 523464c3f403b970596e7afae4a968b8852f716a9b4d3081fbfb478f5e11a281
                  • Instruction Fuzzy Hash: 7A115EB6904B058FCB00EFF9D89C55BBBE4FB89A64F42082DE448C7200DE3198588B92
                  APIs
                  • SetUnhandledExceptionFilter.KERNEL32 ref: 6E5C3AFF
                  • UnhandledExceptionFilter.KERNEL32 ref: 6E5C3B0F
                  • GetCurrentProcess.KERNEL32 ref: 6E5C3B18
                  • TerminateProcess.KERNEL32 ref: 6E5C3B29
                  • abort.MSVCRT ref: 6E5C3B32
                  Memory Dump Source
                  • Source File: 00000000.00000002.3267052416.000000006E5C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E5C0000, based on PE: true
                  • Associated: 00000000.00000002.3266986834.000000006E5C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267117906.000000006E5C6000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267332721.000000006E5C8000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267401288.000000006E5C9000.00000004.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267470068.000000006E5CC000.00000002.00000001.01000000.00000006.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6e5c0000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: ExceptionFilterProcessUnhandled$CurrentTerminateabort
                  • String ID:
                  • API String ID: 520269711-0
                  • Opcode ID: a8db63faaaf068254577a2f70e5be241c3f8f07d48a3b6772ee04ddc51fe8807
                  • Instruction ID: 4535de574edaa20f96e90ce34de3def5107d5e71f17ff0f0a9d2c4cd59df8b3d
                  • Opcode Fuzzy Hash: a8db63faaaf068254577a2f70e5be241c3f8f07d48a3b6772ee04ddc51fe8807
                  • Instruction Fuzzy Hash: 811135B4800A05CFCB00EFB9C52D2997BF0BB0AB04F0285ADE94897241EB34A944CF92
                  Memory Dump Source
                  • Source File: 00000000.00000002.3267052416.000000006E5C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E5C0000, based on PE: true
                  • Associated: 00000000.00000002.3266986834.000000006E5C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267117906.000000006E5C6000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267332721.000000006E5C8000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267401288.000000006E5C9000.00000004.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267470068.000000006E5CC000.00000002.00000001.01000000.00000006.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6e5c0000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID:
                  • String ID:
                  • API String ID:
                  • Opcode ID: 43e378a65eeb9ef31b54acbc4f00068264d3b9adccad63ebbccdedfa2f358023
                  • Instruction ID: 1235d19ad6f32c7b8dc3a2fba1398f0c5c1c30d49b08674fa8564d820740e5ca
                  • Opcode Fuzzy Hash: 43e378a65eeb9ef31b54acbc4f00068264d3b9adccad63ebbccdedfa2f358023
                  • Instruction Fuzzy Hash: 7F31C33170930A4BD758CDEE94B4A6BB6E397CAB50F55C53DA50AC3384ED709C87C682
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3267052416.000000006E5C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E5C0000, based on PE: true
                  • Associated: 00000000.00000002.3266986834.000000006E5C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267117906.000000006E5C6000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267332721.000000006E5C8000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267401288.000000006E5C9000.00000004.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267470068.000000006E5CC000.00000002.00000001.01000000.00000006.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6e5c0000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: FreeGlobal$lstrcpy
                  • String ID: '
                  • API String ID: 176019282-1997036262
                  • Opcode ID: ad54ee81cc521a66bd61810715a2b953a2fa856b7b7522c7797097b33876b5b5
                  • Instruction ID: afbc35224d4cacc622fcd2e502aac90eaee27c05f711bbe49ba15e31bbee25f0
                  • Opcode Fuzzy Hash: ad54ee81cc521a66bd61810715a2b953a2fa856b7b7522c7797097b33876b5b5
                  • Instruction Fuzzy Hash: B4D118B4904B05DFCB00DFA9C4A86AABBF4FF89B44F11896DE4989B340D7349945CF92
                  APIs
                  Strings
                  • QElectroTech 0.90_x86_64-win64+git7758 Setup, xrefs: 004011B2
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: CreateIndirectRect$BeginBrushClientColorDeleteFillFontModeObjectPaintProcTextWindow
