Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
LightBurn-v1.7.04.exe

Overview

General Information

Sample name:LightBurn-v1.7.04.exe
Analysis ID:1578345
MD5:e202fb814c98556a482348d759b40c50
SHA1:43687fa27b1fdae079c2e1736b063d68c2aca2cf
SHA256:05a08c3d0e52a2bbb7bffa78b59cea29823f01070ccee192bb051a4de4f3fc9c
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:52
Range:0 - 100

Signatures

Allocates memory in foreign processes
Installs new ROOT certificates
Monitors registry run keys for changes
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Writes to foreign memory regions
Checks for available system drives (often done to infect USB drives)
Contains capabilities to detect virtual machines
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Creates or modifies windows services
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops certificate files (DER)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Registers a DLL
Stores files to the Windows start menu directory
Uses 32bit PE files
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64_ra
  • LightBurn-v1.7.04.exe (PID: 6948 cmdline: "C:\Users\user\Desktop\LightBurn-v1.7.04.exe" MD5: E202FB814C98556A482348D759B40C50)
    • LightBurn-v1.7.04.tmp (PID: 7124 cmdline: "C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp" /SL5="$40382,87738362,735744,C:\Users\user\Desktop\LightBurn-v1.7.04.exe" MD5: BE9B56B413429D54F5C9A3AD4CBD0DD3)
      • vcredist_2010_x64.exe (PID: 7148 cmdline: "C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp/vcredist_2010_x64.exe" MD5: CBE0B05C11D5D523C2AF997D737C137B)
        • Setup.exe (PID: 6308 cmdline: c:\8df6f409b92980b54e2d75c63d61\Setup.exe MD5: 9A1141FBCEEB2E196AE1BA115FD4BEE6)
      • vcredist_2015-2022_x64.exe (PID: 1832 cmdline: "C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp/vcredist_2015-2022_x64.exe" MD5: 1D545507009CC4EC7409C1BC6E93B17B)
        • vcredist_2015-2022_x64.exe (PID: 5936 cmdline: "C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exe" -burn.filehandle.attached=512 -burn.filehandle.self=520 MD5: AE0540106CFD901B091D3D241E5CB4B0)
          • VC_redist.x64.exe (PID: 6096 cmdline: "C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{6D4A48BD-A90D-490C-A203-80B5951E4F37} {4B6E4E5A-66B1-4B3E-8840-AA1D7C48A1DE} 5936 MD5: AE0540106CFD901B091D3D241E5CB4B0)
            • VC_redist.x64.exe (PID: 6312 cmdline: "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1004 -burn.embedded BurnPipe.{3C10B1B1-4118-4686-B06C-ED14D212DB20} {E783BE3D-3AF5-4115-8F10-EB981C501B78} 6096 MD5: 35E545DAC78234E4040A99CBB53000AC)
              • VC_redist.x64.exe (PID: 6308 cmdline: "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.filehandle.attached=508 -burn.filehandle.self=520 -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1004 -burn.embedded BurnPipe.{3C10B1B1-4118-4686-B06C-ED14D212DB20} {E783BE3D-3AF5-4115-8F10-EB981C501B78} 6096 MD5: 35E545DAC78234E4040A99CBB53000AC)
                • VC_redist.x64.exe (PID: 6176 cmdline: "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{287CD547-EBB4-4F77-A586-9E4BBBADFEC6} {DCE49245-8C6C-48DD-945F-5A35244ECAB9} 6308 MD5: 35E545DAC78234E4040A99CBB53000AC)
      • DoCheck64.exe (PID: 1948 cmdline: "C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp/DoCheck64.exe" MD5: 34EA7B9DD1A37C8AB1BFE28E3C8AF237)
        • conhost.exe (PID: 1908 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • regsvr32.exe (PID: 3484 cmdline: "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\LightBurn\LBShellExtThumbnailHandler.dll" MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
      • LightBurn.exe (PID: 5860 cmdline: "C:\Program Files\LightBurn\LightBurn.exe" MD5: C4527BA4BD9F03C33E9F35F30DF16212)
  • msiexec.exe (PID: 4880 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
  • SrTasks.exe (PID: 1796 cmdline: C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:1 MD5: 2694D2D28C368B921686FE567BD319EB)
    • conhost.exe (PID: 4248 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • msiexec.exe (PID: 7024 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
  • Taskmgr.exe (PID: 2352 cmdline: "C:\Windows\system32\taskmgr.exe" /4 MD5: 58D5BC7895F7F32EE308E34F06F25DD5)
  • Taskmgr.exe (PID: 2876 cmdline: "C:\Windows\system32\taskmgr.exe" /4 MD5: 58D5BC7895F7F32EE308E34F06F25DD5)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Compliance

barindex
Source: LightBurn-v1.7.04.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Windows\System32\msiexec.exeDirectory created: c:\Program Files\Common Files\Microsoft Shared\VC
Source: C:\Windows\System32\msiexec.exeDirectory created: c:\Program Files\Common Files\Microsoft Shared\VC\msdia100.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\unins000.dat
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-7TM64.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-KO2AB.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-5E8MJ.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-0O185.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-1AV56.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-P1CGM.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-DAEDE.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-TVRDA.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-1BLTV.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-1427J.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-CEE6R.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-LBQFB.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-K2HN7.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-JCFGN.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-CHSBI.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-0IRQ1.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-V5TBK.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-TT2HS.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-3UNOC.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-MRHT4.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-KUDA1.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-B7PKQ.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-BGFU1.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-0O2CB.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-LILL4.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-V8H78.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-SOB18.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-KR3VE.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-SG03L.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-FGHQV.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-PMBQQ.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-4LSI6.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-V020D.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-IIU5M.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\audio
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\audio\is-7NNNE.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\audio\is-9EV4B.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\bearer
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\bearer\is-9RIA3.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\iconengines
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\iconengines\is-A2116.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\imageformats
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\imageformats\is-F9SNS.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\imageformats\is-829PK.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\imageformats\is-J9VJG.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\imageformats\is-IDRB6.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\imageformats\is-PINGT.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\imageformats\is-BQ3PP.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\imageformats\is-UU63B.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\imageformats\is-CJI5F.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\imageformats\is-DTPB9.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-VGRGJ.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-P05KD.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-SDSLO.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-OEE3N.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-KC4DQ.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-MJNLE.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-VMI5Q.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-B72B0.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-E0L54.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-GC594.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-98O3C.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-JL95R.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-JF5EC.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-KST6A.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-JKG07.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-5J2D0.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-CAC58.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-ON9NM.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-6J5I2.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-5D0D8.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-PLT9G.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-H56S0.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-JCSIM.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-2TE7B.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-2E7UT.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\mediaservice
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\mediaservice\is-FGO61.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\mediaservice\is-IUUVQ.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\mediaservice\is-UCLG0.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\platforms
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\platforms\is-I9KD7.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\playlistformats
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\playlistformats\is-Q8USG.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\printsupport
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\printsupport\is-PJAR7.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\styles
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\styles\is-P64G0.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-J2205.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-9JFQ6.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-RP0AK.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-RIK42.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-FO57F.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-KR9DQ.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-7DFNQ.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-17DSU.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-OV5MU.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-6C9Q5.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-T77GG.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-5QHVE.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-A1S6A.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-JC4LV.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-TH26F.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-JBT47.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-MGGHA.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-SVPBU.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-46KFE.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-RJEO3.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-F7NNM.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-8E8QT.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-N1R56.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-E4ERQ.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-N0HT7.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-3GBLI.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-I995E.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-4LK43.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-5P89L.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-IT82L.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-6FLHV.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-6U9PN.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-27B8N.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-G47SV.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-3K9GG.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\EzCad2Driver
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\EzCad2Driver\is-FOLPD.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\EzCad2Driver\is-12GA5.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\EzCad2Driver\is-43EJ7.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-KKEAP.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-4OUJT.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-1OG1O.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-KBF86.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-MTREK.tmp
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SystemRestore SRInitDone
Source: C:\Windows\System32\msiexec.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20241219_094000839-MSI_vc_red.msi.txt
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: c:\8df6f409b92980b54e2d75c63d61\1033\eula.rtf
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: c:\8df6f409b92980b54e2d75c63d61\1041\eula.rtf
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: c:\8df6f409b92980b54e2d75c63d61\1042\eula.rtf
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: c:\8df6f409b92980b54e2d75c63d61\1028\eula.rtf
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: c:\8df6f409b92980b54e2d75c63d61\2052\eula.rtf
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: c:\8df6f409b92980b54e2d75c63d61\1040\eula.rtf
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: c:\8df6f409b92980b54e2d75c63d61\1036\eula.rtf
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: c:\8df6f409b92980b54e2d75c63d61\1031\eula.rtf
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: c:\8df6f409b92980b54e2d75c63d61\3082\eula.rtf
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: c:\8df6f409b92980b54e2d75c63d61\1049\eula.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1028\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1029\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1031\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1036\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1040\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1041\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1042\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1045\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1046\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1049\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1055\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\2052\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\3082\license.rtf
Source: LightBurn-v1.7.04.exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 52.223.22.71:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: LightBurn-v1.7.04.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Windows\System32\msiexec.exeFile opened: z:
Source: C:\Windows\System32\msiexec.exeFile opened: x:
Source: C:\Windows\System32\msiexec.exeFile opened: v:
Source: C:\Windows\System32\msiexec.exeFile opened: t:
Source: C:\Windows\System32\msiexec.exeFile opened: r:
Source: C:\Windows\System32\msiexec.exeFile opened: p:
Source: C:\Windows\System32\msiexec.exeFile opened: n:
Source: C:\Windows\System32\msiexec.exeFile opened: l:
Source: C:\Windows\System32\msiexec.exeFile opened: j:
Source: C:\Windows\System32\msiexec.exeFile opened: h:
Source: C:\Windows\System32\msiexec.exeFile opened: f:
Source: C:\Windows\System32\msiexec.exeFile opened: b:
Source: C:\Windows\System32\msiexec.exeFile opened: y:
Source: C:\Windows\System32\msiexec.exeFile opened: w:
Source: C:\Windows\System32\msiexec.exeFile opened: u:
Source: C:\Windows\System32\msiexec.exeFile opened: s:
Source: C:\Windows\System32\msiexec.exeFile opened: q:
Source: C:\Windows\System32\msiexec.exeFile opened: o:
Source: C:\Windows\System32\msiexec.exeFile opened: m:
Source: C:\Windows\System32\msiexec.exeFile opened: k:
Source: C:\Windows\System32\msiexec.exeFile opened: i:
Source: C:\Windows\System32\msiexec.exeFile opened: g:
Source: C:\Windows\System32\msiexec.exeFile opened: e:
Source: C:\Windows\System32\msiexec.exeFile opened: c:
Source: C:\Windows\System32\msiexec.exeFile opened: a:
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\NULL
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages\vcRuntimeAdditional_amd64
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\NULL
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages\NULL
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: api.cryptlex.com
Source: global trafficDNS traffic detected: DNS query: conductor.lightburnsoftware.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownHTTPS traffic detected: 52.223.22.71:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: C:\Program Files\LightBurn\LightBurn.exeWindow created: window name: CLIPBRDWNDCLASS
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\EzCad2Driver\is-12GA5.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: c:\Windows\Installer\66569b.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{1D8E6291-B0D5-35EC-8441-6616F567A0F7}
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI5A35.tmp
Source: C:\Windows\System32\msiexec.exeFile created: c:\Windows\system32\atl100.dll
Source: C:\Windows\System32\msiexec.exeFile created: c:\Windows\system32\mfc100.dll
Source: C:\Windows\System32\msiexec.exeFile created: c:\Windows\system32\mfc100chs.dll
Source: C:\Windows\System32\msiexec.exeFile created: c:\Windows\system32\mfc100cht.dll
Source: C:\Windows\System32\msiexec.exeFile created: c:\Windows\system32\mfc100deu.dll
Source: C:\Windows\System32\msiexec.exeFile created: c:\Windows\system32\mfc100enu.dll
Source: C:\Windows\System32\msiexec.exeFile created: c:\Windows\system32\mfc100esn.dll
Source: C:\Windows\System32\msiexec.exeFile created: c:\Windows\system32\mfc100fra.dll
Source: C:\Windows\System32\msiexec.exeFile created: c:\Windows\system32\mfc100ita.dll
Source: C:\Windows\System32\msiexec.exeFile created: c:\Windows\system32\mfc100jpn.dll
Source: C:\Windows\System32\msiexec.exeFile created: c:\Windows\system32\mfc100kor.dll
Source: C:\Windows\System32\msiexec.exeFile created: c:\Windows\system32\mfc100rus.dll
Source: C:\Windows\System32\msiexec.exeFile created: c:\Windows\system32\mfc100u.dll
Source: C:\Windows\System32\msiexec.exeFile created: c:\Windows\system32\mfcm100.dll
Source: C:\Windows\System32\msiexec.exeFile created: c:\Windows\system32\mfcm100u.dll
Source: C:\Windows\System32\msiexec.exeFile created: c:\Windows\system32\msvcr100.dll
Source: C:\Windows\System32\msiexec.exeFile created: c:\Windows\system32\vcomp100.dll
Source: C:\Windows\System32\msiexec.exeFile created: c:\Windows\Installer\66569e.msi
Source: C:\Windows\System32\msiexec.exeFile created: c:\Windows\Installer\66569e.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\66b40d.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB6BD.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{B8B3BB4A-A10D-4F51-91B7-A64FFAC31EA7}
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB7C7.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\concrt140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\msvcp140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\msvcp140_1.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\msvcp140_2.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\msvcp140_atomic_wait.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\msvcp140_codecvt_ids.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\vcamp140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\vccorlib140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\vcomp140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\vcruntime140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\vcruntime140_1.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\vcruntime140_threads.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\66b41d.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\66b41d.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\66b41e.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBDB4.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{59CED48F-EBFE-480C-8A38-FC079C2BEC0F}
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIBF99.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140chs.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140cht.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140deu.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140enu.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140esn.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140fra.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140ita.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140jpn.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140kor.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140rus.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfc140u.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfcm140.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\system32\mfcm140u.dll
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\66b431.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\66b431.msi
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\66569e.msi
Source: LightBurn-v1.7.04.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal64.evad.winEXE@29/298@2/9
Source: C:\Windows\System32\msiexec.exeFile created: c:\Program Files\Common Files\Microsoft Shared\VC
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Users\Public\Desktop\LightBurn.lnk
Source: C:\Program Files\LightBurn\LightBurn.exeMutant created: NULL
Source: C:\Windows\System32\Taskmgr.exeMutant created: \Sessions\1\BaseNamedObjects\Local\TM.750ce7b0-e5fd-454f-9fad-2f66513dfa1b
Source: C:\Program Files\LightBurn\LightBurn.exeMutant created: \Sessions\1\BaseNamedObjects\LightBurnMutex
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4248:120:WilError_03
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeMutant created: \Sessions\1\BaseNamedObjects\Global\VC_Redist_SetupMutex
Source: C:\Users\user\Desktop\LightBurn-v1.7.04.exeFile created: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp
Source: C:\Users\user\Desktop\LightBurn-v1.7.04.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: C:\Users\user\Desktop\LightBurn-v1.7.04.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
Source: C:\Program Files\LightBurn\LightBurn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select Name From Win32_Processor
Source: C:\Program Files\LightBurn\LightBurn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select Name From Win32_Processor
Source: C:\Program Files\LightBurn\LightBurn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select Name From Win32_Processor
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeFile read: C:\Windows\win.ini
Source: C:\Users\user\Desktop\LightBurn-v1.7.04.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganization
Source: C:\Users\user\Desktop\LightBurn-v1.7.04.exeFile read: C:\Users\user\Desktop\LightBurn-v1.7.04.exe
Source: unknownProcess created: C:\Users\user\Desktop\LightBurn-v1.7.04.exe "C:\Users\user\Desktop\LightBurn-v1.7.04.exe"
Source: C:\Users\user\Desktop\LightBurn-v1.7.04.exeProcess created: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp "C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp" /SL5="$40382,87738362,735744,C:\Users\user\Desktop\LightBurn-v1.7.04.exe"
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe "C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp/vcredist_2010_x64.exe"
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeProcess created: C:\8df6f409b92980b54e2d75c63d61\Setup.exe c:\8df6f409b92980b54e2d75c63d61\Setup.exe
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exe "C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp/vcredist_2015-2022_x64.exe"
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exeProcess created: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe "C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exe" -burn.filehandle.attached=512 -burn.filehandle.self=520
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeProcess created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exe "C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{6D4A48BD-A90D-490C-A203-80B5951E4F37} {4B6E4E5A-66B1-4B3E-8840-AA1D7C48A1DE} 5936
Source: unknownProcess created: C:\Windows\System32\SrTasks.exe C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:1
Source: C:\Windows\System32\SrTasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Users\user\Desktop\LightBurn-v1.7.04.exeProcess created: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp "C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp" /SL5="$40382,87738362,735744,C:\Users\user\Desktop\LightBurn-v1.7.04.exe"
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1004 -burn.embedded BurnPipe.{3C10B1B1-4118-4686-B06C-ED14D212DB20} {E783BE3D-3AF5-4115-8F10-EB981C501B78} 6096
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.filehandle.attached=508 -burn.filehandle.self=520 -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1004 -burn.embedded BurnPipe.{3C10B1B1-4118-4686-B06C-ED14D212DB20} {E783BE3D-3AF5-4115-8F10-EB981C501B78} 6096
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{287CD547-EBB4-4F77-A586-9E4BBBADFEC6} {DCE49245-8C6C-48DD-945F-5A35244ECAB9} 6308
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe "C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp/vcredist_2010_x64.exe"
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exe "C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp/vcredist_2015-2022_x64.exe"
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeProcess created: C:\8df6f409b92980b54e2d75c63d61\Setup.exe c:\8df6f409b92980b54e2d75c63d61\Setup.exe
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\DoCheck64.exe "C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp/DoCheck64.exe"
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\DoCheck64.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\Taskmgr.exe "C:\Windows\system32\taskmgr.exe" /4
Source: unknownProcess created: C:\Windows\System32\Taskmgr.exe "C:\Windows\system32\taskmgr.exe" /4
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpProcess created: C:\Windows\System32\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\LightBurn\LBShellExtThumbnailHandler.dll"
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpProcess created: C:\Program Files\LightBurn\LightBurn.exe "C:\Program Files\LightBurn\LightBurn.exe"
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\DoCheck64.exe "C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp/DoCheck64.exe"
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpProcess created: C:\Windows\System32\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\LightBurn\LBShellExtThumbnailHandler.dll"
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exeProcess created: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe "C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exe" -burn.filehandle.attached=512 -burn.filehandle.self=520
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeProcess created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exe "C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{6D4A48BD-A90D-490C-A203-80B5951E4F37} {4B6E4E5A-66B1-4B3E-8840-AA1D7C48A1DE} 5936
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1004 -burn.embedded BurnPipe.{3C10B1B1-4118-4686-B06C-ED14D212DB20} {E783BE3D-3AF5-4115-8F10-EB981C501B78} 6096
Source: C:\Users\user\Desktop\LightBurn-v1.7.04.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Desktop\LightBurn-v1.7.04.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: mpr.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: winsta.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: textinputframework.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: coreuicomponents.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: shfolder.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: rstrtmgr.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: ncrypt.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: ntasn1.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: textinputframework.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: textshaping.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: clusapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: wkscli.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: cscapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: rsaenh.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: feclient.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeSection loaded: iertutil.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: apphelp.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: acgenral.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: uxtheme.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: winmm.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: samcli.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msacm32.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: version.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: userenv.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: dwmapi.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: urlmon.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: mpr.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: sspicli.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: winmmbase.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: winmmbase.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: iertutil.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: srvcli.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: netutils.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: setupengine.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msi.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: winhttp.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: secur32.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: sqmapi.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msasn1.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: windows.storage.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: wldp.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: profapi.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: ntmarta.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: kernel.appcore.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msxml3.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msxml3.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msxml3.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msxml3.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msxml3.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msxml3.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msxml3.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msxml3.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msxml3.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msxml3.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msxml3.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msxml3.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msxml3.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msxml3.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msxml3.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: setupui.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msxml6.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msxml3.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: riched20.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: usp10.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msls31.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: textinputframework.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: coreuicomponents.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: coremessaging.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: wintypes.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: wintypes.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: wintypes.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: textshaping.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: cryptsp.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: rsaenh.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: cryptbase.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: gpapi.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: msisip.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: srpapi.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: tsappcmp.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: netapi32.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: textshaping.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: explorerframe.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: sfc.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: sfc_os.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: linkinfo.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: ntshrui.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: cscapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exeSection loaded: msi.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exeSection loaded: cabinet.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exeSection loaded: msxml3.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exeSection loaded: feclient.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exeSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exeSection loaded: apphelp.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: cryptbase.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: msi.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: version.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: cabinet.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: msxml3.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: windows.storage.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: wldp.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: profapi.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: feclient.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: iertutil.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: uxtheme.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: textinputframework.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: coremessaging.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: ntmarta.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: wintypes.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: wintypes.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: wintypes.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: msimg32.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: windowscodecs.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: explorerframe.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: riched20.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: usp10.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: msls31.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: textshaping.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: propsys.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: edputil.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: urlmon.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: srvcli.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: netutils.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: sspicli.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: appresolver.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: bcp47langs.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: slc.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: userenv.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: sppc.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeSection loaded: apphelp.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: cryptbase.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: msi.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: version.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: cabinet.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: msxml3.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: windows.storage.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: wldp.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: profapi.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: uxtheme.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: textinputframework.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: coreuicomponents.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: coremessaging.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: ntmarta.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: wintypes.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: srclient.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: spp.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: powrprof.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: vssapi.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: vsstrace.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: umpdc.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: usoapi.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: sxproxy.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: cryptsp.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: rsaenh.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: feclient.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: iertutil.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: srpapi.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: tsappcmp.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: netapi32.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: wkscli.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: netutils.dll
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: spp.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: srclient.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: srcore.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vsstrace.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: ktmw32.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: wer.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: bcd.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: dsrole.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: msxml3.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vss_ps.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpSection loaded: netutils.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: apphelp.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: lexactivator.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: potrace.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: libusb-1.0.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5multimediawidgets.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5printsupport.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5widgets.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5multimedia.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5gui.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5serialport.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5network.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5xml.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5core.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: msvcp140.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: dbghelp.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: concrt140.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: vcruntime140.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: vcruntime140_1.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5multimedia.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5widgets.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5gui.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5core.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: vcruntime140.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5widgets.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5gui.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5core.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5gui.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5core.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: uxtheme.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: dwmapi.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: winhttp.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: msvcp140.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: msvcp140_1.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: vcruntime140.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: vcruntime140_1.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: msvcp140.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: iphlpapi.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: vcruntime140.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5network.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5core.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: msvcp140.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: vcruntime140.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: d3d11.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: dxgi.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5core.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: msvcp140.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: vcruntime140.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: vcruntime140_1.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5core.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: msvcp140.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: vcruntime140.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: vcruntime140_1.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5core.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: msvcp140.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: msvcp140_1.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: vcruntime140.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: vcruntime140.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: mpr.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: userenv.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: version.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: netapi32.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: winmm.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: msvcp140.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: msvcp140_1.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: vcruntime140.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: vcruntime140_1.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: vcruntime140.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: vcruntime140_1.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: vcruntime140_1.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: dxgi.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: dnsapi.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: netutils.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: srvcli.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: cryptbase.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: wtsapi32.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: windows.storage.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: wldp.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: profapi.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: powrprof.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: umpdc.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: qt5svg.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: d3d9.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: d3d10warp.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: textinputframework.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: coremessaging.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: ntmarta.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: wintypes.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: wintypes.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: wintypes.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: dwrite.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: sspicli.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: napinsp.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: pnrpnsp.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: wshbth.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: nlaapi.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: mswsock.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: winrnr.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: edputil.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: dataexchange.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: dcomp.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: mf.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: mfplat.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: mfcore.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: ksuser.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: rtworkq.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: netprofm.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: npmproxy.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: comppkgsup.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: windows.media.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: windows.applicationmodel.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: appxdeploymentclient.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: wbemcomn.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: amsi.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: secur32.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: rasadhlp.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: fwpuclnt.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: schannel.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: mskeyprotect.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: ntasn1.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: ncrypt.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: ncryptsslp.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: libcrypto-1_1-x64.dll
Source: C:\Program Files\LightBurn\LightBurn.exeSection loaded: msasn1.dll
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F5078F32-C551-11D3-89B9-0000F81FE221}\InProcServer32
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwner
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeWindow found: window name: SysTabControl32
Source: C:\Windows\System32\msiexec.exeDirectory created: c:\Program Files\Common Files\Microsoft Shared\VC
Source: C:\Windows\System32\msiexec.exeDirectory created: c:\Program Files\Common Files\Microsoft Shared\VC\msdia100.dll
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\unins000.dat
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-7TM64.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-KO2AB.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-5E8MJ.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-0O185.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-1AV56.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-P1CGM.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-DAEDE.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-TVRDA.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-1BLTV.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-1427J.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-CEE6R.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-LBQFB.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-K2HN7.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-JCFGN.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-CHSBI.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-0IRQ1.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-V5TBK.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-TT2HS.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-3UNOC.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-MRHT4.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-KUDA1.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-B7PKQ.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-BGFU1.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-0O2CB.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-LILL4.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-V8H78.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-SOB18.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-KR3VE.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-SG03L.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-FGHQV.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-PMBQQ.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-4LSI6.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-V020D.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-IIU5M.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\audio
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\audio\is-7NNNE.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\audio\is-9EV4B.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\bearer
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\bearer\is-9RIA3.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\iconengines
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\iconengines\is-A2116.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\imageformats
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\imageformats\is-F9SNS.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\imageformats\is-829PK.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\imageformats\is-J9VJG.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\imageformats\is-IDRB6.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\imageformats\is-PINGT.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\imageformats\is-BQ3PP.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\imageformats\is-UU63B.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\imageformats\is-CJI5F.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\imageformats\is-DTPB9.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-VGRGJ.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-P05KD.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-SDSLO.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-OEE3N.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-KC4DQ.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-MJNLE.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-VMI5Q.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-B72B0.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-E0L54.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-GC594.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-98O3C.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-JL95R.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-JF5EC.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-KST6A.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-JKG07.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-5J2D0.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-CAC58.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-ON9NM.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-6J5I2.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-5D0D8.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-PLT9G.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-H56S0.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-JCSIM.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-2TE7B.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\languages\is-2E7UT.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\mediaservice
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\mediaservice\is-FGO61.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\mediaservice\is-IUUVQ.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\mediaservice\is-UCLG0.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\platforms
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\platforms\is-I9KD7.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\playlistformats
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\playlistformats\is-Q8USG.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\printsupport
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\printsupport\is-PJAR7.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\styles
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\styles\is-P64G0.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-J2205.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-9JFQ6.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-RP0AK.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-RIK42.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-FO57F.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-KR9DQ.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-7DFNQ.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-17DSU.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-OV5MU.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-6C9Q5.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-T77GG.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-5QHVE.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-A1S6A.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-JC4LV.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-TH26F.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-JBT47.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-MGGHA.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-SVPBU.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-46KFE.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-RJEO3.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-F7NNM.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-8E8QT.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-N1R56.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-E4ERQ.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-N0HT7.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-3GBLI.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-I995E.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-4LK43.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\translations\is-5P89L.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-IT82L.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-6FLHV.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-6U9PN.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-27B8N.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-G47SV.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-3K9GG.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\EzCad2Driver
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\EzCad2Driver\is-FOLPD.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\EzCad2Driver\is-12GA5.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\EzCad2Driver\is-43EJ7.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-KKEAP.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-4OUJT.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-1OG1O.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-KBF86.tmp
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDirectory created: C:\Program Files\LightBurn\is-MTREK.tmp
Source: C:\Windows\System32\msiexec.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}
Source: LightBurn-v1.7.04.exeStatic PE information: certificate valid
Source: LightBurn-v1.7.04.exeStatic file information: File size 88600112 > 1048576
Source: LightBurn-v1.7.04.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: LightBurn-v1.7.04.exeStatic PE information: section name: .didata
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpProcess created: C:\Windows\System32\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\LightBurn\LBShellExtThumbnailHandler.dll"

Persistence and Installation Behavior

barindex
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\A43489159A520F0D93D032CCAF37E7FE20A8B419 Blob
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\A43489159A520F0D93D032CCAF37E7FE20A8B419 Blob
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: C:\8df6f409b92980b54e2d75c63d61\1028\SetupResources.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\mediaservice\is-FGO61.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-KO2AB.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\EzCad2Driver\is-43EJ7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-K2HN7.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140ita.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100chs.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\imageformats\is-UU63B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140chs.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfcm100u.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-IIU5M.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140enu.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: C:\8df6f409b92980b54e2d75c63d61\SetupEngine.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\playlistformats\is-Q8USG.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100ita.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140fra.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: C:\8df6f409b92980b54e2d75c63d61\1040\SetupResources.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-KKEAP.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\mediaservice\is-UCLG0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: C:\8df6f409b92980b54e2d75c63d61\3082\SetupResources.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\audio\is-7NNNE.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100u.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\mediaservice\is-IUUVQ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-CEE6R.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100fra.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140rus.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140kor.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\atl100.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-4OUJT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-LILL4.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140u.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\DoCheck64.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\imageformats\is-F9SNS.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-FGHQV.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfcm100.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\imageformats\is-BQ3PP.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100kor.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-DAEDE.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-JCFGN.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-V020D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files\Common Files\microsoft shared\VC\msdia100.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-4LSI6.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\printsupport\is-PJAR7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\audio\is-9EV4B.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-1AV56.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: C:\8df6f409b92980b54e2d75c63d61\2052\SetupResources.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-27B8N.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-0O2CB.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100jpn.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcomp100.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\imageformats\is-CJI5F.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\bearer\is-9RIA3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140jpn.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140esn.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-1427J.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-0IRQ1.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: C:\8df6f409b92980b54e2d75c63d61\Setup.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140deu.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100esn.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\imageformats\is-829PK.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\imageformats\is-IDRB6.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfcm140u.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-7TM64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\styles\is-P64G0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-3UNOC.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: C:\8df6f409b92980b54e2d75c63d61\1049\SetupResources.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcr100.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100cht.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100deu.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-V8H78.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-P1CGM.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\imageformats\is-DTPB9.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-MRHT4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-V5TBK.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: C:\8df6f409b92980b54e2d75c63d61\1036\SetupResources.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\imageformats\is-PINGT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-1BLTV.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140cht.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfcm140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\imageformats\is-J9VJG.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-PMBQQ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: C:\8df6f409b92980b54e2d75c63d61\1031\SetupResources.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\iconengines\is-A2116.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: C:\8df6f409b92980b54e2d75c63d61\1033\SetupResources.dllJump to dropped file
Source: C:\Users\user\Desktop\LightBurn-v1.7.04.exeFile created: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-TVRDA.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\platforms\is-I9KD7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-BGFU1.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-KUDA1.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: C:\8df6f409b92980b54e2d75c63d61\sqmapi.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100rus.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: C:\8df6f409b92980b54e2d75c63d61\1042\SetupResources.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-IT82L.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: C:\8df6f409b92980b54e2d75c63d61\1041\SetupResources.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-KR3VE.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-LBQFB.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-B7PKQ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-SOB18.tmpJump to dropped file
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\wixstdba.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-SG03L.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-CHSBI.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100enu.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\Program Files\LightBurn\is-5E8MJ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: C:\8df6f409b92980b54e2d75c63d61\SetupUi.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140kor.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\atl100.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140jpn.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140esn.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140ita.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100chs.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140deu.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140u.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100esn.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfcm100.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100kor.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140chs.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfcm140u.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfcm100u.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140enu.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\msvcr100.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100cht.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100ita.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100rus.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140fra.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100deu.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100u.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100jpn.dllJump to dropped file
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\wixstdba.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140cht.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\vcomp100.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100enu.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc100fra.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfc140rus.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\System32\mfcm140.dllJump to dropped file
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\Microsoft Visual C++ 2010 x64 Redistributable Setup_20241219_094000839-MSI_vc_red.msi.txt
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: c:\8df6f409b92980b54e2d75c63d61\1033\eula.rtf
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: c:\8df6f409b92980b54e2d75c63d61\1041\eula.rtf
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: c:\8df6f409b92980b54e2d75c63d61\1042\eula.rtf
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: c:\8df6f409b92980b54e2d75c63d61\1028\eula.rtf
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: c:\8df6f409b92980b54e2d75c63d61\2052\eula.rtf
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: c:\8df6f409b92980b54e2d75c63d61\1040\eula.rtf
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: c:\8df6f409b92980b54e2d75c63d61\1036\eula.rtf
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: c:\8df6f409b92980b54e2d75c63d61\1031\eula.rtf
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: c:\8df6f409b92980b54e2d75c63d61\3082\eula.rtf
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeFile created: c:\8df6f409b92980b54e2d75c63d61\1049\eula.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1028\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1029\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1031\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1036\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1040\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1041\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1042\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1045\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1046\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1049\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\1055\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\2052\license.rtf
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeFile created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\3082\license.rtf

Boot Survival

barindex
Source: C:\Windows\System32\Taskmgr.exeRegistry key monitored: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Source: C:\Windows\System32\Taskmgr.exeRegistry key monitored: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run
Source: C:\Windows\System32\Taskmgr.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Application\VSSetup
Source: C:\Windows\System32\SrTasks.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SPP
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LightBurn
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LightBurn\LightBurn.lnk
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LightBurn\Uninstall LightBurn.lnk
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {5af95fd8-a22e-458f-acee-c61bd787178e}
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {5af95fd8-a22e-458f-acee-c61bd787178e}
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {5af95fd8-a22e-458f-acee-c61bd787178e}
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {5af95fd8-a22e-458f-acee-c61bd787178e}
Source: C:\Users\user\Desktop\LightBurn-v1.7.04.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\Taskmgr.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\LightBurn\LightBurn.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Program Files\LightBurn\LightBurn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select PartNumber,SerialNumber From Win32_PhysicalMemory
Source: C:\Program Files\LightBurn\LightBurn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select PartNumber,SerialNumber From Win32_PhysicalMemory
Source: C:\Program Files\LightBurn\LightBurn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select PartNumber,SerialNumber From Win32_PhysicalMemory
Source: C:\Program Files\LightBurn\LightBurn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select PartNumber,SerialNumber From Win32_PhysicalMemory
Source: C:\Program Files\LightBurn\LightBurn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select PartNumber,SerialNumber From Win32_PhysicalMemory
Source: C:\Program Files\LightBurn\LightBurn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select PartNumber,SerialNumber From Win32_PhysicalMemory
Source: C:\Windows\System32\Taskmgr.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeDropped PE file which has not been started: C:\8df6f409b92980b54e2d75c63d61\1028\SetupResources.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\mediaservice\is-FGO61.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-KO2AB.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-K2HN7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\EzCad2Driver\is-43EJ7.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140ita.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc100.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc100chs.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\imageformats\is-UU63B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140chs.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfcm100u.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140enu.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-IIU5M.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\playlistformats\is-Q8USG.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc100ita.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140fra.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeDropped PE file which has not been started: C:\8df6f409b92980b54e2d75c63d61\1040\SetupResources.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-KKEAP.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\mediaservice\is-UCLG0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeDropped PE file which has not been started: C:\8df6f409b92980b54e2d75c63d61\3082\SetupResources.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\audio\is-7NNNE.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc100u.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\mediaservice\is-IUUVQ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-CEE6R.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140rus.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc100fra.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140kor.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\atl100.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-4OUJT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-LILL4.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140u.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\imageformats\is-F9SNS.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-FGHQV.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfcm100.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\imageformats\is-BQ3PP.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc100kor.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-DAEDE.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-JCFGN.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-V020D.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Program Files\Common Files\microsoft shared\VC\msdia100.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\printsupport\is-PJAR7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-4LSI6.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\audio\is-9EV4B.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-1AV56.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeDropped PE file which has not been started: C:\8df6f409b92980b54e2d75c63d61\2052\SetupResources.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-27B8N.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-0O2CB.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc100jpn.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\vcomp100.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\imageformats\is-CJI5F.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\bearer\is-9RIA3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140jpn.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140esn.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-1427J.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-0IRQ1.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140deu.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc100esn.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\imageformats\is-IDRB6.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\imageformats\is-829PK.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfcm140u.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-7TM64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\styles\is-P64G0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-3UNOC.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\msvcr100.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeDropped PE file which has not been started: C:\8df6f409b92980b54e2d75c63d61\1049\SetupResources.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc100cht.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc100deu.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-V8H78.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-P1CGM.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\imageformats\is-DTPB9.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-MRHT4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeDropped PE file which has not been started: C:\8df6f409b92980b54e2d75c63d61\1036\SetupResources.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140cht.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\imageformats\is-PINGT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-1BLTV.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfcm140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\imageformats\is-J9VJG.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-PMBQQ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeDropped PE file which has not been started: C:\8df6f409b92980b54e2d75c63d61\1031\SetupResources.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\iconengines\is-A2116.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeDropped PE file which has not been started: C:\8df6f409b92980b54e2d75c63d61\1033\SetupResources.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-TVRDA.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\platforms\is-I9KD7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-BGFU1.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc140.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-KUDA1.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc100rus.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeDropped PE file which has not been started: C:\8df6f409b92980b54e2d75c63d61\1042\SetupResources.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-IT82L.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeDropped PE file which has not been started: C:\8df6f409b92980b54e2d75c63d61\1041\SetupResources.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-KR3VE.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-LBQFB.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-B7PKQ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-SOB18.tmpJump to dropped file
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeDropped PE file which has not been started: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\wixstdba.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-SG03L.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-CHSBI.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\System32\mfc100enu.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpDropped PE file which has not been started: C:\Program Files\LightBurn\is-5E8MJ.tmpJump to dropped file
Source: C:\Windows\System32\SrTasks.exe TID: 2464Thread sleep time: -290000s >= -30000s
Source: C:\Program Files\LightBurn\LightBurn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select Manufacturer,Product,SerialNumber From Win32_BaseBoard
Source: C:\Program Files\LightBurn\LightBurn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select Manufacturer,Product,SerialNumber From Win32_BaseBoard
Source: C:\Program Files\LightBurn\LightBurn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select Manufacturer,Product,SerialNumber From Win32_BaseBoard
Source: C:\Program Files\LightBurn\LightBurn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select IdentifyingNumber,Name,UUID,Vendor From Win32_ComputerSystemProduct
Source: C:\Program Files\LightBurn\LightBurn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select IdentifyingNumber,Name,UUID,Vendor From Win32_ComputerSystemProduct
Source: C:\Program Files\LightBurn\LightBurn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select IdentifyingNumber,Name,UUID,Vendor From Win32_ComputerSystemProduct
Source: C:\Program Files\LightBurn\LightBurn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select IdentifyingNumber,Name,UUID,Vendor From Win32_ComputerSystemProduct
Source: C:\Program Files\LightBurn\LightBurn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select IdentifyingNumber,Name,UUID,Vendor From Win32_ComputerSystemProduct
Source: C:\Program Files\LightBurn\LightBurn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select IdentifyingNumber,Name,UUID,Vendor From Win32_ComputerSystemProduct
Source: C:\Program Files\LightBurn\LightBurn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select Name From Win32_Processor
Source: C:\Program Files\LightBurn\LightBurn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select Name From Win32_Processor
Source: C:\Program Files\LightBurn\LightBurn.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select Name From Win32_Processor
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeFile Volume queried: C:\Windows FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\NULL
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages\vcRuntimeAdditional_amd64
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\NULL
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages\NULL
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeProcess information queried: ProcessInformation
Source: C:\8df6f409b92980b54e2d75c63d61\Setup.exeMemory allocated: page read and write | page guard

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpMemory allocated: C:\Program Files\LightBurn\LightBurn.exe base: 218508F0000 protect: page read and write
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpMemory written: C:\Program Files\LightBurn\LightBurn.exe base: 218508F0000
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpMemory written: C:\Program Files\LightBurn\LightBurn.exe base: BD506F92D8
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exeProcess created: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe "C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe" -burn.clean.room="C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exe" -burn.filehandle.attached=512 -burn.filehandle.self=520
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeProcess created: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exe "C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{6D4A48BD-A90D-490C-A203-80B5951E4F37} {4B6E4E5A-66B1-4B3E-8840-AA1D7C48A1DE} 5936
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1004 -burn.embedded BurnPipe.{3C10B1B1-4118-4686-B06C-ED14D212DB20} {E783BE3D-3AF5-4115-8F10-EB981C501B78} 6096
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "c:\programdata\package cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\vc_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1004 -burn.embedded burnpipe.{3c10b1b1-4118-4686-b06c-ed14d212db20} {e783be3d-3af5-4115-8f10-eb981c501b78} 6096
Source: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "c:\programdata\package cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\vc_redist.x64.exe" -burn.clean.room="c:\programdata\package cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\vc_redist.x64.exe" -burn.filehandle.attached=508 -burn.filehandle.self=520 -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1004 -burn.embedded burnpipe.{3c10b1b1-4118-4686-b06c-ed14d212db20} {e783be3d-3af5-4115-8f10-eb981c501b78} 6096
Source: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exeProcess created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe "c:\programdata\package cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\vc_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1004 -burn.embedded burnpipe.{3c10b1b1-4118-4686-b06c-ed14d212db20} {e783be3d-3af5-4115-8f10-eb981c501b78} 6096
Source: C:\Windows\System32\Taskmgr.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmpQueries volume information: C:\ VolumeInformation
Source: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exeQueries volume information: C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\logo.png VolumeInformation
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\ProgramData\Microsoft\User Account Pictures\user.png VolumeInformation
Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Assets\SmallLogo.scale-100.png VolumeInformation
Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\Assets\Icons\AppListIcon.scale-100.png VolumeInformation
Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\StoreAppList.scale-100.png VolumeInformation
Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\System32\RuntimeBroker.exe VolumeInformation
Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\Assets\Icons\AppListIcon.scale-100.png VolumeInformation
Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Assets\SmallLogo.scale-100.png VolumeInformation
Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Assets\SquareLogo44x44.scale-100.png VolumeInformation
Source: C:\Windows\System32\Taskmgr.exeQueries volume information: C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Assets\SquareLogo44x44.scale-100.png VolumeInformation
Source: C:\Program Files\LightBurn\LightBurn.exeQueries volume information: C:\Program Files\LightBurn\platforms\qwindows.dll VolumeInformation
Source: C:\Program Files\LightBurn\LightBurn.exeQueries volume information: C:\Program Files\LightBurn\styles\qwindowsvistastyle.dll VolumeInformation
Source: C:\Program Files\LightBurn\LightBurn.exeQueries volume information: C:\Program Files\LightBurn\LexActivator.dll VolumeInformation
Source: C:\Program Files\LightBurn\LightBurn.exeQueries volume information: C:\Program Files\LightBurn\imageformats\qgif.dll VolumeInformation
Source: C:\Program Files\LightBurn\LightBurn.exeQueries volume information: C:\Program Files\LightBurn\iconengines\qsvgicon.dll VolumeInformation
Source: C:\Program Files\LightBurn\LightBurn.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
Source: C:\Program Files\LightBurn\LightBurn.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
Source: C:\Program Files\LightBurn\LightBurn.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files\LightBurn\LightBurn.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
Source: C:\Program Files\LightBurn\LightBurn.exeQueries volume information: C:\Program Files\LightBurn\bearer\qgenericbearer.dll VolumeInformation
Source: C:\Program Files\LightBurn\LightBurn.exeQueries volume information: C:\Users\user\AppData\Local\LightBurn\prefs.ini VolumeInformation
Source: C:\Program Files\LightBurn\LightBurn.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
Source: C:\Program Files\LightBurn\LightBurn.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
Source: C:\Program Files\LightBurn\LightBurn.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
Source: C:\Program Files\LightBurn\LightBurn.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
Source: C:\Program Files\LightBurn\LightBurn.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Program Files\LightBurn\LightBurn.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
231
Windows Management Instrumentation
21
Windows Service
21
Windows Service
23
Masquerading
OS Credential Dumping1
Query Registry
Remote Services1
Clipboard Data
2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Command and Scripting Interpreter
11
Registry Run Keys / Startup Folder
211
Process Injection
14
Virtualization/Sandbox Evasion
LSASS Memory23
Security Software Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
11
Registry Run Keys / Startup Folder
1
Disable or Modify Tools
Security Account Manager14
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
DLL Side-Loading
211
Process Injection
NTDS1
Process Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Regsvr32
LSA Secrets11
Peripheral Device Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Install Root Certificate
Cached Domain Credentials2
System Owner/User Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSync2
File and Directory Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
File Deletion
Proc Filesystem44
System Information Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
LightBurn-v1.7.04.exe0%ReversingLabs
SourceDetectionScannerLabelLink
C:\8df6f409b92980b54e2d75c63d61\1028\SetupResources.dll0%ReversingLabs
C:\8df6f409b92980b54e2d75c63d61\1031\SetupResources.dll0%ReversingLabs
C:\8df6f409b92980b54e2d75c63d61\1033\SetupResources.dll0%ReversingLabs
C:\8df6f409b92980b54e2d75c63d61\1036\SetupResources.dll0%ReversingLabs
C:\8df6f409b92980b54e2d75c63d61\1040\SetupResources.dll0%ReversingLabs
C:\8df6f409b92980b54e2d75c63d61\1041\SetupResources.dll0%ReversingLabs
C:\8df6f409b92980b54e2d75c63d61\1042\SetupResources.dll0%ReversingLabs
C:\8df6f409b92980b54e2d75c63d61\1049\SetupResources.dll0%ReversingLabs
C:\8df6f409b92980b54e2d75c63d61\2052\SetupResources.dll0%ReversingLabs
C:\8df6f409b92980b54e2d75c63d61\3082\SetupResources.dll0%ReversingLabs
C:\8df6f409b92980b54e2d75c63d61\Setup.exe0%ReversingLabs
C:\8df6f409b92980b54e2d75c63d61\SetupEngine.dll0%ReversingLabs
C:\8df6f409b92980b54e2d75c63d61\SetupUi.dll0%ReversingLabs
C:\8df6f409b92980b54e2d75c63d61\sqmapi.dll0%ReversingLabs
C:\Program Files\Common Files\microsoft shared\VC\msdia100.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\_isetup\_setup64.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp0%ReversingLabs
C:\Windows\System32\atl100.dll0%ReversingLabs
C:\Windows\System32\mfc100.dll0%ReversingLabs
C:\Windows\System32\mfc100chs.dll0%ReversingLabs
C:\Windows\System32\mfc100cht.dll0%ReversingLabs
C:\Windows\System32\mfc100deu.dll0%ReversingLabs
C:\Windows\System32\mfc100enu.dll0%ReversingLabs
C:\Windows\System32\mfc100esn.dll0%ReversingLabs
C:\Windows\System32\mfc100fra.dll0%ReversingLabs
C:\Windows\System32\mfc100ita.dll0%ReversingLabs
C:\Windows\System32\mfc100jpn.dll0%ReversingLabs
C:\Windows\System32\mfc100kor.dll0%ReversingLabs
C:\Windows\System32\mfc100rus.dll0%ReversingLabs
C:\Windows\System32\mfc100u.dll0%ReversingLabs
C:\Windows\System32\mfcm100.dll0%ReversingLabs
C:\Windows\System32\mfcm100u.dll0%ReversingLabs
C:\Windows\System32\msvcr100.dll0%ReversingLabs
C:\Windows\System32\vcomp100.dll0%ReversingLabs
C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.ba\wixstdba.dll0%ReversingLabs
C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe0%ReversingLabs
66b422.rbf (copy)0%ReversingLabs
66b423.rbf (copy)0%ReversingLabs
66b424.rbf (copy)0%ReversingLabs
66b425.rbf (copy)0%ReversingLabs
66b426.rbf (copy)0%ReversingLabs
66b427.rbf (copy)0%ReversingLabs
66b428.rbf (copy)0%ReversingLabs
66b429.rbf (copy)0%ReversingLabs
66b42a.rbf (copy)0%ReversingLabs
66b42b.rbf (copy)0%ReversingLabs
66b42c.rbf (copy)0%ReversingLabs
66b42d.rbf (copy)0%ReversingLabs
66b42e.rbf (copy)0%ReversingLabs
66b42f.rbf (copy)0%ReversingLabs
C:\Program Files\LightBurn\BslCal.dll (copy)0%ReversingLabs
C:\Program Files\LightBurn\CaptureLib.dll (copy)0%ReversingLabs
C:\Program Files\LightBurn\EzCad2Driver\dpinst-x64.exe (copy)0%ReversingLabs
C:\Program Files\LightBurn\LBFileDialog.exe (copy)0%ReversingLabs
C:\Program Files\LightBurn\LBShellExtThumbnailHandler.dll (copy)0%ReversingLabs
C:\Program Files\LightBurn\LexActivator.dll (copy)0%ReversingLabs
C:\Program Files\LightBurn\LightBurn.exe (copy)0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
api.cryptlex.com
52.223.22.71
truefalse
    unknown
    ec2-107-22-70-21.compute-1.amazonaws.com
    107.22.70.21
    truefalse
      unknown
      conductor.lightburnsoftware.com
      unknown
      unknownfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        107.22.70.21
        ec2-107-22-70-21.compute-1.amazonaws.comUnited States
        14618AMAZON-AESUSfalse
        52.223.22.71
        api.cryptlex.comUnited States
        8987AMAZONEXPANSIONGBfalse
        IP
        127.0.0.1
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1578345
        Start date and time:2024-12-19 15:39:24 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:defaultwindowsinteractivecookbook.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:36
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:1
        Technologies:
        • EGA enabled
        Analysis Mode:stream
        Analysis stop reason:Timeout
        Sample name:LightBurn-v1.7.04.exe
        Detection:MAL
        Classification:mal64.evad.winEXE@29/298@2/9
        Cookbook Comments:
        • Found application associated with file extension: .exe
        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, VSSVC.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 40.126.53.10, 40.126.53.19, 40.126.53.17, 20.190.181.1, 20.190.181.0, 20.190.181.4, 40.126.53.12, 20.231.128.66, 2.16.158.49, 2.16.158.48, 2.16.158.51, 2.16.158.72, 2.16.158.50, 2.16.158.59, 2.16.158.74, 2.16.158.58, 2.16.158.56
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtEnumerateKey calls found.