                  • String ID: QElectroTech 0.90_x86_64-win64+git7758 Setup
                  • API String ID: 2207649800-4079024458
                  • Opcode ID: a8582859d5a084b14097a1c6a023f97518bcb2a0ac2fe99b7e62435bc4502902
                  • Instruction ID: 8fd51326f023e27f82ac7456779bc240a2534a06902e8bdd8a27472bfc587b1b
                  • Opcode Fuzzy Hash: a8582859d5a084b14097a1c6a023f97518bcb2a0ac2fe99b7e62435bc4502902
                  • Instruction Fuzzy Hash: 046115B09047089FCB24DFA9C9885AEBBF8FF88310F50892EE499D7251D734A845DF56
                  APIs
                    • Part of subcall function 0096238D: lstrcpynA.KERNEL32 ref: 009623CA
                    • Part of subcall function 0096238D: GlobalFree.KERNEL32 ref: 009623DF
                  • lstrcmpiA.KERNEL32(00000000,00000000), ref: 009611E3
                  • GetFileAttributesA.KERNEL32 ref: 009611F4
                  • lstrcpyA.KERNEL32 ref: 00961213
                  • lstrcpyA.KERNEL32 ref: 00961241
                  • CharNextA.USER32 ref: 00961262
                  • GetCurrentDirectoryA.KERNEL32 ref: 0096127E
                  • GetSaveFileNameA.COMDLG32 ref: 0096128D
                  • GetOpenFileNameA.COMDLG32 ref: 00961295
                  • CommDlgExtendedError.COMDLG32 ref: 009612AE
                  • GetSaveFileNameA.COMDLG32 ref: 009612C9
                  • GetOpenFileNameA.COMDLG32 ref: 009612D1
                  • SetCurrentDirectoryA.KERNEL32(00000000), ref: 009612F5
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3264393813.0000000000961000.00000020.00000001.01000000.00000007.sdmp, Offset: 00960000, based on PE: true
                  • Associated: 00000000.00000002.3264347741.0000000000960000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264441043.0000000000963000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264486845.0000000000966000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264534391.0000000000967000.00000004.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264580142.0000000000969000.00000002.00000001.01000000.00000007.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_960000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: File$Name$CurrentDirectoryOpenSavelstrcpy$AttributesCharCommErrorExtendedFreeGlobalNextlstrcmpilstrcpyn
                  • String ID: All Files|*.*$X$save
                  • API String ID: 3853173656-3147001704
                  • Opcode ID: 3ab371215e99bbf15579245e6d7a8684b2749c17c1d887adae2553381623774d
                  • Instruction ID: 30328799c072e2e300a9427d4e5ccea6c9914643057138fbd988fd375fdf5ae8
                  • Opcode Fuzzy Hash: 3ab371215e99bbf15579245e6d7a8684b2749c17c1d887adae2553381623774d
                  • Instruction Fuzzy Hash: 82416CB041C304AFE710AFE9E84876EBBF9FF46749F06840DE599DB250C7B948449B62
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3267052416.000000006E5C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E5C0000, based on PE: true
                  • Associated: 00000000.00000002.3266986834.000000006E5C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267117906.000000006E5C6000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267332721.000000006E5C8000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267401288.000000006E5C9000.00000004.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267470068.000000006E5CC000.00000002.00000001.01000000.00000006.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6e5c0000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Virtual$ProtectQueryabortfwritevfprintf
                  • String ID: @$f\n$f\n$f\n$f\n$f\n$f\n$f\n
                  • API String ID: 1503958624-3675119293
                  • Opcode ID: 0ff0a107993387651b644fdb640d87b8800044d6efd1d646b6ec6f7529abac93
                  • Instruction ID: f896503a3ed3bbbe0caa9f1cc561a92e8f9142bf07f6f24f6f5d2878360406a5
                  • Opcode Fuzzy Hash: 0ff0a107993387651b644fdb640d87b8800044d6efd1d646b6ec6f7529abac93
                  • Instruction Fuzzy Hash: 1A4118B1904B018FD700DFA8C9A865AFBF4BF85F58F02895DE99887240E734E845CB83
                  APIs
                  Strings
                  • NSIS: nsControl pointer property, xrefs: 00961A1D
                  Memory Dump Source
                  • Source File: 00000000.00000002.3264393813.0000000000961000.00000020.00000001.01000000.00000007.sdmp, Offset: 00960000, based on PE: true