        • Report size getting too big, too many NtOpenFile calls found.
        • Report size getting too big, too many NtOpenKey calls found.
        • Report size getting too big, too many NtOpenKeyEx calls found.
        • Report size getting too big, too many NtProtectVirtualMemory calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        • Report size getting too big, too many NtSetInformationFile calls found.
        • Timeout during stream target processing, analysis might miss dynamic analysis data
        • VT rate limit hit for: LightBurn-v1.7.04.exe
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:995D4A4099509E987D544777FC138D35
        SHA1:A22ED004342B6473D44D9C94826935E61F2AD8F1
        SHA-256:C024B330B25BA4A26DE9436C669A8A2BF6CF37622088C165B9AD059BD3BC2A5C
        SHA-512:E7F25871754C8095EDCA334FDA992D2051772F51E74F94D6762842374A05274EBDAA9975D3FD1F5304F886DDFCDD615292A55799224F4E7504C323650EE8519F
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......X...............W.......W.......W.........r.....................W...............................................................Rich............................PE..d...l............." ...(..,...(.....p),......................................0V.......V...`A........................................pS:.d.....;...... ?.`.....<..6....U.PP....T.,o...\5.p............................P..@.............-......?:......................text.....,.......,................. ..`.rdata..0u....-..v....,.............@..@.data....4....;......n;.............@....pdata...6....<..8...<<.............@..@.didat..H.....?......t>.............@....rsrc...`.... ?......z>.............@..@.reloc..,o....T..p....T.............@..B........................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:9AF4BF53DD24F2FBFE872BF377C4189A
        SHA1:4860FAADF764F7928EF96EF870C5D4CD30A0A0DA
        SHA-256:FE48DF9D38184A355F0590A3FFE1156E4CC45B727A7DA8B922F6761CAE7C790D
        SHA-512:4D5DEE641C2F97FA4F280B7106341A8FF259729BE6C71020D6A592028F32B22DF89EEAE82F3571DB4326D13B0A306BDFB1CDC53AFC51FADD01DE219E8E922277
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\...............S.......S.......S.........q.....................S...............................................................Rich....................PE..d................." ...(..-..P)......Q,.......................................V.....j.V...`A........................................ .:......;.......?.`....@=..9....V.PP...0U.Lp....5.p............................q..@............0-.X.....:......................text.....-.......-................. ..`.rdata..F....0-...... -.............@..@.data....7....<.......;.............@....pdata...9...@=..:....<.............@..@.didat..H.....?.......>.............@....rsrc...`.....?.......?.............@..@.reloc..Lp...0U..r....T.............@..B................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:4145CDEE65B65558D850B23D15A0D427
        SHA1:13348BDF7904CA17D618D51035BCF2D7E4E49D99
        SHA-256:AB136A28FFC9E1F8365C6C019E258B3424BDE76A2B7BFF785D7122223AF05E4E
        SHA-512:20D6473B4FEDDFA5D21B49F04567DDF1E9F524D2A6287C30BCF152771F13F7531CB45D4059BEAAC5FFC30678B77A2BEEB1530C93ACEEEE22BEE36891FDE4D8BF
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............{L..{L..{L...M..{L...L..{L!CzM..{L!CxM..{L!C.M..{L..L..{L..zM..{L..zLS.{L!C~M..{L!C{M..{L!C.L..{L!CyM..{LRich..{L........PE..d...t.:R.........." ...(.F...........P..............................................)C....`A.........................................1.......2.......p.......`.......*..PP...........y..p...........................px..@............p..x............u..H............text....A.......B.................. ..`.nep.........`.......F.............. ..`.rdata.......p.......J..............@..@.data........@......................@....pdata.......`....... ..............@..@.rsrc........p.......$..............@..@.reloc...............(..............@..B........................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:ADB8CA405EBA61DA098E9441E767C8F6
        SHA1:74B6EC61AFB3435707F14BB59BC37B67F100D75E
        SHA-256:0CA949B7EE707E16E3C2E8999DF2EF209F44AFB8A49A259EBF96419515F6C3A6
        SHA-512:8EE4B747E7012960D6E9574D939C96B4CA7B682448CF624182D7482312ABA237917EC57E3B456FE7618380C3A06E2E02ADBAA435C4BB670894BEC6DE2002BBAC
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............{L..{L..{L...M..{L...L..{L!CzM..{L!CxM..{L!C.M..{L..L..{L..zM..{L..zLS.{L!C~M..{L!C{M..{L!C.L..{L!CyM..{LRich..{L........PE..d................" ...(.F...........P....................................................`A.........................................1.......2.......p.......`.......*...O...........y..p...........................px..@............p..x............u..H............text....A.......B.................. ..`.nep.........`.......F.............. ..`.rdata.......p.......J..............@..@.data........@......................@....pdata.......`....... ..............@..@.rsrc........p.......$..............@..@.reloc...............(..............@..B........................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:93C098D594B3411DEAEBF2C704266495
        SHA1:9EFFD633917C6CB93FFB17EFDF54F45D0568F222
        SHA-256:77C4D9B27E9AF248DDB96303AC09384DC0AF403F4671E0EA4D56014F9F7DFBDF
        SHA-512:E28209FC5B3914C29FA16613EDC82801AD26ECD0907F6DB6C6AB0DA0BDE9B670231CCCC12E29664C9C702D508C3B1032D76253817405987BC338623FCCC1D44D
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d................." ...(.....v............................................................`A......................................................... ...s...........x..hP..............p............................................................................rdata..t...........................@..@.rsrc....s... ...t..................@..@................X...........................l...........................$...L...L.......................p...p...........................RSDS0.RT..&a.J.........D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140CHS.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1...a...rsrc$02.... ...0.RT..&a.J........i..7...K............................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:54C4FF24BC0EC0F3E4D1A1970962BC64
        SHA1:84E32C55A11AAAEDF832F1862FB1C15E2AC1027B
        SHA-256:7C699F4734AF65180008F09B65E1CB42E16CEF4AFA422F689FB7A28A3E702BD2
        SHA-512:C7EB3B2D0ECE5D0E70F77AEE55D8BF7A51C1736E27510C883B482F569F5853A7B3494751079C87314EA462F643361316D13D71D3E7F2DA84ACA351C202572BEF
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d....7..........." ...(.....v.......................................................R....`A......................................................... ..8s...........x...O..............p............................................................................rdata..t...........................@..@.rsrc...8s... ...t..................@..@.....7.........X................7.........l................7.........$...L...L........7.............p...p...........................RSDSX1hv..a>.......s....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140CHT.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1...a...rsrc$02.... ...X1hv..a>.......s.Dx...0..5...7.........................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:1E01595040057A7498BE38AF59CD190D
        SHA1:297591CFD3A5F47EEF6393A57987F91CEE8C739B
        SHA-256:9F9F7B55CF6A0DD2DF089C3CD3BF14A48A1FC40E488169C875974122C5F4DE30
        SHA-512:A79B2226FFC50E305B73C0D37966635388115BD93BCA256F0EBBBA547AF932799816E25804C7DD3E7DEDC6688E10E610D473A6D85051A7A156D24A11A90EAA06
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d...s............." ...(............................................................bH....`A......................................................... ..0...............pP..............p............................................................................rdata..t...........................@..@.rsrc...0.... ......................@..@....s...........X...............s...........l...............s...........$...L...L.......s...............p...p...........................RSDS..E...C..%.k.k.....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140DEU.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.......rsrc$02.... .....E...C..%.k.k....QE8.^.l.s...........................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:DBE196F1EF1255F82EDF67C393C4B22D
        SHA1:F7EBB901519254887EF9B34325D8E2BA21260C63
        SHA-256:584BC6D662C75304B69B8BF03CBA9CC423B82D8CC8B120E9823575168CE16E26
        SHA-512:49ED47DABC3C8E0BBA7F696DCAAE5B93AB2265A2450D45A9B31D16EC3F5D5E95C2885A175ED8606D86B16050E0769E421D98C40CFAA621E671CE9806E353F438
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d......9.........." ...(............................................................!g....`A......................................................... ...................O..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@.......9........X..................9........l..................9........$...L...L..........9............p...p...........................RSDSr.\ D.-.`..A(..6....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140ENU.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1..0....rsrc$02.... ...r.\ D.-.`..A(..6Q.q.$./.F......9........................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:79AB9F8D5BC7505AA30A82B8D8EA98E7
        SHA1:2A6025228D1E2746B04739269F0BAB795EC0A170
        SHA-256:01A6F691ACD0E51BFAB6E968D03CD16F8DD038370439D991B7422FD0761C75E1
        SHA-512:AEE4EA4BDFBAB343A1DDAC4EDD5E701BB76119DC2EA1030C316F7AA45ABF06B114B10ADBE4185603BC725E2AD2C993675050B1946AD123A45AD0F834E733117D
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d................." ...(.................................................................`A......................................................... ..................PP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@................X...........................l...........................$...L...L.......................p...p...........................RSDSg.,..Q.~9....s.....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140ESN.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1..`....rsrc$02.... ...g.,..Q.~9....s...ip.s~...............................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:1ACAB9E683A06442A8A1307F84333BC9
        SHA1:88F46ABA9153E773D91E26A945C12756ECF69B52
        SHA-256:82E354FD61D5C2B48B37A94518858CBAFC5A17D987EB03148A562C90A4B8BE7F
        SHA-512:C244DDF540B20BD32D5D79433EF222D0ADEAC293211C57E8BBBE6016F7C70FAE502C4467D4C3663AF1A6FD70A4B992D3E72F64B432408AE0C098F254DAADF9F7
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d...w7.'.........." ...(.............................................................@....`A......................................................... ..x...............PP..............p............................................................................rdata..t...........................@..@.rsrc...x.... ......................@..@....w7.'........X...............w7.'........l...............w7.'........$...L...L.......w7.'............p...p...........................RSDS..^.i....,.}......D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140FRA.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.......rsrc$02.... .....^.i....,.}..1.....q./.^w7.'........................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:9463FB2858BE759416CA0027AE41D269
        SHA1:6A01E8712F57C505C710DA67F7947271ECD28BEB
        SHA-256:5AA4B4F61D28ABABEF5123C21F54D2FB3CABFCB1A3A7E58F763F69EA47561B18
        SHA-512:B6B2B281B773F593851B8B63DDA2CAC73BEC14DFBF296AA3D3FE4B82586D92831AECDEA30763E07B05AB3A3AE8245909B4310B69E583D1AE0C9A9A1FA55DE845
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d...1.j..........." ...(............................................................~.....`A......................................................... ..X...............PP..............p............................................................................rdata..t...........................@..@.rsrc...X.... ......................@..@....1.j.........X...............1.j.........l...............1.j.........$...L...L.......1.j.............p...p...........................RSDS.%..O.i...'..>......D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140ITA.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.......rsrc$02.... ....%..O.i...'..>..c:..ER{ P...1.j.........................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:6690704AE9B7F70847AF8C8FF2CB78D4
        SHA1:5C9C557698E50D8F9A374A5931B16632E27C42E2
        SHA-256:5E918B3BA996AB17E82FB8DADBE8234F59866215AD20DEB0FBF8C0F8F041C575
        SHA-512:D0BD7B16E8215A617C32FCC5542CF1EC436764CB9B817B232699EC2EFD5FC3BF1E9D87939A461C73C7E6515907C0113BF4E111BED6FE6586670F394463508474
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d.....^c.........." ...(.................................................................`A......................................................... ...................O..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@......^c........X.................^c........l.................^c........$...L...L.........^c............p...p...........................RSDS../-t.4m..p.w.%0....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140JPN.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1..p....rsrc$02.... ...../-t.4m..p.w.%0...X..m.......^c........................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:992F24B869DA11B28E9D7ED7ACE7E4F3
        SHA1:75EC5F14831B5025F2B4BB21C73452464B67CF07
        SHA-256:2B394BA22768549F01018FB3700A26974B609F3AB9298024D6E05B8DA2CED31A
        SHA-512:8FFCE604963493EA78C7C8E5465C8AB3E0A2DC79A5A8FFA7B6B0965E7169C2AFE5D774805F797D2F5AA39D207DCCD95B17020FE0F85699A2E8A66F968A7BB6BD
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d................." ...(..................................................................`A......................................................... ..................PP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@................X...........................l...........................$...L...L.......................p...p...........................RSDS..@..T%....).z......D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140KOR.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1...~...rsrc$02.... .....@..T%....).z.....,`..z.............................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:D2F695F53AF32C345F04C04C2734BD57
        SHA1:B5E45CC7C97D1E866EFE3263DBC9B0F842DCEF31
        SHA-256:AED5103F75243342AF6037588D8B14AAEA94D74D6719CC6D813C6F59F2E59B63
        SHA-512:A58F519D9934DD49B855591AC4C033D1919FD317D9A154A44729A04A436D5A01DDCCE7CC9ADD22FBE49C75F11D6B0317C80F6A7020B1D5AA83B36233666EC872
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d...O.g..........." ...(..................................................................`A......................................................... ..................PP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@....O.g.........X...............O.g.........l...............O.g.........$...L...L.......O.g.............p...p...........................RSDS....@b.n...B........D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140RUS.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.. ....rsrc$02.... .......@b.n...B.........P.....O.g.........................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:data
        Category:dropped
        Size (bytes):788
        Entropy (8bit):0.09823380614560741
        Encrypted:false
        SSDEEP:
        MD5:DF7119A5D3CAEDA80BF0FB6F8E53DE8F
        SHA1:76458E1D2E0FA4519FACB71A5F23F8799713BE2B
        SHA-256:3C418A401CBE09F64EDE6E598C5CA36717830446147C8EF6327168EDC7B1CB0C
        SHA-512:85142D1942111783303FA060348BC76B1DD361336DCCC9DC9CDD3432EC6CF215756CBA66A367E560C9D5719BA4F585434319A66D9A97D9A09F5AC4A752B00B6C
        Malicious:false
        Reputation:unknown
        Preview:Sdwn................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (388), with CRLF line terminators
        Category:dropped
        Size (bytes):30672
        Entropy (8bit):4.293519557838441
        Encrypted:false
        SSDEEP:
        MD5:12DF3535E4C4EF95A8CB03FD509B5874
        SHA1:90B1F87BA02C1C89C159EBF0E1E700892B85DC39
        SHA-256:1C8132747DC33CCDB02345CBE706E65089A88FE32CF040684CA0D72BB9105119
        SHA-512:C6C8887E7023C4C1CBF849EEBD17B6AD68FC14607D1C32C0D384F951E07BFAF6B61E0639F4E5978C9E3E1D52EF8A383B62622018A26FA4066EB620F584030808
        Malicious:false
        Reputation:unknown
        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.S.e.t.u.p. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.". .x.m.l.n.s.:.i.r.o.n.m.a.n.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.".>..... . .<.L.o.c.a.l.i.z.e.d.D.a.t.a.>..... . . . .<.L.a.n.g.u.a.g.e.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.X.6.4.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=."....P.[..z._.... .x.6.4. .s^.S..!q.l.[.(W...Ps^.S.N.0"./.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.I.A.6.4.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=."....P.[..z._.... .I.A.6.4. .s^.S..!q.l.[.(W...Ps^.S.N.0"./.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.U.n.S.u.p.p.o.r.t.e.d.O.S.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=."....P\Omi.|q}.N/e.c .M.i.c.r.o.s.o.f.t. .V.i.s.u.a.l. .C.+.+. .2.0.1.0. ..SI.ce|vWY.N.0"./.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c.
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):13656
        Entropy (8bit):6.1255358676606155
        Encrypted:false
        SSDEEP:
        MD5:CE844D12E884B8038D4D02F060A1EC9C
        SHA1:5AFD36D615BEF86D15FE5BCA82446E1CA2A1B74A
        SHA-256:F290EF58C6B6E48C052B8F2296DA722A8501B40BAF0F5CE9DAABE011B0DDA884
        SHA-512:E1760E072AE8E1CD5C5916B9196AB8BC8E2B7F2533CDA2DAD269B64F40AA608E49BBA8FF5F952DAEA73ED3F5118654B9B807259C8C95C0CD4E29098DC9D4B7F9
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l...............{%......{".....Rich............PE..L...0<_M.........."!.........................................................@......x.....@.......................................... ..X...............X............................................................................................text...G...........................@..@.rsrc.... ... ......................@..@............0<_M........+...........RSDS..{.9..H...S-.>B....SetupResources.pdb..................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):16563
        Entropy (8bit):4.018763370458213
        Encrypted:false
        SSDEEP:
        MD5:A70D13852CABF5A800083E2B6581E707
        SHA1:90731A5B39CBAC28A7DBF79A56D3D8F966EF5543
        SHA-256:7A6F12DB5A1D58AA41B52299C5CE8B024E9A07683D9F37497F5280F5A2A69D19
        SHA-512:5A3FD0B962D0E367ACF73A09E44193E9D5DEA4E6844BF4CEB3F27DD8AF037FD52023534E6C4F580F6DA33EB2C76AEB69E806AC76135BE4C5C0BA5EDC7919B9B5
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\deflang1033{\fonttbl{\f0\fswiss\fprq2\fcharset0 Tahoma;}{\f1\froman\fprq2\fcharset136 PMingLiU;}{\f2\froman\fprq2\fcharset0 Times New Roman;}{\f3\froman\fprq2\fcharset2 Symbol;}{\f4\fnil\fcharset0 userbri;}}..{\colortbl ;\red0\green0\blue255;}..{\stylesheet{ Normal;}{\s1 heading 1;}{\s2 heading 2;}}..{\*\generator Msftedit 5.41.21.2509;}\viewkind4\uc1\pard\nowidctlpar\sb120\sa120\b\f0\fs20 MICROSOFT \lang1028\f1\'b3\'6e\'c5\'e9\'b1\'c2\'c5\'76\'b1\'f8\'b4\'da\lang1046\f0 \par..\pard\brdrb\brdrs\brdrw10\brsp20 \nowidctlpar\sb120\sa120\lang1033 MICROSOFT VISUAL C++ 2010 RUNTIME LIBRARIES WITH SERVICE PACK 1\f2\par..\pard\nowidctlpar\sb120\sa120\lang1028\b0\f1\'a5\'bb\'b1\'c2\'c5\'76\'b1\'f8\'b4\'da\'ab\'59\'a4\'40\'a5\'f7\'a5\'d1\'a1\'40\'b6\'51\'a5\'ce\'a4\'e1\'bb\'50\lang1033\f0 Microsoft \lang1028\f1\'a4\'bd\'a5\'71\lang1033\f0 (\lang1028\f1\'a9\'ce\'a8\'e4\'c3\'f6\'ab\'59\'a5\'f8\'b7\'7e\lang1033\'a1\'41\lang1028\'b5\'f8\'a1\'40\'b6\'51\'a5\'ce\'a4\'e
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (615), with CRLF line terminators
        Category:dropped
        Size (bytes):41628
        Entropy (8bit):3.5773894743757726
        Encrypted:false
        SSDEEP:
        MD5:B13FF959ADC5C3E9C4BA4C4A76244464
        SHA1:4DF793626F41B92A5BC7C54757658CE30FDAEEB1
        SHA-256:44945BC0BA4BE653D07F53E736557C51164224C8EC4E4672DFAE1280260BA73B
        SHA-512:DE78542D3BBC4C46871A8AFB50FB408A59A76F6ED67E8BE3CBA8BA41724EA08DF36400E233551B329277A7A0FE6168C5556ABE9D9A735F41B29A941250BFC4D6
        Malicious:false
        Reputation:unknown
        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.S.e.t.u.p. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.". .x.m.l.n.s.:.i.r.o.n.m.a.n.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.".>..... . .<.L.o.c.a.l.i.z.e.d.D.a.t.a.>..... . . . .<.L.a.n.g.u.a.g.e.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.X.6.4.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=.".D.i.e.s.e.s. .S.e.t.u.p.p.r.o.g.r.a.m.m. .e.r.f.o.r.d.e.r.t. .e.i.n.e. .x.6.4.-.P.l.a.t.t.f.o.r.m... .E.s. .k.a.n.n. .n.i.c.h.t. .a.u.f. .d.e.r. .P.l.a.t.t.f.o.r.m. .i.n.s.t.a.l.l.i.e.r.t. .w.e.r.d.e.n..."./.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.I.A.6.4.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=.".D.i.e.s.e.s. .S.e.t.u.p.p.r.o.g.r.a.m.m. .e.r.f.o.r.d.e.r.t. .e.i.n.e. .I.A.6.4.-.P.l.a.t.t.f.o.r.m... .E.s. .k.a.n.n. .n.i.c.h.t. .a.u.f. .d.e.r. .P.l.a.t.t.f.o.r.m. .i.n.s.t.
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):18264
        Entropy (8bit):5.241080166633712
        Encrypted:false
        SSDEEP:
        MD5:C31942E7CCB510ACAE6518881734C2CC
        SHA1:6DA8EAC43422674E97AFCB04F30FED35207A8F2F
        SHA-256:446E56E32843C80F54793B14FA0E293C3B61D7F82E80D205C3CE99C77BA8B140
        SHA-512:BF16F0D9520634DCAAB4901B7E9D121CF7BB21E7CAE073E88135366514D68F60A175368308E94D7C74765B91E4946DF36BD162E53ECA2EE1E309830FE738BC35
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l...............{%......{".....Rich............PE..L...0<_M.........."!.........................................................P............@.......................................... ..`+...........0..X............................................................................................text...G...........................@..@.rsrc....0... ...,..................@..@............0<_M........+...........RSDS..{.9..H...S-.>B....SetupResources.pdb..................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):10303
        Entropy (8bit):5.21810340625041
        Encrypted:false
        SSDEEP:
        MD5:FC11D9C5EBFE1B71E76E4D6C4C6C862F
        SHA1:909620E4EC8B27B25CD51C2546B3700B52B05250
        SHA-256:CE75A8C844501501C8F622FC5C10495E34507ACEF33A3BABE105CEAB38D2DE47
        SHA-512:EBE807EF57DDE86ED18680D51774A3F34A25D7A6CBE589BCA039EA0B1822C16B2B84FD19E91DD2AAA5EF3CC506B12F1326E285CA08554346FE0C6B44B377694F
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\deflang1033{\fonttbl{\f0\fswiss\fprq2\fcharset0 Tahoma;}{\f1\froman\fprq2\fcharset2 Symbol;}{\f2\fnil\fcharset0 userbri;}}..{\colortbl ;\red0\green0\blue255;}..{\stylesheet{ Normal;}{\s1 heading 1;}{\s2 heading 2;}}..{\*\generator Msftedit 5.41.21.2509;}\viewkind4\uc1\pard\nowidctlpar\sb120\sa120\lang1031\b\f0\fs20 MICROSOFT SOFTWARE: LIZENZBESTIMMUNGEN\par..\pard\brdrb\brdrs\brdrw10\brsp20 \nowidctlpar\sb120\sa120 MICROSOFT \lang1033 VISUAL C++ 2010 RUNTIME LIBRARIES\lang1031 SERVICE PACK 1\par..\pard\nowidctlpar\sb120\sa120\b0 Diese Lizenzbestimmungen sind ein Vertrag zwischen Ihnen und der Microsoft Corporation (oder einer anderen Microsoft-Konzerngesellschaft, wenn diese an dem Ort, an dem Sie die Software erwerben, die Software lizenziert). Bitte lesen Sie die Lizenzbestimmungen aufmerksam durch. Sie gelten f\'fcr die der oben genannten Software und gegebenenfalls f\'fcr die Medien, auf denen Sie diese erhalten haben, sowie f\'fcr alle von Microsoft
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (565), with CRLF line terminators
        Category:dropped
        Size (bytes):39246
        Entropy (8bit):3.5443015320810485
        Encrypted:false
        SSDEEP:
        MD5:5486FF60B072102EE3231FD743B290A1
        SHA1:D8D8A1D6BF6ADF1095158B3C9B0A296A037632D0
        SHA-256:5CA3ECAA12CA56F955D403CA93C4CB36A7D3DCDEA779FC9BDAA0CDD429DAB706
        SHA-512:AE240EAAC32EDB18FD76982FC01E03BD9C8E40A9EC1B9C42D7EBD225570B7517949E045942DBB9E40E620AA9DCC9FBE0182C6CF207AC0A44D7358AD33BA81472
        Malicious:false
        Reputation:unknown
        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.S.e.t.u.p. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.". .x.m.l.n.s.:.i.r.o.n.m.a.n.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.".>..... . .<.L.o.c.a.l.i.z.e.d.D.a.t.a.>..... . . . .<.L.a.n.g.u.a.g.e.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.X.6.4.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=.".T.h.i.s. .s.e.t.u.p. .p.r.o.g.r.a.m. .r.e.q.u.i.r.e.s. .a.n. .x.6.4. .p.l.a.t.f.o.r.m... .I.t. .c.a.n.n.o.t. .b.e. .i.n.s.t.a.l.l.e.d. .o.n. .t.h.i.s. .p.l.a.t.f.o.r.m...". ./.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.I.A.6.4.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=.".T.h.i.s. .s.e.t.u.p. .p.r.o.g.r.a.m. .r.e.q.u.i.r.e.s. .a.n. .I.A.6.4. .p.l.a.t.f.o.r.m... .I.t. .c.a.n.n.o.t. .b.e. .i.n.s.t.a.l.l.e.d. .o.n. .t.h.i.s. .p.l.a.t.f.o.r.m...". ./.>..... . . . . . .<.T.e.x.t. .
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):16728
        Entropy (8bit):5.268121432650481
        Encrypted:false
        SSDEEP:
        MD5:718AB3EB3F43C9BCF16276C1EB17F2C1
        SHA1:A3091FD7784A9469309B3EDB370E24A0323E30AC
        SHA-256:E1A13F5B763D73271A1A205A88E64C6611C25D5F434CFA5DA14FEB8E4272FFAA
        SHA-512:9FA8A8D9645A9B490257C2DCE3D31F1585F6D6069F9471F9E00DFAA9E457FF1DB4C9176A91E02D7F0B61BAE0C1FC76B56061EFF04888A58AEB5AD2E8692FCF8A
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l...............{%......{".....Rich............PE..L...0<_M.........."!.........(...............................................P......).....@.......................................... ...%...........*..X............................................................................................text...G...........................@..@.rsrc....%... ...&..................@..@............0<_M........+...........RSDS..{.9..H...S-.>B....SetupResources.pdb..................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):7346
        Entropy (8bit):4.957730247487973
        Encrypted:false
        SSDEEP:
        MD5:0D0269DFD3FFA37529A14953A5891964
        SHA1:F4FD2C37B8AA22C1083210508DD35CB7665A36A5
        SHA-256:6BAB6A941CF861BE226207A02D2DCE79E007FA4368CF638EBBB6F6A762646729
        SHA-512:01817413168C0365B6B16A3D1A80061D94BBC8BC466528F05B42A65700847A9DE5996A8C55EC3F19FA9F35698D3790CDE572540DC7386409CB692A6A41BFC137
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\deflang1033{\fonttbl{\f0\fswiss\fprq2\fcharset0 Tahoma;}{\f1\froman\fprq2\fcharset2 Symbol;}{\f2\froman\fprq2\fcharset0 Times New Roman;}{\f3\fnil\fcharset0 userbri;}}..{\colortbl ;\red0\green0\blue255;}..{\stylesheet{ Normal;}{\s1 heading 1;}{\s2 heading 2;}}..{\*\generator Msftedit 5.41.21.2509;}\viewkind4\uc1\pard\nowidctlpar\sb120\sa120\b\f0\fs20 MICROSOFT SOFTWARE LICENSE TERMS\par..\pard\brdrb\brdrs\brdrw10\brsp20 \nowidctlpar\sb120\sa120 MICROSOFT VISUAL C++ 2010 RUNTIME LIBRARIES WITH SERVICE PACK 1\par..\pard\nowidctlpar\sb120\sa120\b0 These license terms are an agreement between Microsoft Corporation (or based on where you live, one of its affiliates) and you. Please read them. They apply to the software named above, which includes the media on which you received it, if any. The terms also apply to any Microsoft\par..\pard\nowidctlpar\fi-360\li360\sb120\sa120\tx360\f1\'b7\tab\f0 updates,\par..\pard\nowidctlpar\fi-360\li360\sb120\sa120\f1\'b7\tab\
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (619), with CRLF line terminators
        Category:dropped
        Size (bytes):41290
        Entropy (8bit):3.5546073625344863
        Encrypted:false
        SSDEEP:
        MD5:30DD04CE53B3F5D9363ADE0359E3E0B2
        SHA1:56BC3301013A2D0B08ECD38FF0A22B1040EF558E
        SHA-256:BF03073E0E939F3598AEB9AA19B655A24C4AD31F96065D6DC60F7C4DF78653BA
        SHA-512:9CB1FF9BA0DC018F9E1BD301FBCB9E5C561F6A14C65290EBC0FE67CBDF59D1A09898A2F802C52339C10942C819EBB4BDD8B4C7F5F4F78AF95F7C893641E41A34
        Malicious:false
        Reputation:unknown
        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.S.e.t.u.p. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.". .x.m.l.n.s.:.i.r.o.n.m.a.n.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.".>..... . .<.L.o.c.a.l.i.z.e.d.D.a.t.a.>..... . . . .<.L.a.n.g.u.a.g.e.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.X.6.4.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=.".C.e. .p.r.o.g.r.a.m.m.e. .d.'.i.n.s.t.a.l.l.a.t.i.o.n. .r.e.q.u.i.e.r.t. .u.n.e. .p.l.a.t.e.f.o.r.m.e. .x.6.4... .I.l. .n.e. .p.e.u.t. .p.a.s. ...t.r.e. .i.n.s.t.a.l.l... .s.u.r. .c.e.t.t.e. .p.l.a.t.e.f.o.r.m.e..."./.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.I.A.6.4.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=.".C.e. .p.r.o.g.r.a.m.m.e. .d.'.i.n.s.t.a.l.l.a.t.i.o.n. .r.e.q.u.i.e.r.t. .u.n.e. .p.l.a.t.e.f.o.r.m.e. .I.A.6.4... .I.l. .n.e. .p.e.u.t. .p.a.s. ...t.r.e. .i.n.s.t.a.