                  • Associated: 00000000.00000002.3264347741.0000000000960000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264441043.0000000000963000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264486845.0000000000966000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264534391.0000000000967000.00000004.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264580142.0000000000969000.00000002.00000001.01000000.00000007.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_960000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Text$Draw$Window$ColorFocusItemLongMessagePropRectRemoveSend
                  • String ID: NSIS: nsControl pointer property
                  • API String ID: 2331901045-1714965683
                  • Opcode ID: b6978609e463c938b594a2c4d030dafe938eb45351b21baa0d3e1c6765580b7e
                  • Instruction ID: e834da9214785b7a1c283b975b3863fe750592c9bfb60cee5b6de5a549f9b898
                  • Opcode Fuzzy Hash: b6978609e463c938b594a2c4d030dafe938eb45351b21baa0d3e1c6765580b7e
                  • Instruction Fuzzy Hash: 72A17EB09097009FDB24DF68C99876ABBF8EF45314F08896DE988C7261D374D884DF56
                  APIs
                    • Part of subcall function 00408299: GetModuleHandleA.KERNEL32(?,?,004043E5), ref: 004082AE
                    • Part of subcall function 00408299: GetProcAddress.KERNEL32 ref: 004082DA
                  • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?,00408822), ref: 00408383
                  • GetShortPathNameA.KERNEL32 ref: 0040839D
                    • Part of subcall function 004079B4: lstrlenA.KERNEL32 ref: 004079CC
                    • Part of subcall function 004079B4: lstrcmpiA.KERNEL32 ref: 004079F4
                  • GetShortPathNameA.KERNEL32 ref: 004083C8
                  • wsprintfA.USER32 ref: 004083FF
                  • GetFileSize.KERNEL32 ref: 0040845A
                  • GlobalAlloc.KERNEL32 ref: 00408476
                  • ReadFile.KERNEL32(?,?), ref: 004084A2
                  • SetFilePointer.KERNEL32 ref: 00408568
                    • Part of subcall function 00407A78: GetFileAttributesA.KERNELBASE ref: 00407A85
                    • Part of subcall function 00407A78: CreateFileA.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00000000,?,00403F5B), ref: 00407AC4
                  • WriteFile.KERNEL32 ref: 0040858B
                  • GlobalFree.KERNEL32 ref: 00408597
                  • CloseHandle.KERNEL32(?,?), ref: 004085A1
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: File$Handle$CloseGlobalNamePathShort$AddressAllocAttributesCreateFreeModulePointerProcReadSizeWritelstrcmpilstrlenwsprintf
                  • String ID:
                  • API String ID: 1472977481-0
                  • Opcode ID: 71c3d97c8c9f955e6b49132b2942bf89efa4a226ed50a9e5406fbedad227e6e3
                  • Instruction ID: 94d356f40ec1d5b6b18a4eade4987fc681b306d1f2835a3a3d653d78bc44f301
                  • Opcode Fuzzy Hash: 71c3d97c8c9f955e6b49132b2942bf89efa4a226ed50a9e5406fbedad227e6e3
                  • Instruction Fuzzy Hash: 70710AB0908305AFD710AF65DA8866FBBF4FF84704F50C82EE9C497251DB789445CB9A
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: CapsCreateDeviceFontIndirectwsprintf
                  • String ID: H$MS Shell Dlg$Z
                  • API String ID: 1586071882-4218872114
                  • Opcode ID: 0c307d5130d9cf49ddee0316a950430e286c511b5060c22f7a64df8c833cefe3
                  • Instruction ID: fe53f9027c55cc81bf00ecbd586396b11bfc2b5e7faefd45710aa59a0b9b721a
                  • Opcode Fuzzy Hash: 0c307d5130d9cf49ddee0316a950430e286c511b5060c22f7a64df8c833cefe3
                  • Instruction Fuzzy Hash: AC218CB29092009FD310BF68DD446AABBF8FB89304F04C97EE088E3251C3B84555CB6A
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                  • String ID:
                  • API String ID: 2320649405-0
                  • Opcode ID: 436651d1fa7a69352c8aa546d6959dfb25c3e8832a7e8f8c86c9d969ad2feb6a
                  • Instruction ID: 1780d8928a2120b8c11af9b20abdfd96f0510a7958c84a0cc1c987df9bbb4b6c
                  • Opcode Fuzzy Hash: 436651d1fa7a69352c8aa546d6959dfb25c3e8832a7e8f8c86c9d969ad2feb6a
                  • Instruction Fuzzy Hash: DF3128B09047069BDB10DFA8D988A6BBFE4BF48314F04886DFD94DB251D374D941CB66
                  APIs
                  • GlobalFree.KERNEL32(00000000), ref: 6E5C307A
                  Memory Dump Source
                  • Source File: 00000000.00000002.3267052416.000000006E5C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E5C0000, based on PE: true