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):18264
        Entropy (8bit):5.215421096962445
        Encrypted:false
        SSDEEP:
        MD5:E35532C4BB5B1CFC4E6808599C090405
        SHA1:72B8B5A31499D8E4B42D34A4BA23E98C2615483E
        SHA-256:009878ADCD858C2289BB313966F9716FC3868A7EB0915772C3D7CB76E67CA6FB
        SHA-512:6AFD3ACB62E7A5C9BAFFB7D6890793F08B40DF35EB913CBAD3D50DEF8CD506A569A723ACDC08C7F9CAA05A264A421DBDCB09E5346E026BEDDD9A0AD8C11FA16B
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l...............{%......{".....Rich............PE..L...0<_M.........."!.........................................................P...........@.......................................... ...+...........0..X............................................................................................text...G...........................@..@.rsrc....0... ...,..................@..@............0<_M........+...........RSDS..{.9..H...S-.>B....SetupResources.pdb..................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):8833
        Entropy (8bit):5.13980517558444
        Encrypted:false
        SSDEEP:
        MD5:6A03E425EC71137AF114A5AAB2999B18
        SHA1:794A1D545DDED6CDC355449DD72F0A8A8303C4D2
        SHA-256:495BBBEC333AC355DEEAE48A56DAD9A3CEB7CDBD2FB28712EE628A26FA539320
        SHA-512:E12648B8B37002057C83581ECC5209490A98D37CAE850EAB0C035ED6640BE130238ECDB72195DEEF03BF8E71C3E6EDADB79276C1DB030BF0BF3DD8301DA9077C
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\deflang1033{\fonttbl{\f0\fswiss\fprq2\fcharset0 Tahoma;}{\f1\froman\fprq2\fcharset0 Times New Roman;}{\f2\froman\fprq2\fcharset2 Symbol;}{\f3\fnil\fcharset0 userbri;}}..{\colortbl ;\red0\green0\blue255;}..{\stylesheet{ Normal;}{\s1 heading 1;}{\s2 heading 2;}}..{\*\generator Msftedit 5.41.21.2509;}\viewkind4\uc1\pard\nowidctlpar\sb120\sa120\lang1036\b\f0\fs20 TERMES DU CONTRAT DE LICENCE D\rquote UN LOGICIEL MICROSOFT\par..\pard\brdrb\brdrs\brdrw10\brsp20 \nowidctlpar\sb120\sa120 MICROSOFT VISUAL C++ 2010 RUNTIME LIBRARIES WITH SERVICE PACK 1\par..\pard\nowidctlpar\sb120\sa120\b0 Les pr\'e9sents termes ont valeur de contrat entre Microsoft Corporation (ou en fonction du lieu o\'f9 vous vivez, l\rquote un de ses affili\'e9s) et vous. Lisez-les attentivement. Ils portent sur le logiciel nomm\'e9 ci-dessus, y compris le support sur lequel vous l\rquote avez re\'e7u le cas \'e9ch\'e9ant. Ce contrat porte \'e9galement sur les produits Microsoft suivants\~:\b\f1
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (601), with CRLF line terminators
        Category:dropped
        Size (bytes):40320
        Entropy (8bit):3.5296220359665447
        Encrypted:false
        SSDEEP:
        MD5:FE6B23186C2D77F7612BF7B1018A9B2A
        SHA1:1528EC7633E998F040D2D4C37AC8A7DC87F99817
        SHA-256:03BBE1A39C6716F07703D20ED7539D8BF13B87870C2C83DDDA5445C82953A80A
        SHA-512:40C9C9F3607CAB24655593FC4766829516DE33F13060BE09F5EE65578824AC600CC1C07FE71CDD48BFF7F52B447FF37C0D161D755A69AC7DB7DF118DA6DB7649
        Malicious:false
        Reputation:unknown
        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.S.e.t.u.p. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.". .x.m.l.n.s.:.i.r.o.n.m.a.n.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.".>..... . .<.L.o.c.a.l.i.z.e.d.D.a.t.a.>..... . . . .<.L.a.n.g.u.a.g.e.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.X.6.4.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=.".I.l. .p.r.o.g.r.a.m.m.a. .d.i. .i.n.s.t.a.l.l.a.z.i.o.n.e. .r.i.c.h.i.e.d.e. .u.n.a. .p.i.a.t.t.a.f.o.r.m.a. .x.6.4... .I.m.p.o.s.s.i.b.i.l.e. .e.s.e.g.u.i.r.e. .l.'.i.n.s.t.a.l.l.a.z.i.o.n.e. .s.u. .q.u.e.s.t.a. .p.i.a.t.t.a.f.o.r.m.a..."./.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.I.A.6.4.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=.".I.l. .p.r.o.g.r.a.m.m.a. .d.i. .i.n.s.t.a.l.l.a.z.i.o.n.e. .r.i.c.h.i.e.d.e. .u.n.a. .p.i.a.t.t.a.f.o.r.m.a. .I.A.6.4... .I.m.p.o.s.s.i.b.i.l.
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):17752
        Entropy (8bit):5.253439908286741
        Encrypted:false
        SSDEEP:
        MD5:C956E591A0C801B17693AA99098E4C6D
        SHA1:B8DE448E1148E9DC9095664846EF56929C9B71A4
        SHA-256:B6CA7CE4ECF331BA1EB40B9D3BFB75A78D23A3E5DC29AD081060AB0D8822E3F5
        SHA-512:4E4F8BBA8C72CC68BD81E460A12D73D7A3A00F912EAF5A6E0140D8FC801A588617E1A32FAF6C9A3FA5FD7DD04527064AF8969156214A37B90A7C193DCC59CAD2
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l...............{%......{".....Rich............PE..L...0<_M.........."!.........,...............................................P......S2....@.......................................... ...)..............X............................................................................................text...G...........................@..@.rsrc....0... ...*..................@..@............0<_M........+...........RSDS..{.9..H...S-.>B....SetupResources.pdb..................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):9245
        Entropy (8bit):5.069998443181659
        Encrypted:false
        SSDEEP:
        MD5:BEDE1C7787FEA865571A7D6F010361C5
        SHA1:3853CB9585922E86AFF886F32F6739308799E062
        SHA-256:563215712674FCEB29E04FA4BBCBBEC307FB4BE9EE15C820C46164F77D79BF16
        SHA-512:A408818DCAFF109B8972D3D287221D58405C656F4A56BD389E5044FF9EB3E3A6BD95E0C4E49D1BD36A429EF1DB168CCC77747B11397EE91436D078E81519414A
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\deflang1033{\fonttbl{\f0\fswiss\fprq2\fcharset0 Tahoma;}{\f1\froman\fprq2\fcharset0 Times New Roman;}{\f2\froman\fprq2\fcharset2 Symbol;}{\f3\fnil\fcharset0 userbri;}}..{\colortbl ;\red0\green0\blue255;}..{\stylesheet{ Normal;}{\s1 heading 1;}{\s2 heading 2;}}..{\*\generator Msftedit 5.41.21.2509;}\viewkind4\uc1\pard\nowidctlpar\sb120\sa120\lang1040\b\f0\fs20 CONTRATTO DI LICENZA PER IL SOFTWARE MICROSOFT\par..\pard\brdrb\brdrs\brdrw10\brsp20 \nowidctlpar\sb120\sa120 MICROSOFT VISUAL C++ 2010 RUNTIME LIBRARIES WITH SERVICE PACK 1\par..\pard\nowidctlpar\sb120\sa120\b0 Le presenti condizioni di licenza costituiscono il contratto tra Microsoft Corporation (o, in base al luogo di residenza del licenziatario, una delle sue consociate) e il licenziatario. Il licenziatario deve leggerle con attenzione. Le presenti condizioni si applicano al software Microsoft sopra indicato, inclusi gli eventuali supporti di memorizzazione sui quali \'e8 stato ricevuto. Le presen
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (440), with CRLF line terminators
        Category:dropped
        Size (bytes):34294
        Entropy (8bit):4.383454074704535
        Encrypted:false
        SSDEEP:
        MD5:6F86B79DBF15E810331DF2CA77F1043A
        SHA1:875ED8498C21F396CC96B638911C23858ECE5B88
        SHA-256:F0F9DD1A9F164F4D2E73B4D23CC5742DA2C39549B9C4DB692283839C5313E04F
        SHA-512:CA233A6BF55E253EBF1E8180A326667438E1124F6559054B87021095EF16FFC6B0C87361E0922087BE4CA9CABD10828BE3B6CC12C4032CB7F2A317FDBD76F818
        Malicious:false
        Reputation:unknown
        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.S.e.t.u.p. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.". .x.m.l.n.s.:.i.r.o.n.m.a.n.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.".>..... . .<.L.o.c.a.l.i.z.e.d.D.a.t.a.>..... . . . .<.L.a.n.g.u.a.g.e.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.X.6.4.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=.".S0n0.0.0.0.0.0.0 ..0.0.0.0.0o0 .x.6.4. ..0.0.0.0.0.0.0n0.0.0.[a.h0W0f0D0~0Y0.0S0.0o0S0n0.0.0.0.0.0.0.0.0k0o0.0.0.0.0.0.0g0M0~0[0.0.0"./.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.I.A.6.4.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=.".S0n0.0.0.0.0.0.0 ..0.0.0.0.0o0 .I.A.6.4. ..0.0.0.0.0.0.0n0.0.0.[a.h0W0f0D0~0Y0.0S0.0o0S0n0.0.0.0.0.0.0.0.0k0o0.0.0.0.0.0.0g0M0~0[0.0.0"./.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.U.n.S.u.p.p.o.r.t.e.d.O.S.).". .L.o.c.a.l.i.
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):15192
        Entropy (8bit):6.0685950222818965
        Encrypted:false
        SSDEEP:
        MD5:00EBA8C995E91FA9C7A38221CC3C2AB2
        SHA1:353D373B66EC5B6D25A060AE69BF362202B0C069
        SHA-256:DA2514F84A5249937DD439CB608B44D7A2C152D7D4F7B4F1D2B12DB22FB29DF5
        SHA-512:7CBA82C897AFBC09E87295F7F9C9F2DB1DDB124CAFAFE5E93F46F4346BB6EC5CBF1E4A100B532E854A8089A074949014F68A77D9E43A9390D64A37875F35C586
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l...............{%......{".....Rich............PE..L...0<_M.........."!........."...............................................@............@.......................................... ..h............$..X............................................................................................text...G...........................@..@.rsrc.... ... ... ..................@..@............0<_M........+...........RSDS..{.9..H...S-.>B....SetupResources.pdb..................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):24099
        Entropy (8bit):3.825803656837097
        Encrypted:false
        SSDEEP:
        MD5:D391858950A2E53FB7CAD0EF993A0857
        SHA1:D0C433C38A62BF0FCE4285585DBDC0BC9159F60D
        SHA-256:415336BDD86FFEEAEF7FF776717F18FA83418107851800EE0EE1FD65DDCF8A97
        SHA-512:E5AB613589BACE9BA6CA91EEB82101B49CDD6BB5E667A69F9D9EA90718041BA520955E581B3C9AC4D63D613F6FD4DA220C2C7CEC5CE1A721F4D55396DB15266B
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\deflang1033{\fonttbl{\f0\fswiss\fprq2\fcharset128 MS PGothic;}{\f1\fswiss\fprq2\fcharset0 Tahoma;}{\f2\froman\fprq2\fcharset0 Times New Roman;}{\f3\froman\fprq2\fcharset2 Symbol;}{\f4\fnil\fcharset0 userbri;}}..{\colortbl ;\red0\green0\blue255;}..{\stylesheet{ Normal;}{\s1 heading 1;}{\s2 heading 2;}}..{\*\generator Msftedit 5.41.21.2509;}\viewkind4\uc1\pard\nowidctlpar\sb120\sa120\lang1041\b\f0\fs20\'83\'7d\'83\'43\'83\'4e\'83\'8d\'83\'5c\'83\'74\'83\'67\lang1033\f1 \lang1041\f0\'83\'5c\'83\'74\'83\'67\'83\'45\'83\'46\'83\'41\lang1033\f1 \lang1041\f0\'83\'89\'83\'43\'83\'5a\'83\'93\'83\'58\'8f\'f0\'8d\'80\lang1033\f2\par..\pard\brdrb\brdrs\brdrw10\brsp20 \nowidctlpar\sb120\sa120\f1 MICROSOFT VISUAL C++ 2010 RUNTIME LIBRARIES WITH SERVICE PACK 1\par..\pard\nowidctlpar\sb120\sa120\lang1041\b0\f0\'96\'7b\'83\'7d\'83\'43\'83\'4e\'83\'8d\'83\'5c\'83\'74\'83\'67\lang1033\f1 \lang1041\f0\'83\'89\'83\'43\'83\'5a\'83\'93\'83\'58\'8f\'f0\'8d\'80\lang1033\f1 (\l
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (439), with CRLF line terminators
        Category:dropped
        Size (bytes):32962
        Entropy (8bit):4.366645511984528
        Encrypted:false
        SSDEEP:
        MD5:E87AD0B3BF73F3E76500F28E195F7DC0
        SHA1:716B842F6FBF6C68DC9C4E599C8182BFBB1354DC
        SHA-256:43B351419B73AC266C4B056A9C3A92F6DFA654328163814D17833A837577C070
        SHA-512:D3EA8655D42A2B0938C2189CEEAB25C29939C302C2E2205E05D6059AFC2A9B2039B21C083A7C17DA1CE5EEBDC934FF327A452034E2E715E497BCD6239395774C
        Malicious:false
        Reputation:unknown
        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.S.e.t.u.p. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.". .x.m.l.n.s.:.i.r.o.n.m.a.n.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.".>..... . .<.L.o.c.a.l.i.z.e.d.D.a.t.a.>..... . . . .<.L.a.n.g.u.a.g.e.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.X.6.4.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=.".t. .$.X. ...\.....D. .....X.$.t. .x.6.4. ......t. .D..i..... .t. ......... .$.X.`. ... ........"./.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.I.A.6.4.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=.".t. .$.X. ...\.....D. .....X.$.t. .I.A.6.4. ......t. .D..i..... .t. ......... .$.X.`. ... ........"./.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.U.n.S.u.p.p.o.r.t.e.d.O.S.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=.".t. ..... ........... .M.i.c.r.o.s.o.f.
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):14680
        Entropy (8bit):6.062566477695181
        Encrypted:false
        SSDEEP:
        MD5:C3607B83C32851D9B5FD44F33430EA58
        SHA1:2E5181690881DF80D63466433C973E66A56105FF
        SHA-256:327269984378BC3B9EC4F4392B94F7D1347DB9C7BEAD2935A3B1898EB20B8080
        SHA-512:664528B6424F9C3DC2ED4A2EDC3CCEE02806FF48402930205055D348B65B36587E1E6516AF4A12B2DDE9C03ED6DBF06E09B3F337AF2C152A9F0D3FE078357807
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l...............{%......{".....Rich............PE..L...0<_M.........."!......... ...............................................@......3.....@.......................................... ..............."..X............................................................................................text...G...........................@..@.rsrc.... ... ......................@..@............0<_M........+...........RSDS..{.9..H...S-.>B....SetupResources.pdb..................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):34291
        Entropy (8bit):4.149816302442216
        Encrypted:false
        SSDEEP:
        MD5:BF5C632A7F64FAF037FCEDDFFA79F0E1
        SHA1:4CE736E4620F34B432760A6A292303522DEDD1D5
        SHA-256:74B89881C0D953DDF6E87619E5C898DADFD113AFFBA28A2C71BE3FA0D952D7BD
        SHA-512:3516F913A74F9407495F74C1E8494C8E492AC5B4592CB08A6D880BDDEE7AECD67152C1A999DC202DDA021A94943CFD5658B14AF3DAA72F0FE7B1C63A0026EEEA
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\deflang1033{\fonttbl{\f0\fswiss\fprq2\fcharset0 Tahoma;}{\f1\fswiss\fprq2\fcharset129 Gulim;}{\f2\froman\fprq2\fcharset0 Times New Roman;}{\f3\froman\fprq2\fcharset2 Symbol;}{\f4\fnil\fcharset0 userbri;}}..{\colortbl ;\red0\green0\blue255;}..{\stylesheet{ Normal;}{\s1 heading 1;}{\s2 heading 2;}}..{\*\generator Msftedit 5.41.21.2509;}\viewkind4\uc1\pard\nowidctlpar\sb120\sa120\b\f0\fs20 MICROSOFT \lang1042\f1\'bc\'d2\'c7\'c1\'c6\'ae\'bf\'fe\'be\'ee\lang1033\f0 \lang1042\f1\'bb\'e7\'bf\'eb\lang1033\f0 \lang1042\f1\'c1\'b6\'b0\'c7\lang1033\f2\par..\pard\brdrb\brdrs\brdrw10\brsp20 \nowidctlpar\sb120\sa120\f0 MICROSOFT VISUAL C++ 2010 RUNTIME LIBRARIES WITH SERVICE PACK 1\f2\par..\pard\nowidctlpar\sb120\sa120\lang1042\b0\f1\'ba\'bb\lang1033\f0 \lang1042\f1\'bb\'e7\'bf\'eb\lang1033\f0 \lang1042\f1\'c1\'b6\'b0\'c7\'c0\'ba\lang1033\f0 Microsoft Corporation(\lang1042\f1\'b6\'c7\'b4\'c2\lang1033\f0 \lang1042\f1\'b0\'c5\'c1\'d6\lang1033\f0 \lang1042\f1\'c1\'f
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (634), with CRLF line terminators
        Category:dropped
        Size (bytes):40428
        Entropy (8bit):4.233211278958208
        Encrypted:false
        SSDEEP:
        MD5:1290BE72ED991A3A800A6B2A124073B2
        SHA1:DAC09F9F2CCB3B273893B653F822E3DFC556D498
        SHA-256:6BA9A2E4A6A58F5BB792947990E51BABD9D5151A7057E1A051CB007FEA2EB41C
        SHA-512:C0B8B4421FCB2AABE2C8C8773FD03842E3523BF2B75D6262FD8BD952ADC12C06541BDAE0219E89F9F9F8D79567A4FE4DFF99529366C4A7C5BF66C218431F3217
        Malicious:false
        Reputation:unknown
        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.S.e.t.u.p. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.". .x.m.l.n.s.:.i.r.o.n.m.a.n.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.".>..... . .<.L.o.c.a.l.i.z.e.d.D.a.t.a.>..... . . . .<.L.a.n.g.u.a.g.e.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.X.6.4.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=."...;.O. .M.B.>.9. .?.@.>.3.@.0.<.<.K. .C.A.B.0.=.>.2.:.8. .B.@.5.1.C.5.B.A.O. .?.;.0.B.D.>.@.<.0. .x.6.4... ...5. .=.5.;.L.7.O. .C.A.B.0.=.>.2.8.B.L. .=.0. .4.0.=.=.C.N. .?.;.0.B.D.>.@.<.C..."./.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.I.A.6.4.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=."...;.O. .M.B.>.9. .?.@.>.3.@.0.<.<.K. .C.A.B.0.=.>.2.:.8. .B.@.5.1.C.5.B.A.O. .?.;.0.B.D.>.@.<.0. .I.A.6.4... ...5. .=.5.;.L.7.O. .C.A.B.0.=.>.2.8.B.L. .=.0. .4.0.=.=.C.N. .?.;.0.B.D.>.@.<.C.
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):17752
        Entropy (8bit):5.661156120079437
        Encrypted:false
        SSDEEP:
        MD5:9FA7457ABFA95BBE8E8A7814095A9A8B
        SHA1:BC320ED0BC482B11FE23DB21755A95C2F262A765
        SHA-256:13DA0002D2491526C53A892B2250D321F22A24FAE67544488D70BD059AD27229
        SHA-512:189326EA549F217A2154CAB4A7EA444D3F51BF00929FD2A6F108150E13F0B42B08B006860DDAC6044C9E9D44859A579705FCACCCF81FE5860E1E94F5994AD12B
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l...............{%......{".....Rich............PE..L...0<_M.........."!.........,...............................................P......=.....@.......................................... ...*..............X............................................................................................text...G...........................@..@.rsrc....0... ...*..................@..@............0<_M........+...........RSDS..{.9..H...S-.>B....SetupResources.pdb..................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):26856
        Entropy (8bit):3.646005856063089
        Encrypted:false
        SSDEEP:
        MD5:156313549F1D699ECF7922F27B9F554C
        SHA1:C11E59A96C7FA5081AEBBD82A7CB928D18B766EB
        SHA-256:3794117C849778FE43BE7DA7EE160FDBBC41C8B6F24EFE4CEEDDD6738D731B1E
        SHA-512:02D386E6D08C581435053FF61F8104F47A58EBE1C988F6696B6C755CC99FC07C033EF717FD21EF8004B2C68A59656795990F49FBD224B635386895E43A48FAA3
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\deflang1033{\fonttbl{\f0\fswiss\fprq2\fcharset204 Tahoma Cyr;}{\f1\fswiss\fprq2\fcharset0 Tahoma;}{\f2\froman\fprq2\fcharset2 Symbol;}{\f3\fswiss\fprq2\fcharset0 Trebuchet MS;}{\f4\fnil\fcharset0 userbri;}}..{\colortbl ;\red0\green0\blue255;}..{\stylesheet{ Normal;}{\s1 heading 1;}{\s2 heading 2;}}..{\*\generator Msftedit 5.41.21.2509;}\viewkind4\uc1\pard\nowidctlpar\sb120\sa120\lang1049\b\f0\fs20\'d3\'d1\'cb\'ce\'c2\'c8\'df \'cb\'c8\'d6\'c5\'cd\'c7\'c8\'c8 \'cd\'c0 \'c8\'d1\'cf\'ce\'cb\'dc\'c7\'ce\'c2\'c0\'cd\'c8\'c5 \'cf\'d0\'ce\'c3\'d0\'c0\'cc\'cc\'cd\'ce\'c3\'ce \'ce\'c1\'c5\'d1\'cf\'c5\'d7\'c5\'cd\'c8\'df MICROSOFT\lang1033\f1\par..\pard\brdrb\brdrs\brdrw10\brsp20 \nowidctlpar\sb120\sa120 MICROSOFT VISUAL C++ 2010 RUNTIME LIBRARIES WITH SERVICE PACK 1\par..\pard\nowidctlpar\sb120\sa120\lang1049\b0\f0\'dd\'f2\'e8 \'f3\'f1\'eb\'ee\'e2\'e8\'ff \'eb\'e8\'f6\'e5\'ed\'e7\'e8\'e8 \'ff\'e2\'eb\'ff\'fe\'f2\'f1\'ff \'f1\'ee\'e3\'eb\'e0\'f8\'e5\'ed\'e8\'e5\'ec \
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (390), with CRLF line terminators
        Category:dropped
        Size (bytes):31138
        Entropy (8bit):4.240036868712424
        Encrypted:false
        SSDEEP:
        MD5:150B5C3D1B452DCCBE8F1313FDA1B18C
        SHA1:7128B6B9E84D69C415808F1D325DD969B17914CC
        SHA-256:6D4EB9DCA1CBCD3C2B39A993133731750B9FDF5988411F4A6DA143B9204C01F2
        SHA-512:A45A1F4F19A27558E08939C7F63894FF5754E6840DB86B8C8C68D400A36FB23179CAFF164D8B839898321030469B56446B5A8EFC5765096DEE5E8A746351E949
        Malicious:false
        Reputation:unknown
        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.S.e.t.u.p. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.". .x.m.l.n.s.:.i.r.o.n.m.a.n.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.".>..... . .<.L.o.c.a.l.i.z.e.d.D.a.t.a.>..... . . . .<.L.a.n.g.u.a.g.e.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.X.6.4.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=.".dk.[..z.^..Bl.O(u .x.6.4. .s^.S.0.N..(Wdks^.S.N.[.dk.z.^.0"./.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.I.A.6.4.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=.".dk.[..z.^..Bl.O(u .I.A.6.4. .s^.S.0.N..(Wdks^.S.N.[.dk.z.^.0"./.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.U.n.S.u.p.p.o.r.t.e.d.O.S.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=.".dk.d\O.|.~.N/e.c .M.i.c.r.o.s.o.f.t. .V.i.s.u.a.l. .C.+.+. .2.0.1.0. .R.e.d.i.s.t.r.i.b.u.t.a.b.l.e..0"./.>..... . . . . . .<.
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):13656
        Entropy (8bit):6.174620629388967
        Encrypted:false
        SSDEEP:
        MD5:E4131092F32928A45757622C6B43B906
        SHA1:AC6A465AE3EFE8CA55115B0F49FD5CC0F76C1343
        SHA-256:FD66A26672E981987D92549F966E9095988D49FA5025C38CB90CFB9BCFF52268
        SHA-512:A76F1FAA61418B0F1A0401255FE9CA3CAA32A3F9D1CE2BB5A0D6EEECE793470EDF565E2EB6A8FC90FB6FC70004F2C2D1FAABE14F86754BBC9809669888188F73
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l...............{%......{".....Rich............PE..L...0<_M.........."!.........................................................@....../.....@.......................................... ..................X............................................................................................text...G...........................@..@.rsrc.... ... ......................@..@............0<_M........+...........RSDS..{.9..H...S-.>B....SetupResources.pdb..................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):16242
        Entropy (8bit):4.055338447097465
        Encrypted:false
        SSDEEP:
        MD5:8667C04407DF32DBAE7C7553C5963745
        SHA1:901E33C831A89062391252AE7F581CDB1D8FB275
        SHA-256:E8B2AF11A0C37B6085FAFB053EC1C66454EF1B58C65CA45422B9150B9D2D37FC
        SHA-512:79EC3C43FF5E599022EAD3B86367DD202A9138CF50EAEEB6106D8313CEACBFBC432E101BFB48CA2C6B43887B3738AE7470F2473D1A84CFFD6B2B882AE893E1B7
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\deflang1033{\fonttbl{\f0\fswiss\fprq2\fcharset0 Tahoma;}{\f1\fnil\fprq2\fcharset134 SimSun;}{\f2\froman\fprq2\fcharset0 Times New Roman;}{\f3\froman\fprq2\fcharset2 Symbol;}{\f4\fnil\fcharset0 userbri;}}..{\colortbl ;\red0\green0\blue255;}..{\stylesheet{ Normal;}{\s1 heading 1;}{\s2 heading 2;}}..{\*\generator Msftedit 5.41.21.2509;}\viewkind4\uc1\pard\nowidctlpar\sb120\sa120\b\f0\fs20 MICROSOFT\f1\'c8\'ed\'bc\'fe\'d0\'ed\'bf\'c9\'cc\'f5\'bf\'ee\f2\par..\pard\brdrb\brdrs\brdrw10\brsp20 \nowidctlpar\sb120\sa120\f0 MICROSOFT VISUAL C++ 2010 RUNTIME LIBRARIES WITH SERVICE PACK 1\par..\pard\nowidctlpar\sb120\sa120\lang2052\b0\f1\'b1\'be\'d0\'ed\'bf\'c9\'cc\'f5\'bf\'ee\'ca\'c7\lang1033\f0 Microsoft Corporation\f1\'a3\'a8\lang2052\'bb\'f2\'c4\'fa\'cb\'f9\'d4\'da\'b5\'d8\'b5\'c4\lang1033\f0 Microsoft Corporation \lang2052\f1\'b9\'d8\'c1\'aa\'b9\'ab\'cb\'be\lang1033\'a3\'a9\lang2052\'d3\'eb\'c4\'fa\'d6\'ae\'bc\'e4\'b4\'ef\'b3\'c9\'b5\'c4\'d0\'ad\'d2\'e9\'a1\'a3\
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (616), with CRLF line terminators
        Category:dropped
        Size (bytes):40912
        Entropy (8bit):3.5296761558263756
        Encrypted:false
        SSDEEP:
        MD5:05A95593C61C744759E52CAF5E13502E
        SHA1:0054833D8A7A395A832E4C188C4D012301DD4090
        SHA-256:1A3E5E49DA88393A71EA00D73FEE7570E40EDB816B72622E39C7FCD09C95EAD1
        SHA-512:00AEE4C02F9D6374560F7D2B826503AAB332E1C4BC3203F88FE82E905471EC43F92F4AF4FC52E46F377E4D297C2BE99DAF94980DF2CE7664C169552800264FD3
        Malicious:false
        Reputation:unknown
        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.S.e.t.u.p. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.". .x.m.l.n.s.:.i.r.o.n.m.a.n.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.".>..... . .<.L.o.c.a.l.i.z.e.d.D.a.t.a.>..... . . . .<.L.a.n.g.u.a.g.e.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.X.6.4.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=.".E.s.t.e. .p.r.o.g.r.a.m.a. .d.e. .i.n.s.t.a.l.a.c.i...n. .r.e.q.u.i.e.r.e. .u.n.a. .p.l.a.t.a.f.o.r.m.a. .x.6.4... .N.o. .s.e. .p.u.e.d.e. .i.n.s.t.a.l.a.r. .e.n. .e.s.t.a. .p.l.a.t.a.f.o.r.m.a..."./.>..... . . . . . .<.T.e.x.t. .I.D.=.".#.(.l.o.c...B.l.o.c.k.e.r._.I.A.6.4.).". .L.o.c.a.l.i.z.e.d.T.e.x.t.=.".E.s.t.e. .p.r.o.g.r.a.m.a. .d.e. .i.n.s.t.a.l.a.c.i...n. .r.e.q.u.i.e.r.e. .u.n.a. .p.l.a.t.a.f.o.r.m.a. .I.A.6.4... .N.o. .s.e. .p.u.e.d.e. .i.n.s.t.a.l.a.r. .e.n. .e.s.t.a. .p.l.a.t.
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):18264
        Entropy (8bit):5.289331878496675
        Encrypted:false
        SSDEEP:
        MD5:B5BAC5815E01A14C21B00B1B75BEE7A2
        SHA1:07BEA6680D51C83D230CE9F8E849C34135BA0C50
        SHA-256:8BA0DBB6CFF5FF4269946EC67E6F64D15083414E34646E60E18A548AFED91DFF
        SHA-512:FDBCF102663FFD3AD615022E99B7703C9C66654FAB8E50ED580859E3334519EC99A45B931C1BA5498C92D2D56A2CB7B8A48E8AA3F061F27F7E8F6DF5D6EBB5F9
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l...............{%......{".....Rich............PE..L...0<_M.........."!.........................................................P......V.....@.......................................... .. *...........0..X............................................................................................text...G...........................@..@.rsrc....0... ...,..................@..@............0<_M........+...........RSDS..{.9..H...S-.>B....SetupResources.pdb..................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):10271
        Entropy (8bit):5.161891329008937
        Encrypted:false
        SSDEEP:
        MD5:D64D283F0AA734CDB9EDF02A6D92334B
        SHA1:3D90A22FE198BA9E4A46D7CC78EC91DA05D29E80
        SHA-256:7E1B4CFDE7EA549360A3B323E720F1A6CB58C64AAE823650DA5A5FFB127FE645
        SHA-512:D54FF0BED510E84A4584F33588753B10EE7E5E2CCE95A5A834C5CE06486D683CA903F28A6E8D45C56BBE903A078367CFF8A2AFB3A2061545E5C34FA6ADDEB1CE
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\deflang1033{\fonttbl{\f0\fswiss\fprq2\fcharset0 Tahoma;}{\f1\froman\fprq2\fcharset0 Times New Roman;}{\f2\froman\fprq2\fcharset2 Symbol;}{\f3\fnil\fcharset0 userbri;}}..{\colortbl ;\red0\green0\blue255;}..{\stylesheet{ Normal;}{\s1 heading 1;}{\s2 heading 2;}}..{\*\generator Msftedit 5.41.21.2509;}\viewkind4\uc1\pard\nowidctlpar\sb120\sa120\lang1034\b\f0\fs20 T\'c9RMINOS DE LICENCIA DEL SOFTWARE DE MICROSOFT\lang3082\f1\par..\pard\brdrb\brdrs\brdrw10\brsp20 \nowidctlpar\sb120\sa120\lang1034\f0 MICROSOFT\lang3082 VISUAL C++ 2010 RUNTIME LIBRARIES WITH SERVICE PACK 1\f1\par..\pard\nowidctlpar\sb120\sa120\lang1034\b0\f0 Los presentes t\'e9rminos de licencia son un contrato entre Microsoft Corporation (o, en funci\'f3n del pa\'eds en que usted resida, una de las sociedades de su grupo) y usted.\lang3082 \lang1034 S\'edrvase leerlos detenidamente.\lang3082 \lang1034 Son de aplicaci\'f3n al software\lang3082 \lang1034 arriba mencionado, el cual incluye los s
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:HTML document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
        Category:dropped
        Size (bytes):16118
        Entropy (8bit):3.6434775915277604
        Encrypted:false
        SSDEEP:
        MD5:CD131D41791A543CC6F6ED1EA5BD257C
        SHA1:F42A2708A0B42A13530D26515274D1FCDBFE8490
        SHA-256:E139AF8858FE90127095AC1C4685BCD849437EF0DF7C416033554703F5D864BB
        SHA-512:A6EE9AF8F8C2C7ACD58DD3C42B8D70C55202B382FFC5A93772AF7BF7D7740C1162BB6D38A4307B1802294A18EB52032D410E128072AF7D4F9D54F415BE020C9A
        Malicious:false
        Reputation:unknown
        Preview:..<.!.D.O.C.T.Y.P.E. .h.t.m.l. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .X.H.T.M.L. .1...1././.E.N.". .".h.t.t.p.:././.w.w.w...w.3...o.r.g./.T.R./.x.h.t.m.l.1.1./.D.T.D./.x.h.t.m.l.1.1...d.t.d.".>.....<.!.-.-. .T.h.e. .E.x.t.e.n.d.e.d. .C.o.p.y.r.i.g.h.t./.T.r.a.d.e.m.a.r.k. .L.a.n.g.u.a.g.e. .R.e.s.i.d.e.s. .A.t.:. .h.t.t.p.:././.w.w.w...m.i.c.r.o.s.o.f.t...c.o.m./.i.n.f.o./.c.p.y.r.t.I.n.f.r.g...h.t.m. .-.-.>.....<.h.t.m.l. .x.m.l.n.s.=.".h.t.t.p.:././.w.w.w...w.3...o.r.g./.1.9.9.9./.x.h.t.m.l.".>.....<.h.e.a.d.>.......<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.1.6."./.>.<.b.a.s.e. .t.a.r.g.e.t.=."._.b.l.a.n.k."./.>.......<.s.t.y.l.e. .t.y.p.e.=.".t.e.x.t./.c.s.s.".>.........h.t.m.l.{.o.v.e.r.f.l.o.w.:.s.c.r.o.l.l.}.........b.o.d.y.{.f.o.n.t.-.s.i.z.e.:.1.0.p.t.;.f.o.n.t.-.f.a.m.i.l.y.:.V.e.r.d.a.n.a.;.c.o.l.o.r.:.#.0.0.0.0.0.0.;.b.a.c.k.g.r.o.u.n.d.-.c.o.l.o.r.:.#.F.0.F.0.F.0.}...........h.e.a.d.e.r.
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:MS Windows icon resource - 13 icons, 16x16, 16 colors, 4 bits/pixel, 16x16, 8 bits/pixel
        Category:dropped
        Size (bytes):88533
        Entropy (8bit):7.210526848639953
        Encrypted:false
        SSDEEP:
        MD5:F9657D290048E169FFABBBB9C7412BE0
        SHA1:E45531D559C38825FBDE6F25A82A638184130754
        SHA-256:B74AD253B9B8F9FCADE725336509143828EE739CC2B24782BE3ECFF26F229160
        SHA-512:8B93E898148EB8A751BC5E4135EFB36E3AC65AF34EAAC4EA401F1236A2973F003F84B5CFD1BBEE5E43208491AA1B63C428B64E52F7591D79329B474361547268
        Malicious:false
        Reputation:unknown
        Preview:..............(...............h...............h...f... .............. .............. ..........^...00......h....#..00..........n)..00...........8........ .h....T.. .... .....&Y..00.... ..%...i........ ._...v...(....... ....................................................................................................w......x......................x..ww...........h...............................w.....w.x..........x................xwvwg.................................................................(....... ...................................jO:.mS?.qWD.v\I.|cP..kX..q_..sa..yg..{j...p..nh..pj..uo..|u..xq..|r..|u..rx..zy..|w.}.y...q...d...y...{......S...]..d..i..r..|...j..j...y...e...k...l..q...y...~...v...y..s..s..m...m...l...n...k...t...l.............................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
        Category:dropped
        Size (bytes):1150
        Entropy (8bit):4.923507556620034
        Encrypted:false
        SSDEEP:
        MD5:7E55DDC6D611176E697D01C90A1212CF
        SHA1:E2620DA05B8E4E2360DA579A7BE32C1B225DEB1B
        SHA-256:FF542E32330B123486797B410621E19EAFB39DF3997E14701AFA4C22096520ED
        SHA-512:283D381AA396820B7E15768B20099D67688DA1F6315EC9F7938C2FCC3167777502CDED0D1BEDDF015A34CC4E5D045BCB665FFD28BA2FBB6FAF50FDD38B31D16E
        Malicious:false
        Reputation:unknown
        Preview:............ .h.......(....... ..... .....@.........................................................................................t?.fR.|bN.y_K.v\H.rXD.oUA.kQ=.hN:.eK7.cI5.cI5.cI5i.........th<..z............................................cI5.cI5...................................................qXE.cI5.cI5.......~.............................................}eS.kR>.cI5......................................................q`.w^L.cI5..............................z..~n..sb..jX.{bP.t[H..~m..kY.nT@.......................................................{..wf.zaM.......vO.......................q..r`.}cQ.w]J..lZ.......t.x^J...........}Z..................................z`M........{aM...............0..............................jY.{aO...........................................................x^K.x^Kk.....................................................n\.y_L...........................r...............................y_L.x^K&.........................s.............
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
        Category:dropped
        Size (bytes):894
        Entropy (8bit):2.5118974066097444
        Encrypted:false
        SSDEEP:
        MD5:26A00597735C5F504CF8B3E7E9A7A4C1
        SHA1:D913CB26128D5CA1E1AC3DAB782DE363C9B89934
        SHA-256:37026C4EA2182D7908B3CF0CEF8A6F72BDDCA5F1CFBC702F35B569AD689CF0AF
        SHA-512:08CEFC5A2B625F261668F70CC9E1536DC4878D332792C751884526E49E7FEE1ECFA6FCCFDDF7BE80910393421CC088C0FD0B0C27C7A7EFF2AE03719E06022FDF
        Malicious:false
        Reputation:unknown
        Preview:..............h.......(....... .......................................................................................................................................................................................t.r........................................p.nn.l|.z..........................................g.e.......................................................................................P.N..........................................P.OG.FP.O..........................................?.>...................................................................................................+.*..........................................3.2%.$+.*..........................................!. ............{.{.............................................................................................~.~..................................G.......................................G..........