                  • Associated: 00000000.00000002.3266986834.000000006E5C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267117906.000000006E5C6000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267332721.000000006E5C8000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267401288.000000006E5C9000.00000004.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267470068.000000006E5CC000.00000002.00000001.01000000.00000006.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6e5c0000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: FreeGlobal
                  • String ID:
                  • API String ID: 2979337801-0
                  • Opcode ID: 53fdc29596b879b3902f8d8fe8991ec1a41c46c075b2655e2f9a951f3f4bba21
                  • Instruction ID: b9b6eae5df56bd2c2719c4b755f0ab810b6e2ab0808b4241b0dfde64b3dda651
                  • Opcode Fuzzy Hash: 53fdc29596b879b3902f8d8fe8991ec1a41c46c075b2655e2f9a951f3f4bba21
                  • Instruction Fuzzy Hash: 09A15B75904609DFCB00DFE9C4986A9BBF4FF89B54F0588ADE498AB340D7349941CF92
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3267052416.000000006E5C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E5C0000, based on PE: true
                  • Associated: 00000000.00000002.3266986834.000000006E5C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267117906.000000006E5C6000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267332721.000000006E5C8000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267401288.000000006E5C9000.00000004.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267470068.000000006E5CC000.00000002.00000001.01000000.00000006.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6e5c0000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Sleep_amsg_exit
                  • String ID:
                  • API String ID: 1015461914-0
                  • Opcode ID: 0bc2beddaba1dbe452c189a6e73d211ecc316ba6bd34073bf9b013e9c2d35ee3
                  • Instruction ID: 5ee8268678132be912cbdae54052a6dbdbc3bcaedc088163fdb98ea5bbef9f9b
                  • Opcode Fuzzy Hash: 0bc2beddaba1dbe452c189a6e73d211ecc316ba6bd34073bf9b013e9c2d35ee3
                  • Instruction Fuzzy Hash: 6E417370614A418FEB409FF9C6B875A76F0FB81F84F02892DD9449B684DB79C949CB83
                  APIs
                    • Part of subcall function 0096238D: lstrcpynA.KERNEL32 ref: 009623CA
                    • Part of subcall function 0096238D: GlobalFree.KERNEL32 ref: 009623DF
                  • SHBrowseForFolderA.SHELL32 ref: 009610F7
                  • SHGetPathFromIDListA.SHELL32(?), ref: 0096110F
                  • CoTaskMemFree.OLE32 ref: 00961130
                    • Part of subcall function 009623EF: GlobalAlloc.KERNEL32 ref: 00962412
                    • Part of subcall function 009623EF: lstrcpynA.KERNEL32 ref: 00962432
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3264393813.0000000000961000.00000020.00000001.01000000.00000007.sdmp, Offset: 00960000, based on PE: true
                  • Associated: 00000000.00000002.3264347741.0000000000960000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264441043.0000000000963000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264486845.0000000000966000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264534391.0000000000967000.00000004.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264580142.0000000000969000.00000002.00000001.01000000.00000007.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_960000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: FreeGloballstrcpyn$AllocBrowseFolderFromListPathTask
                  • String ID: E$error
                  • API String ID: 3273179968-2359134700
                  • Opcode ID: 1088490fa55fa05f5e4c3fb7776014622d6d889b1f6a55fea091e7e12b796645
                  • Instruction ID: ff8b610580841309479b3017fcca3bb3fe60d13384230a56b23ca19f8ed6abe9
                  • Opcode Fuzzy Hash: 1088490fa55fa05f5e4c3fb7776014622d6d889b1f6a55fea091e7e12b796645
                  • Instruction Fuzzy Hash: D82169B08097189FDB209F65DC84BAEBBF8FF84744F01449EE98897200D7B58A94DF91
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Message$Send$ClientScreen
                  • String ID: f
                  • API String ID: 41195575-1993550816
                  • Opcode ID: f6519dfc4b30f4dc8ba30da0d317b8fe5b2658bb7498cf5162ba835f3d9dec96