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
        Category:dropped
        Size (bytes):894
        Entropy (8bit):2.5178766234336925
        Encrypted:false
        SSDEEP:
        MD5:8419CAA81F2377E09B7F2F6218E505AE
        SHA1:2CF5AD8C8DA4F1A38AAB433673F4DDDC7AE380E9
        SHA-256:DB89D8A45C369303C04988322B2774D2C7888DA5250B4DAB2846DEEF58A7DE22
        SHA-512:74E504D2C3A8E82925110B7CFB45FDE8A4E6DF53A188E47CF22D664CBB805EBA749D2DB23456FC43A86E57C810BC3D9166E7C72468FBD736DA6A776F8CA015D1
        Malicious:false
        Reputation:unknown
        Preview:..............h.......(....... ...............................................................................................................................................................................................................................................................................................................................................................................r.p..........................................q.oj.hq.o..........................................b.`...................................................................................................J.I..................|.|...y.y...............Q.PC.BF.E..........................................>.=.........".!..........................................2.1".!'.&..........................................".!.....................................G.......................................G..........
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
        Category:dropped
        Size (bytes):894
        Entropy (8bit):2.5189797450574103
        Encrypted:false
        SSDEEP:
        MD5:924FD539523541D42DAD43290E6C0DB5
        SHA1:19A161531A2C9DBC443B0F41B97CBDE7375B8983
        SHA-256:02A7FE932029C6FA24D1C7CC06D08A27E84F43A0CBC47B7C43CAC59424B3D1F6
        SHA-512:86A4C5D981370EFA20183CC4A52C221467692E91539AC38C8DEF1CC200140F6F3D9412B6E62FAF08CA6668DF401D8B842C61B1F3C2A4C4570F3B2CEC79C9EE8B
        Malicious:false
        Reputation:unknown
        Preview:..............h.......(....... .................................................................................................................................................................................................................................................................................................................................................................................................................z.z...{.{...........................................................................................................................................................s.q..........................................y.wl.jl.j...............3.2#."*.)..................f.d.........E.D.........(.'..............................U.TE.DF.E..........................................E.D.....................................G.......................................G..........
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
        Category:dropped
        Size (bytes):894
        Entropy (8bit):2.5119705312617957
        Encrypted:false
        SSDEEP:
        MD5:BB55B5086A9DA3097FB216C065D15709
        SHA1:1206C708BD08231961F17DA3D604A8956ADDCCFE
        SHA-256:8D82FF7970C9A67DA8134686560FE3A6C986A160CED9D1CC1392F2BA75C698AB
        SHA-512:DE9226064680DA6696976A4A320E08C41F73D127FBB81BF142048996DF6206DDB1C2FE347C483CC8E0E50A00DAB33DB9261D03F1CD7CA757F5CA7BB84865FCA9
        Malicious:false
        Reputation:unknown
        Preview:..............h.......(....... .............................................................................................................................................................................................................y.y...|.|.............................................................................................................................................................................................................................................,.+".!,.+.........................................(.'......................................................................................=.<..........................................S.RC.BG.F.............................j.h.........H.G..............................y.wj.hi.g..........................................j.h.....................................G.......................................G..........
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
        Category:dropped
        Size (bytes):894
        Entropy (8bit):2.5083713071878764
        Encrypted:false
        SSDEEP:
        MD5:3B4861F93B465D724C60670B64FCCFCF
        SHA1:C672D63C62E00E24FBB40DA96A0CC45B7C5EF7F0
        SHA-256:7237051D9AF5DB972A1FECF0B35CD8E9021471740782B0DBF60D3801DC9F5F75
        SHA-512:2E798B0C9E80F639571525F39C2F50838D5244EEDA29B18A1FAE6C15D939D5C8CD29F6785D234B54BDA843A645D1A95C7339707991A81946B51F7E8D5ED40D2C
        Malicious:false
        Reputation:unknown
        Preview:..............h.......(....... .................................................................................................{.{...~.~.......................................................................................}.}.........................................................).(#."2.1..........................................).(...................................................................................................=.<..........................................N.ME.DN.M..........................................M.L.......................................................................................e.c..........................................z.xl.jm.k........................................r.p........................................................................................................................G.......................................G..........
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
        Category:dropped
        Size (bytes):894
        Entropy (8bit):2.5043420982993396
        Encrypted:false
        SSDEEP:
        MD5:70006BF18A39D258012875AEFB92A3D1
        SHA1:B47788F3F8C5C305982EB1D0E91C675EE02C7BEB
        SHA-256:19ABCEDF93D790E19FB3379CB3B46371D3CBFF48FE7E63F4FDCC2AC23A9943E4
        SHA-512:97FDBDD6EFADBFB08161D8546299952470228A042BD2090CD49896BC31CCB7C73DAB8F9DE50CDAF6459F7F5C14206AF7B90016DEEB1220943D61C7324541FE2C
        Malicious:false
        Reputation:unknown
        Preview:..............h.......(....... .................................................................................................... ............................................$.$ ..0./...........................{.{............ ...........<.;..........................................C.BA.@O.N...............{.{...~.~..................G.F..................................................................................................._.]..........................................n.lg.en.l..........................................p.n...............................................................................................................................................................................................................................................................................................................G.......................................G..........
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
        Category:dropped
        Size (bytes):894
        Entropy (8bit):2.4948009720290445
        Encrypted:false
        SSDEEP:
        MD5:FB4DFEBE83F554FAF1A5CEC033A804D9
        SHA1:6C9E509A5D1D1B8D495BBC8F57387E1E7E193333
        SHA-256:4F46A9896DE23A92D2B5F963BCFB3237C3E85DA05B8F7660641B3D1D5AFAAE6F
        SHA-512:3CAEB21177685B9054B64DEC997371C4193458FF8607BCE67E4FBE72C4AF0E6808D344DD0D59D3D0F5CE00E4C2B8A4FFCA0F7D9352B0014B9259D76D7F03D404
        Malicious:false
        Reputation:unknown
        Preview:..............h.......(....... ....................................................................................................G.F..........................................H.GG.FX.V..............................).(.........G.F.........i.g..................+.*%.$5.4...............n.ln.l{.y.................. .......................u.s............................................................................................................................................................~.~...~.~.................................................................................................................................................................................................................................................................................................................................................G.......................................G..........
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:MS Windows icon resource - 1 icon, 16x16, 24 bits/pixel
        Category:dropped
        Size (bytes):894
        Entropy (8bit):2.513882730304912
        Encrypted:false
        SSDEEP:
        MD5:D1C53003264DCE4EFFAF462C807E2D96
        SHA1:92562AD5876A5D0CB35E2D6736B635CB5F5A91D9
        SHA-256:5FB03593071A99C7B3803FE8424520B8B548B031D02F2A86E8F5412AC519723C
        SHA-512:C34F8C05A50DC0DE644D1F9D97696CDB0A1961C7C7E412EB3DF2FD57BBD34199CF802962CA6A4B5445A317D9C7875E86E8E62F6C1DF8CC3415AFC0BD26E285BD
        Malicious:false
        Reputation:unknown
        Preview:..............h.......(....... ....................................................................................................g.e..........................................g.eg.ew.u..............................F.E.........g.e..............................E.DA.@P.O..........................................:.9......................................................................................&.%.........................................+.* ..+.*..................................................................................................................................................{.{.......................................................................................~.~...{.{..............................................................................................................................................G.......................................G..........
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
        Category:dropped
        Size (bytes):1150
        Entropy (8bit):4.824239610266714
        Encrypted:false
        SSDEEP:
        MD5:7D62E82D960A938C98DA02B1D5201BD5
        SHA1:194E96B0440BF8631887E5E9D3CC485F8E90FBF5
        SHA-256:AE041C8764F56FD89277B34982145D16FC59A4754D261C861B19371C3271C6E5
        SHA-512:AB06B2605F0C1F6B71EF69563C0C977D06C6EA84D58EF7F2BAECBA566D6037D1458C2B58E6BFD70DDEF47DCCBDEA6D9C2F2E46DEA67EA9E92457F754D7042F67
        Malicious:false
        Reputation:unknown
        Preview:............ .h.......(....... ..... .....@........................................................................................klT.de..UV..RS..OP..MM..JJ..GG..DD..AA.x;<.x;<.r99.n67..........kl......D$.G2!...............VMH..>3..=6..91.r99..........op.........q[K.G<4..xh...........s..A5..B<..=5.x;<..........uv...........q[K.....G<4..........tg..KC..ID..B<.}>>..........{|.............q[K.q[K.q[K.q[K.vbR.}j[..VT..OL..ID..AA...............................yz..qr..kl..]\..VT..PL..DD.....................c`..^V..XK..R?..M4..G(..A...;...]\..VT..GG................fg.................................;...]\..JJ................mn..................................A...gg..MM................vw..................................G(..qr..OP..................................................M4..yz..RS..................................................R?.g33..UV....................................................XK..XY..XY..................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:MS Windows icon resource - 12 icons, 16x16, 16 colors, 4 bits/pixel, 16x16, 8 bits/pixel
        Category:dropped
        Size (bytes):36710
        Entropy (8bit):5.3785085024370805
        Encrypted:false
        SSDEEP:
        MD5:3D25D679E0FF0B8C94273DCD8B07049D
        SHA1:A517FC5E96BC68A02A44093673EE7E076AD57308
        SHA-256:288E9AD8F0201E45BC187839F15ACA79D6B9F76A7D3C9274C80F5D4A4C219C0F
        SHA-512:3BDE668004CA7E28390862D0AE9903C756C16255BDBB3F7E73A5B093CE6A57A3165D6797B0A643B254493149231ACA7F7F03E0AF15A0CBE28AFF02F0071EC255
        Malicious:false
        Reputation:unknown
        Preview:..............(...............h...............h...V... .............. .............. ..........N...00......h...."..00..........^)..00...........8........ .h....T.. .... ......Y..00.... ..%...i..(....... ....................................................................................................w......x......................x..ww...........h...............................w.....w.x..........x................xwvwg.................................................................(....... ...................................jO:.mS?.qWD.v\I.|cP..kX..q_..sa..yg..{j...p..nh..pj..uo..|u..xq..|r..|u..rx..zy..|w.}.y...q...d...y...{......S...]..d..i..r..|...j..j...y...e...k...l..q...y...~...v...y..s..s..m...m...l...n...k...t...l..........................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
        Category:dropped
        Size (bytes):1150
        Entropy (8bit):5.038533294442847
        Encrypted:false
        SSDEEP:
        MD5:661CBD315E9B23BA1CA19EDAB978F478
        SHA1:605685C25D486C89F872296583E1DC2F20465A2B
        SHA-256:8BFC77C6D0F27F3D0625A884E0714698ACC0094A92ADCB6DE46990735AE8F14D
        SHA-512:802CC019F07FD3B78FCEFDC8404B3BEB5D17BFC31BDED90D42325A138762CC9F9EBFD1B170EC4BBCCCF9B99773BD6C8916F2C799C54B22FF6D5EDD9F388A67C6
        Malicious:false
        Reputation:unknown
        Preview:............ .h.......(....... ..... .....@..........................................M...........S...........................................q.......................z...................................;........q.c.P.K.|.}............C....................................;.!......................................................Ry,.*w..!.............-.........................................6b..8v................ .+.@............#....................4u..;a..............H.<.........=.C.............................&y..x.e.................$}......................................<.).........\.A............}..................................[.R.}.n.Z.C.y.Y.k.L............. q..............................t.s............r...k.........]{G..............................................y.`.z.h.a.N.e.P...............................................~.q._.J...............................8....................t.p..................?..................................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
        Category:dropped
        Size (bytes):1150
        Entropy (8bit):5.854644771288791
        Encrypted:false
        SSDEEP:
        MD5:EE2C05CC9D14C29F586D40EB90C610A9
        SHA1:E571D82E81BD61B8FE4C9ECD08869A07918AC00B
        SHA-256:3C9C71950857DDB82BAAB83ED70C496DEE8F20F3BC3216583DC1DDDA68AEFC73
        SHA-512:0F38FE9C97F2518186D5147D2C4A786B352FCECA234410A94CC9D120974FC4BE873E39956E10374DA6E8E546AEA5689E7FA0BEED025687547C430E6CEFFABFFB
        Malicious:false
        Reputation:unknown
        Preview:............ .h.......(....... ..... .....@....................................../..F..........!....n....d..................................;.............,+..AB..UV..XZ...1.....S......................U.....................EE..\[..rr......NP.....^..............<s.....................!.$)..AC..jj..ww..{{..57.....4........01.................H..........N?8;..[[..ba..`_..TU....L.......bj]^..QP.........:..........)N#&..>=..GG..HI..IJ..EE..!#......24..mm..hh..,.............+N........)(..*-.....{-...-,........ SPS..zy..qr....qq......0NCE..33..%%........ZJ...."$..0/../1....?qRU............W}..)A]^..rr..qq..Y[...._z........CE..RQ..AC....8`79.........SU..ab......||..ef....ey...........QZ[..ZZ..=?.....(...d....................pr.....H............IK..jj..fg..*,..........]_..................[y.......(..:VQS..{z..ut..ab....'H...........?................||..ef..jk..................$%d....................W....................................*,n.............................HI......................WY
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:MS Windows icon resource - 6 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
        Category:dropped
        Size (bytes):10134
        Entropy (8bit):6.016582854640062
        Encrypted:false
        SSDEEP:
        MD5:5DFA8D3ABCF4962D9EC41CFC7C0F75E3
        SHA1:4196B0878C6C66B6FA260AB765A0E79F7AEC0D24
        SHA-256:B499E1B21091B539D4906E45B6FDF490D5445256B72871AECE2F5B2562C11793
        SHA-512:69A13D4348384F134BA93C9A846C6760B342E3A7A2E9DF9C7062088105AC0B77B8A524F179EFB1724C0CE168E01BA8BB46F2D6FAE39CABE32CAB9A34FC293E4A
        Malicious:false
        Reputation:unknown
        Preview:...... ..........f...........(...N... ..........v...........h....... .... ............... .h....#..(... ...@......................................................................................................wwx...........w....w.........x....x.........x.y.......................p..............x.........q.......p.........q.................xy...........q.......................p.............y..................x.y..............y.y.............yyy.........S........x..........yy.............x.yyyx......................Q.8.........x..............y....qy.p...y.....x.....p........y....9.....y....yy..yx.......y..yyyw..p.....y.yyyyy................x.p........y.yy..........x...x............x.................wwx.....................?...................................................................................................?............(....... ..................................................................................................ww.....w..........xx..x........x....p........xy
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:MS Windows icon resource - 6 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
        Category:dropped
        Size (bytes):10134
        Entropy (8bit):4.3821301214809045
        Encrypted:false
        SSDEEP:
        MD5:B2B1D79591FCA103959806A4BF27D036
        SHA1:481FD13A0B58299C41B3E705CB085C533038CAF5
        SHA-256:FE4D06C318701BF0842D4B87D1BAD284C553BAF7A40987A7451338099D840A11
        SHA-512:5FE232415A39E0055ABB5250B120CCDCD565AB102AA602A3083D4A4705AC6775D45E1EF0C2B787B3252232E9D4673FC3A77AAB19EC79A3FF8B13C4D7094530D2
        Malicious:false
        Reputation:unknown
        Preview:...... ..........f...........(...N... ..........v...........h....... .... ............... .h....#..(... ...@................................................................................................................................................................wwwww.....wwww...................3333333333338...{....3s.....x...{....0G;.............0.;...7.........33....8.....{...33..............0....7...............8.......{....;.............0.;.............0...8...........4...............wu;.............ww;.............ww;?...........;ww;.............7w................................8.............{...................................................................................................................................................................?...?..................................................?...?.........(....... ........................................................................................................333333;...............8.........;........
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (314), with CRLF line terminators
        Category:dropped
        Size (bytes):9742
        Entropy (8bit):3.5740021715676877
        Encrypted:false
        SSDEEP:
        MD5:322BEDAC27CE788189A7F346971656F8
        SHA1:4A5CF6DDB0BD8CB840BD4FA2BC6803D372B76F9B
        SHA-256:E315EB9940E066BE5FCBB6E7B78FB1EA37784A41E9FF4547EF7B50AD61848E54
        SHA-512:0F2E657B43B0B873C62FBB369D8AE4FED94239B05067EBB0ACD19C3A8F9B90CEB4B42D6091980202FF51C781F6BC518B079828049F17C8B9E6FA329A09394C11
        Malicious:false
        Reputation:unknown
        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.S.e.t.u.p. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.". .x.m.l.n.s.:.i.r.o.n.m.a.n.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p./.2.0.0.8./.0.1./.i.m.". .S.e.t.u.p.V.e.r.s.i.o.n.=.".1...0.".>..... . .<.U.I. .D.l.l.=.".S.e.t.u.p.U.i...d.l.l.". .N.a.m.e.=.".M.i.c.r.o.s.o.f.t. .V.i.s.u.a.l. .C.+.+. .2.0.1.0. . .x.6.4. .R.e.d.i.s.t.r.i.b.u.t.a.b.l.e. .S.e.t.u.p.". .V.e.r.s.i.o.n.=.".1.0...0...4.0.2.1.9.". ./.>..... . .<.C.o.n.f.i.g.u.r.a.t.i.o.n.>..... . . . .<.D.i.s.a.b.l.e.d.C.o.m.m.a.n.d.L.i.n.e.S.w.i.t.c.h.e.s.>..... . . . . . .<.C.o.m.m.a.n.d.L.i.n.e.S.w.i.t.c.h. .N.a.m.e.=.".c.r.e.a.t.e.l.a.y.o.u.t.". ./.>..... . . . .<./.D.i.s.a.b.l.e.d.C.o.m.m.a.n.d.L.i.n.e.S.w.i.t.c.h.e.s.>..... . . . .<.U.s.e.r.E.x.p.e.r.i.e.n.c.e.D.a.t.a.C.o.l.l.e.c.t.i.o.n. .P.o.l.i.c.y.=.".U.s.e.r.C.o.n.t.r.o.l.l.e.d.". ./.>..... . . . .
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):78152
        Entropy (8bit):6.011495501326699
        Encrypted:false
        SSDEEP:
        MD5:9A1141FBCEEB2E196AE1BA115FD4BEE6
        SHA1:922EACB654F091BC609F1B7F484292468D046BD1
        SHA-256:28563D908450EB7B7E9ED07A934E0D68135B5BB48E866E0A1C913BD776A44FEF
        SHA-512:B044600ACB16FC3BE991D8A6DBC75C2CA45D392E66A4D19EACAC4AEE282D2ADA0D411D832B76D25EF505CC542C7FA1FDB7098DA01F84034F798B08BAA4796168
        Malicious:true
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........MB.j.B.j.B.j.-...@.j.Yu..K.j.Yu..J.j.Yu..u.j.K...A.j.B.k...j.-...C.j.-...A.j.-...C.j.-...C.j.-...C.j.-...C.j.RichB.j.........PE..L....<_M.........."......f...........+............@..........................P............@...... ..................pu..x...Tp..<.......................H....@...... ................................(..@............................................text....e.......f.................. ..`.data................j..............@....rsrc................v..............@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):808280
        Entropy (8bit):6.35945459148743
        Encrypted:false
        SSDEEP:
        MD5:A030C6B93740CBAA232FFAA08CCD3396
        SHA1:6F7236A30308FBF02D88E228F0B5B5EC7F61D3EB
        SHA-256:0507720D52AE856BBF5FF3F01172A390B6C19517CB95514CD53F4A59859E8D63
        SHA-512:6787195B7E693744CE3B70C3B3EF04EAF81C39621E33D9F40B9C52F1A2C1D6094ECEAEBBC9B2906649351F5FC106EED085CEF71BB606A9DC7890EAFD200CFD42
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........r..{!..{!..{!.H.!..{!.H.!..{!...!..{!...!..{!...!..{!...!=.{!...!..{!..z!.{!...!..{!...!..{!...!..{!...!..{!...!..{!Rich..{!................PE..L...-<_M.........."!.................................................................3....@.................................L...h....................>..X..............................................@............................................text...@........................... ..`.data..............................@....rsrc................j..............@..@.reloc..R............t..............@..B................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):295248
        Entropy (8bit):6.260043421233697
        Encrypted:false
        SSDEEP:
        MD5:C744EC120E54027C57318C4720B4D6BE
        SHA1:AB65FC4E68AD553520AF049129FAE4F88C7EFF74
        SHA-256:D1610B0A94A4DADC85EE32A7E5FFD6533EA42347D6F2D6871BEB03157B89A857
        SHA-512:6DCD0AB7B8671E17D1C15DB030EE5349AB3A123595C546019CF9391CE05F9F63806149C3EC2F2C71635CB811AB65AD47BCD7031E2EFF7A59059577E47DD600A7
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c..X'.r.'.r.'.r.<f....r.<f..5.r.<f..N.r.....>.r.'.s...r.H...&.r.H...$.r.H...&.r.H...&.r.H...&.r.Rich'.r.........PE..L...'<_M.........."!................................................................y.....@..........................................P...............j..P....`.. ?..................................hz..@............................................text............................... ..`.data....Q.......4..................@....rsrc........P......................@..@.reloc...T...`...V..................@..B................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:XML 1.0 document, ASCII text, with very long lines (335), with CRLF line terminators
        Category:dropped
        Size (bytes):30120
        Entropy (8bit):4.990211039591874
        Encrypted:false
        SSDEEP:
        MD5:2FADD9E618EFF8175F2A6E8B95C0CACC
        SHA1:9AB1710A217D15B192188B19467932D947B0A4F8
        SHA-256:222211E8F512EDF97D78BC93E1F271C922D5E91FA899E092B4A096776A704093
        SHA-512:A3A934A8572FF9208D38CF381649BD83DE227C44B735489FD2A9DC5A636EAD9BB62459C9460EE53F61F0587A494877CD3A3C2611997BE563F3137F8236FFC4CA
        Malicious:false
        Reputation:unknown
        Preview:<?xml version="1.0" encoding="utf-8"?>..<xs:schema xmlns:xs="http://www.w3.org/2001/XMLSchema".. xmlns="http://schemas.microsoft.com/SetupUI/2008/01/imui".. xmlns:imui="http://schemas.microsoft.com/SetupUI/2008/01/imui".. targetNamespace="http://schemas.microsoft.com/SetupUI/2008/01/imui".. elementFormDefault="qualified"..attributeFormDefault="unqualified"..>.... <xs:annotation>.. <xs:documentation>.. Copyright (c) Microsoft Corporation. All rights reserved... Schema for describing DevDiv "Setup UI Info".. </xs:documentation>.. </xs:annotation>.... <xs:element name="SetupUI">.. <xs:annotation>.. <xs:documentation>specifies UI dll, and lists of MSIs MSPs and EXEs</xs:documentation>.. </xs:annotation>.. <xs:complexType>.. <xs:sequence>.. <xs:choice>.. <xs:element ref="UI" minOccurs="1" maxOccurs="1"></xs:element>.. <xs:element ref="Strings" minOccurs="1" maxOccurs="1"></xs:element>..
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:PC bitmap, Windows 3.x format, 200 x 200 x 8, image size 40000, resolution 3779 x 3779 px/m, cbSize 41078, bits offset 1078
        Category:dropped
        Size (bytes):41078
        Entropy (8bit):0.3169962482036715
        Encrypted:false
        SSDEEP:
        MD5:43B254D97B4FB6F9974AD3F935762C55
        SHA1:F94D150C94064893DAED0E5BBD348998CA9D4E62
        SHA-256:91A21EBA9F5E1674919EE3B36EFA99714CFB919491423D888CB56C0F25845969
        SHA-512:46527C88F0AED25D89833B9BE280F5E25FFCEAE6BC0653054C8B6D8EBE34EBA58818A0A02A72BD29279310186AC26D522BBF34191FBDE279A269FC9DA5840ACC
        Malicious:false
        Reputation:unknown
        Preview:BMv.......6...(...................@.......................{7...>...h?..D...N...K..........xE..._#..q..T...X...Q...[..._...c...j....>.!....f...v...r...."..v....0....... ..........4..I.........[...}..............j.............................................................................................................i......................@>1.......................................................o...u...u...z...z...~............................................................................................................................................................................{...~.................................................................................................................yw`......................................................................................................................................................//'...........................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
        Category:dropped
        Size (bytes):14246
        Entropy (8bit):3.70170676934679
        Encrypted:false
        SSDEEP:
        MD5:332ADF643747297B9BFA9527EAEFE084
        SHA1:670F933D778ECA39938A515A39106551185205E9
        SHA-256:E49545FEEAE22198728AD04236E31E02035AF7CC4D68E10CBECFFD08669CBECA
        SHA-512:BEA95CE35C4C37B4B2E36CC1E81FC297CC4A8E17B93F10423A02B015DDB593064541B5EB7003560FBEEE512ED52869A113A6FB439C1133AF01F884A0DB0344B0
        Malicious:false
        Reputation:unknown
        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.S.e.t.u.p.U.I. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p.U.I./.2.0.0.8./.0.1./.i.m.u.i.". ..... . . . . . . . . .x.m.l.n.s.:.i.m.u.i.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p.U.I./.2.0.0.8./.0.1./.i.m.u.i.". .>..... . .<.S.t.r.i.n.g.s.>..... . . . .<.!.-.-. .R.e.f.l.e.c.t.i.v.e. .p.r.o.p.e.r.t.y. .p.a.g.e. .-.-.>..... . . . .<.I.D.S._.C.A.P.T.I.O.N._.F.O.R.M.A.T._.1.S.>.#.(.l.o.c...i.d.s._.c.a.p.t.i.o.n._.f.o.r.m.a.t._.1.s.).<./.I.D.S._.C.A.P.T.I.O.N._.F.O.R.M.A.T._.1.S.>..... . . . .<.I.D.S._.I.S._.R.E.A.L.L.Y._.C.A.N.C.E.L.>.#.(.l.o.c...i.d.s._.i.s._.r.e.a.l.l.y._.c.a.n.c.e.l.).<./.I.D.S._.I.S._.R.E.A.L.L.Y._.C.A.N.C.E.L.>......... . . . .<.!.-.-. .S.y.s.t.e.m. .R.e.q.u.i.r.e.m.e.n.t.s. .p.a.g.e. .-.-.>..... . . . .<.S.Y.S.R.E.Q.P.A.G.E._.R.E.Q.U.I.R.E.D._.A.N.D._.A.V.A.I.L.A.B.L.E._.D.I.S.K._.S.P.A.C.E.>.#.(.l.o.c...s.y.s.r.e.q.
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
        Category:dropped
        Size (bytes):36342
        Entropy (8bit):3.0936879258457686
        Encrypted:false
        SSDEEP:
        MD5:4F90FCEF3836F5FC49426AD9938A1C60
        SHA1:89EBA3B81982D5D5C457FFA7A7096284A10DE64A
        SHA-256:66A0299CE7EE12DD9FC2CFEAD3C3211E59BFB54D6C0627D044D44CEF6E70367B
        SHA-512:4CE2731C1D32D7CA3A4F644F4B3111F06223DE96C1E241FCC86F5FE665F4DB18C8A241DAE4E8A7E278D6AFBF91B235A2C3517A40D4D22D9866880E19A7221160
        Malicious:false
        Reputation:unknown
        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.S.e.t.u.p.U.I. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p.U.I./.2.0.0.8./.0.1./.i.m.u.i.". .x.m.l.n.s.:.i.m.u.i.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.S.e.t.u.p.U.I./.2.0.0.8./.0.1./.i.m.u.i.". .>..... . .<.U.I.>......... . . . .<.R.e.s.o.u.r.c.e.D.l.l.>.S.e.t.u.p.R.e.s.o.u.r.c.e.s...d.l.l.<./.R.e.s.o.u.r.c.e.D.l.l.>..... . . . .<.S.p.l.a.s.h.S.c.r.e.e.n.>..... . . . . . .<.H.i.d.e./.>..... . . . .<./.S.p.l.a.s.h.S.c.r.e.e.n.>......... . . . .<.L.C.I.D.H.i.n.t.s.>..... . . . . . .<.L.C.I.D.H.i.n.t.>..... . . . . . . . .<.R.e.g.K.e.y.>.H.K.C.U.\.S.o.f.t.w.a.r.e.\.M.i.c.r.o.s.o.f.t.\.V.i.s.u.a.l.S.t.u.d.i.o.\.9...0.\.G.e.n.e.r.a.l.<./.R.e.g.K.e.y.>..... . . . . . . . .<.R.e.g.V.a.l.u.e.N.a.m.e.>.U.I.L.a.n.g.u.a.g.e._.f.a.k.e.<./.R.e.g.V.a.l.u.e.N.a.m.e.>..... . . . . . .<./.L.C.I.D.H.i.n.t.>..... . . . . . .<.L.C.I.D.H.i.n.t.>..... . . . . .
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:PC bitmap, Windows 3.x format, 49 x 49 x 24, image size 7254, resolution 2834 x 2834 px/m, cbSize 7308, bits offset 54
        Category:dropped
        Size (bytes):7308
        Entropy (8bit):3.7864255453272464
        Encrypted:false
        SSDEEP:
        MD5:3AD1A8C3B96993BCDF45244BE2C00EEF
        SHA1:308F98E199F74A43D325115A8E7072D5F2C6202D
        SHA-256:133B86A4F1C67A159167489FDAEAB765BFA1050C23A7AE6D5C517188FB45F94A
        SHA-512:133442C4A65269F817675ADF01ADCF622E509AA7EC7583BCA8CD9A7EB6018D2AAB56066054F75657038EFB947CD3B3E5DC4FE7F0863C8B3B1770A8FA4FE2E658
        Malicious:false
        Reputation:unknown
        Preview:BM........6...(...1...1...........V.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):144416
        Entropy (8bit):6.7404750879679485
        Encrypted:false
        SSDEEP:
        MD5:3F0363B40376047EFF6A9B97D633B750
        SHA1:4EAF6650ECA5CE931EE771181B04263C536A948B
        SHA-256:BD6395A58F55A8B1F4063E813CE7438F695B9B086BB965D8AC44E7A97D35A93C
        SHA-512:537BE86E2F171E0B2B9F462AC7F62C4342BEB5D00B68451228F28677D26A525014758672466AD15ED1FD073BE38142DAE478DF67718908EAE9E6266359E1F9E8
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................................................................Rich...................PE..L....IE...........!.........$.....................l.........................@......R.....@.........................D.......$...d....................... (... ......P...8............................\..@.......t.......D............................text............................... ..`.data...............................@....rsrc...............................@..@.reloc....... ......................@..Ba.IE8....IEC....IEP....IEZ.....IEe....IEP...........msvcrt.dll.ADVAPI32.dll.ntdll.DLL.USER32.dll.KERNEL32.dll...............................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:Microsoft Cabinet archive data, 4872031 bytes, 19 files, at 0x44 +A "F_CENTRAL_atl100_x64" +A "F_CENTRAL_mfc100_x64", flags 0x4, number 1, extra bytes 20 in head, 444 datablocks, 0x1503 compression
        Category:dropped
        Size (bytes):4877975
        Entropy (8bit):7.9998740597269355
        Encrypted:true
        SSDEEP:
        MD5:C2B6838431748D42E247C574A191B2C2
        SHA1:F01C1A083C158D9470DA3919B461938560E90874
        SHA-256:387E94A26165E4E5F035D89F9C6589A8A9D223978ABBCC728B4C45C0115267A6
        SHA-512:5CF95C3CBE10A75360BC4D02840E196C919BCD2FD42BA86192D25D781D00E8019217A9C8829F51A2924D8C95BD48E06728A3530E3344000CAC79C4B0E7FAFF91
        Malicious:false
        Reputation:unknown
        Preview:MSCF...._WJ.....D..........................._WJ.8...........[.......Hk........S>|. .F_CENTRAL_atl100_x64.H.U.Hk....S>|. .F_CENTRAL_mfc100_x64.P....zW...S>|. .F_CENTRAL_mfc100chs_x64.P.....X...S>|. .F_CENTRAL_mfc100cht_x64.P...0.X...S>|. .F_CENTRAL_mfc100deu_x64.P.....Y...S>|. .F_CENTRAL_mfc100enu_x64.P....gZ...S>|. .F_CENTRAL_mfc100esn_x64.P... a[...S>|. .F_CENTRAL_mfc100fra_x64.P...p\\...S>|. .F_CENTRAL_mfc100ita_x64.P....O]...S>|. .F_CENTRAL_mfc100jpn_x64.P.....]...S>|. .F_CENTRAL_mfc100kor_x64.P...`.^...S>|. .F_CENTRAL_mfc100rus_x64.PyU..._...S>|. .F_CENTRAL_mfc100u_x64.Pk........S>|. .F_CENTRAL_mfcm100_x64.Pk..Pv....S>|. .F_CENTRAL_mfcm100u_x64.PG.......S>|. .F_CENTRAL_msvcp100_x64.P....(....S>.. .F_CENTRAL_msvcr100_x64.P...@.....S>|. .F_CENTRAL_vcomp100_x64.P.........S>|. .FL_msdia71_dll_2_60035_amd64_ln.3643236F_FC70_11D3_A536_0090278A1BB8.0d,2F=..[......w...d.5..o.{{{k.V..R.UZ.1.....z..1..Q.4+!.+TZ.ym..Nwwp.;..~.5..B..kE:..9y...iu.K..d..L....{....l....3..;...c.sf.9gw.<..P|U
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2010_x64.exe
        File Type:PC bitmap, Windows 3.x format, 164 x 628 x 24, image size 308978, resolution 2834 x 2834 px/m, cbSize 309032, bits offset 54
        Category:dropped
        Size (bytes):309032
        Entropy (8bit):6.583379857106919
        Encrypted:false
        SSDEEP:
        MD5:1A5CAAFACFC8C7766E404D019249CF67
        SHA1:35D4878DB63059A0F25899F4BE00B41F430389BF
        SHA-256:2E87D5742413254DB10F7BD0762B6CDB98FF9C46CA9ACDDFD9B1C2E5418638F2
        SHA-512:202C13DED002D234117F08B18CA80D603246E6A166E18BA422E30D394ADA7E47153DD3CCE9728AFFE97128FDD797FE6302C74DC6882317E2BA254C8A6DB80F46
        Malicious:false
        Reputation:unknown
        Preview:BM(.......6...(.......t.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:modified
        Size (bytes):30877
        Entropy (8bit):5.506707724617655
        Encrypted:false
        SSDEEP:
        MD5:DE8B200D24CC61F16087A4618BF81B40
        SHA1:05F4BE307C9DEE6E31ED7E1972C9B4E36E118783
        SHA-256:5E9EB9E0C0BE52D569D21554AF675E4AECAE3A843BF5D3764917FF26D49D8C22
        SHA-512:EB67A35AD0A497C23EB8363081CCF88D4A59868B0CBCF3FCA7D6E2C38AA7EAF6C29CBF6AD0FF5095AA0FB7F9DA38DB92E420D9FAAA02FEA0882556D3926D7EF5
        Malicious:false
        Reputation:unknown
        Preview:...@IXOS.@.....@.M.Y.@.....@.....@.....@.....@.....@......&.{1D8E6291-B0D5-35EC-8441-6616F567A0F7};.Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219..vc_red.msi.@.....@.....@.....@........&.{80902F2D-E1EF-43CA-B366-74496197E004}.....@.....@.....@.....@.......@.....@.....@.......@....;.Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{22CD0840-10D2-3F4C-A702-770C23400822}&.{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.@......&.{55AB560C-46D5-3298-83A0-AA1217112368}&.{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.@......&.{20122449-38BF-4F42-B1E3-C77D4B22DB7C}&.{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.@......&.{4EAB55CC-6645-36FE-84E7-0823E5DF6499}&.{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.@......&.{0E931026-929B-382C-B702-B8B4039399E5}&.{1D8E6291-B0D5-35EC-8441-6616F567A0F7}.@......&.{AD19AE30-281F-3251-AA0A-55E6377ED3F5}&.{1D8E6291-B0D5
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):19481
        Entropy (8bit):5.417858316485536
        Encrypted:false
        SSDEEP:
        MD5:4D41B2F1F1357004977C6536F21B5DDE
        SHA1:B80CD86D47BAED97A94D88432EF7C85672243DA1
        SHA-256:8FE880198F6E3C235EBA0CBD01BAE23721D82DE9F0F92693B8C1324B446B4A32
        SHA-512:7D450BBB913A652D8959E91DE0A002C6ECCD9C063707AA37A669CDC9514CF20D6889A1957F86F227D492C9DCED0DCD3F5B382BC51D5B2904E5A99B22117CF0C0
        Malicious:false
        Reputation:unknown
        Preview:...@IXOS.@.....@.M.Y.@.....@.....@.....@.....@.....@......&.{D5D19E2F-7189-42FE-8103-92CD1FA457C2};.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532..vc_runtimeMinimum_x64.msi.@.....@..$..@.....@........&.{4E8C8C37-B448-4BB0-8A8B-F640B3239F71}.....@.....@.....@.....@.......@.....@.....@.......@....;.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....InstallInitialize$..@....z.Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\F2E91D5D9817EF24183029DCF14A752C\Transforms...@....(.$..@....@.Software\Microsoft\Windows\CurrentVersion\Installer\TempPackages...@....(.&...C:\Windows\Installer\8b6a7.msi..#0$..@......Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\F2E91D5D9817EF24183029DCF14A752C\InstallPropertiesx.....\...l.............H.........?...................9...................?........... ... ........... ... ......
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):22326
        Entropy (8bit):5.4066843119543
        Encrypted:false
        SSDEEP:
        MD5:B3B12C3AE01009E317355AE8362C4419
        SHA1:A2AC216E325C732A912F0D8205E573DB194734EC
        SHA-256:21316B09A52AD6C3AF3FEDCF502618FD0499D5CBF37A5FFDF0C91FC9E5ABC618
        SHA-512:B37C94CA86CDB3AB38002B2D040006BFF5A80E35463B15D9987EE88F923141D1D3A09A60CE7B8A59F4112B8E9054D3189C91BA17E26EF70BAB1D8C1C0627BD99
        Malicious:false
        Reputation:unknown
        Preview:...@IXOS.@.....@.M.Y.@.....@.....@.....@.....@.....@......&.{B8B3BB4A-A10D-4F51-91B7-A64FFAC31EA7};.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.40.33810..vc_runtimeMinimum_x64.msi.@.....@..(..@.....@........&.{3108E04A-3783-4E58-A30A-6FA139751B66}.....@.....@.....@.....@.......@.....@.....@.......@....;.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.40.33810......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}&.{B8B3BB4A-A10D-4F51-91B7-A64FFAC31EA7}.@......&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}&.{B8B3BB4A-A10D-4F51-91B7-A64FFAC31EA7}.@......&.{B33258FD-750C-3B42-8BE4-535B48E97DB4}&.{B8B3BB4A-A10D-4F51-91B7-A64FFAC31EA7}.@......&.{4AF15CBB-F5C1-4468-A694-C5A03A2238D5}&.{B8B3BB4A-A10D-4F51-91B7-A64FFAC31EA7}.@......&.{2427B123-F132-4F0B-A958-50F7CDFCAA56}&.{B8B3BB4A-A10D-4F51-91B7-A64FFAC31EA7}.@......&.{22824972-0C4A-31B4-AEEF-9FC7596F1305}&
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):22409
        Entropy (8bit):5.378297708397025
        Encrypted:false
        SSDEEP:
        MD5:EE47F2AA1B58D81CC6453C9D245ADEC5
        SHA1:5BD39CC06717D17C1C97933B15A4142492E70040
        SHA-256:6299C564C6BE455430A66E2C67699E3520CC9D3A4E002FB0AD23EDA817003FEF
        SHA-512:284D3BF3C7732B34EB40E3848B0369D5008CCDEDCE22AFD405251C0971D7DE472A2D1C9A4753E5B8EAAEAFA013F5B00195818C7F30ADF7FA0228E0577368432E
        Malicious:false
        Reputation:unknown
        Preview:...@IXOS.@.....@.M.Y.@.....@.....@.....@.....@.....@......&.{0025DD72-A959-45B5-A0A3-7EFEB15A8050}>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532..vc_runtimeAdditional_x64.msi.@.....@..$..@.....@........&.{DD2B5EB1-E08E-45CD-8D47-2D0457D64BA3}.....@.....@.....@.....@.......@.....@.....@.......@....>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....InstallInitialize$..@....z.Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\27DD5200959A5B540A3AE7EF1BA50805\Transforms...@....(.$..@....@.Software\Microsoft\Windows\CurrentVersion\Installer\TempPackages...@....(.&...C:\Windows\Installer\8b6ab.msi..#0$..@......Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\27DD5200959A5B540A3AE7EF1BA50805\InstallPropertiesx.....\...l.............H.........?...................9...................?........... ... ........... .
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):21765
        Entropy (8bit):5.3364929235484295
        Encrypted:false
        SSDEEP:
        MD5:A4DFC95C71C60A661CCEE2DAF94A158E
        SHA1:B42C39DD416D9957E52DB6EE2462E7C23D2154F5
        SHA-256:368E3FC3A44AA9D59FB54E3DE17EE41FA987D6796EA1DFF5AD587F575FC2470A
        SHA-512:95AB57D3223EB8E1BFCF1A259D86856C5C8FA04C977DF25ACB8CDF73012ED397D900AB13749745496E25D64356C36FF7BBB3EAB2041EFC84A252E32B009A4697
        Malicious:false
        Reputation:unknown
        Preview:...@IXOS.@.....@.M.Y.@.....@.....@.....@.....@.....@......&.{59CED48F-EBFE-480C-8A38-FC079C2BEC0F}>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.40.33810..vc_runtimeAdditional_x64.msi.@.....@..(..@.....@........&.{686791F0-FAE8-4878-85C5-1FBD62C5A618}.....@.....@.....@.....@.......@.....@.....@.......@....>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.40.33810......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}&.{59CED48F-EBFE-480C-8A38-FC079C2BEC0F}.@......&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}&.{59CED48F-EBFE-480C-8A38-FC079C2BEC0F}.@......&.{99A922E3-648F-3C37-8AE6-78232F317B1E}&.{59CED48F-EBFE-480C-8A38-FC079C2BEC0F}.@......&.{8924DA15-E863-388D-A06B-E7A3931AD77B}&.{59CED48F-EBFE-480C-8A38-FC079C2BEC0F}.@......&.{32252141-0BE5-3AFE-9849-D281CD954D43}&.{59CED48F-EBFE-480C-8A38-FC079C2BEC0F}.@......&.{AD221A2C-956B-3F16-8F64-FC938
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):990032
        Entropy (8bit):6.177068944245578
        Encrypted:false
        SSDEEP:
        MD5:58B80D366D68B524E1B4FBB4C7DBC511
        SHA1:C42756154A35923542317FAE2376497D0035C51B
        SHA-256:E3893C35187B0DD848758979EBD0D766FC99F918EC9E685297F7D6CA080F122D
        SHA-512:7754B6F9093DDEC47AE2679A32A6B9D8595BB2ABF25EB8EE2043EFCF68449D17CC9ED109E59C25EC19F476BA1BC70C4DE51FA6F3BE1D98D6E3894CCF419A2122
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........P&X.1H..1H..1H..I...1H....f1H.....1H.....1H..I...1H..1I.j1H.....1H.....1H.....1H.....1H.Rich.1H.................PE..d...T._M.........." .................P.......................................`............@......................................... ...........(....@.................P........4...................................................... ...<........................text............................... ..`.rdata...O.......P..................@..@.data....l... ...:..................@....pdata..............B..............@..@.rsrc........@......................@..@.reloc..FP.......R..................@..B........................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:8DBB3C6EA8FC5234C74F61595A48A26A
        SHA1:C4C0C323E0439E5985FBD017FDFB49E1829B1443
        SHA-256:21645B9B202B153260070D73A117C0B63A14EFFFAB7E0DF2FF14DEA88C8B72B0
        SHA-512:F2A2B9831BA83ACCFB5440564AFBDC97E8D6B56C0A6CE74EFDE268C2C8588207E380D95DB8D43AC391F876B157166835B25E96C0F7BEA651580CC11B8FBDADC6
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)...H.M.H.M.H.M.0.M.H.M.#.L.H.M...L.H.M...L.H.M.H.MIH.M...L.H.M...L.H.Mx..L.H.Mx..L.H.M}..M.H.Mx..L.H.MRich.H.M........PE..d....Y.a.........." .........|............................................................`..........................................V......xZ..................h...................p#...............................#...............................................text............................... ..`.rdata...].......^..................@..@.data........p.......`..............@....pdata..h............d..............@..@.gfids..,............r..............@..@.rsrc................t..............@..@.reloc...............v..............@..B................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:A979F38343EEBF1B513E798F5D7D64D7
        SHA1:2AA88BAB1C1BB0B3A1772144B69586CBC28A2C5B
        SHA-256:916525C6025DF4722CF99D1FFA624B4418F29CAD1D19043C47216E8C196CEFCB
        SHA-512:22A96B49A7307743F7088F95F69245051A507184728ABD2B04197EC002F9C3F10506BA4C1DCD2ECAE9A3FB0EBC7E7438AF997D3C62F1C18103926190B75031DF
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m.y.)e..)e..)e.. ...!e......+e......+e......#e......>e..L...(e..L...(e..L...8e..)e..{e....../e......(e.....(e......(e..Rich)e..................PE..d...9..b.........." .....`...|.......`....................................... ............`.................................................L...................x...............x...`...p...........................................p...............................text...._.......`.................. ..`.rdata...d...p...f...d..............@..@.data...............................@....pdata..x...........................@..@.rsrc...............................@..@.reloc..x...........................@..B................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Unicode text, UTF-8 text, with CRLF line terminators
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:669E772A3FB0622BB483AD4530A427B8
        SHA1:E1F6B446E109F3394BC04F9657CB10C5F8AB74A9
        SHA-256:9DDEA754C2EDCEDB9F5E67D45DB86DC32104A0D593CB06765C9AD1966DE72D50
        SHA-512:26C7CD950D1A555FFDCEDA2230FA9B119D235A4F773412BADF348C6942FDE6C588F7152CCBA2E657BF8AAD61530B1FA55EDAE1597FC8E7166FFDC9BFD442AC4F
        Malicious:false
        Reputation:unknown
        Preview:# 1.7.04..- Bugfix: Virtual Cameras on MacOS were crashing..- Bugfix: Tabs in grouped shapes were not immediately generated..- Bugfix: BSL corfile wasn't being correctly loaded..- Bugfix: XTool gcode output in mm only..- Bugfix: Extreme perspective (low angle to bed) overhead cameras were breaking new overlay reprojection..- Bugfix: Resolve potential crash in text backup path loading..- Bugfix: Lazy resolution of text backup path reorientation..- Bugfix: XTool's parser is broken, so always emit X & Y values when cutting..- Build Mac OS version on OS 13..- Added variable power / constant power to XTool protocol..- Updated all language translations....# 1.7.03..- Bugfix: Galvo rotary / continuous marking would freeze because of an incomplete state setting..- Fix some mis-translated shortcuts for some of the languages....# 1.7.02..- Update Finnish and Turkish translations..- Also show the 8-direction overlay when Shift-dragging in Line tool..- Added function to signal end of job on Galvos
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:ASCII text, with CRLF line terminators
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:9CF9A15D117F6FF8E579CD24FC64B277
        SHA1:C95E6B574610E16A09DE402E47C69A75FE5C89E7
        SHA-256:BE53283DAAACD6A4FE216081E00296D6C5A77336E3B0DDF37F34B9EF827A4B88
        SHA-512:F47BD0A5D47CC34E1963F451E02DF9A3ECD40DCD974E7DFDDC62B42C487898047345E48765E24F7A18FA5006AB1C9847320B23231F7D800B1EEEEA4F6859A147
        Malicious:false
        Reputation:unknown
        Preview:' LightBurn CorelDraw exporter / launcher..' Thanks to Casey Gadd for the original version....Sub LightBurn().. Dim answer As Integer.. Dim OrigSelection As ShapeRange.. Set OrigSelection = ActiveSelectionRange.. OrigSelection.CreateSelection.. Dim expopt As StructExportOptions.. Set expopt = CreateStructExportOptions.. expopt.UseColorProfile = True.. Dim expflt As ExportFilter.. .. Dim outputFile As String.. outputFile = "C:" & Environ("HOMEPATH") & "\LBExport.ai".. If Len(Dir$(outputFile)) > 0 Then.. Kill (outputFile).. End If.... 'Is anything selected?.. answer = vbYes ' Assume success.... If ActiveSelectionRange.Count = 0 Then.. 'Export everything if there's no selection.. Set expflt = ActiveDocument.ExportEx(outputFile, cdrAI, cdrAllPages, expopt).. Else.. Set expflt = ActiveDocument.ExportEx(outputFile, cdrAI, cdrSelection, expopt).. End If.... If answer = vbYes Then.. With expflt..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:514031E47ABBBF8C4812653552678270
        SHA1:115DED9810E374CC95163011C7BF88ED880CFE55
        SHA-256:00204BB574C738FE6C244D121FFF8FE756B0E5B383CA95FD8DB5BAF45D8EDB5E
        SHA-512:B9E9E86DCFA7033BB50D77A815CBAE91FD5192A22A98A17A36B6C534EED2B7F28237CE495B18DA8F2306B2D88B4A4CCCA1E9B5FB4A8739CB661C54944A9D9449
        Malicious:false
        Reputation:unknown
        Preview:GMS.....................................>.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:0DBC40B097AFF3B3F432A1C31AC7652E
        SHA1:F866A9183770CF864583D76003B3F113F0DDC785
        SHA-256:72776646950FB420E12B9BF719ACF8515B2757AED0FC7C87AB7B9C45B64BE519
        SHA-512:4A08B08E2FC303FC50C6A87A5938A85DE8F7AA65BC701E06A9FB3A37B3D92DD2A583B90E88120D9305FC0251813A0B94954B17AB8E41E6078D5984D74A8EEBE4
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g9I.#X'.#X'.#X'.* ..!X'.* ..7X'.* ..<X'.#X&.Y'.* ..fX'.* ...X'...Y."X'.* .."X'.* .."X'.Rich#X'.................PE..d......J..........".................................................................5.....@.......... ......................................H...@.......pY...0..\m...................................................................................................text............................... ..`.data... ...........................@....pdata..\m...0...n..................@..@.rsrc....`.......Z...v..............@..@.reloc..<...........................@..B........................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Windows setup INFormation
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:F9C696997828AE20FB9908F3FB4C0A07
        SHA1:FF74BA0BDF257C8984C39DF664ABC53F11782246
        SHA-256:F671A77E76CE7EFE7BA8F8D36B7486153C808B69E9CD76EF00DB21E04662D4E1
        SHA-512:A0236C75216E400D31D3C70EBA46B5467F853C295E670456412B3A94D41E213FEC956D80D75D97BB918F25E39F9473ED8DE9C94FCC352948B6A4A3CEF86E7E8D
        Malicious:false
        Reputation:unknown
        Preview:;..; Installs WinUsb for EZCad2 Devices..;....[Version]..Signature = "$Windows NT$"..Class = USBDevice..ClassGUID = {88BAE032-5A81-49f0-BC3D-A4FF138216D6}..Provider = %ManufacturerName%..CatalogFile = WinUSBInstallation.cat..DriverVer=09/04/2012,13.54.20.543..PnpLockdown=1....; ========== Manufacturer/Models sections ===========....[Manufacturer]..%ManufacturerName% = Standard,NTamd64....[Standard.NTamd64]..%LoaderName% =USB_Install, USB\VID_9588&PID_9980..%DeviceName% =USB_Install, USB\VID_9588&PID_9899....; ========== Class definition (for Windows 8 and ealier versions)===========....[ClassInstall32]..AddReg = ClassInstall_AddReg....[ClassInstall_AddReg]..HKR,,,,%ClassName%..HKR,,NoInstallClass,,1..HKR,,IconPath,%REG_MULTI_SZ%,"%systemroot%\system32\setupapi.dll,-20"..HKR,,LowerLogoVersion,,5.2....; =================== Installation ===================....[USB_Install]..Include = winusb.inf..Needs = WINUSB.NT....[USB_Install.Services]..Include =winusb.inf..Needs = WINUSB.NT.S
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:data
        Category:dropped
        Size (bytes):9186
        Entropy (8bit):7.43688932791371
        Encrypted:false
        SSDEEP:
        MD5:F5CF2FDC3597E3C61F4456AAEFB4CB28
        SHA1:4FD3AB9EDE8EB4C44E317F151D6295AC7BD87B7C
        SHA-256:348A7A0496C626C9A041911C66A25ACA69DD280A8519A23E855E95D868FD6BB8
        SHA-512:D26931B176E05F021496EDC2D337856E941161D5EB74A776CE9BD214B61E12532B0D76D158A33A2AF36CE80A49A4FD1A4EB014366A7A022F1A5C10C42C9C8EC2
        Malicious:false
        Reputation:unknown
        Preview:0.#...*.H........#.0.#....1.0...`.H.e......0.....+.....7......0...0...+.....7.....J'....*N.3v&.D....221211195108Z0...+.....7.....0...0... .q.~v.~.{...kt..<..i..v...!.Fb..1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...08..+.....7...1*0(...F.i.l.e........e.z.c.a.d.2...i.n.f...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .q.~v.~.{...kt..<..i..v...!.Fb..0.....t...%|....d..?.x"F1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...08..+.....7...1*0(...F.i.l.e........e.z.c.a.d.2...i.n.f......0..0>..+.....7....00....O.S....... _.v.1.0.0.,._.v.1.0.0._.X.6.4...0P..+.....7....B0@...H.W.I.D.2.......,u.s.b.\.v.i.d._.9.5.8.8.&.p.i.d._.9.8.9.9...0P..+.....7....B0@...H.W.I.D.1.......,u.s.b.\.v.i.d._.9.5.8.8.&.p.i.d._.9.9.8.0.......0..Y0............@....QC.Y..@)0...*.H.=...0a1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1 0...U....DigiCert Global Root G30...210429000000Z..360428235959Z0d1.0...U....US1.0...U....DigiCert, Inc.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):1047536
        Entropy (8bit):5.610416120965121
        Encrypted:false
        SSDEEP:
        MD5:0DBC40B097AFF3B3F432A1C31AC7652E
        SHA1:F866A9183770CF864583D76003B3F113F0DDC785
        SHA-256:72776646950FB420E12B9BF719ACF8515B2757AED0FC7C87AB7B9C45B64BE519
        SHA-512:4A08B08E2FC303FC50C6A87A5938A85DE8F7AA65BC701E06A9FB3A37B3D92DD2A583B90E88120D9305FC0251813A0B94954B17AB8E41E6078D5984D74A8EEBE4
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g9I.#X'.#X'.#X'.* ..!X'.* ..7X'.* ..<X'.#X&.Y'.* ..fX'.* ...X'...Y."X'.* .."X'.* .."X'.Rich#X'.................PE..d......J..........".................................................................5.....@.......... ......................................H...@.......pY...0..\m...................................................................................................text............................... ..`.data... ...........................@....pdata..\m...0...n..................@..@.rsrc....`.......Z...v..............@..@.reloc..<...........................@..B........................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Windows setup INFormation
        Category:dropped
        Size (bytes):1493
        Entropy (8bit):5.517618621060137
        Encrypted:false
        SSDEEP:
        MD5:F9C696997828AE20FB9908F3FB4C0A07
        SHA1:FF74BA0BDF257C8984C39DF664ABC53F11782246
        SHA-256:F671A77E76CE7EFE7BA8F8D36B7486153C808B69E9CD76EF00DB21E04662D4E1
        SHA-512:A0236C75216E400D31D3C70EBA46B5467F853C295E670456412B3A94D41E213FEC956D80D75D97BB918F25E39F9473ED8DE9C94FCC352948B6A4A3CEF86E7E8D
        Malicious:false
        Reputation:unknown
        Preview:;..; Installs WinUsb for EZCad2 Devices..;....[Version]..Signature = "$Windows NT$"..Class = USBDevice..ClassGUID = {88BAE032-5A81-49f0-BC3D-A4FF138216D6}..Provider = %ManufacturerName%..CatalogFile = WinUSBInstallation.cat..DriverVer=09/04/2012,13.54.20.543..PnpLockdown=1....; ========== Manufacturer/Models sections ===========....[Manufacturer]..%ManufacturerName% = Standard,NTamd64....[Standard.NTamd64]..%LoaderName% =USB_Install, USB\VID_9588&PID_9980..%DeviceName% =USB_Install, USB\VID_9588&PID_9899....; ========== Class definition (for Windows 8 and ealier versions)===========....[ClassInstall32]..AddReg = ClassInstall_AddReg....[ClassInstall_AddReg]..HKR,,,,%ClassName%..HKR,,NoInstallClass,,1..HKR,,IconPath,%REG_MULTI_SZ%,"%systemroot%\system32\setupapi.dll,-20"..HKR,,LowerLogoVersion,,5.2....; =================== Installation ===================....[USB_Install]..Include = winusb.inf..Needs = WINUSB.NT....[USB_Install.Services]..Include =winusb.inf..Needs = WINUSB.NT.S
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:F5CF2FDC3597E3C61F4456AAEFB4CB28
        SHA1:4FD3AB9EDE8EB4C44E317F151D6295AC7BD87B7C
        SHA-256:348A7A0496C626C9A041911C66A25ACA69DD280A8519A23E855E95D868FD6BB8
        SHA-512:D26931B176E05F021496EDC2D337856E941161D5EB74A776CE9BD214B61E12532B0D76D158A33A2AF36CE80A49A4FD1A4EB014366A7A022F1A5C10C42C9C8EC2
        Malicious:false
        Reputation:unknown
        Preview:0.#...*.H........#.0.#....1.0...`.H.e......0.....+.....7......0...0...+.....7.....J'....*N.3v&.D....221211195108Z0...+.....7.....0...0... .q.~v.~.{...kt..<..i..v...!.Fb..1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...08..+.....7...1*0(...F.i.l.e........e.z.c.a.d.2...i.n.f...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .q.~v.~.{...kt..<..i..v...!.Fb..0.....t...%|....d..?.x"F1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...08..+.....7...1*0(...F.i.l.e........e.z.c.a.d.2...i.n.f......0..0>..+.....7....00....O.S....... _.v.1.0.0.,._.v.1.0.0._.X.6.4...0P..+.....7....B0@...H.W.I.D.2.......,u.s.b.\.v.i.d._.9.5.8.8.&.p.i.d._.9.8.9.9...0P..+.....7....B0@...H.W.I.D.1.......,u.s.b.\.v.i.d._.9.5.8.8.&.p.i.d._.9.9.8.0.......0..Y0............@....QC.Y..@)0...*.H.=...0a1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1 0...U....DigiCert Global Root G30...210429000000Z..360428235959Z0d1.0...U....US1.0...U....DigiCert, Inc.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PDF document, version 1.4, 8 pages
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:B3FE7A63813D84244C2870DEBE5C596D
        SHA1:B5F65A93533AC1FED890E67BFD9A34ED5079A3A0
        SHA-256:3F5B0C808D3A7B7D969FE6591B161D057E6199E780ADB0ED9FEA89BF3513749F
        SHA-512:681A97B80B766B0751759D7FF831E4B1E19C1CCC6808131BD06068BCF1359EAC5C0A5FCBEEEE2762ADDCBCD67C606C4F4636922A946B23989F39B52ECB18328B
        Malicious:false
        Reputation:unknown
        Preview:%PDF-1.4.%.....1 0 obj.<</Creator (Mozilla/5.0 \(Windows NT 10.0; Win64; x64\) AppleWebKit/537.36 \(KHTML, like Gecko\) Typora/0.9.83 Chrome/76.0.3809.146 Electron/6.1.4 Safari/537.36)./Producer (Skia/PDF m76)./CreationDate (D:20200212234509+00'00')./ModDate (D:20200212234509+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.6 0 obj.<</Type /XObject./Subtype /Image./Width 859./Height 738./ColorSpace /DeviceRGB./BitsPerComponent 8./Filter /FlateDecode./Length 77109>> stream.x...x...-'..7.l...\o6q.I.8..N....M.y...:q..e.16......s#..I t.#$.........$... !..@.ht.@.P....>..g..G..>.G.....3U]........B.P(TX*.#.#.B.P(....F..(...B.Pa.@.{9Y.....B.P(.5..{&M.4q.D.#.B.P(....Fw.}7v..P(...B....B...B.P.0.v .....S.UO..>6...Y..vU<..<.L.....a...B.P(T`.........}-..`\Y.+.q.3m.L[..Lb...G..32yyy9..k......rdff.gd......B......V...B.P(.....SUh.q&t......}..h.G#....[WWW..p.dB.....3B.P(........U...i.i]...III>..v.Z@........................{.ZuI...P(......P..1.....C.?1...... ...^.;.....|.";;.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:DD1D4B2CF6D9DD7B3C5CFF5FF8A808FB
        SHA1:277B83D091EF5556F9B322EA4B89B1735E85A258
        SHA-256:A481401309510902D66B9E8529B2497D6F01EA98B50A04A9167B54870F4A7D26
        SHA-512:2F46CB48E61163F0A2E8B245A6D676914D90E26FB567A97D0C3CA3F1CF7BEDF16FF9836B2C24211DD68A220F3622A0B0711E9FE3F4956A7C71D06307F9E7D805
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........N... Z.. Z.. Z..$[.. Z..#[.. Z..%[b. Z.#[.. Z.%[.. Z.$[.. Z..![.. Z..!Z.. Zi.)[.. Zi..Z.. Zi."[.. ZRich.. Z........................PE..d...P]._.........."......L...<......p..........@..........................................`.....................................................<.......................................p...........................@................`..h............................text....J.......L.................. ..`.rdata..0....`.......P..............@..@.data..............................@....pdata..............................@..@.gfids..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:7508090D9A0B475C561A1BF5A377AAD1
        SHA1:277113E1B08B91755B97DE458BA21284365955B4
        SHA-256:390F8ED9A111041426BC1D2586478207D928DFF0C2FBCA47F37223F7A9B5511B
        SHA-512:87A58D81B2B3B19A0AB46086FFA02347AF55E39F2488D0F870003DB657437436EDA93FBE63DB72E974A1B45AC7D459DE1C1AAF76F9F32D15BD68D6AB2474EE98
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:l.@[.Q@[.Q@[.Q...QE[.Q...Q5[.Q...QM[.Q.;.PH[.Q.;.PP[.Q.;.P^[.Q...QA[.Q...QM[.Q@[.Q*[.Q.:.PD[.Q.:.PA[.Q.:.QA[.Q.:.PA[.QRich@[.Q........................PE..d.....V`.........." ..... ..........\*.......................................@............`.................................................h........ .......... ............0..l.......p...........................p................0...............................text............ .................. ..`.rdata..f....0.......$..............@..@.data...h...........................@....pdata.. ...........................@..@.rsrc........ ......................@..@.reloc..l....0......................@..B........................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:BCCBB932C834B7F8AE8F2DA9129D6FD3
        SHA1:61581F7ABACC9E98B0C93686520B119F2B075F46
        SHA-256:ABE75D4A13614C5D66F9F04A375E1290D462B3E7162F0339C10282F56807E3AF
        SHA-512:EB7E61484A0C67ED12D4983313483D77D3385CC637FDD646A6A45EF5B8D1407CD749643507E57001F989352CB69A25BC5FFC50C460D3903E0A8A748087B2AD4F
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x...<k..<k..<k..5."..k...0..nk....v.9k...5..?k...5..0k...a.=k...5..8k...5..%k...z.)k..<k..Ij...5..(k...5..=k...5N.=k..<k&.=k...5..=k..Rich<k..........PE..d...m.ie.........." .........................................................@...........`.........................................@...D............ .......@..........&...0..@.......T...................x...(.......................p............................text............................... ..`.rdata..............................@..@.data....6.......(..................@....pdata......@......................@..@.gfids..<...........................@..@.tls................................@....rsrc........ ......................@..@.reloc..@....0......................@..B........................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:C4527BA4BD9F03C33E9F35F30DF16212
        SHA1:C567CAB3F29354ABC09DBA976BE0216A7A255085
        SHA-256:9CD059F1A673B0AA1590A66ECF5A76080DD4B3C192BA0C442B900BD503EC11D6
        SHA-512:6974A37D414BDB42756D2BC854F2C22720843738007D2558F44FC7730F94F1B4105325FF42E4EDF223176DC49B50CA7E8AF28E199EB4822D754C041FB12EAF49
        Malicious:true
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...................................x...........!..L.!This program cannot be run in DOS mode....$.....................A.....y/.....y.....y.....y.....y.....~.................{.k...{....o...........e............aa3..........c...........Wy....Wy....Wy....Wy-......E....Wy....Rich...........................PE..d....._g.........."....*...........,..........@............................. Q.......F...`..........................................y4.....\.4.......O..>...pK..%...>F.h/....O..5..0C#.T....................D#.(....A#.@............0..8y...........................text...c........................... ..`.rdata...l...0...n..................@..@.data...X.....7.......7.............@....pdata...%...pK..&....@.............@..@.rsrc....>....O..@....D.............@..@.reloc...5....O..6....E.............@..B........................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:MSVC program database ver 7.00, 4096*3497 bytes
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:ADC3E358631420E6A9A315F9A57341AB
        SHA1:460248F3F2D6BFC699CD6B8A2ACFECEAFBBCC9F8
        SHA-256:2E323BC5772A19ED8305C395AA06A6E4AF07739E776AA92B9D82705C45466966
        SHA-512:D515797D2C1F8E5DEE2ADBB6994622AFEE52E9242FBA818BDB45D2A23802A80381F0E5500E55ED1640E01148A28306480BDEACFE248FA498668DFBDB5B94798D
        Malicious:false
        Reputation:unknown
        Preview:Microsoft C/C++ MSF 7.00...DS................7..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:74D39B057617C6FFD8B951C3D3CCBDA8
        SHA1:1A924960B45D006BA426030E242F76CDDE2A7A85
        SHA-256:2DB0ABA71DA108156A8332FE2EEE182354671BD7FA04B8FC818F9A56778313B4
        SHA-512:B0EBFF88A41AB21F7A220B3095CD8504049E583B04C716C630D28523704ED337DC8F43A5610B683D2064CC490CC0A6558F93104C8006AE9495647071C7DF2080
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......#...g..g..g..n...s..5...o....u.c..5...G..5...o..5...c......e......f......p..g..2......J.............f....w.f..g...f......f..Richg..........................PE..d....=5f.........." .....t/.../.....pH........................................^......7_...`..........................................pM.$P....T.......^......pW..$...>^..0....^..%....H.T.....................H.(.....H.8............./.0............................text....r/......t/................. ..`.rdata..&X%.../..Z%..x/.............@..@.data....t....T..,....T.............@....pdata...$...pW..&....V.............@..@.qtmimed......Y......$Y.............@..P.rsrc.........^.......^.............@..@.reloc...%....^..&....^.............@..B........................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:EB47079FBB2953877AF5233CFB0EC222
        SHA1:2FB52E91327398158ACAC597ADFFCC1E68149486
        SHA-256:680AAD5ECED138CA0FB471466500F980FA435D1EB63014E835EF78F8B0FABE37
        SHA-512:A09ABD771378EABB59429DB51B5C0E54FB8F8275E6F46732646A004FA042B388222BB1BC6E8E38D1AEDDE3BAC1EDC435BB0AEE10ABB0952403434DEAFD4011B8
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........3E_.R+..R+..R+..*...R+..=...R+..'/..R+..'(..R+..'...R+..'*..R+.('*..R+.? ...R+.? *..R+..R*..W+.('/..R+.('...S+.('+..R+.('...R+..R...R+.(')..R+.Rich.R+.........................PE..d....>5f.........." .....tF...-......eF.......................................t......Zt...`.........................................`.R.(.....l.h....`t......@p.......s..0...pt..6...>M.T....................@M.(...p>M.8.............F..+...........................text...]sF......tF................. ..`.rdata....'...F.. '..xF.............@..@.data.........m.......m.............@....pdata.......@p......to.............@..@_RDATA..0....Pt.......s.............@..@.rsrc........`t.......s.............@..@.reloc...6...pt..8....s.............@..B........................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:1034B43DA131F52DAA482525266664EC
        SHA1:A6344B9213EEB107A335AC7C9B9167EC8826CDF2
        SHA-256:676FFDAF3F4A935C8BD3D4244076E35D1B656E077F76E0F675C7E7D4F2425311
        SHA-512:7FC15EAA0A24FF5426B41494D8CC7B9A89A579F9CB121E04FA3450FB7FBFA932E45A6ECC4E88EA228093E2BF0501AED88209F5147AD4411DB6124EDABD89B07A
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ |..N/..N/..N/.../..N/q.O...N/.K...N/.J...N/.M...N/.O...N/f.O...N/..O/f.N/f.K...N/f.N...N/f../..N/.../..N/f.L...N/Rich..N/........PE..d....M5f.........." ...............................................................^.....`.................................................`.......................Z...0..............T.......................(...`...8...............H............................text...b........................... ..`.rdata...1.......2..................@..@.data...h...........................@....pdata.............................@..@.rsrc................>..............@..@.reloc...............D..............@..B........................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:BD23176C63CAF6087906D1378D9CCC7F
        SHA1:9A05EE9EDEC3DAA91F672A9089AB65CAEEDE7767
        SHA-256:B78FF486F4FAF8F989F625C9DCBEB64E8887FB665AE85CC76D6509E493E227C4
        SHA-512:73ACDB2EB5AC31BC060FF2C043FA6C4D25DC2BB1405D5754E51911A6CA672C9037F60826D284C528FF101BC452AFDFB8180B00F84544953744B6B994EDD1446F
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......O..u...&...&...&...&...&Y.~'...&..~'...&Y.z'...&Y.{'...&Y.|'...&..~'...&..~&o..&..z'...&...'...&..&...&...&...&..}'...&Rich...&................PE..d....M5f.........." ................................................................L.....`.........................................p.......l........... ............t...0..........@...T...............................8...............(............................text...H........................... ..`.rdata..Z...........................@..@.data........p.......J..............@....pdata...............^..............@..@.rsrc... ............j..............@..@.reloc...............p..............@..B................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:B0EDD16529213F7D51716AA801831B42
        SHA1:61EC4B98E03525FCF8CD1616FE21BEEE82A27B95
        SHA-256:95FBBE6C3C20DBD8FBF1DFDFFB891775D043B529F761FF39E8E8E8F7FF2533D1
        SHA-512:06E5BC1ACA11F964086B09FCDCC8EAFDBC82EB2FD42957A885C0EB4DBDCF93850FA468293A3E88394D03F9ED1E988E14BAC1E83F85D33F3646E766057474BC67
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'.yc..*c..*c..*j.~*o..*...+b..*1..+k..*1..+g..*1..+z..*1..+e..*...+m..*...+`..*c..*...*...+..*...+b..*...*b..*c.z*b..*...+b..*Richc..*................PE..d....>5f.........." ................................................................%....`..............................................n......h........................0......@....X..T....................Z..(...`X..8............................................text............................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..@...........................@..B........................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:D963E4F0FB503F7E49E9038AE86F02A7
        SHA1:7AF02C701A5DCB51A2489F93525169018ECEE88F
        SHA-256:71CE6DAE377F7160B53502678558F13CA54BCE6821DBA54FA3595FC1DD5D6017
        SHA-512:BC23D2AFC4A0C9B50D2A13F5F3E99E4D3AF71178AEB9604169568CCE4B9FA30935166B51AC5480EBC8125A5142F9ED093116F9D7F69C7F2F03E1131FA1FC3770
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........H............................................,......;............;......;......;.m...........;......Rich...........................PE..d....?5f.........." ................`............................................... W....`......................................... 6...q.......................&.......0......P.......T.......................(... ...8...............P ...........................text............................... ..`.rdata.............................@..@.data.... ...........j..............@....pdata...&.......(..................@..@.rsrc...............................@..@.reloc..P...........................@..B........................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:EE00A615429AA6B09314B7481EFE9322
        SHA1:4CFF499570815F103ABEDE1DD0ADF2BAD42D7EED
        SHA-256:2A006165980611E4E4A0BF6A808B6D0B668DC32A6C60022D4B450486670BB37B
        SHA-512:53DDCD6D551FF53E338E2BF539788F7D218180862044999F7A56CFEE506AF9955D7C623B4A38EE18963EA1A4404CF6AFB138BFF7279AF52E868E16CFBCF2D12F
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U..............s....C.....C.....C.....C.......................................w.........Rich...........................PE..d....F5f.........." ................\........................................p......~.....`.............................................(...8........P.......@.......6...0...`.. ... ...T.......................(.......8...............(............................text.............................. ..`.rdata...j.......l..................@..@.data...8.... ......................@....pdata.......@......."..............@..@.rsrc........P......................@..@.reloc.. ....`.......4..............@..B........................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:C81A5712177BDA5D2467DF0448A2C3B8
        SHA1:01D3ABB7209DF449004ECB0E4D28FB2A34A9B33F
        SHA-256:B3CE5052201E8FCF601FE3793ED8772EE1AE88A58F619BF6F0106388A0188C49
        SHA-512:3A3299AE20BA78B13E46050DDB7EB0A43E0F8D23716E3E92885C274F459319EA5AE7FB099E770F6166A9B623EC06304BFC49CDF879F246413AA581A8BF296261
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........$B..J...J...J.......J...K...J...K...J...O...J...N...J...I...J.h.K...J...K.s.J.h.O...J.h.J...J.h....J.......J.h.H...J.Rich..J.................PE..d...!F5f.........." .........................................................@......X.....`.........................................@........-....... ...........1.......0...0..H...(I..T....................K..(....I..8............................................text............................... ..`.rdata..............................@..@.data...............................@....pdata...1.......2..................@..@.rsrc........ ......................@..@.reloc..H....0......................@..B................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:1746AF9DD4801B629B81F54CA21D2C43
        SHA1:D3F224D6C76468F32F257DB6DDA56EF759E3BB42
        SHA-256:84DAB7EF97BD015E811DD551DBC16C2222456D1E45A7A23C806A396B15133865
        SHA-512:0E8F3A6CD5866413EB7FB0EAA27A554A58BA500A0778CA54D3B37C94584E5CCBAB54BC346E4E1054118EAFDF0B3C980885389459447146C8496821A492BCCA62
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........es.g. .g. .g. ... .g. ...!.g. ...!.g. ...!.g. ...!.g. ...!.g. ...!.g. ...!.g. .g. .k. ...!xg. ...!.g. ... .g. .g. .g. ...!.g. Rich.g. ................PE..d....?5f.........." ......3... .......3.......................................T.....~3U...`.........................................P.C..^...wK.h....0T.......P.@;....T..0...@T.D...@.=.T.....................=.(.....=.8.............3..`...........................text....3.......3................. ..`.rdata...a....3..b....3.............@..@.data........ N.......M.............@....pdata..@;....P..<....P.............@..@.rsrc........0T.......S.............@..@.reloc..D....@T.......S.............@..B........................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:785C75AC9FBA956DF7DC9F29786D381D
        SHA1:21CF6A017BE88437E441B6BF6C94714D39FCAEF5
        SHA-256:8472A4C111E9BF0E7EFB053ABF5FF28B43EB73A473614F2EB7FA4DB4FE0628C4
        SHA-512:E7741168B56B2B99B3744A1DC353E39BBD04A59634DF8D16EAE2C061B4C02354836FD42C15D88501D38AA795E38730AF30DBF58BD15D2AC1FAB9CD73021D57D6
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........u....................................................................................................................Rich............PE..d....=5f.........." .........0......l...............................................[u....`......................................... ...._...........`.......0...!...6...0...p......@K..T............................K..8............ ...............................text............................... ..`.rdata....... ......................@..@.data........ ......................@....pdata...!...0..."..................@..@.rsrc........`.......,..............@..@.reloc.......p.......2..............@..B........................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32 executable (console) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:DC4D2F49BD6792AB39DEE29BEB96A942
        SHA1:32E4ACD793964A9E35C5EF79230FC934954F7D63
        SHA-256:3C2461B6AF83022B86E9F392572F6862ED09D389AFC8DA81CA39FF5C5D763D7C
        SHA-512:594303ABEC0D1F84ED21714F81AEE76FF96D9406986799363FBDDB7B10BED8C0994C1A298ADBBA19757968B0D86BD2BC3FE803F4FCB9B8D84A94DA688038683F
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......q.qo5..<5..<5..<P..=<..<P..=...<P..='..<...=%..<...=(..<...=$..<P..=2..<5..<o..<...=4..<...<4..<...=4..<Rich5..<........PE..L.....b].................*...................@....@.......................................@.................................L...P...............................`.......p...............................@............@..<............................text....(.......*.................. ..`.rdata...f...@...h..................@..@.data...............................@....rsrc...............................@..@.reloc..`...........................@..B................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:FB5D90D09E1408B0BF9DAC3FB25067DC
        SHA1:037DEB157F7E94D9D5652990841B781912F9C6BF
        SHA-256:F37F6603BCED68EEC9C6453070AD8CB18D2D1A3C0FC4E5EAB307BD3484623022
        SHA-512:FD0099D7B7F77A926CEFCF15AC6CB377D04B14B09C4241242A707DE61A9F925902FD6A06008832A14410999B138377D986DECBC4EF696BDF0EB93A0D7C21A719
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........K..........pa.....p......pd.............N......O......t.....8......q....Rich...........PE..L.....V.................^...........g.......p....@.......................................@..................................~......................................................................................p...............................text...>\.......^.................. ..`.rdata..l....p.......b..............@..@.data....X...........z..............@....rsrc..............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):103568
        Entropy (8bit):6.140093214732354
        Encrypted:false
        SSDEEP:
        MD5:C48444062CB9ACE045BC5465D9C3E394
        SHA1:0D8C02E18C55DF9693EBA5FB8749C4C6AA2F78A2
        SHA-256:54C540F0F92BB7BACB354EE150DBEBCB416CC48E80F285E1F086D056DAD57873
        SHA-512:74451F9A71DAA988B33CD8C55650F62E684CC5C388A6F93E135D613550AC0ABC2B9DA59C49406979B682FEB49B360A7914BF97C3BE8C18F02CF496F39EC37F6F
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........E............................................G.........L.....P...........T...G.......G.......G. .....G.......Rich............PE..d....M5f.........." ......................................................................`.......................................... .......!..........P....p.......d...0..........H...T.......................(.......8............................................text............................... ..`.rdata...w.......x..................@..@.data...X....P.......:..............@....pdata.......p.......L..............@..@.qtmetad[............Z..............@..P.rsrc...P............\..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):69776
        Entropy (8bit):6.227359260416508
        Encrypted:false
        SSDEEP:
        MD5:CC3423FEE8B099AC9B1852096259B073
        SHA1:09D696973882980FC8A2E046ED74C4A48CF27C90
        SHA-256:CD2F447C134D310F06569C9F300B5E7D5B3ED1C19D5DA9B4F552F81BCF6482F6
        SHA-512:7E857F3FB959A83E1C91E0995F20FE01DA61FED0D79EF41074384350B49010D1571C1A572A34F72763B4419212E47C09D1D2C1EC40BA1B531FC4E21736DD7481
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J..T..............a.....\.......\.......\.......\......................................................................Rich....................PE..d....M5f.........." .....r...r.......v.......................................0............`.............................................|...,...........P................0... ..........T.......................(.......8...............P............................text...{p.......r.................. ..`.rdata...O.......P...v..............@..@.data...8...........................@....pdata..............................@..@.qtmetadb...........................@..P.rsrc...P...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:C48444062CB9ACE045BC5465D9C3E394
        SHA1:0D8C02E18C55DF9693EBA5FB8749C4C6AA2F78A2
        SHA-256:54C540F0F92BB7BACB354EE150DBEBCB416CC48E80F285E1F086D056DAD57873
        SHA-512:74451F9A71DAA988B33CD8C55650F62E684CC5C388A6F93E135D613550AC0ABC2B9DA59C49406979B682FEB49B360A7914BF97C3BE8C18F02CF496F39EC37F6F
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........E............................................G.........L.....P...........T...G.......G.......G. .....G.......Rich............PE..d....M5f.........." ......................................................................`.......................................... .......!..........P....p.......d...0..........H...T.......................(.......8............................................text............................... ..`.rdata...w.......x..................@..@.data...X....P.......:..............@....pdata.......p.......L..............@..@.qtmetad[............Z..............@..P.rsrc...P............\..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:CC3423FEE8B099AC9B1852096259B073