                  • Instruction ID: 922df396bf3e7088f2107368fcd68d656d94b82640ce54d584134d1287f84c7b
                  • Opcode Fuzzy Hash: f6519dfc4b30f4dc8ba30da0d317b8fe5b2658bb7498cf5162ba835f3d9dec96
                  • Instruction Fuzzy Hash: 1E2117B0804308EFDB10AFA9D88829EBFF4EF84314F00C91EE99557281D7B98459CF96
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: TextTimerWindowwsprintf
                  • String ID: unpacking data: %d%%$verifying installer: %d%%
                  • API String ID: 2438957755-1158693248
                  • Opcode ID: bf9aba713f3575d9d7fe03f75b5e159b704843936ed05dc252c8ca65598b26e9
                  • Instruction ID: 5883a2093b31581e9909bbd4cee83827143d54294f5a20fab69da977af55eaa0
                  • Opcode Fuzzy Hash: bf9aba713f3575d9d7fe03f75b5e159b704843936ed05dc252c8ca65598b26e9
                  • Instruction Fuzzy Hash: D9015EB0908304AFD710AF24D48525EBFE8EB48355F50C83EE58997281C7B895859B8A
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3267052416.000000006E5C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E5C0000, based on PE: true
                  • Associated: 00000000.00000002.3266986834.000000006E5C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267117906.000000006E5C6000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267332721.000000006E5C8000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267401288.000000006E5C9000.00000004.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267470068.000000006E5CC000.00000002.00000001.01000000.00000006.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6e5c0000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: FreeGlobal
                  • String ID: +`\n$error
                  • API String ID: 2979337801-3600206984
                  • Opcode ID: 39f0c94a17ed2a50b575994097e7cd68fe42b62ebe20008ce07c3b6782aa35ae
                  • Instruction ID: 2d261a05050bfb8a2bfcc564829959e2f90395ade2ddcb3b6afedb854b45d144
                  • Opcode Fuzzy Hash: 39f0c94a17ed2a50b575994097e7cd68fe42b62ebe20008ce07c3b6782aa35ae
                  • Instruction Fuzzy Hash: 2E210CB4508B05DFCB00AFF4D5A86A9BFF8FF05B58F11886DEA8887240D7749554CB92
                  APIs
                  • lstrlenA.KERNEL32(?,?,?,?,?,?,?,0096143A), ref: 00961315
                  • CharPrevA.USER32(?,?,?,?,?,?,?,?,0096143A), ref: 00961325
                  • MapDialogRect.USER32(00000000), ref: 00961396
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3264393813.0000000000961000.00000020.00000001.01000000.00000007.sdmp, Offset: 00960000, based on PE: true
                  • Associated: 00000000.00000002.3264347741.0000000000960000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264441043.0000000000963000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264486845.0000000000966000.00000002.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264534391.0000000000967000.00000004.00000001.01000000.00000007.sdmpDownload File
                  • Associated: 00000000.00000002.3264580142.0000000000969000.00000002.00000001.01000000.00000007.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_960000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: CharDialogPrevRectlstrlen
                  • String ID: d
                  • API String ID: 3411278111-2564639436
                  • Opcode ID: 211c7dc648b19829c2245ba661c860cd61474fce8f50e7a74205e38be22f1f68
                  • Instruction ID: 5a9468941b841c5064b5b8beaa1be340f88153894937b12c6b40052d841b5c26
                  • Opcode Fuzzy Hash: 211c7dc648b19829c2245ba661c860cd61474fce8f50e7a74205e38be22f1f68
                  • Instruction Fuzzy Hash: 0C215971A18729DFCB10DFA4C884AAEBBF8AF08714F05892EE98597300D3749944CBD1
                  APIs
                    • Part of subcall function 00406FCB: SetWindowTextA.USER32 ref: 00407061
                    • Part of subcall function 00406FCB: SendMessageA.USER32 ref: 004070A1
                    • Part of subcall function 00406FCB: SendMessageA.USER32 ref: 004070CF
                    • Part of subcall function 00406FCB: SendMessageA.USER32 ref: 004070EE
                    • Part of subcall function 00407779: CreateProcessA.KERNEL32 ref: 004077D6
                    • Part of subcall function 00407779: CloseHandle.KERNEL32 ref: 004077EB
                  • WaitForSingleObject.KERNEL32 ref: 00402661
                  • GetExitCodeProcess.KERNEL32 ref: 00402688
                    • Part of subcall function 00408848: PeekMessageA.USER32 ref: 00408878