        SHA1:09D696973882980FC8A2E046ED74C4A48CF27C90
        SHA-256:CD2F447C134D310F06569C9F300B5E7D5B3ED1C19D5DA9B4F552F81BCF6482F6
        SHA-512:7E857F3FB959A83E1C91E0995F20FE01DA61FED0D79EF41074384350B49010D1571C1A572A34F72763B4419212E47C09D1D2C1EC40BA1B531FC4E21736DD7481
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J..T..............a.....\.......\.......\.......\......................................................................Rich....................PE..d....M5f.........." .....r...r.......v.......................................0............`.............................................|...,...........P................0... ..........T.......................(.......8...............P............................text...{p.......r.................. ..`.rdata...O.......P...v..............@..@.data...8...........................@....pdata..............................@..@.qtmetadb...........................@..P.rsrc...P...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):59024
        Entropy (8bit):6.271133474916032
        Encrypted:false
        SSDEEP:
        MD5:3F0943D22045E6309511DAE332DAB53D
        SHA1:E868B4D9DEFA05588703308DE13ADFAF18D57EC3
        SHA-256:FD3569D4D728943A6464420CE6DE9BFCE2F6F63009AD646A1F9F0617A7A836AC
        SHA-512:31DFD99DB980010878BE065DCC6722DFB00BFEF28E63AD745B0404CB951B341A311102711417DC1C9A648306866C98B35EC0BD1A97C7A87A9F362F8A38AA4B66
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........c..t...t...t.......t......t......t......t......t.......t.......t...t..ht.......t.......t.......t.......t..Rich.t..................PE..d....@5f.........." .....P...j.......U.............................................._.....`.............................................|...\...........P................0......l....p..T....................r..(....p..8............`...............................text...KO.......P.................. ..`.rdata...H...`...J...T..............@..@.data...............................@....pdata..............................@..@.qtmetadj...........................@..P.rsrc...P...........................@..@.reloc..l...........................@..B................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:3F0943D22045E6309511DAE332DAB53D
        SHA1:E868B4D9DEFA05588703308DE13ADFAF18D57EC3
        SHA-256:FD3569D4D728943A6464420CE6DE9BFCE2F6F63009AD646A1F9F0617A7A836AC
        SHA-512:31DFD99DB980010878BE065DCC6722DFB00BFEF28E63AD745B0404CB951B341A311102711417DC1C9A648306866C98B35EC0BD1A97C7A87A9F362F8A38AA4B66
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........c..t...t...t.......t......t......t......t......t.......t.......t...t..ht.......t.......t.......t.......t..Rich.t..................PE..d....@5f.........." .....P...j.......U.............................................._.....`.............................................|...\...........P................0......l....p..T....................r..(....p..8............`...............................text...KO.......P.................. ..`.rdata...H...`...J...T..............@..@.data...............................@....pdata..............................@..@.qtmetadj...........................@..P.rsrc...P...........................@..@.reloc..l...........................@..B................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:A54E9DAE804F9AC7D3229DD689D80B15
        SHA1:2B1B3DDE258F9C08397F3F9C2BEAB4D8ED083911
        SHA-256:FC6380B77CA20CEFBEB096F00EED6BBCA388EB41F97879BF9CD1756446836E91
        SHA-512:453FDF52C37B2EA34B8D39935A12CFA0529C2764ADACC9281271935FDD387E4E21E777E88B787766003841E8426B09388A9D54B8EFA58763A667764152CF7B16
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........^".l0q.l0q.l0q...q.l0q...q!l0q...q.l0qe..q.l0q.l1q.l0q.23p.l0q.25p.l0q.24p.l0q/28p.l0q/20p.l0q*2.q.l0q.l.q.l0q/22p.l0qRich.l0q........PE..d...2..c.........." .....X..........| ....................................................`.....................................................(.......X.... ..|5...................}..p....................~..(... ~...............p...............................text...0V.......X.................. ..`.rdata..$t...p...v...\..............@..@.data...0,..........................@....pdata..|5... ...6..................@..@.tls.........`......................@....gfids.......p......................@..@.rsrc...X............ ..............@..@.reloc...............&..............@..B........................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:B6E4EB40BA14702639D5BCA93253FDB4
        SHA1:6679577EF44D472570E6C9787C1790DC29156900
        SHA-256:2F34E550BEDC19A372DDAE0120D72ABFD1C9190304551EFD101F4485F009631B
        SHA-512:CAF8B1342F66987303A6523281CCEB5F890B9269A8109176A9AECE4976AE0E446EAE580B07495B62B5FAF3BDBE0B05C9C6567204BA98A86730DDEA40B3F5F1DB
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.y..d...d...d..).l..d..).y..d..).z..d..).j..d..x.l..d...d..>d..).f..d..).m..d..).o..d..Rich.d..........................PE..d.....a.........." .....d...$.......l..............................................................................................p...........<.......................................................................................x............................text....b.......d.................. ..`.rdata...............h..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..$...........................@..B........................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:E4AB8BC4F95FE066DC322ECF1E47D6FB
        SHA1:B70337E6BC39D73408DBA29FD7ECD012C7122586
        SHA-256:7A3D16FFA01433B57EC2B021F6C43A61345036B515083DAC227DF05E68E7148F
        SHA-512:CB912542F4DD7432E0CC02BD919A2D91F63E6118048F2B92CC742DA5691CD345B2528245041563A433DEFB12BD00164CE2D2B2ED7389438475A34160A3A74054
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c............................x1.....................................2.......2.......2.......Rich............................PE..d.....e.........." .....B...........F....................................................`.........................................pr..d....u......................................@j..............................`j...............`..p............................text....A.......B.................. ..`.rdata.......`.......F..............@..@.data................b..............@....pdata...............d..............@..@.gfids...............j..............@..@.reloc...............l..............@..B................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:F03D29CC679ED8E1CC449CFC4C62A07D
        SHA1:C90A6C90C49127C6E66BD00230957A2659EE22E6
        SHA-256:326308EE7D1F1EC26FE468803126649C387E8CC92C5ABDB098951BFC5525F82A
        SHA-512:12D66987C374857086C490676FCC04017D4093B140F58DE29D2749DB678F69FD67FD1E1D9E84E0D273FB8AD91F8E7A7D23C71EC8E2AC556661D168AA84340896
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d..N...N...N...G}E.@...u[..M...u[..[...u[..E...u[..J.......L...i..L...!sJ.L....[..G...N........[..I....[..O....[).O....[..O...RichN...................PE..d...>y.f.........." .........@......t.....................................................`..............................................3......T....p.......0...%..............<....Y..p...........................pY..................h............................text............................... ..`.rdata..............................@..@.data........ ......................@....pdata...%...0...&..................@..@.gfids..4....`.......*..............@..@.rsrc........p.......,..............@..@.reloc..<...........................@..B................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):47760
        Entropy (8bit):6.373041654447109
        Encrypted:false
        SSDEEP:
        MD5:0B68EB7E66A38D942FD0081E875F3025
        SHA1:5367F97C2A79B9ED043FFB7390D836AB2F7A4041
        SHA-256:AA61E6DD3DC7D345BF7DE440EDB9F8CF65829834D57822096EABF8EA6D43B68F
        SHA-512:8133B93F14803061CEFDF0F4B993687DD348D124814A2E90196689EB41376200A327256605961488E03DF1E2AFAA801C6EBFA50F7AF65FA05F7729D44EB67CE0
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........,Js..Js..Js..C.k.Ns.....~Hs.....~Hs.....~Xs.....~Ms.....~Hs.....~Ms..Js...s.....~Hs.....~Ks......Ks.....~Ks..RichJs..................PE..d...'F5f.........." .....@...H.......F....................................................`.........................................Pi..x....i..........H................0..........HX..T....................Z..(....X..8............P...............................text....>.......@.................. ..`.rdata..J5...P...6...D..............@..@.data................z..............@....pdata...............|..............@..@.qtmetadj...........................@..P.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:0B68EB7E66A38D942FD0081E875F3025
        SHA1:5367F97C2A79B9ED043FFB7390D836AB2F7A4041
        SHA-256:AA61E6DD3DC7D345BF7DE440EDB9F8CF65829834D57822096EABF8EA6D43B68F
        SHA-512:8133B93F14803061CEFDF0F4B993687DD348D124814A2E90196689EB41376200A327256605961488E03DF1E2AFAA801C6EBFA50F7AF65FA05F7729D44EB67CE0
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........,Js..Js..Js..C.k.Ns.....~Hs.....~Hs.....~Xs.....~Ms.....~Hs.....~Ms..Js...s.....~Hs.....~Ks......Ks.....~Ks..RichJs..................PE..d...'F5f.........." .....@...H.......F....................................................`.........................................Pi..x....i..........H................0..........HX..T....................Z..(....X..8............P...............................text....>.......@.................. ..`.rdata..J5...P...6...D..............@..@.data................z..............@....pdata...............|..............@..@.qtmetadj...........................@..P.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):50320
        Entropy (8bit):6.338063336522656
        Encrypted:false
        SSDEEP:
        MD5:5A4CCECD29EDDEE8BFA507F49C2C73CB
        SHA1:EBF59095F78F00FB060DB6292B045234D33AE113
        SHA-256:97FF7F9B6C6B936D9C6919A24B2CBEF988A3FE5945721C75058688BB5A88704A
        SHA-512:1481CD1D3809C2DB3F7F5C4814AB27ADE7418D7F14C2F60E8E1871A6E49FDCD5AA3C4B0A9859255BE7D787E489B79F8D32D47D17E6D88CDD0029F3E33D9F046B
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>.|.z...z...z...s..|...(...x.......x...(...h...(...}...(...x...........z...........x.......{......{.......{...Richz...........................PE..d....F5f.........." .....B...N.......H....................................................`.............................................t...............@................0..........Hp..T....................r..(....p..8............`...............................text....@.......B.................. ..`.rdata...9...`...:...F..............@..@.data...(...........................@....pdata..............................@..@.qtmetadx...........................@..P.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):38032
        Entropy (8bit):6.206848124428881
        Encrypted:false
        SSDEEP:
        MD5:324AEC88C9D9468B67E84CC5E5FBB037
        SHA1:20CD55CD8EBFD338F124AA90FD609D81455AB97B
        SHA-256:7373E61505422BD553140250D2EDD902E788B6F2CF67DEA575ACF6617E8EB830
        SHA-512:C1A466DBB204E1A166DB08C68D46D5D86386679AA91991C30C5E9303B1B18C2A954EF5EF0DF39B6D4547631F27A1DC0438BE11F4996304A3A348DE64E435A38D
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........a....q...q...q..x....q.up...q..rp...q.ut...q.uu...q.ur...q..up...q...p..q..ut...q..uq...q..u....q..us...q.Rich..q.........PE..d....F5f.........." .....$...B.......(....................................................`..........................................X..t...DY..........@............d...0..........(I..T....................K..(....I..8............@..x............................text....".......$.................. ..`.rdata...*...@...,...(..............@..@.data........p.......T..............@....pdata...............X..............@..@.qtmetadu............\..............@..P.rsrc...@............^..............@..@.reloc...............b..............@..B........................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):35472
        Entropy (8bit):6.361968944773013
        Encrypted:false
        SSDEEP:
        MD5:8C3B6D947E83BDE0E597B2B1CA7ED6BC
        SHA1:5074F4F794133F1A3C4E753BF6C7A2CF0B78077C
        SHA-256:0F095CDF4A669B640122EB1E0E0784AF76862C5D5B339ECFCB607B26A08318CF
        SHA-512:7E80A6CCB54BC4E0C15E6D2DF4F67C49BF0C386A0EBEFE28B13078F45B2C86B901B474BD9B9A976B48EDBCB1F492DCE6FF7E3BF2BA27B36948C643E0860525C7
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F...'.T.'.T.'.T._[T.'.T.R.U.'.TlU.U.'.T.R.U.'.T.R.U.'.T.R.U.'.T{R.U.'.T.'.T.'.T{R.U.'.T{R.U.'.T{R7T.'.T{R.U.'.TRich.'.T........PE..d....F5f.........." ..... ...8.......'..............................................0.....`..........................................D..t...$E..........@....p..T....Z...0...........6..T....................8..(... 7..8............0..p............................text............ .................. ..`.rdata...&...0...(...$..............@..@.data........`.......L..............@....pdata..T....p.......N..............@..@.qtmetad~............R..............@..P.rsrc...@............T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):531600
        Entropy (8bit):6.62861734894972
        Encrypted:false
        SSDEEP:
        MD5:632737114833AE1541DA8E7DDB558CD9
        SHA1:821C82730DC78D6D9E09A1F8C97E4E5457153033
        SHA-256:B3A691F1D93C9D76AC7A45680E66800E490C94A93154C213AEF5A92861B70D92
        SHA-512:5B208F6638D38A7E59446CA1858C7565E0112F2BD76C9C22B49D68CC9D7358650C50FACCA84249D5E62A38E0A42D3B07946FCBC4B08CFE4B6A4D2B746FF03F54
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......kb.n/..=/..=/..=&{.=%..=}v.<-..=.q.<-..=}v.<<..=}v.<'..=}v.<+..=.v.<*..=/..=...=.v.<-..=.v.<_..=.v.<...=.vz=...=.v.<...=Rich/..=........................PE..d...#F5f.........." .....x...................................................`.......Q....`.........................................0...t............@..@.......@J.......0...P.. .......T.......................(.......8............................................text....w.......x.................. ..`.rdata..J............|..............@..@.data...x/..........................@....pdata..@J.......L..................@..@.qtmetadv....0......................@..P.rsrc...@....@......................@..@.reloc.. ....P......................@..B................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):44688
        Entropy (8bit):6.351058584891409
        Encrypted:false
        SSDEEP:
        MD5:B112223529FDA77E5A181268D4C5ABCD
        SHA1:DB5E04C050570270B068AECFE587D06A7FD31DD9
        SHA-256:2871FF1F01C71854B6A64EBB52AF6AC4CF5CC3862476D7C46FFB97FC2FF82AB6
        SHA-512:758212970B06AEA1127BD34F2970A3BB0975D1BE7FD7CE18071ADEA74B2F058CCDD3B48C87AA32BAA7CF1A85CDF4FC053B193123502D1735D490D6E802FD26E0
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......MW]..63A.63A.63A.N.A.63A[C2@.63A.D2@.63A[C6@.63A[C7@.63A[C0@.63A.C2@.63A.62A{63A.C6@.63A.C3@.63A.C.A.63A.C1@.63ARich.63A................PE..d....?5f.........." .....@...B.......E...............................................2....`.........................................0g..t....g..........@............~...0..........(W..T....................Y..(....W..8............P...............................text...;?.......@.................. ..`.rdata...)...P...*...D..............@..@.data...X............n..............@....pdata...............p..............@..@.qtmetads............v..............@..P.rsrc...@............x..............@..@.reloc...............|..............@..B................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):566416
        Entropy (8bit):6.2856925365771605
        Encrypted:false
        SSDEEP:
        MD5:D487933545EAC6A4A1B3652793E5441F
        SHA1:3B5AABED6AECE3AE912FAF95B71839B7C7DD5E27
        SHA-256:C24B9256472DB03B35B2E3EE1D97052C43C35596DA6239DDAA36C8BBB2635688
        SHA-512:F186FBC2295CF1FB3152DAA00386948558B69B5619CDD74DB164863BA1208B2C6A623A02A7D1D612882A4FF7CA8996478306F0E90F5BCAC1418FAE21C65604A1
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......k.r./.../.../...&...#...}...-.......-...I.......}...:...}...'...}...+.......t.......*.../..........-...........................Rich/...........................PE..d....?5f.........." .........\......P .............................................."C....`.........................................`...t...............@....`..|5...t...0..............T.......................(.......8............0..@............................text...[........................... ..`.rdata.......0....... ..............@..@.data...X....P.......4..............@....pdata..|5...`...6...6..............@..@.qtmetad.............l..............@..P.rsrc...@............n..............@..@.reloc...............r..............@..B........................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):44176
        Entropy (8bit):6.250097451951521
        Encrypted:false
        SSDEEP:
        MD5:AAAA5A8B12D186EEB19DF9D0CAE65D8C
        SHA1:EDDEA2CE84A21CDA5E94C89BF4597399B4A754D1
        SHA-256:C723ADE4E191A75D7565DAAFE6446A065BD6BD6D1C11004072FFC1C779BF57C6
        SHA-512:D6809D92C86BD9D01D0729B1FCDB06807F8AAB42E2CCAC39E0B017DFC0E491900234ECE843D2CBD97E71FC5285CB32EC6B4E66DEB91E5A170FBA0C8F4626D094
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)...z...z...z...z...z...{...z...{...z...{...z...{...z...{...zh..{...z...z*..zh..{...zh..{...zh..z...zh..{...zRich...z........PE..d....?5f.........." .....4...J.......9....................................................`..........................................h..t...Di..........@............|...0...........W..T....................Z..(...PX..8............P..8............................text....2.......4.................. ..`.rdata...0...P...2...8..............@..@.data................j..............@....pdata...............n..............@..@.qtmetad.............t..............@..P.rsrc...@............v..............@..@.reloc...............z..............@..B........................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):38032
        Entropy (8bit):6.344641501034684
        Encrypted:false
        SSDEEP:
        MD5:B1C47C4269DB560A9E5975399237A8F7
        SHA1:92593B5FCCA07EB3EB4A86743365FEEF5B99A255
        SHA-256:E0EC6193E75450E803CE5C8AC0B0A33875AE5868C0F7374B15F9D499811FF6BE
        SHA-512:8A3D69E6FE37689AA6CE762D6A147F8F00780625E8C0D2FA428042EC3DA5523EBA1DAA99A6CF71468CDCD83EDCE709DFD26043C775FD0F8AA629545E488DF64B
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........................z.......................m.......!..m.....m.....m.w...m.....Rich...........PE..d...%F5f.........." .....$...D......`)...............................................g....`.........................................@V..t....V..........@............d...0...........G..T....................J..(...PH..8............@..P............................text....".......$.................. ..`.rdata...-...@.......(..............@..@.data...X....p.......V..............@....pdata...............X..............@..@.qtmetad.............\..............@..P.rsrc...@............^..............@..@.reloc...............b..............@..B........................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):418960
        Entropy (8bit):5.806073000001742
        Encrypted:false
        SSDEEP:
        MD5:7B8742E89B072090D7EA01B81E3D0634
        SHA1:14855F4D0232DEC33240661034EDCE28D2A38672
        SHA-256:897339422019D3B7C776A4DE76275F87E0DFBE7F9B19CB9E184054CC936AE65D
        SHA-512:AFD6D70B4232293DC5CFDC53F09A5D09DB40D39317EE11422D68F771609AAB0CDA276C22569CC47702225688E130ECB0F0F6B8C33361861D20ADF7330E903953
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#..g...g...g...n...w...5..e......e...5..r...5..o...5..c......b...g.........e......D......f.....B.f......f...Richg...........................PE..d....F5f.........." .....^...........b...................................................`.............................................t...d........`..@.... ...%...4...0...p..........T.......................(......8............p..X............................text....\.......^.................. ..`.rdata.......p.......b..............@..@.data...8...........................@....pdata...%... ...&..................@..@.qtmetad.....P.......*..............@..P.rsrc...@....`.......,..............@..@.reloc.......p.......0..............@..B................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:B112223529FDA77E5A181268D4C5ABCD
        SHA1:DB5E04C050570270B068AECFE587D06A7FD31DD9
        SHA-256:2871FF1F01C71854B6A64EBB52AF6AC4CF5CC3862476D7C46FFB97FC2FF82AB6
        SHA-512:758212970B06AEA1127BD34F2970A3BB0975D1BE7FD7CE18071ADEA74B2F058CCDD3B48C87AA32BAA7CF1A85CDF4FC053B193123502D1735D490D6E802FD26E0
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......MW]..63A.63A.63A.N.A.63A[C2@.63A.D2@.63A[C6@.63A[C7@.63A[C0@.63A.C2@.63A.62A{63A.C6@.63A.C3@.63A.C.A.63A.C1@.63ARich.63A................PE..d....?5f.........." .....@...B.......E...............................................2....`.........................................0g..t....g..........@............~...0..........(W..T....................Y..(....W..8............P...............................text...;?.......@.................. ..`.rdata...)...P...*...D..............@..@.data...X............n..............@....pdata...............p..............@..@.qtmetads............v..............@..P.rsrc...@............x..............@..@.reloc...............|..............@..B................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:5A4CCECD29EDDEE8BFA507F49C2C73CB
        SHA1:EBF59095F78F00FB060DB6292B045234D33AE113
        SHA-256:97FF7F9B6C6B936D9C6919A24B2CBEF988A3FE5945721C75058688BB5A88704A
        SHA-512:1481CD1D3809C2DB3F7F5C4814AB27ADE7418D7F14C2F60E8E1871A6E49FDCD5AA3C4B0A9859255BE7D787E489B79F8D32D47D17E6D88CDD0029F3E33D9F046B
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>.|.z...z...z...s..|...(...x.......x...(...h...(...}...(...x...........z...........x.......{......{.......{...Richz...........................PE..d....F5f.........." .....B...N.......H....................................................`.............................................t...............@................0..........Hp..T....................r..(....p..8............`...............................text....@.......B.................. ..`.rdata...9...`...:...F..............@..@.data...(...........................@....pdata..............................@..@.qtmetadx...........................@..P.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:AAAA5A8B12D186EEB19DF9D0CAE65D8C
        SHA1:EDDEA2CE84A21CDA5E94C89BF4597399B4A754D1
        SHA-256:C723ADE4E191A75D7565DAAFE6446A065BD6BD6D1C11004072FFC1C779BF57C6
        SHA-512:D6809D92C86BD9D01D0729B1FCDB06807F8AAB42E2CCAC39E0B017DFC0E491900234ECE843D2CBD97E71FC5285CB32EC6B4E66DEB91E5A170FBA0C8F4626D094
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)...z...z...z...z...z...{...z...{...z...{...z...{...z...{...zh..{...z...z*..zh..{...zh..{...zh..z...zh..{...zRich...z........PE..d....?5f.........." .....4...J.......9....................................................`..........................................h..t...Di..........@............|...0...........W..T....................Z..(...PX..8............P..8............................text....2.......4.................. ..`.rdata...0...P...2...8..............@..@.data................j..............@....pdata...............n..............@..@.qtmetad.............t..............@..P.rsrc...@............v..............@..@.reloc...............z..............@..B........................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:D487933545EAC6A4A1B3652793E5441F
        SHA1:3B5AABED6AECE3AE912FAF95B71839B7C7DD5E27
        SHA-256:C24B9256472DB03B35B2E3EE1D97052C43C35596DA6239DDAA36C8BBB2635688
        SHA-512:F186FBC2295CF1FB3152DAA00386948558B69B5619CDD74DB164863BA1208B2C6A623A02A7D1D612882A4FF7CA8996478306F0E90F5BCAC1418FAE21C65604A1
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......k.r./.../.../...&...#...}...-.......-...I.......}...:...}...'...}...+.......t.......*.../..........-...........................Rich/...........................PE..d....?5f.........." .........\......P .............................................."C....`.........................................`...t...............@....`..|5...t...0..............T.......................(.......8............0..@............................text...[........................... ..`.rdata.......0....... ..............@..@.data...X....P.......4..............@....pdata..|5...`...6...6..............@..@.qtmetad.............l..............@..P.rsrc...@............n..............@..@.reloc...............r..............@..B........................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:B1C47C4269DB560A9E5975399237A8F7
        SHA1:92593B5FCCA07EB3EB4A86743365FEEF5B99A255
        SHA-256:E0EC6193E75450E803CE5C8AC0B0A33875AE5868C0F7374B15F9D499811FF6BE
        SHA-512:8A3D69E6FE37689AA6CE762D6A147F8F00780625E8C0D2FA428042EC3DA5523EBA1DAA99A6CF71468CDCD83EDCE709DFD26043C775FD0F8AA629545E488DF64B
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........................z.......................m.......!..m.....m.....m.w...m.....Rich...........PE..d...%F5f.........." .....$...D......`)...............................................g....`.........................................@V..t....V..........@............d...0...........G..T....................J..(...PH..8............@..P............................text....".......$.................. ..`.rdata...-...@.......(..............@..@.data...X....p.......V..............@....pdata...............X..............@..@.qtmetad.............\..............@..P.rsrc...@............^..............@..@.reloc...............b..............@..B........................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:324AEC88C9D9468B67E84CC5E5FBB037
        SHA1:20CD55CD8EBFD338F124AA90FD609D81455AB97B
        SHA-256:7373E61505422BD553140250D2EDD902E788B6F2CF67DEA575ACF6617E8EB830
        SHA-512:C1A466DBB204E1A166DB08C68D46D5D86386679AA91991C30C5E9303B1B18C2A954EF5EF0DF39B6D4547631F27A1DC0438BE11F4996304A3A348DE64E435A38D
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........a....q...q...q..x....q.up...q..rp...q.ut...q.uu...q.ur...q..up...q...p..q..ut...q..uq...q..u....q..us...q.Rich..q.........PE..d....F5f.........." .....$...B.......(....................................................`..........................................X..t...DY..........@............d...0..........(I..T....................K..(....I..8............@..x............................text....".......$.................. ..`.rdata...*...@...,...(..............@..@.data........p.......T..............@....pdata...............X..............@..@.qtmetadu............\..............@..P.rsrc...@............^..............@..@.reloc...............b..............@..B........................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:7B8742E89B072090D7EA01B81E3D0634
        SHA1:14855F4D0232DEC33240661034EDCE28D2A38672
        SHA-256:897339422019D3B7C776A4DE76275F87E0DFBE7F9B19CB9E184054CC936AE65D
        SHA-512:AFD6D70B4232293DC5CFDC53F09A5D09DB40D39317EE11422D68F771609AAB0CDA276C22569CC47702225688E130ECB0F0F6B8C33361861D20ADF7330E903953
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#..g...g...g...n...w...5..e......e...5..r...5..o...5..c......b...g.........e......D......f.....B.f......f...Richg...........................PE..d....F5f.........." .....^...........b...................................................`.............................................t...d........`..@.... ...%...4...0...p..........T.......................(......8............p..X............................text....\.......^.................. ..`.rdata.......p.......b..............@..@.data...8...........................@....pdata...%... ...&..................@..@.qtmetad.....P.......*..............@..P.rsrc...@....`.......,..............@..@.reloc.......p.......0..............@..B................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:8C3B6D947E83BDE0E597B2B1CA7ED6BC
        SHA1:5074F4F794133F1A3C4E753BF6C7A2CF0B78077C
        SHA-256:0F095CDF4A669B640122EB1E0E0784AF76862C5D5B339ECFCB607B26A08318CF
        SHA-512:7E80A6CCB54BC4E0C15E6D2DF4F67C49BF0C386A0EBEFE28B13078F45B2C86B901B474BD9B9A976B48EDBCB1F492DCE6FF7E3BF2BA27B36948C643E0860525C7
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F...'.T.'.T.'.T._[T.'.T.R.U.'.TlU.U.'.T.R.U.'.T.R.U.'.T.R.U.'.T{R.U.'.T.'.T.'.T{R.U.'.T{R.U.'.T{R7T.'.T{R.U.'.TRich.'.T........PE..d....F5f.........." ..... ...8.......'..............................................0.....`..........................................D..t...$E..........@....p..T....Z...0...........6..T....................8..(... 7..8............0..p............................text............ .................. ..`.rdata...&...0...(...$..............@..@.data........`.......L..............@....pdata..T....p.......N..............@..@.qtmetad~............R..............@..P.rsrc...@............T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:632737114833AE1541DA8E7DDB558CD9
        SHA1:821C82730DC78D6D9E09A1F8C97E4E5457153033
        SHA-256:B3A691F1D93C9D76AC7A45680E66800E490C94A93154C213AEF5A92861B70D92
        SHA-512:5B208F6638D38A7E59446CA1858C7565E0112F2BD76C9C22B49D68CC9D7358650C50FACCA84249D5E62A38E0A42D3B07946FCBC4B08CFE4B6A4D2B746FF03F54
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......kb.n/..=/..=/..=&{.=%..=}v.<-..=.q.<-..=}v.<<..=}v.<'..=}v.<+..=.v.<*..=/..=...=.v.<-..=.v.<_..=.v.<...=.vz=...=.v.<...=Rich/..=........................PE..d...#F5f.........." .....x...................................................`.......Q....`.........................................0...t............@..@.......@J.......0...P.. .......T.......................(.......8............................................text....w.......x.................. ..`.rdata..J............|..............@..@.data...x/..........................@....pdata..@J.......L..................@..@.qtmetadv....0......................@..P.rsrc...@....@......................@..@.reloc.. ....P......................@..B................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):161280
        Entropy (8bit):6.294457880297668
        Encrypted:false
        SSDEEP:
        MD5:E4AC7DC9D49AC2A63EBB8DC0F9B22080
        SHA1:43FF5A7CA5199EA61C59DCC0D00DECE7EC0FFBFB
        SHA-256:1DAC95D1EAFCBA057CF3DF73DCF419BC14F4167EF4AC92FE1F8FDCAB4278B6F4
        SHA-512:FC7DFB4249530B8858579500DF456E6D8176BBE185474A823CAE8CA42B35FD3AC070F471FCFE7F38DA8DA60A6ED85017619AB214690584A0E4ED1C46A6561DAB
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-0l.L^?.L^?.L^?.4.?.L^?.._>.L^?..]>.L^?..[>.L^?..Z>.L^??..?.L^?.L_?.L^?S.V>.L^?S.^>.L^?p..?.L^?.L.?.L^?S.\>.L^?Rich.L^?........................PE..d.....Rb.........." .....x..........4y....................................................`..........................................9..L....T..........H...............................p...........................p...................H............................text....v.......x.................. ..`.rdata...............|..............@..@.data...(....p.......N..............@....pdata...............P..............@..@.gfids...............j..............@..@.rsrc...H............l..............@..@.reloc...............t..............@..B........................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Unicode text, UTF-8 text, with CRLF line terminators
        Category:dropped
        Size (bytes):40339
        Entropy (8bit):4.881078655589741
        Encrypted:false
        SSDEEP:
        MD5:669E772A3FB0622BB483AD4530A427B8
        SHA1:E1F6B446E109F3394BC04F9657CB10C5F8AB74A9
        SHA-256:9DDEA754C2EDCEDB9F5E67D45DB86DC32104A0D593CB06765C9AD1966DE72D50
        SHA-512:26C7CD950D1A555FFDCEDA2230FA9B119D235A4F773412BADF348C6942FDE6C588F7152CCBA2E657BF8AAD61530B1FA55EDAE1597FC8E7166FFDC9BFD442AC4F
        Malicious:false
        Reputation:unknown
        Preview:# 1.7.04..- Bugfix: Virtual Cameras on MacOS were crashing..- Bugfix: Tabs in grouped shapes were not immediately generated..- Bugfix: BSL corfile wasn't being correctly loaded..- Bugfix: XTool gcode output in mm only..- Bugfix: Extreme perspective (low angle to bed) overhead cameras were breaking new overlay reprojection..- Bugfix: Resolve potential crash in text backup path loading..- Bugfix: Lazy resolution of text backup path reorientation..- Bugfix: XTool's parser is broken, so always emit X & Y values when cutting..- Build Mac OS version on OS 13..- Added variable power / constant power to XTool protocol..- Updated all language translations....# 1.7.03..- Bugfix: Galvo rotary / continuous marking would freeze because of an incomplete state setting..- Fix some mis-translated shortcuts for some of the languages....# 1.7.02..- Update Finnish and Turkish translations..- Also show the 8-direction overlay when Shift-dragging in Line tool..- Added function to signal end of job on Galvos
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):107664
        Entropy (8bit):6.212860403982965
        Encrypted:false
        SSDEEP:
        MD5:BD23176C63CAF6087906D1378D9CCC7F
        SHA1:9A05EE9EDEC3DAA91F672A9089AB65CAEEDE7767
        SHA-256:B78FF486F4FAF8F989F625C9DCBEB64E8887FB665AE85CC76D6509E493E227C4
        SHA-512:73ACDB2EB5AC31BC060FF2C043FA6C4D25DC2BB1405D5754E51911A6CA672C9037F60826D284C528FF101BC452AFDFB8180B00F84544953744B6B994EDD1446F
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......O..u...&...&...&...&...&Y.~'...&..~'...&Y.z'...&Y.{'...&Y.|'...&..~'...&..~&o..&..z'...&...'...&..&...&...&...&..}'...&Rich...&................PE..d....M5f.........." ................................................................L.....`.........................................p.......l........... ............t...0..........@...T...............................8...............(............................text...H........................... ..`.rdata..Z...........................@..@.data........p.......J..............@....pdata...............^..............@..@.rsrc... ............j..............@..@.reloc...............p..............@..B................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):1506984
        Entropy (8bit):6.362479535765752
        Encrypted:false
        SSDEEP:
        MD5:BCCBB932C834B7F8AE8F2DA9129D6FD3
        SHA1:61581F7ABACC9E98B0C93686520B119F2B075F46
        SHA-256:ABE75D4A13614C5D66F9F04A375E1290D462B3E7162F0339C10282F56807E3AF
        SHA-512:EB7E61484A0C67ED12D4983313483D77D3385CC637FDD646A6A45EF5B8D1407CD749643507E57001F989352CB69A25BC5FFC50C460D3903E0A8A748087B2AD4F
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x...<k..<k..<k..5."..k...0..nk....v.9k...5..?k...5..0k...a.=k...5..8k...5..%k...z.)k..<k..Ij...5..(k...5..=k...5N.=k..<k&.=k...5..=k..Rich<k..........PE..d...m.ie.........." .........................................................@...........`.........................................@...D............ .......@..........&...0..@.......T...................x...(.......................p............................text............................... ..`.rdata..............................@..@.data....6.......(..................@....pdata......@......................@..@.gfids..<...........................@..@.tls................................@....rsrc........ ......................@..@.reloc..@....0......................@..B........................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):340992
        Entropy (8bit):6.221030804172299
        Encrypted:false
        SSDEEP:
        MD5:A54E9DAE804F9AC7D3229DD689D80B15
        SHA1:2B1B3DDE258F9C08397F3F9C2BEAB4D8ED083911
        SHA-256:FC6380B77CA20CEFBEB096F00EED6BBCA388EB41F97879BF9CD1756446836E91
        SHA-512:453FDF52C37B2EA34B8D39935A12CFA0529C2764ADACC9281271935FDD387E4E21E777E88B787766003841E8426B09388A9D54B8EFA58763A667764152CF7B16
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........^".l0q.l0q.l0q...q.l0q...q!l0q...q.l0qe..q.l0q.l1q.l0q.23p.l0q.25p.l0q.24p.l0q/28p.l0q/20p.l0q*2.q.l0q.l.q.l0q/22p.l0qRich.l0q........PE..d...2..c.........." .....X..........| ....................................................`.....................................................(.......X.... ..|5...................}..p....................~..(... ~...............p...............................text...0V.......X.................. ..`.rdata..$t...p...v...\..............@..@.data...0,..........................@....pdata..|5... ...6..................@..@.tls.........`......................@....gfids.......p......................@..@.rsrc...X............ ..............@..@.reloc...............&..............@..B........................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):434176
        Entropy (8bit):6.182471801905433
        Encrypted:false
        SSDEEP:
        MD5:A5DCFC381B6E32878EADFBE7E19BAD10
        SHA1:73402B7A9C67228F4F62506C6AD42A82671E4F7D
        SHA-256:54E34CA1BD1A036B028A6C6397558082155DF4B60EA84BC384670231AA08BDD9
        SHA-512:4E48B7B357AF61BAAC8D139F3FFF3C9E5D4318149490B19BFC91746B3D4A2C79564371AF89037A847FCCD5033C20B6472019BD79D2B4DB89085C644D2165EFBD
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|.............{.m.....{.o....{.n.......W......C.......C......C......XC..........p...XC......XC......]Cc.....XC......Rich....................PE..d...Cy.f.........." .....R...`............................................................`.....................................................x............p..XG...................M..p........................... N...............p..x............................text....Q.......R.................. ..`.rdata.......p.......V..............@..@.data....;...0...&..................@....pdata..XG...p...H...<..............@..@.gfids..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:data
        Category:dropped
        Size (bytes):15890
        Entropy (8bit):3.943671226485591
        Encrypted:false
        SSDEEP:
        MD5:514031E47ABBBF8C4812653552678270
        SHA1:115DED9810E374CC95163011C7BF88ED880CFE55
        SHA-256:00204BB574C738FE6C244D121FFF8FE756B0E5B383CA95FD8DB5BAF45D8EDB5E
        SHA-512:B9E9E86DCFA7033BB50D77A815CBAE91FD5192A22A98A17A36B6C534EED2B7F28237CE495B18DA8F2306B2D88B4A4CCCA1E9B5FB4A8739CB661C54944A9D9449