                    • Part of subcall function 00408848: DispatchMessageA.USER32 ref: 00408884
                  • CloseHandle.KERNEL32 ref: 004026C8
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Message$Send$CloseHandleProcess$CodeCreateDispatchExitObjectPeekSingleTextWaitWindow
                  • String ID: d
                  • API String ID: 3753073698-2564639436
                  • Opcode ID: 7fa77f4da7543a26a804c337415a0e5abc0c67c56f818f4efbdbb87ca9c1be9b
                  • Instruction ID: ac6e98feb3a7424ea682bb54f7c96fcb1bdc6a13fb689d46f8fa2a7810285b5b
                  • Opcode Fuzzy Hash: 7fa77f4da7543a26a804c337415a0e5abc0c67c56f818f4efbdbb87ca9c1be9b
                  • Instruction Fuzzy Hash: 4C218171908600DFD750AF25CD48BAEB7E5EB84315F51887EE489A3380D6795981CF2A
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3267052416.000000006E5C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E5C0000, based on PE: true
                  • Associated: 00000000.00000002.3266986834.000000006E5C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267117906.000000006E5C6000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267332721.000000006E5C8000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267401288.000000006E5C9000.00000004.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267470068.000000006E5CC000.00000002.00000001.01000000.00000006.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6e5c0000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: AddressHandleModuleProc
                  • String ID: _Jv_RegisterClasses$libgcj-16.dll
                  • API String ID: 1646373207-328863460
                  • Opcode ID: fb8a6bb6d88f095a24dfa36c465cd94e140ddd7333cb5af2f2c05a077dbe6e2d
                  • Instruction ID: e76af4fe049a6557068719adc2a05e69a8bbc5231633e53917f7bf8d37eafce4
                  • Opcode Fuzzy Hash: fb8a6bb6d88f095a24dfa36c465cd94e140ddd7333cb5af2f2c05a077dbe6e2d
                  • Instruction Fuzzy Hash: 26E0C970614A018BE740BFF986BE32A7BF4AB82E45F42846CC985E7244EE70D449C793
                  APIs
                    • Part of subcall function 6E5C1AC3: lstrcpyA.KERNEL32(?,?,?,6E5C1D9D,?,?,?,6E5C14CB), ref: 6E5C1AEE
                    • Part of subcall function 6E5C1AC3: GlobalFree.KERNEL32(00000000), ref: 6E5C1B02
                  • GlobalFree.KERNEL32 ref: 6E5C1F46
                  • GlobalFree.KERNEL32 ref: 6E5C220B
                  • GlobalFree.KERNEL32(00000000), ref: 6E5C2211
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3267052416.000000006E5C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E5C0000, based on PE: true
                  • Associated: 00000000.00000002.3266986834.000000006E5C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267117906.000000006E5C6000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267332721.000000006E5C8000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267401288.000000006E5C9000.00000004.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267470068.000000006E5CC000.00000002.00000001.01000000.00000006.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6e5c0000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: FreeGlobal$lstrcpy
                  • String ID: >
                  • API String ID: 176019282-325317158
                  • Opcode ID: 87254c482326426157807a6a45a12002f7431ac612f560a64d9f314d138807a1
                  • Instruction ID: 74043427e9f5d45ba1e77a9927b6befe71a1225257ffaea2cb0d2483085817e5
                  • Opcode Fuzzy Hash: 87254c482326426157807a6a45a12002f7431ac612f560a64d9f314d138807a1
                  • Instruction Fuzzy Hash: 14916F39E04B68CFDB20CAE9C86079AB7F6BB85B50F05949ED68CA7201D7345D818F53
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Close$DeleteOpen
                  • String ID:
                  • API String ID: 2349717609-0
                  • Opcode ID: 73014a65c13e40284ebe0f42eb1fd1590c9d0e459a9cea021c48c3b08f52d076
                  • Instruction ID: 133f149d38d78df52dcdbba4d89558d011cdd60c8e07d9ce943be9db895a4237
                  • Opcode Fuzzy Hash: 73014a65c13e40284ebe0f42eb1fd1590c9d0e459a9cea021c48c3b08f52d076
                  • Instruction Fuzzy Hash: 643130B0904304AFD710AF29D94479EBBF4EF84310F40886EE98997350D778C9958F96
                  APIs
                  • CharNextA.USER32(?,?,?,?,?,?,00000000,?,?,?,004042CE), ref: 00407D9F
                  • CharNextA.USER32(?,?,?,?,?,00000000,?,?,?,004042CE), ref: 00407DBE
                  • CharNextA.USER32(?,?,?,00000000,?,?,?,004042CE), ref: 00407DCA
                  • CharPrevA.USER32(?,?,00000000,?,?,?,004042CE), ref: 00407DE5
                  Memory Dump Source
                  • Source File: 00000000.00000002.3262975965.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                  • Associated: 00000000.00000002.3262928641.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263024876.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263071303.000000000040B000.00000002.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000412000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000433000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263118391.0000000000445000.00000004.00000001.01000000.00000003.sdmpDownload File
                  • Associated: 00000000.00000002.3263470400.0000000000447000.00000008.00000001.01000000.00000003.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_400000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Char$Next$Prev
                  • String ID:
                  • API String ID: 589700163-0
                  • Opcode ID: 128b1f827d319e1f67624c76284cc49d88a0dabf465fa48954d28b908fb3de1d
                  • Instruction ID: 94f009cbb2cc83b7245da44e9dca2fd274f464f9a0f55bd6391dd9b653ffba1a
                  • Opcode Fuzzy Hash: 128b1f827d319e1f67624c76284cc49d88a0dabf465fa48954d28b908fb3de1d
                  • Instruction Fuzzy Hash: 492194B1C082406FEB217F28988067ABFE49F85720F49847EE4849B251D3786C45CB6B
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3267052416.000000006E5C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E5C0000, based on PE: true
                  • Associated: 00000000.00000002.3266986834.000000006E5C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267117906.000000006E5C6000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267332721.000000006E5C8000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267401288.000000006E5C9000.00000004.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267470068.000000006E5CC000.00000002.00000001.01000000.00000006.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6e5c0000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: __dllonexit_lock_onexit_unlock
                  • String ID:
                  • API String ID: 209411981-0
                  • Opcode ID: 5548a53bd232445f15e51c804d3f6c3bb19bc928ea4ee957be7dcd3a3286b85c
                  • Instruction ID: 8052c45d4bec48a81b89e232f6dc3365d481f40536303d19ffa35a018f8c3734
                  • Opcode Fuzzy Hash: 5548a53bd232445f15e51c804d3f6c3bb19bc928ea4ee957be7dcd3a3286b85c
                  • Instruction Fuzzy Hash: 161106B4919B048FCB40EFB4C49849EBBE4AF95A44F011C2EE9C4C7340EB38D9958B83
                  APIs
                  Strings
                  Memory Dump Source
                  • Source File: 00000000.00000002.3267052416.000000006E5C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E5C0000, based on PE: true
                  • Associated: 00000000.00000002.3266986834.000000006E5C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267117906.000000006E5C6000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267332721.000000006E5C8000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267401288.000000006E5C9000.00000004.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267470068.000000006E5CC000.00000002.00000001.01000000.00000006.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6e5c0000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Virtual$ProtectQuery
                  • String ID: @
                  • API String ID: 1027372294-2766056989
                  • Opcode ID: dbfd7b8cc633845426074aec9857913a31f4ca2e37780ab35b0169c5443941e6
                  • Instruction ID: 5db2839361e50f659f152f4919c7d1c439fde235d51cc27fc195e7da8dfd9d85
                  • Opcode Fuzzy Hash: dbfd7b8cc633845426074aec9857913a31f4ca2e37780ab35b0169c5443941e6
                  • Instruction Fuzzy Hash: 7E316F72504B068FD710DFB8C9A865AFBF4BB85F54F46899CD95887240E730E841CB93
                  APIs
                    • Part of subcall function 6E5C1AC3: lstrcpyA.KERNEL32(?,?,?,6E5C1D9D,?,?,?,6E5C14CB), ref: 6E5C1AEE
                    • Part of subcall function 6E5C1AC3: GlobalFree.KERNEL32(00000000), ref: 6E5C1B02
                  • GlobalAlloc.KERNEL32 ref: 6E5C166C
                  • GlobalFree.KERNEL32 ref: 6E5C16D1
                  • GlobalFree.KERNEL32 ref: 6E5C172B
                  • GlobalFree.KERNEL32 ref: 6E5C173C