        Malicious:false
        Reputation:unknown
        Preview:GMS.....................................>.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):2450369
        Entropy (8bit):7.990922134965828
        Encrypted:true
        SSDEEP:
        MD5:FB5D90D09E1408B0BF9DAC3FB25067DC
        SHA1:037DEB157F7E94D9D5652990841B781912F9C6BF
        SHA-256:F37F6603BCED68EEC9C6453070AD8CB18D2D1A3C0FC4E5EAB307BD3484623022
        SHA-512:FD0099D7B7F77A926CEFCF15AC6CB377D04B14B09C4241242A707DE61A9F925902FD6A06008832A14410999B138377D986DECBC4EF696BDF0EB93A0D7C21A719
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........K..........pa.....p......pd.............N......O......t.....8......q....Rich...........PE..L.....V.................^...........g.......p....@.......................................@..................................~......................................................................................p...............................text...>\.......^.................. ..`.rdata..l....p.......b..............@..@.data....X...........z..............@....rsrc..............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
        Category:dropped
        Size (bytes):15086
        Entropy (8bit):5.510301638246046
        Encrypted:false
        SSDEEP:
        MD5:C687BB6C7F0558A975EB82B9B7AAEA7A
        SHA1:F9D6DC29A78CE1C449CB4874F2C99AE984E6C7AB
        SHA-256:98028C5BF0D6CA7161C069B30A214FA52B19B434257EC60AFE4D7B12177506DD
        SHA-512:9A9CF084CF7F76983457C90A6CC46A3C1B7B7497B00A9F7DDB6A25F815F16E86E24D9F97E452B608EBB4BA4BBBBCEC54373C20A087D07B2282451358F2C421CB
        Malicious:false
        Reputation:unknown
        Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... ........................."..k"..."...#..."...J?.........................OI..#...#...#..t".~."..."..."... ..."...;/..........................1).."...#...".}. .}.%..._T..tk..,... ...,.......................<5.."...#... .|.@2..vl..]R..........2%..(...\R..................5-.."...#.....y.xo..........qg..................................'...#...#...% w.7-..ka......................................mf.."...$...$...+,r.&#v...y.....................................5)..$...%...%.../3l.,.q.'$v...y.e[..........................yq..&...$...%...%...38f.04k.,.q.'#v..#..vm..................E9..#...#...$...%...%...49^.38d.04k.,.q.'#v. .y...{.<...SG..1#....~.$...)...#...$...$...or..8=`.28d.04k.,.q.'$v.#.{. .|. .|.*...ri......L@..!...#...$..........;@b.05b..2i.+,p.&"u. .y.".}.f[..........2$.."...#...#..............vz..PU|.CGy.FG..a]..............i^..$..."...#...#...67>.st{.................................:,....|.".~."..."..."...%%*.++3.;=
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):625152
        Entropy (8bit):6.443223058279267
        Encrypted:false
        SSDEEP:
        MD5:77330CFE21945572FA4103C998EA224A
        SHA1:8CFF21DF221B5B1A55E1580D12AB4023A99F60B1
        SHA-256:0C2EE945BC53380BDCF5804D5B4DAAD7FF55FD6BD278A44893ECBBE9791A568A
        SHA-512:E080344A33141B64B2405D23FB27EE08BDB3FEE50D85CA2CEE129C5F33A4A153EEEA6FE63F8F9B5C3C52073B581C37EB0A10D2F39C2C6469E5514BA8D031FCAE
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........hg..4..4..4..4..4...5..4...5...4...5..4...5..4.M.4..4C..5..4..4...4C..5...4C..5..4F..4..4C..5..4Rich..4................PE..d...7y.f.........." .....L...B...... ....................................................`.............................................l=...................`..,F..............l.......p...........................0................`...............................text....J.......L.................. ..`.rdata.......`.......P..............@..@.data........@......................@....pdata..,F...`...H...:..............@..@.gfids..,...........................@..@.rsrc...............................@..@.reloc..l...........................@..B................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):121856
        Entropy (8bit):6.017211641500195
        Encrypted:false
        SSDEEP:
        MD5:6181BCB28BDFF7A04F2289AE4317B1E3
        SHA1:065FC2ECBBB8AE9F42313AE0ECBD64A179114F09
        SHA-256:10BFF9E1E290F7B5CF79E837EF496507339D14C4062F75D71B822DE2C62A57F7
        SHA-512:119424F34482ACD907E7664B7240C58FF0DB50528AB47EC9E738526974FCFCF2874C0B1C71DF0AF9E06106463912707956CFA822490FC27CD4CBF125D9CD5FA2
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&.@b...b...b...k.f.d.......c....G>.d...Y...a...Y...w...Y...i...Y...f.......a...b...........g.......c.......c.......c...Richb...........................PE..d...-y.f.........." .........................................................@............`.............................................`%..p........ ..........l............0......@_..p...................H`..(...._...............0...............................text...s........................... ..`.rdata.......0......................@..@.data...............................@....pdata..l...........................@..@.gfids..4...........................@..@.tls................................@....rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):136704
        Entropy (8bit):6.211323645512542
        Encrypted:false
        SSDEEP:
        MD5:DD1D4B2CF6D9DD7B3C5CFF5FF8A808FB
        SHA1:277B83D091EF5556F9B322EA4B89B1735E85A258
        SHA-256:A481401309510902D66B9E8529B2497D6F01EA98B50A04A9167B54870F4A7D26
        SHA-512:2F46CB48E61163F0A2E8B245A6D676914D90E26FB567A97D0C3CA3F1CF7BEDF16FF9836B2C24211DD68A220F3622A0B0711E9FE3F4956A7C71D06307F9E7D805
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........N... Z.. Z.. Z..$[.. Z..#[.. Z..%[b. Z.#[.. Z.%[.. Z.$[.. Z..![.. Z..!Z.. Zi.)[.. Zi..Z.. Zi."[.. ZRich.. Z........................PE..d...P]._.........."......L...<......p..........@..........................................`.....................................................<.......................................p...........................@................`..h............................text....J.......L.................. ..`.rdata..0....`.......P..............@..@.data..............................@....pdata..............................@..@.gfids..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):55296
        Entropy (8bit):5.495556657073958
        Encrypted:false
        SSDEEP:
        MD5:A979F38343EEBF1B513E798F5D7D64D7
        SHA1:2AA88BAB1C1BB0B3A1772144B69586CBC28A2C5B
        SHA-256:916525C6025DF4722CF99D1FFA624B4418F29CAD1D19043C47216E8C196CEFCB
        SHA-512:22A96B49A7307743F7088F95F69245051A507184728ABD2B04197EC002F9C3F10506BA4C1DCD2ECAE9A3FB0EBC7E7438AF997D3C62F1C18103926190B75031DF
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m.y.)e..)e..)e.. ...!e......+e......+e......#e......>e..L...(e..L...(e..L...8e..)e..{e....../e......(e.....(e......(e..Rich)e..................PE..d...9..b.........." .....`...|.......`....................................... ............`.................................................L...................x...............x...`...p...........................................p...............................text...._.......`.................. ..`.rdata...d...p...f...d..............@..@.data...............................@....pdata..x...........................@..@.rsrc...............................@..@.reloc..x...........................@..B................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):3070013
        Entropy (8bit):6.40391922056491
        Encrypted:false
        SSDEEP:
        MD5:BA6E8728F716D0F51A5EA3A5426F83B3
        SHA1:737B63EEAD2E77FE753B21C809A6E5BF7E91AF1A
        SHA-256:402BF047B5740AC3F0960567DD439BB6C071A6C6F7ECC17412D0B280EC188FC6
        SHA-512:207D88D8038E71BC77006A58A9AB1AC13DF83D16FC6D68586FF96E8EC4213CC23654FF50FC97142234EB4E03C30F4090D13A84AEB7EA796BB1B61C4C77598F1C
        Malicious:false
        Reputation:unknown
        Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....@ef..................*...........*.......*...@..........................P/...........@......@...................P,.n.....,.j:....,......................................................p,.......................,......@,.(....................text.....*.......*................. ..`.itext..$.....*..0....*............. ..`.data.........*.......*.............@....bss.....|....+..........................idata..j:....,..<...f+.............@....didata.(....@,.......+.............@....edata..n....P,.......+.............@..@.tls....X....`,..........................rdata..]....p,.......+.............@..@.rsrc.........,.......+.............@..@.............`0......./.............@..@........................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):7598224
        Entropy (8bit):6.689559894758734
        Encrypted:false
        SSDEEP:
        MD5:EB47079FBB2953877AF5233CFB0EC222
        SHA1:2FB52E91327398158ACAC597ADFFCC1E68149486
        SHA-256:680AAD5ECED138CA0FB471466500F980FA435D1EB63014E835EF78F8B0FABE37
        SHA-512:A09ABD771378EABB59429DB51B5C0E54FB8F8275E6F46732646A004FA042B388222BB1BC6E8E38D1AEDDE3BAC1EDC435BB0AEE10ABB0952403434DEAFD4011B8
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........3E_.R+..R+..R+..*...R+..=...R+..'/..R+..'(..R+..'...R+..'*..R+.('*..R+.? ...R+.? *..R+..R*..W+.('/..R+.('...S+.('+..R+.('...R+..R...R+.(')..R+.Rich.R+.........................PE..d....>5f.........." .....tF...-......eF.......................................t......Zt...`.........................................`.R.(.....l.h....`t......@p.......s..0...pt..6...>M.T....................@M.(...p>M.8.............F..+...........................text...]sF......tF................. ..`.rdata....'...F.. '..xF.............@..@.data.........m.......m.............@....pdata.......@p......to.............@..@_RDATA..0....Pt.......s.............@..@.rsrc........`t.......s.............@..@.reloc...6...pt..8....s.............@..B........................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):756368
        Entropy (8bit):6.283892682601676
        Encrypted:false
        SSDEEP:
        MD5:1034B43DA131F52DAA482525266664EC
        SHA1:A6344B9213EEB107A335AC7C9B9167EC8826CDF2
        SHA-256:676FFDAF3F4A935C8BD3D4244076E35D1B656E077F76E0F675C7E7D4F2425311
        SHA-512:7FC15EAA0A24FF5426B41494D8CC7B9A89A579F9CB121E04FA3450FB7FBFA932E45A6ECC4E88EA228093E2BF0501AED88209F5147AD4411DB6124EDABD89B07A
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ |..N/..N/..N/.../..N/q.O...N/.K...N/.J...N/.M...N/.O...N/f.O...N/..O/f.N/f.K...N/f.N...N/f../..N/.../..N/f.L...N/Rich..N/........PE..d....M5f.........." ...............................................................^.....`.................................................`.......................Z...0..............T.......................(...`...8...............H............................text...b........................... ..`.rdata...1.......2..................@..@.data...h...........................@....pdata.............................@..@.rsrc................>..............@..@.reloc...............D..............@..B........................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):2869760
        Entropy (8bit):5.903377009212015
        Encrypted:false
        SSDEEP:
        MD5:364DC12A94FBD29C81700FADBC65E603
        SHA1:B689825C3DAD594003BFECD7A2BE45E75D1834B6
        SHA-256:A187A37DB53394AF5A3BAF8FAB6B47DE445868DC71D229F4CB54BB4A57925DE4
        SHA-512:9FDF699F639EE98F4DCDD97635687DC680E6C6AB6F2F8CE71FFFFC404D7FD81301F79BBFFA052C4A3295CE95F0C957A648A061ECABA96B9028C1ED1274800978
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........N... ... ... ...... ...!... ...%... ...$... ...#... ...!.F. ...!... ...#... ...$... ... ... ....... ..."... .Rich.. .........PE..d......e.........." .....X...................................................p,...........`...........................................&..h...+.@.....+.|.....)...............+..N...}$.8............................}$.8.............+..............................text...4W.......X.................. ..`.rdata.......p.......\..............@..@.data....w...`)..*...J).............@....pdata..d.....)......t).............@..@.idata..8#....+..$...*+.............@..@.00cfg..Q.....+......N+.............@..@.rsrc...|.....+......P+.............@..@.reloc...q....+..r...X+.............@..B................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):688640
        Entropy (8bit):5.496776366296382
        Encrypted:false
        SSDEEP:
        MD5:DC8E88BA5E7AF8453C7E248B5959D83F
        SHA1:6463D2DA59A701D7769406869A9344D52EE2A4CB
        SHA-256:9C974EA033A1EDD6115506015344A1619420C3BFCC6D69E905EB4BC864C8AEAC
        SHA-512:381F44660631F94CB49C8EBEEBD0752AD1F5F98613160AECC3170CDC28CC37C24A8096796D5ED4F08E46CE671352564237BC3CBC4C76DBC9B61C028961184588
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7#..sB.]sB.]sB.]z:L].B.]!7.\qB.]8:.\qB.]!7.\xB.]!7.\{B.]!7.\wB.].7.\pB.]sB.].C.].7.\_B.].7.\rB.].7 ]rB.].7.\rB.]RichsB.]........................PE..d......e.........." .....<...L......<.....................................................`..........................................+...N..@E..........s........L..............h.......8..............................8............0..@............................text....;.......<.................. ..`.rdata...)...P...*...@..............@..@.data...QM.......D...j..............@....pdata..PU.......V..................@..@.idata..*W...0...X..................@..@.00cfg..Q............\..............@..@.rsrc...s............^..............@..@.reloc..]............f..............@..B................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):28160
        Entropy (8bit):5.867162653565944
        Encrypted:false
        SSDEEP:
        MD5:E4AB8BC4F95FE066DC322ECF1E47D6FB
        SHA1:B70337E6BC39D73408DBA29FD7ECD012C7122586
        SHA-256:7A3D16FFA01433B57EC2B021F6C43A61345036B515083DAC227DF05E68E7148F
        SHA-512:CB912542F4DD7432E0CC02BD919A2D91F63E6118048F2B92CC742DA5691CD345B2528245041563A433DEFB12BD00164CE2D2B2ED7389438475A34160A3A74054
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........c............................x1.....................................2.......2.......2.......Rich............................PE..d.....e.........." .....B...........F....................................................`.........................................pr..d....u......................................@j..............................`j...............`..p............................text....A.......B.................. ..`.rdata.......`.......F..............@..@.data................b..............@....pdata...............d..............@..@.gfids...............j..............@..@.reloc...............l..............@..B................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):222864
        Entropy (8bit):6.404949319408376
        Encrypted:false
        SSDEEP:
        MD5:785C75AC9FBA956DF7DC9F29786D381D
        SHA1:21CF6A017BE88437E441B6BF6C94714D39FCAEF5
        SHA-256:8472A4C111E9BF0E7EFB053ABF5FF28B43EB73A473614F2EB7FA4DB4FE0628C4
        SHA-512:E7741168B56B2B99B3744A1DC353E39BBD04A59634DF8D16EAE2C061B4C02354836FD42C15D88501D38AA795E38730AF30DBF58BD15D2AC1FAB9CD73021D57D6
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........u....................................................................................................................Rich............PE..d....=5f.........." .........0......l...............................................[u....`......................................... ...._...........`.......0...!...6...0...p......@K..T............................K..8............ ...............................text............................... ..`.rdata....... ......................@..@.data........ ......................@....pdata...!...0..."..................@..@.rsrc........`.......,..............@..@.reloc.......p.......2..............@..B........................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:JSON data
        Category:dropped
        Size (bytes):515
        Entropy (8bit):3.4561939725325552
        Encrypted:false
        SSDEEP:
        MD5:FA6D2ECA0F702704C00E5A4E1FCDB550
        SHA1:894CA5C918E01F6AA3142CCBD658644E9AACFD96
        SHA-256:BDA4457BC8BB117534EDC4EF7B7FE011AC0A504E7DA4ACFC96CE46BEF6C3A8A7
        SHA-512:D7810CBBCE8B3AF1D0C2132B17BB228A405A96926959B2D47D838A1836E6540CEB5BA267188EA8864EDDFEAD3A3516E100D831AC63AC9E99C679B145AD5807D3
        Malicious:false
        Reputation:unknown
        Preview:[.. "ff000000",.. "ff0000ff",.. "ffff0000",.. "ff00e000",.. "ffd0d000",.. "ffff8000",.. "ff00e0e0",.. "ffff00ff",.. "ffb4b4b4",.. "ff0000a0",.. "ffa00000",.. "ff00a000",.. "ffa0a000",.. "ffc08000",.. "ff00a0ff",.. "ffa000a0",.. "ff808080",.. "ff7d87b9",.. "ffbb7784",.. "ff4a6fe3",.. "ffd33f6a",.. "ff8cd78c",.. "fff0b98d",.. "fff6c4e1",.. "fffa9ed4",.. "ff500a78",.. "ffb45a00",.. "ff004754",.. "ff86fa88",.. "ffffdb66"..]..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):25640112
        Entropy (8bit):7.996901368935702
        Encrypted:true
        SSDEEP:
        MD5:223A76CD5AB9E42A5C55731154B85627
        SHA1:38B647D37B42378222856972A1E22FBD8CF4B404
        SHA-256:1821577409C35B2B9505AC833E246376CC68A8262972100444010B57226F0940
        SHA-512:20E2D7437367CB262CE45184EB4D809249FE654AA450D226E376D4057C00B58ECFD8834A8B5153EB148960FFC845BED1F0943D5FF9A6FC1355B1503138562D8D
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]aN.<...<...<...L...<...L..j<...T...<...T...<...T...<...L...<...L...<...L...<...<...=..PU...<..PU...<...<...<..PU...<..Rich.<..........................PE..L......e..........................................@.................................v....@............................................T;...............(...P...>.....T...................4........F..@...................T........................text...>........................... ..`.rdata..&...........................@..@.data...<...........................@....wixburn8...........................@..@.rsrc...T;.......<..................@..@.reloc...>...P...@..................@..B........................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):129536
        Entropy (8bit):6.1193838301707375
        Encrypted:false
        SSDEEP:
        MD5:7508090D9A0B475C561A1BF5A377AAD1
        SHA1:277113E1B08B91755B97DE458BA21284365955B4
        SHA-256:390F8ED9A111041426BC1D2586478207D928DFF0C2FBCA47F37223F7A9B5511B
        SHA-512:87A58D81B2B3B19A0AB46086FFA02347AF55E39F2488D0F870003DB657437436EDA93FBE63DB72E974A1B45AC7D459DE1C1AAF76F9F32D15BD68D6AB2474EE98
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:l.@[.Q@[.Q@[.Q...QE[.Q...Q5[.Q...QM[.Q.;.PH[.Q.;.PP[.Q.;.P^[.Q...QA[.Q...QM[.Q@[.Q*[.Q.:.PD[.Q.:.PA[.Q.:.QA[.Q.:.PA[.QRich@[.Q........................PE..d.....V`.........." ..... ..........\*.......................................@............`.................................................h........ .......... ............0..l.......p...........................p................0...............................text............ .................. ..`.rdata..f....0.......$..............@..@.data...h...........................@....pdata.. ...........................@..@.rsrc........ ......................@..@.reloc..l....0......................@..B........................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):3383952
        Entropy (8bit):6.386925111682127
        Encrypted:false
        SSDEEP:
        MD5:142B2E3B4251FE391E36394CD5485493
        SHA1:AC57427EC78DB3AE8DC03C36D98A1A33549FB728
        SHA-256:FAD9E18EC9FBAFFD27C7C17590A4CF175D334FBD0F5BAD15A76DB87E99EC4C58
        SHA-512:3D2228D274FA231C7DFA3CE163286CCA80382ACF892B61BA92FB088D34892BB18CE1D9D036C5D445C81D1C75E473FD603CCD61BE53BCD03DD9D461D404D544AA
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........q..q..q...V..q......q.....q......q.....q...8..q.H...q..q..p._....p._...q._.:..q..qR..q._...q.Rich.q.................PE..d....=5f.........." ......&...........&.......................................3.....[.4...`..........................................h0..]....0......p3.P.....1......r3..0....3..;...],.T...................._,.(...0^,.8.............&.x............................text.....&.......&................. ..`.rdata..n.....&.......&.............@..@.data.........0.......0.............@....pdata........1.......1.............@..@.rsrc...P....p3......03.............@..@.reloc...;....3..<...63.............@..B................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):30352
        Entropy (8bit):6.440200626470518
        Encrypted:false
        SSDEEP:
        MD5:222A042465E872A04EACB8C32EA54C88
        SHA1:CEA2D15D9AEF37899789F8FA39F341DA681A97AC
        SHA-256:10EC29E36F49BEB009BFB7199B3ECE955BDA5511C1D6DB666026E8C238F9E8C7
        SHA-512:6AF35EA3175D8DC7AEFCDE020F94C2A64A99E0491F0CAEF0C1AA22146B80D55CB69603DFB4012373E719E0B1E91AEB04DA7139A77B7B0BB3EA49E45125B0D70C
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!...e.@e.@e.@l..@g.@7..Ag.@...Ag.@7..Ao.@7..Ab.@7..Ag.@...Af.@e.@..@...Ad.@...Ad.@..p@d.@e..@d.@...Ad.@Riche.@................PE..d....=5f.........." .........0............................................................`..........................................9.......B..d.......H....p.......F...0......$....3..T............................4..8............0...............................text............................... ..`.rdata...#...0...$..................@..@.data........`.......:..............@....pdata.......p.......<..............@..@.rsrc...H............>..............@..@.reloc..$............D..............@..B................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:ASCII text, with CRLF line terminators
        Category:dropped
        Size (bytes):2037
        Entropy (8bit):4.666754795365355
        Encrypted:false
        SSDEEP:
        MD5:9CF9A15D117F6FF8E579CD24FC64B277
        SHA1:C95E6B574610E16A09DE402E47C69A75FE5C89E7
        SHA-256:BE53283DAAACD6A4FE216081E00296D6C5A77336E3B0DDF37F34B9EF827A4B88
        SHA-512:F47BD0A5D47CC34E1963F451E02DF9A3ECD40DCD974E7DFDDC62B42C487898047345E48765E24F7A18FA5006AB1C9847320B23231F7D800B1EEEEA4F6859A147
        Malicious:false
        Reputation:unknown
        Preview:' LightBurn CorelDraw exporter / launcher..' Thanks to Casey Gadd for the original version....Sub LightBurn().. Dim answer As Integer.. Dim OrigSelection As ShapeRange.. Set OrigSelection = ActiveSelectionRange.. OrigSelection.CreateSelection.. Dim expopt As StructExportOptions.. Set expopt = CreateStructExportOptions.. expopt.UseColorProfile = True.. Dim expflt As ExportFilter.. .. Dim outputFile As String.. outputFile = "C:" & Environ("HOMEPATH") & "\LBExport.ai".. If Len(Dir$(outputFile)) > 0 Then.. Kill (outputFile).. End If.... 'Is anything selected?.. answer = vbYes ' Assume success.... If ActiveSelectionRange.Count = 0 Then.. 'Export everything if there's no selection.. Set expflt = ActiveDocument.ExportEx(outputFile, cdrAI, cdrAllPages, expopt).. Else.. Set expflt = ActiveDocument.ExportEx(outputFile, cdrAI, cdrSelection, expopt).. End If.... If answer = vbYes Then.. With expflt..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32 executable (console) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):111104
        Entropy (8bit):6.480263214341067
        Encrypted:false
        SSDEEP:
        MD5:DC4D2F49BD6792AB39DEE29BEB96A942
        SHA1:32E4ACD793964A9E35C5EF79230FC934954F7D63
        SHA-256:3C2461B6AF83022B86E9F392572F6862ED09D389AFC8DA81CA39FF5C5D763D7C
        SHA-512:594303ABEC0D1F84ED21714F81AEE76FF96D9406986799363FBDDB7B10BED8C0994C1A298ADBBA19757968B0D86BD2BC3FE803F4FCB9B8D84A94DA688038683F
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......q.qo5..<5..<5..<P..=<..<P..=...<P..='..<...=%..<...=(..<...=$..<P..=2..<5..<o..<...=4..<...<4..<...=4..<Rich5..<........PE..L.....b].................*...................@....@.......................................@.................................L...P...............................`.......p...............................@............@..<............................text....(.......*.................. ..`.rdata...f...@...h..................@..@.data...............................@....rsrc...............................@..@.reloc..`...........................@..B................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):96256
        Entropy (8bit):6.076447913922111
        Encrypted:false
        SSDEEP:
        MD5:8DBB3C6EA8FC5234C74F61595A48A26A
        SHA1:C4C0C323E0439E5985FBD017FDFB49E1829B1443
        SHA-256:21645B9B202B153260070D73A117C0B63A14EFFFAB7E0DF2FF14DEA88C8B72B0
        SHA-512:F2A2B9831BA83ACCFB5440564AFBDC97E8D6B56C0A6CE74EFDE268C2C8588207E380D95DB8D43AC391F876B157166835B25E96C0F7BEA651580CC11B8FBDADC6
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)...H.M.H.M.H.M.0.M.H.M.#.L.H.M...L.H.M...L.H.M.H.MIH.M...L.H.M...L.H.Mx..L.H.Mx..L.H.M}..M.H.Mx..L.H.MRich.H.M........PE..d....Y.a.........." .........|............................................................`..........................................V......xZ..................h...................p#...............................#...............................................text............................... ..`.rdata...].......^..................@..@.data........p.......`..............@....pdata..h............d..............@..@.gfids..,............r..............@..@.rsrc................t..............@..@.reloc...............v..............@..B................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):339088
        Entropy (8bit):6.421625791494118
        Encrypted:false
        SSDEEP:
        MD5:C81A5712177BDA5D2467DF0448A2C3B8
        SHA1:01D3ABB7209DF449004ECB0E4D28FB2A34A9B33F
        SHA-256:B3CE5052201E8FCF601FE3793ED8772EE1AE88A58F619BF6F0106388A0188C49
        SHA-512:3A3299AE20BA78B13E46050DDB7EB0A43E0F8D23716E3E92885C274F459319EA5AE7FB099E770F6166A9B623EC06304BFC49CDF879F246413AA581A8BF296261
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........$B..J...J...J.......J...K...J...K...J...O...J...N...J...I...J.h.K...J...K.s.J.h.O...J.h.J...J.h....J.......J.h.H...J.Rich..J.................PE..d...!F5f.........." .........................................................@......X.....`.........................................@........-....... ...........1.......0...0..H...(I..T....................K..(....I..8............................................text............................... ..`.rdata..............................@..@.data...............................@....pdata...1.......2..................@..@.rsrc........ ......................@..@.reloc..H....0......................@..B................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):6188688
        Entropy (8bit):6.779153566092241
        Encrypted:false
        SSDEEP:
        MD5:74D39B057617C6FFD8B951C3D3CCBDA8
        SHA1:1A924960B45D006BA426030E242F76CDDE2A7A85
        SHA-256:2DB0ABA71DA108156A8332FE2EEE182354671BD7FA04B8FC818F9A56778313B4
        SHA-512:B0EBFF88A41AB21F7A220B3095CD8504049E583B04C716C630D28523704ED337DC8F43A5610B683D2064CC490CC0A6558F93104C8006AE9495647071C7DF2080
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......#...g..g..g..n...s..5...o....u.c..5...G..5...o..5...c......e......f......p..g..2......J.............f....w.f..g...f......f..Richg..........................PE..d....=5f.........." .....t/.../.....pH........................................^......7_...`..........................................pM.$P....T.......^......pW..$...>^..0....^..%....H.T.....................H.(.....H.8............./.0............................text....r/......t/................. ..`.rdata..&X%.../..Z%..x/.............@..@.data....t....T..,....T.............@....pdata...$...pW..&....V.............@..@.qtmimed......Y......$Y.............@..P.rsrc.........^.......^.............@..@.reloc...%....^..&....^.............@..B........................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):2268160
        Entropy (8bit):6.741900030625743
        Encrypted:false
        SSDEEP:
        MD5:54C61976FA3E68A06AE171E6DE256003
        SHA1:C4949C398E9B5A878634D07C19B92C2EE557241A
        SHA-256:D98BB0A0BCBB5332C4ED1FC2D11B2D5B456A3E863890E5476E0ADDA9FD2310F0
        SHA-512:9EACA66467E85875A09F8A478337B7A9F116C26034EA89030790DEA4CE844FC5C96C8637B66C977366313C8A783AFB37E367C35168F94B6E75D0DBA9F30743D9
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................G........T..G...........G....G.....G.....G.....Rich...................PE..d....L)Z.........." .....x...N................................................#......."..............................................t..e...Xi........".0....P!.p@............"..B...................................................................................text...>w.......x.................. ..`.rdata..5............|..............@..@.data........0......................@....pdata..p@...P!..B.... .............@..@.rsrc...0....."......@".............@..@.reloc..LU...."..V...F".............@..B........................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):1363600
        Entropy (8bit):6.428979567109801
        Encrypted:false
        SSDEEP:
        MD5:B0EDD16529213F7D51716AA801831B42
        SHA1:61EC4B98E03525FCF8CD1616FE21BEEE82A27B95
        SHA-256:95FBBE6C3C20DBD8FBF1DFDFFB891775D043B529F761FF39E8E8E8F7FF2533D1
        SHA-512:06E5BC1ACA11F964086B09FCDCC8EAFDBC82EB2FD42957A885C0EB4DBDCF93850FA468293A3E88394D03F9ED1E988E14BAC1E83F85D33F3646E766057474BC67
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'.yc..*c..*c..*j.~*o..*...+b..*1..+k..*1..+g..*1..+z..*1..+e..*...+m..*...+`..*c..*...*...+..*...+b..*...*b..*c.z*b..*...+b..*Richc..*................PE..d....>5f.........." ................................................................%....`..............................................n......h........................0......@....X..T....................Z..(...`X..8............................................text............................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..@...........................@..B........................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
        Category:dropped
        Size (bytes):55296
        Entropy (8bit):5.691396839243197
        Encrypted:false
        SSDEEP:
        MD5:6088BFD2FD32891F231379E7B73F6CC4
        SHA1:B07EACE57B1B715BF987D541AA60237E6275EA05
        SHA-256:E9033271BEC05322DEDF6BF51890EE5563A553ADDF3999FD996CF7EACF57A2B1
        SHA-512:B409D51B4B5D71CF9A93ED57A76DA95052647D743597378A54EC3C63627052BF5EEC4EA11CF0F818153DEC134C4302795DB4CE8308784DA22E5B038275947BB6
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...m_fr...........".........&.................n.............................`......vk........ .............................................. ...............................P..<........................... @..(....................!..p............................text.............................. .P`.data...P...........................@.P..rdata..............................@.p@.pdata..............................@.0@.xdata..............................@.0@.bss....@.............................`..edata..............................@.0@.idata....... ......................@.0..CRT....X....0......................@.@..tls....h....@......................@.`..reloc..<....P......................@.0B........................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PDF document, version 1.4, 8 pages
        Category:dropped
        Size (bytes):459965
        Entropy (8bit):7.969249717614961
        Encrypted:false
        SSDEEP:
        MD5:B3FE7A63813D84244C2870DEBE5C596D
        SHA1:B5F65A93533AC1FED890E67BFD9A34ED5079A3A0
        SHA-256:3F5B0C808D3A7B7D969FE6591B161D057E6199E780ADB0ED9FEA89BF3513749F
        SHA-512:681A97B80B766B0751759D7FF831E4B1E19C1CCC6808131BD06068BCF1359EAC5C0A5FCBEEEE2762ADDCBCD67C606C4F4636922A946B23989F39B52ECB18328B
        Malicious:false
        Reputation:unknown
        Preview:%PDF-1.4.%.....1 0 obj.<</Creator (Mozilla/5.0 \(Windows NT 10.0; Win64; x64\) AppleWebKit/537.36 \(KHTML, like Gecko\) Typora/0.9.83 Chrome/76.0.3809.146 Electron/6.1.4 Safari/537.36)./Producer (Skia/PDF m76)./CreationDate (D:20200212234509+00'00')./ModDate (D:20200212234509+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.6 0 obj.<</Type /XObject./Subtype /Image./Width 859./Height 738./ColorSpace /DeviceRGB./BitsPerComponent 8./Filter /FlateDecode./Length 77109>> stream.x...x...-'..7.l...\o6q.I.8..N....M.y...:q..e.16......s#..I t.#$.........$... !..@.ht.@.P....>..g..G..>.G.....3U]........B.P(TX*.#.#.B.P(....F..(...B.Pa.@.{9Y.....B.P(.5..{&M.4q.D.#.B.P(....Fw.}7v..P(...B....B...B.P.0.v .....S.UO..>6...Y..vU<..<.L.....a...B.P(T`.........}-..`\Y.+.q.3m.L[..Lb...G..32yyy9..k......rdff.gd......B......V...B.P(.....SUh.q&t......}..h.G#....[WWW..p.dB.....3B.P(........U...i.i]...III>..v.Z@........................{.ZuI...P(......P..1.....C.?1...... ...^.;.....|.";;.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):35840
        Entropy (8bit):6.010132568396517
        Encrypted:false
        SSDEEP:
        MD5:B6E4EB40BA14702639D5BCA93253FDB4
        SHA1:6679577EF44D472570E6C9787C1790DC29156900
        SHA-256:2F34E550BEDC19A372DDAE0120D72ABFD1C9190304551EFD101F4485F009631B
        SHA-512:CAF8B1342F66987303A6523281CCEB5F890B9269A8109176A9AECE4976AE0E446EAE580B07495B62B5FAF3BDBE0B05C9C6567204BA98A86730DDEA40B3F5F1DB
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.y..d...d...d..).l..d..).y..d..).z..d..).j..d..x.l..d...d..>d..).f..d..).m..d..).o..d..Rich.d..........................PE..d.....a.........." .....d...$.......l..............................................................................................p...........<.......................................................................................x............................text....b.......d.................. ..`.rdata...............h..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..$...........................@..B........................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):386048
        Entropy (8bit):6.065141865083326
        Encrypted:false
        SSDEEP:
        MD5:216DE4FEF8158737F44CB7410DB69F7E
        SHA1:1338BF89DF0F17D45E446ADA72C8C23F675AA867
        SHA-256:94800785F061FC7FEDEB2B9E4F410F824F2B8E864131EFF960A9EAC377EE9992
        SHA-512:82E18F7A49870D7474E551D3F8A05E5C264D353A3F17254B16295A442C2251D8598A17879763659CC1EBC79662568074AE90142AA80155B68689C438C1BA25C4
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......v...2...2...2...DI..0...DI..5...2.......DI......DI..3...DI..3...DI..3...Rich2...........PE..d....L)Z.........." ......................................................... ......i............................................... ....)......P.......0........+...................................................................................................text...n........................... ..`.rdata..............................@..@.data...0...........................@....pdata...+.......,..................@..@.rsrc...0...........................@..@.reloc..J...........................@..B........................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):5552272
        Entropy (8bit):6.627953168112938
        Encrypted:false
        SSDEEP:
        MD5:1746AF9DD4801B629B81F54CA21D2C43
        SHA1:D3F224D6C76468F32F257DB6DDA56EF759E3BB42
        SHA-256:84DAB7EF97BD015E811DD551DBC16C2222456D1E45A7A23C806A396B15133865
        SHA-512:0E8F3A6CD5866413EB7FB0EAA27A554A58BA500A0778CA54D3B37C94584E5CCBAB54BC346E4E1054118EAFDF0B3C980885389459447146C8496821A492BCCA62
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........es.g. .g. .g. ... .g. ...!.g. ...!.g. ...!.g. ...!.g. ...!.g. ...!.g. ...!.g. .g. .k. ...!xg. ...!.g. ... .g. .g. .g. ...!.g. Rich.g. ................PE..d....?5f.........." ......3... .......3.......................................T.....~3U...`.........................................P.C..^...wK.h....0T.......P.@;....T..0...@T.D...@.=.T.....................=.(.....=.8.............3..`...........................text....3.......3................. ..`.rdata...a....3..b....3.............@..@.data........ N.......M.............@....pdata..@;....P..<....P.............@..@.rsrc........0T.......S.............@..@.reloc..D....@T.......S.............@..B........................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):91792
        Entropy (8bit):6.240512057942569
        Encrypted:false
        SSDEEP:
        MD5:EE00A615429AA6B09314B7481EFE9322
        SHA1:4CFF499570815F103ABEDE1DD0ADF2BAD42D7EED
        SHA-256:2A006165980611E4E4A0BF6A808B6D0B668DC32A6C60022D4B450486670BB37B
        SHA-512:53DDCD6D551FF53E338E2BF539788F7D218180862044999F7A56CFEE506AF9955D7C623B4A38EE18963EA1A4404CF6AFB138BFF7279AF52E868E16CFBCF2D12F
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U..............s....C.....C.....C.....C.......................................w.........Rich...........................PE..d....F5f.........." ................\........................................p......~.....`.............................................(...8........P.......@.......6...0...`.. ... ...T.......................(.......8...............(............................text.............................. ..`.rdata...j.......l..................@..@.data...8.... ......................@....pdata.......@......."..............@..@.rsrc........P......................@..@.reloc.. ....`.......4..............@..B........................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:MSVC program database ver 7.00, 4096*3497 bytes
        Category:dropped
        Size (bytes):14323712
        Entropy (8bit):5.293915374356642
        Encrypted:false
        SSDEEP:
        MD5:ADC3E358631420E6A9A315F9A57341AB
        SHA1:460248F3F2D6BFC699CD6B8A2ACFECEAFBBCC9F8
        SHA-256:2E323BC5772A19ED8305C395AA06A6E4AF07739E776AA92B9D82705C45466966
        SHA-512:D515797D2C1F8E5DEE2ADBB6994622AFEE52E9242FBA818BDB45D2A23802A80381F0E5500E55ED1640E01148A28306480BDEACFE248FA498668DFBDB5B94798D
        Malicious:false
        Reputation:unknown
        Preview:Microsoft C/C++ MSF 7.00...DS................7..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):275456
        Entropy (8bit):6.29871559385448
        Encrypted:false
        SSDEEP:
        MD5:F03D29CC679ED8E1CC449CFC4C62A07D
        SHA1:C90A6C90C49127C6E66BD00230957A2659EE22E6
        SHA-256:326308EE7D1F1EC26FE468803126649C387E8CC92C5ABDB098951BFC5525F82A
        SHA-512:12D66987C374857086C490676FCC04017D4093B140F58DE29D2749DB678F69FD67FD1E1D9E84E0D273FB8AD91F8E7A7D23C71EC8E2AC556661D168AA84340896