                  Memory Dump Source
                  • Source File: 00000000.00000002.3267052416.000000006E5C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E5C0000, based on PE: true
                  • Associated: 00000000.00000002.3266986834.000000006E5C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267117906.000000006E5C6000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267332721.000000006E5C8000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267401288.000000006E5C9000.00000004.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267470068.000000006E5CC000.00000002.00000001.01000000.00000006.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6e5c0000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: Global$Free$Alloclstrcpy
                  • String ID:
                  • API String ID: 852173138-0
                  • Opcode ID: 8189f534069a341e8d4021b56f36a8e15f0c1da63cb738f11c2f49cdbabcd202
                  • Instruction ID: f55bd1ca918b85953870e3711d1c7b100d7b06f828ea03030092589967f430b5
                  • Opcode Fuzzy Hash: 8189f534069a341e8d4021b56f36a8e15f0c1da63cb738f11c2f49cdbabcd202
                  • Instruction Fuzzy Hash: 35415EB4904A058FCB00DFE8C5A85AAFBF5FB8AF04F05C95ED58497241D7349486CF52
                  APIs
                  Memory Dump Source
                  • Source File: 00000000.00000002.3267052416.000000006E5C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E5C0000, based on PE: true
                  • Associated: 00000000.00000002.3266986834.000000006E5C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267117906.000000006E5C6000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267332721.000000006E5C8000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267401288.000000006E5C9000.00000004.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267470068.000000006E5CC000.00000002.00000001.01000000.00000006.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6e5c0000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: CriticalSection$EnterLeavefree
                  • String ID:
                  • API String ID: 4020351045-0
                  • Opcode ID: 99395ee615209239c0a01609c9f3e439448ab6f6d5cdff7e1617f3f6409888ae
                  • Instruction ID: 018f2c71292d4037724393d6a36352418f7f6a0f31becb9448b19d8d65bc3760
                  • Opcode Fuzzy Hash: 99395ee615209239c0a01609c9f3e439448ab6f6d5cdff7e1617f3f6409888ae
                  • Instruction Fuzzy Hash: 69015EB56046018FD700EFF8D8A9919B7F1BB55B00F55496DED8987605EB309852CB83
                  APIs
                  • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,6E5C42F5,?,?,?,?,?,6E5C3B78), ref: 6E5C409E
                  • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,6E5C42F5,?,?,?,?,?,6E5C3B78), ref: 6E5C40C5
                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,6E5C42F5,?,?,?,?,?,6E5C3B78), ref: 6E5C40CC
                  • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,6E5C42F5,?,?,?,?,?,6E5C3B78), ref: 6E5C40EC
                  Memory Dump Source
                  • Source File: 00000000.00000002.3267052416.000000006E5C1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6E5C0000, based on PE: true
                  • Associated: 00000000.00000002.3266986834.000000006E5C0000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267117906.000000006E5C6000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267332721.000000006E5C8000.00000002.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267401288.000000006E5C9000.00000004.00000001.01000000.00000006.sdmpDownload File
                  • Associated: 00000000.00000002.3267470068.000000006E5CC000.00000002.00000001.01000000.00000006.sdmpDownload File
                  Joe Sandbox IDA Plugin
                  • Snapshot File: hcaresult_0_2_6e5c0000_Installer_QElectroTech-0.jbxd
                  Similarity
                  • API ID: CriticalSection$EnterErrorLastLeaveValue
                  • String ID:
                  • API String ID: 682475483-0
                  • Opcode ID: c991cc6bda3599e5e96b592b4e590799303f7b4f24d2023f940fd92eea0ff549
                  • Instruction ID: 08b022bf466d8c6dd9c33391619ed65589c351eb0f546eeb5fc01cbbffb2ad6d
                  • Opcode Fuzzy Hash: c991cc6bda3599e5e96b592b4e590799303f7b4f24d2023f940fd92eea0ff549
                  • Instruction Fuzzy Hash: 0BF044B5500B158BDB00BFF9D5AD91A7BF4EA45E54B06056CDD485B208DA30E81ACBA3