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d..N...N...N...G}E.@...u[..M...u[..[...u[..E...u[..J.......L...i..L...!sJ.L....[..G...N........[..I....[..O....[).O....[..O...RichN...................PE..d...>y.f.........." .........@......t.....................................................`..............................................3......T....p.......0...%..............<....Y..p...........................pY..................h............................text............................... ..`.rdata..............................@..@.data........ ......................@....pdata...%...0...&..................@..@.gfids..4....`.......*..............@..@.rsrc........p.......,..............@..@.reloc..<...........................@..B................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):4349952
        Entropy (8bit):6.433761078127847
        Encrypted:false
        SSDEEP:
        MD5:A0199A50003130DF23CF217F7F3CA801
        SHA1:E49E55A1776A3A57B3C136286522AF8E0623C3AD
        SHA-256:0EB4EFAE8C3910BA7A5C397DD8596424406BE2FFDB8D4D6D338FD62FFA4AF291
        SHA-512:7B908F3D226B6B280900E2B37E165AD1650FF4D184D3BEF719A73E95E988E97844DC7DB64F9685708DB2DF4C8BBA80771103DD437098769732093438772CD1EA
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......w.D.3.*.3.*.3.*.:.%.*..).2.*...).0.*.....8.*...+.7.*.../.(.*..v.*.*.3.+...*.....;.*.../.N.*...#.a.*...*.2.*....2.*...(.2.*.Rich3.*.........PE..d...(y.f.........." .........0........(.......................................C...........`......................................... .<.@...`;>......@C.......@.<............PC..0....4.p.....................4.(...@.4.............../..............................text............................... ..`.rdata..D...../.....................@..@.data........>.......>.............@....pdata..<.....@.......?.............@..@.gfids..,.... C......(B.............@..@.tls.........0C......*B.............@....rsrc........@C......,B.............@..@.reloc...0...PC..2....B.............@..B................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):21392744
        Entropy (8bit):7.290700925812058
        Encrypted:false
        SSDEEP:
        MD5:C4527BA4BD9F03C33E9F35F30DF16212
        SHA1:C567CAB3F29354ABC09DBA976BE0216A7A255085
        SHA-256:9CD059F1A673B0AA1590A66ECF5A76080DD4B3C192BA0C442B900BD503EC11D6
        SHA-512:6974A37D414BDB42756D2BC854F2C22720843738007D2558F44FC7730F94F1B4105325FF42E4EDF223176DC49B50CA7E8AF28E199EB4822D754C041FB12EAF49
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...................................x...........!..L.!This program cannot be run in DOS mode....$.....................A.....y/.....y.....y.....y.....y.....~.................{.k...{....o...........e............aa3..........c...........Wy....Wy....Wy....Wy-......E....Wy....Rich...........................PE..d....._g.........."....*...........,..........@............................. Q.......F...`..........................................y4.....\.4.......O..>...pK..%...>F.h/....O..5..0C#.T....................D#.(....A#.@............0..8y...........................text...c........................... ..`.rdata...l...0...n..................@..@.data...X.....7.......7.............@....pdata...%...pK..&....@.............@..@.rsrc....>....O..@....D.............@..@.reloc...5....O..6....E.............@..B........................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):323728
        Entropy (8bit):6.487964292291447
        Encrypted:false
        SSDEEP:
        MD5:D963E4F0FB503F7E49E9038AE86F02A7
        SHA1:7AF02C701A5DCB51A2489F93525169018ECEE88F
        SHA-256:71CE6DAE377F7160B53502678558F13CA54BCE6821DBA54FA3595FC1DD5D6017
        SHA-512:BC23D2AFC4A0C9B50D2A13F5F3E99E4D3AF71178AEB9604169568CCE4B9FA30935166B51AC5480EBC8125A5142F9ED093116F9D7F69C7F2F03E1131FA1FC3770
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........H............................................,......;............;......;......;.m...........;......Rich...........................PE..d....?5f.........." ................`............................................... W....`......................................... 6...q.......................&.......0......P.......T.......................(... ...8...............P ...........................text............................... ..`.rdata.............................@..@.data.... ...........j..............@....pdata...&.......(..................@..@.rsrc...............................@..@.reloc..P...........................@..B........................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:EF3FB824E60F09EFE2F1B4398EB8905F
        SHA1:6EA51BDAB933395F812FCB713E33D317E5874A16
        SHA-256:D438098408DF0ECEE36630B67B2DA9ABA53BEE354E143BB84D09A797F5C0B2BE
        SHA-512:FFC6D27FDB72CD7C8EF99C394627981A899BC30DEB4DEB421F0E71A0B2EFB28D5D85D779F6685F5123E7FD5A467681DE20B954AEC19237C1DEF3C9576572BD49
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......ar_EGB.......%..v9...%.......%.......%.......%..w....%..}G...%.......%...f...0..w....0..y....1..x(...2..y....3..y....4..y....5..z....6..z`...7..z....8..z....9..z....X..r....X.......X.......X..%....X..%....X..'^...X..(....Y..rz...Y...~...Y...C...Y..%J...Y..&....Y..'....Y..(....x..2....y..2F...........@..xZ...A..x....B..x....C..x....D..y....E..yc......h.......6#......F...............H.......@.......@E...O...X...O...$...[.......[..^....q..Rk...r..R.......................rK.......#......r................j.......c...........=..{....=...n...=...4...=...`...=...R...=..v[...=...8...=..}....=...E...=...>...=...:...=.......=..2....=..J....=..=....=..Bc...=..\....=..h....=..x....=...W...C.......C..w....C..O....C..=....S.......S.......S.......S...g.......8..........+O......+O...R..+[...w...5......05......1....o..1.......1.......1...w...1.......1...u...1.......1...!u..1.......3 ..3...4%......5%......6%......7%......8%...0..:....m..F0..G=..F1..Ge..F2..G...F3..G...F4..G...F5..H..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:4B14BDCAFFA52340DAFFA297622176F4
        SHA1:1D5625438F5A4920F98B6BBCB670CAF4CE85993C
        SHA-256:E02633262E87299B0DE19789FB5FE92E3A639A36482E736380C77618445DADB9
        SHA-512:D81AAEA89A8F717E9B75D54614792F24432C79C5FF1CB2427F4F4AFD43657210FDB66C34C0F34B773319D38CDB179D70C42E9C8AD94D09E8244831763883704B
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......cs_CZB.......%..{%...%..#....%...`...%..!%...%.......%...I...%.......%......0.......0.......1...@...2.......3.......4.......5...F...6...x...7.......8.......9.......X...Y...X...I...X..._...X..`....X..a:...X..b....X..c....Y.......Y......Y.......Y..`....Y..ah...Y..b....Y..d....x..n....y..n>..........@...r...A.......B.......C.......D...F...E...{..............r3......................W.......R.......R....O.......O.......[.......[.......q.......r...........5.......|..............Sy..............................S.......S....=...J...=.......=...8...=..#....=.......=.......=...0...=.......=...;...=.......=...l...=...=...=..f....=..~....=..y....=..~....=.......=.......=.......=..P....C.......C...<...C..i....C..y....S...7...S...H...S.......S..........v..........+O..*e..+O...F..+[...k...5......05...4..1.......1...%[..1....u..1.......1.......1....R..1...V=..1...]...1......3 ..6`..4%......5%.....6%......7%......8%...*..:.......F0..l...F1..m...F2..mE..F3..mm..F4..m...F5..m..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:4F38AFA5B8C77C782B1C2EEFA230A30A
        SHA1:5363FAC27156F1C833B665BEF2BED28EB203C858
        SHA-256:41B3EE26B8AB98A40C850B9C0C327D3F725A75B7C65A0A86C0FAB98370C87787
        SHA-512:53F0ABD365222A143B779D0D7ECDA06AE847E6D0A96EE75B76BB734977B893D630ACE8372C7B26EAEA3865FB62F448A47434B567ABB98CA08CD0C84751E695E6
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......da_DKB.......%..z....%..#....%...>...%.......%.......%.......%.......%...x...0.......0.......1.......2...(...3...Z...4.......5.......6.......7..."...8...T...9.......X.......X...q...X.......X..[U...X..[....X..]h...X..^....Y.......Y.......Y...;...Y..[....Y..\$...Y..]....Y..^....x..h....y..h............@.......A.......B...T...C.......D.......E..................l.......~..............V.......R.......R....O...T...O.......[.......[.......q..{....r..{.............................O................?.......b......P#......PU...=.......=...0...=.......=..#....=.......=.......=...t...=.......=...y...=.......=...j...=.......=..b....=..|....=..t....=..y....=.......=.......=.......=..M5...C...6...C.......C..g....C..t7...S.......S...d...S.......S..................1..+O..+q..+O...N..+[...u...5.....05......1.......1...%I..1....=..1....N..1.......1.......1...Q...1...W...1.......3 ..6N..4%......5%......6%......7%......8%...8..:.......F0..l...F1..l...F2..l...F3..m...F4..mC..F5..mk.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:A527B6510DF20A5E7CEBFF6F1CDF620C
        SHA1:93A739BD17BB3F2629B37D56F86C2AAD6432F5C9
        SHA-256:37320BE3B790A00E3991D831592A1C92FBED84998CF9BE96725F0176EC858016
        SHA-512:10C1806D7B04B3C94DEC1E46480973B88B5D12FC7DF8B86E45B11A67815C2B36CCE57E080E6A68201907724B5A1208CFFFFD536D804DE0C843A3522EA3672F96
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......de_DEB.......%...C...%..8....%.......%..GE...%.......%......%.......%..a....0.......0......1.......2..."...3...T...4.......5.......6.......7.......8...N...9.......X...5...X...%...X..t....X.......X......X...(...X...[...Y.......Y.......Y..t_...Y...D...Y.......Y...V...Y.......x.......y..........P....@.......A.......B...N...C.......D.......E..................................gq......o.......}D......}s...O.......O...Z...[..+....[.......q...C...r...h......s................a.......E...............{......t........w...........=...|...=.......=.......=..8n...=..;....=.......=.......=...c...=...Q...=......=..[b...=..a-...=.......=...~...=...-...=.......=../1...=..<....=..M....=...I...C..<$...C.......C...|...C...[...S.......S..<R...S.......S..[.......<........e..+O...I..+O..P...+[..P....5..a...05..b...1.......1...:...1.......1....H..1...Hl..1...4X..1....5..1....I..1...x~..3 ..9T..4%..Q...5%..Q...6%..R&..7%..RM..8%..Rt..:.......F0......F1......F2...5..F3...]..F4.....F5....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:A3C1BE40288C54E2D6E6E088CC58FE4A
        SHA1:91D206BE0ACAC0F52D9833D2B87886BC0C4B2903
        SHA-256:57C27F84D8CF4673E79016C35E899403FF8883B34BC1D07B3D41122E54F6FFB9
        SHA-512:87C11430EFC674CC0444F734643514180B1DD30D2D395431339DF5E338DD2226D0F0F6411743AECA6B379451B7C6F899DBC4F8638BD2D14417DA6F502A6EEDBA
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......el_GRB.......%...3...%..:....%.......%..G[...%.......%......%...0...%..j@...0.......0......1.......2...*...3...\...4.......5.......6.......7...$...8...V...9.......X.......X.......X..|....X...#...X.......X...6...X...i...Y.......Y.......Y..|U...Y...R...Y.......Y...d...Y.......x.......y..........V....@.......A...!...B...V...C.......D.......E...........m.......W..............o.......q0......}.......}....O.......O.......[...z...[.......q.......r..........{........h...............................a......||...................=.......=.......=...N...=..:....=..;....=.......=.......=...e...=.......=.......=..c....=..i....=...:...=.......=...G...=.......=..7....=..ER...=..Vk...=.......C..<$...C.......C...p...C...u...S...u...S..<R...S...c...S..d.......<........S..+O...e..+O..Vx..+[..V....5..jg..05..j...1.......1...<{..1.......1....P..1...Q...1...9...1.......1....3..1.......3 ..;...4%..W...5%..W...6%..X...7%..X?..8%..Xd..:....I..F0...7..F1..._..F2.....F3.....F4......F5.....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:93AB9A23778F2DE4BCE641B3C1A921D2
        SHA1:C50A3C27AF251380FDFDF5A8926DB5896B3DB5C2
        SHA-256:8BE300087080DAF9553EE89F0F4001994B97AF6B65C994DA39EBCBF100078765
        SHA-512:F47A5C789E32D7E8989BBB3D47A3CB433A21663BB7FAE7B8C43C696F26A6EC6065CED6DABAB3831AA8ECEC00C8ABB4D1E7A9EB19C0F35129D0E952A3F546226D
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......es_419B.......%.......%..5y...%.......%..C....%...R...%...A...%.......%..V4...0.......0......1.......2...^...3.......4.......5.......6...*...7...\...8.......9.......X.......X.......X..g....X.......X...z...X.......X...#...Y.......Y.......Y..h....Y.......Y......Y.......Y...P...x...i...y..........@....@... ...A...U...B.......C.......D.......E...).......u...............p......[.......l.......y,......y[...O..y....O.......[..)....[.......q...=...r...b......g................................2..............h................+...=.......=.......=...N...=..5N...=..7....=...=...=.......=.......=...]...=......=..O....=..U....=...r...=.......=.......=...[...=..$s...=..1r...=..A....=.......C..8D...C.......C.......C.......S..._...S..8r...S.......S..P.......8........w..+O..x...+O..@P..+[..@u...5..V[..05..V...1....q..1...6...1.......1.......1...=...1...$...1......1....#..1...m<..3 ..8...4%..@...5%..A...6%..A...7%..B...8%..BB..:...}...F0...1..F1...Y..F2......F3......F4......F5....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:DD8585D7465E880F5469836C53395E62
        SHA1:81265CE2F192C44F63CF3364F0071D07B7240DA9
        SHA-256:F14A6B4A792B76AE60AB426092A7D411C00F2E28548DAEFBD3F87522BC64311D
        SHA-512:DD0466BF0F21E2495F1B9C8969E3FE8EC37F11E26430209EA73370FC03548B01174A05302DAE610D13E291DB0BB3D725736F06A032D2C1E4EC1CE699FFA09333
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......es_419B.......%.......%..4....%.......%..?....%...(...%......%...N...%..N....0.......0.......1.......2...4...3...f...4.......5.......6.......7.......8...`...9.......X.......X.......X..`O...X...k...X.......X......X......Y.......Y...X...Y..`....Y.......Y...:...Y......Y.......x.......y...&......98...@.......A...+...B...`...C.......D.......E...................m.......8......TK......j^......uN......u}...O..s....O...J...[..(....[.......q......r..........`%..............................................`........=.......o...=.......=.......=.......=..4Z...=..4t...=.......=...>...=...y...=.......=.......=..H....=..N....=.......=...R...=.......=.......=.......=..)....=..:c...=...#...C..4....C.......C.......C.......S.......S..5....S...;...S..H.......52..........+O..r%..+O..8...+[..8....5..O...05..Op..1....q..1...6...1.......1....Z..1...5...1.......1..../..1......1...e...3 ..8...4%..9Z..5%..:;..6%..:b..7%..:...8%..:...:...u...F0...9..F1...a..F2......F3......F4......F5....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:273E90E3B459BA39BE0C582A4A2C9CBD
        SHA1:43DBA524380DBC989F9AFB97F13BC59D18453804
        SHA-256:D89694DD9A37C721C93C1B9C59BD95BFFE23BC6AA994ED61E9B6CF00C837A897
        SHA-512:D6D752CD10C2DCD73C663CEB2AC8D157618F9A4506057A47C2CCB7A116D72D72E9C0200B9FA8119A7CEDA175EA60AB3794D6240A1C1C84A561068B963BFCFBB9
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......fi_FIB.......%..{;...%..%....%.......%..!w...%...n...%.......%...T...%......0.......0...2...1.......2...z...3.......4.......5.......6...B...7...t...8.......9.......X.......X.......X...O...X..q....X..q....X..s....X..tW...Y...N...Y......Y.......Y..q4...Y..q....Y..sL...Y..t....x..~....y..~............@...<...A...q...B.......C.......D.......E...E......................................X|......T.......U!...O..#....O.......[.......[...o...q...a...r...........%.......v..............g........z......................gO......g....=...X...=...n...=......=..$....=.......=...m...=...2...=.......=.......=.......=...h...=...C...=..r....=...b...=...A...=...m...=.......=.......=.......=..d3...C...F...C.......C..kN...C...o...S.......S...t...S.......S.....................+O..3...+O.....+[......5......05...8..1.......1...&...1....!..1.......1....2..1.......1...g7..1...mW..1....p..3 ..5...4%..."..5%......6%......7%...?..8%...f..:.......F0..v}..F1..v...F2..v...F3..v...F4..w...F5..wE.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:CFA51C29A0614307D95C232398733878
        SHA1:422B8068A30CFBC0F70A0D9B0085CE79333C6576
        SHA-256:FDDA2007E8BA634451ECA8E9CD02763B963095F9828EA20DD905665210C1E097
        SHA-512:90845D10CC143F6FAF767B4E60106CB81E19D106D78355932AF99570F1EBD82DFD19E1C1BC8AAD6C111E361AED74E74E68176D0A23D8B01FD18694CB67A39224
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......fr_FRB.......%.......%..?....%...f...%..R[...%......%.../...%.......%..~....0.......0.......1...:...2......3.......4.......5...@...6...r...7......8.......9.......X.......X.. E...X...9...X.......X...*...X.......X.......Y...V...Y..#....Y.......Y.......Y...X...Y.......Y.......x..$....y..$.......o&...@...l...A......B.......C.......D...@...E...u..............).......<...............v....................O...x...O...P...[..2....[..6+...q.......r...6.......................%......#q.............'...............#.......#....=...V...=...B...=.......=..?....=..F2...=......=..'....=.......=.......=.......=..xN...=..~M...=.......=..!z...=..0....=..6....=..T....=..b....=..t-...=.. ....C..F....C...2...C.......C..1+...S...=...S..F....S...O...S..x{......F.......(...+O...O..+O..n...+[..n....5..~...05...L..1....o..1...AG..1......1.......1...d...1...R...1.......1.......1.......3 ..:...4%..oH..5%..p/..6%..pV..7%..p}..8%..p...:.......F0...K..F1...s..F2.....F3......F4......F5.....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:B5874F3DD04A1FA40F28E88DCA5100A7
        SHA1:04B8207F7720309974EDAE114EF36AE933BA115E
        SHA-256:F54F10B6E52D06E038DBD76F1F67175A7BB26D9473E75A764F6EB582963ADD84
        SHA-512:1D9AD1595EDEBB9891D4E082FE1A75F27A7F67E51EC2FB8FE55202FCD4BC68F894B7458D09A558AE1FD2C5C436116ABC5885731EEE92C06287D959D860173150
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......hu_HUB.......%.......%..-....%.......%..4....%.......%...3...%.......%..;....0...T...0.......1.......2.......3...(...4...Z...5.......6.......7.......8..."...9...T...X.......X.......X..N....X......X...6...X......X.......Y.......Y...^...Y..NW...Y.......Y...d...Y.......Y...$...x...y...y.........&....@.......A.......B..."...C...W...D.......E...........K..............*......A.......cJ......i.......i....O..a....O..r....[.."....[...O...q.......r..........M...............................................N~...............?...=.......=.......=.......=..-....=..)....=.......=.......=.......=.......=......=..5F...=..;....=.......=...r...=......=...'...=.......=.......=..$....=.......C..)....C...|...C...z...C.......S.......S..*,...S.......S..5s......*Z..........+O..a...+O..&"..+[..&I...5..;...05..<...1.......1.../C..1.......1.......1..."0..1....b..1.......1.......1...OJ..3 ..8>..4%..&...5%..'}..6%..'...7%..'...8%..'...:...b...F0......F1......F2......F3......F4...!..F5...I.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:2AF1CF6E2995748E0B063DD712006424
        SHA1:E8CDBEBA97FE11484236998575C88575A47A63E1
        SHA-256:245E051D9097DBC53177609EF5F4DAB8BF3279A41107FBC428CC3BF4F9930B76
        SHA-512:DB7FF7CD10D528FE45E998EDE29B3EC7B083290C41B1EE77FE64210EF9BB031869F6663DB879E33C99CC17C946BD228D404FB943449D0A6F39CCB68186451720
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......it_ITB.......%.......%..:....%...x...%..K7...%.......%.......%......%..a....0.......0.......1...4...2.......3.......4.......5...:...6...l...7.......8.......9.......X.......X...s...X..r....X.../...X.......X...N...X......Y...x...Y.......Y..s=...Y...^...Y.......Y...|...Y......x.......y...6......K....@...f...A.......B.......C.......D...:...E...o.......W......................fs......rr.......6.......e...O.......O.......[../....[.......q......r.........r................I.......W......................sd...................=...,...=...F...=...T...=..:....=..?....=.......=.......=......=.......=.......=..Z....=..`....=.......=...n...=.......=...;...=...A...=..;~...=..L....=...y...C..@....C.......C...z...C.......S...O...S..@:...S...c...S..Z.......@h..........+O......+O..K:..+[..K_...5..a)..05..a...1.......1...<g..1......1.......1...FH..1.../...1.......1....g..1...x(..3 ..9...4%..K...5%..L...6%..L...7%..L...8%..M...:.......F0......F1......F2...-..F3...U..F4...}..F5....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:C8C4D643A74C8EFC952AA049635CB400
        SHA1:FA0D443E3DA5965BF0A203A88936BDCDE154B976
        SHA-256:4D3AB1A1FFD0D6980EE3E82A4CF15668C148BADC42EBECA316DF81982A7382EF
        SHA-512:FAD1D4A934DF5BDF85E8D0C7D59B47F01C423B65AA76EBDA82827D678FC5AFD20E2AA455D1BAD4BC4152C115E0DDD05EEF788684DA88C2BCC9BB333AEDAA12A2
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......ja_JPB.......%..^....%.......%..9n...%.......%......%.......%.......%..^....0.......0...r...1..."...2......3.......4.......5...(...6...Z...7......8......9.......X.......X..&....X..k....X.......X...\...X.......X.......Y...D...Y..)`...Y..l3...Y.......Y.......Y.......Y.......x.......y...:.......B...@...T...A......B......C.......D...(...E...].......3.......?..............c................B.......q...O......O..Q|...[......[.......q...q...r..........k.......!:..............J1.......p......+.......lZ......Jc......J....=..b....=.......=.......=.......=...D...=...}...=..,....=.......=......=.......=..Y....=..^....=.......=.......=...'...=.......=...)...=......=.......=..G....C.......C...(...C...4...C...U...S..9E...S.......S...!...S..Z...............,...+O......+O......+[.......5.._#..05.._...1.......1....3..1...:U..1......1...K...1.......1.......1.......1.......3 ..(...4%...d..5%...+..6%...P..7%...u..8%......:...F...F0..A...F1..A...F2..B...F3..BA..F4..Bi..F5..B..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:F41E808EA724F49B988ACC0D1074C52B
        SHA1:4C67C50755A38BAE6E2CF6DDB9843541969643CA
        SHA-256:E6D6FF4F5E9E1AA65E285D9C4675B7F88FD4AF9E48E90180FEB721B2053B99DA
        SHA-512:06734AD9643C095A348FD526B5985E2D462915A98D342E2463F78A224A95086693209FACB0E3AEE2C2DAD2B1BF7CB67E8DEE32ABE6D1960F9D214E0F59C5F7F3
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......ko_KRB.......%..]#...%...A...%..6F...%...O...%... ...%...[...%...V...%..O....0......0.......1......2...,...3...^...4......5.......6.......7...&...8...X...9......X......X..!C...X..\u...X..~;...X..~....X...B...X...i...Y.......Y..#....Y..\....Y..~j...Y.......Y...p...Y.......x.......y...............@.......A...#...B...X...C......D.......E...........................F......S................(.......W...O...J...O..@....[.......[......q...=...r...b......\K......................4........F......&)......\.......4.......5....=..`....=.......=.......=.......=.......=.......=..&^...=...-...=...'...=...,...=..J....=..OE...=.......=.......=.......=...y...=.......=.......=...g...=..2G...C...V...C.......C...d...C.......S..6....S.......S......S..J...............'...+O...O..+O......+[.......5..O...05..P&..1.......1......1...7/..1....R..1...<...1....|..1...u...1...{...1......3 ..(P..4%......5%......6%......7%...5..8%...Z..:...5...F0..5...F1..5...F2..5...F3..6...F4..6A..F5..6i.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:D9EC6FEFD7C955BBB1C91B72E6532105
        SHA1:F3A6B1C308BE0B198C95FCE998959E93F436DDC7
        SHA-256:227762444158682E0F1AA7441DB3395EA826152C4B98B9B23AADAE2016747A87
        SHA-512:0A919A9B056692305DD8E7ADCD266145AB6E830C96D48146B598A0B72E5AC4C1DAE7906BF453271E745AF32B4CBF32D62CE781C4483B209677FDCB6A3B6E4FCA
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......nl_NLB.......%.......%..1....%.......%..8?...%...L...%.......%......%..2P...0.......0...L...1.......2...X...3.......4.......5.......6... ...7...R...8.......9.......X.......X.......X..C....X.......X...j...X.......X.......Y.......Y...(...Y..DC...Y.......Y.......Y.......Y...H...x...Y...y..........8...@.......A...O...B.......C.......D.......E...#......................:......7.......gt......l.......l....O..X....O..g0...[..%l...[...]...q......r.........C........n...............g.......,..............Dj...................=...$...=...r...=.......=..1|...=..-4...=...'...=.......=.......=.......=.......=..,....=..1....=.......=...b...=.......=...]...=.......=...Z...=.......=.......C..-....C.......C...,...C.......S.......S..-....S...=...S..,?..................+O..^...+O......+[.......5..2w..05..2...1.......1...3...1.......1....~..1.......1.......1.......1.......1...?,..3 ..8...4%...Z..5%...A..6%...f..7%......8%......:...V...F0......F1......F2...1..F3...Y..F4......F5.....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:D6B4E56E13A97154A3ED8F86C3F9947C
        SHA1:0BC592805A25F92AF26973903FC186D1DD9F5E00
        SHA-256:B10EC0F522708E8EB13B1566BD339EA51423B6AA352275F85C87573830C8628B
        SHA-512:E2FF4CB4E4F38C867078FD03D8EAFD70EA159793E8D678FED23C525E98A2DDE8B430ECA1F7C072C07C984A7FA5A321392622A0B0EAA4E96A7BE5B7044FB79B40
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......nb_NOB.......%..z....%.. c...%...f...%.......%...l...%.......%.......%.......0.......0.......1.......2...x...3.......4.......5.......6...@...7...r...8.......9.......X.......X...3...X...m...X..O....X..O....X..Q....X..RO...Y...n...Y......Y.......Y..O4...Y..O....Y..QH...Y..R|...x..\....y..\H...........@...:...A...o...B.......C.......D.......E...C......v.......`K......r........;......R.......J.......K....O.......O.......[...J...[.......q..qw...r..q........C..............?......@................;..............@A......@s...=.......=...z...=......=.. 8...=...:...=..._...=...p...=...{...=.......=...(...=.......=......=..W....=..p....=..g....=..m#...=.......=.......=.......=..=A...C.......C.......C..]....C..g....S...=...S.......S...y...S...5...............-..+O......+O......+[.......5...3..05.....1.......1...!...1....a..1.......1.......1....r..1...EG..1...Ke..1....`..3 ..6...4%...,..5%......6%...6..7%...]..8%......:......F0..a...F1..b...F2..b/..F3..bW..F4..b...F5..b..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:D7E5B069E69EF4BFB618044A32B8A8E3
        SHA1:1DF5219A456BF3C5DF8D0E4029FBF7016B578F43
        SHA-256:A4F765D02FE464FE57B41D2BEBE02E31140B34202AE3922F52CF4437FAA79F8F
        SHA-512:E477120DF14498E75F8D89AE40AB122F6E7F571DEC5D382A50428E77D0553F8644392DEAF86D606768E1B2F796198953DE931E48410127A95405FF0787915685
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......pl_PLB.......%..~c...%..+....%.......%..4....%.......%.......%......%..,4...0.......0......1...>...2.......3.......4.......5...D...6...v...7.......8.......9.......X...#...X.......X..=....X.......X...p...X.......X...1...Y...~...Y...X...Y..>+...Y.......Y.......Y.......Y...^...x...}...y...............@...p...A.......B.......C.......D...D...E...y..............................1.......b$......it......i....O..W,...O..^"...[.. ....[...k...q.......r... ......=...............O..............................>R...................=.......=.......=...&...=..+z...=..)....=.......=..."...=.......=...U...=...(...=..%....=..+....=.......=.......=......=.......=.......=.......=.......=.......C..*....C...D...C...z...C.......S.......S..*>...S......S..%.......*l..........+O..]...+O......+[.......5..,[..05..,...1.......1...-...1.......1.......1.......1.......1.......1....'..1...5...3 ..8...4%...P..5%...3..6%...X..7%...}..8%......:...NE..F0...%..F1...M..F2...u..F3......F4......F5.....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:7A00088AE82F80E767D3709391C085AD
        SHA1:4D663ABACE9B42F520E43A6D5C1E8B2BAF188191
        SHA-256:D195485ECF94BEBA4B8C232C2EE36A9C9287E6A899C5070910FA25FA77525D17
        SHA-512:5785182D7B9ACEA2F304ADC1C1C9AD3F387CD2635A1400069656634F865B91296E8F724536B6FFBFC080083F116990E9106B08E2357A46567F01B9F5156E6370
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......pt_BRB.......%.......%.......%.......%..3....%...J...%.......%......%..#....0.......0.......1.......2...V...3.......4.......5.......6.......7...P...8.......9.......X...i...X.......X..4....X.......X...|...X.......X...-...Y.......Y...Z...Y..57...Y.......Y.......Y..."...Y...Z...x...u...y...............@.......A...M...B.......C.......D.......E...!.......................^......)3......d:......hN......h}...O..M....O..W....[..#....[.......q...%...r...J......4...............................................5^.......=.......o...=...b...=...l...=.......=.......=..(....=...C...=.......=.......=.......=...6...=.......=..#....=.......=.......=.......=...%...=...u...=...V...=.......=...7...C..)....C.......C.......C......S.......S..)....S...y...S..........)\..........+O..V[..+O...$..+[...K...5..$#..05..$...1....w..1...0i..1.......1....|..1.......1.......1.......1....#..1...2z..3 ..7...4%......5%......6%......7%......8%......:...G...F0......F1...G..F2...o..F3......F4......F5.....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:5D687AE8189323397587C84997BC99B5
        SHA1:C31FF822811F4AE0845043422E35BC54D88E144B
        SHA-256:636919CA1AF608113C934D068EFD3A0AC1421F7AEB1A94B5909A446C745806AF
        SHA-512:DDCE8C7C9FABDC429103964211FFBA3BC086E4A26E23680C215C90E4148751133E91DA415ED0A89C9D8C1CAD455F2E52195C0082501ECFFA1A793F93A06679F5
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......pt_PTB.......%.......%..2[...%.......%..9....%.......%.......%.......%..1@...0.......0...T...1...:...2.......3.......4.......5...@...6...r...7.......8.......9.......X.......X...u...X..BK...X...m...X.......X.......X......Y.......Y.......Y..B....Y.......Y...<...Y.......Y.......x.......y...,...........@...l...A.......B.......C.......D...@...E...u.......u.......U..............6.......g.......n^......n....O..[$...O..f....[..&....[...]...q...#...r...H......B!.......x...............1.......F......._......B........c...........=...`...=.......=...8...=..20...=.......=.......=.......=.......=...#...=...z...=..*....=..0....=...6...=...T...=.......=......=...O...=...&...=.......=...[...C.......C...:...C.......C...'...S...w...S../....S......S..*......./F.......I..+O..a=..+O...R..+[...y...5..1g..05..1...1....}..1...3...1.......1.......1.......1.......1.......1.......1...C...3 ..8...4%......5%......6%......7%......8%...6..:...V/..F0...C..F1...k..F2......F3......F4......F5.....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:6313E6D4030FA5B23F9FA9EAABAB91E4
        SHA1:42F9EB3691AADA45DD7253224A827C6A70F3F07B
        SHA-256:BFB7657F326E6B25744E063F27A67E5AF4E8A86C1AB36C415F9E3F97271DAFE2
        SHA-512:A1FDFE3F5B5243CDB4C81C2B8AEB00D01C7E9CE0365065CCB12962E7F2ECC7BE648E84787B432808FCCF5C449984CBDC6C15C8AEA56E10B41DBCE53222522527
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......ruB.......%..~....%..+....%...V...%..1;...%...0...%...'...%......%..,8...0.......0...,...1.......2...<...3...n...4.......5.......6.......7...6...8...h...9.......X...y...X.......X..=....X.......X...^...X.......X.......Y.......Y.......Y..>A...Y.......Y.......Y.......Y...8...x......y..............@.......A...3...B...h...C.......D.......E...........!...............F......1.......`t......e,......e[...O..W....O.._J...[.. n...[......q......r..........=..............................................>h.......%.......W...=.......=.......=...,...=..+\...=..&....=...!...=.......=.......=.......=...`...=..%....=..+....=.......=......=.......=...a...=......=...$...=.......=.......C..&r...C.......C.......C...#...S...-...S..&....S...y...S..&.......&...........+O..Z...+O......+[...=...5..,_..05..,...1....{..1...,...1....o..1....b..1.......1.......1.......1.......1...7...3 ..7...4%......5%......6%......7%......8%......:...O...F0...s..F1......F2......F3......F4......F5...;..F6
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:0AD8AD0A7251ACC96636A863C9746FD4
        SHA1:3DF031BF271C79752B986BD9BFD9D6E4D601C04A
        SHA-256:DDB7B2BA8484A3389B0A309F1525A20D446D4A3123E2BD9697E7BB488A18313F
        SHA-512:83AD3D0391B4EDFE79560DAFDD4D5EBE7250E2D5C53032BF2B314C9C12383EC6D96CA86E8D1F4A4ED519CC965E1B203DE6CA897B3CC645034A201D6A965F15D3
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......sl_SIB.......%..}....%..(....%.......%..#....%.......%...-...%.......%...L...0...>...0.......1...p...2.......3.......4...D...5...v...6.......7.......8.......9...>...X...q...X.......X...c...X..y....X..zz...X..{....X..}'...Y.......Y.......Y.......Y..z....Y..z....Y..|....Y..}T...x...M...y...v.......V...@.......A.......B.......C...A...D...v...E..........................................[V......V.......V/...O..)....O..%....[.......[.......q.......r...D.......9.....................p................s..............q/......qa...=.......=.......=.......=..'....=...H...=.......=......=.......=.../...=.......=.......=.......=..{....=...f...=...m...=.......=.......=.......=.......=..n-...C.......C...l...C..p....C.......S...m...S.......S.......S...A...............]..+O..9...+O......+[.......5...s..05......1.......1...)...1.......1.......1......1.......1...o...1...v5..1.......3 ..6d..4%...x..5%...]..6%.....7%.....8%......:.......F0..|Y..F1..|...F2..|...F3..|...F4..|...F5..}!.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:D383C9734EB61CC5818758C4CF793FBE
        SHA1:E24BDFAEE41855599D19C54A910C3C384704547B
        SHA-256:EBE7985CD9F2C6FD1D33D303D3DD5E5B2064989478B7A9DE267BD35696745B26
        SHA-512:524D45FD68F78BA0C86561C92B2413C7D995655FC04508B9172A5411D9FB6D79DC8A3A34793976A6364FC51BCB31016C5950F5057DC9C1BBF49DFA86CEA92D0D
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......sv_SEB.......%..z....%..#....%.......%...U...%...N...%.......%.......%...(...0.......0...&...1.......2...Z...3.......4.......5.......6..."...7...T...8.......9.......X.......X......X.......X..`....X..`....X..b....X..cI...Y...0...Y.......Y...7...Y..`6...Y..`....Y..bF...Y..cv...x..m?...y..mh.......0...@.......A...Q...B.......C.......D.......E...%.......w......qg.......f.......{......W.......Q~......Q....O...4...O.......[.......[...K...q..}9...r..}^............................RK.......\.......3.......^......R}......R....=.......=...\...=...*...=..#b...=.......=...7...=...h...=...{...=.......=.......=.......=.......=..cB...=..|....=..x....=..~U...=...%...=...@...=.......=..Oy...C.......C.......C..gP...C..x....S.......S...H...S.......S...?.......v.......%..+O..){..+O.....+[.......5...O..05.....1.......1...$...1.......1.......1......1....\..1...VA..1...\m..1.......3 ..6r..4%...R..5%.../..6%...V..7%...}..8%.....:....;..F0..j...F1..j...F2..j...F3..k...F4..k9..F5..ka.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:84013695C3223FF4323DDB26315EE4D4
        SHA1:1E0C10A2C3A0ADA257DEDF469A1814D0057258A7
        SHA-256:6EDC9FC05FE05661172D405A5F242782C18E67B658AB49AD1F3F85005137440B
        SHA-512:FF681FB4B425AEFCD045DF111412C2930F69701FD52B3198B9D1CCDB96E7DB39F99335A8BE91FA1488AA18E779344BBDB25D618B346958AD3C4450FE41AD977D
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......trB.......%..z....%..$....%.......%.."....%.......%.......%...h...%......0.......0.......1... ...2.......3.......4.......5...&...6...X...7.......8.......9.......X.......X......X.......X..l....X..m....X..o....X..pE...Y...,...Y...8...Y.......Y..m....Y..m....Y..o2...Y..pr...x..z....y..z6..........@...R...A.......B.......C.......D...&...E...[.......S......~/......................X.......U.......V%...O..#H...O.......[.......[.......q...q...r.................................b........X..............,......b.......c....=.......=.......=.......=..$....=.......=...u...=.......=.......=...I...=.......=...L...=...%...=..q....=.......=.......=.......=.......=...F...=.../...=.._....C...|...C.......C..o....C.......S.......S.......S.......S...y.................+O..5...+O......+[...?...5.....05......1....Q..1...&9..1.......1.......1....@..1....,..1...c...1...iM..1....v..3 ..5...4%.....5%.....6%.....7%......8%......:....o..F0..w...F1..w...F2..x...F3..x;..F4..xc..F5..x...F6
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:07DFCF30628DE1A25E88F1BA822AEA75
        SHA1:A003480797B29A678D337D714C899BAEF20341A0
        SHA-256:B654604A24FC2DE5D420F5A3886AEA0F4A6375DB22BB551B9DC4475EC799E957
        SHA-512:0D32B7FDBE075D946BD8CFFA53484A839B3F0CAA91370526D1378A92E9B90766EE8CC8B8DE7051815D84451A08BF6B65B8551CF02AE8E640972A2DE15045E6A0
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......zh_CNB.......%..T....%......%.......%..gW...%.......%..r-...%..I....%......0...b...0..C....1.......2.......3...6...4...h...5.......6.......7.......8...0...9...b...X.......X.......X.......X...k...X.......X...r...X......Y...(...Y.......Y...-...Y......Y...:...Y......Y.......x...A...y...j.......4...@.......A.......B...0...C...e...D.......E..........c........G.........................................O..M....O.......[...^...[..`....q.......r..........................................T...............T.......!.......S...=..W....=..w....=...X...=...j...=.._....=.......=...R...=..q....=.......=..L....=......=...W...=..A....=..R....=.......=...g...=...Q...=.......=..(....=.......C..`....C.......C..S....C.......S...w...S..`F...S...{...S..........`t..........+O...K..+O......+[.......5......05...4..1.......1.......1.......1....*..1.......1...qZ..1....]..1....O..1...E...3 ..#...4%...V..5%.../..6%...T..7%...y..8%......:....9..F0...?..F1...g..F2.....F3.....F4......F5.....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:1575320B2B46A4785CCBBA8FCE736C0F
        SHA1:0A33A5A9B63E161EA28EE5B66AABEEC396DB6F5B
        SHA-256:BD4332643D40C41D7607A811197CC49F4DB57DECA93C9622FBDF3D2BC957EB23
        SHA-512:AE2EA35C1B1CC6211DAD5A529E1888C61C2054C4C47150647146C2BC8065298D20E3D40B5763B287BC4098DDADF363BC86ADCE4572CEB041B35C4E270684574E
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......zh_TWB.......%..TO...%.......%.......%..g....%...<...%..r....%..I....%...|...0.......0..C....1.......2...H...3...z...4.......5.......6.......7...B...8...t...9.......X.......X.......X......X.......X... ...X......X......Y...n...Y...&...Y.......Y......Y...N...Y......Y.......x...S...y...~.......~...@.......A...?...B...t...C.......D.......E..........dE.......[...............W...........................O..L....O.......[.......[.._S...q.......r...........a...............?.......................M......................./...=..W....=..w~...=...:...=.......=..`....=...;...=......=..rQ...=...e...=..L....=...~...=...!...=..@....=..Q....=.......=...{...=...M...=.......=..&....=.......C..`p...C.......C..Sz...C...)...S.......S..`....S.......S.........`........7..+O......+O......+[...)...5.....05......1.......1....G..1.......1....n..1.......1...o...1....w..1....i..1...C...3 ..#...4%......5%...y..6%......7%......8%......:....i..F0.....F1......F2......F3...'..F4...O..F5...w.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):484068
        Entropy (8bit):5.89053292379271
        Encrypted:false
        SSDEEP:
        MD5:1575320B2B46A4785CCBBA8FCE736C0F
        SHA1:0A33A5A9B63E161EA28EE5B66AABEEC396DB6F5B
        SHA-256:BD4332643D40C41D7607A811197CC49F4DB57DECA93C9622FBDF3D2BC957EB23
        SHA-512:AE2EA35C1B1CC6211DAD5A529E1888C61C2054C4C47150647146C2BC8065298D20E3D40B5763B287BC4098DDADF363BC86ADCE4572CEB041B35C4E270684574E
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......zh_TWB.......%..TO...%.......%.......%..g....%...<...%..r....%..I....%...|...0.......0..C....1.......2...H...3...z...4.......5.......6.......7...B...8...t...9.......X.......X.......X......X.......X... ...X......X......Y...n...Y...&...Y.......Y......Y...N...Y......Y.......x...S...y...~.......~...@.......A...?...B...t...C.......D.......E..........dE.......[...............W...........................O..L....O.......[.......[.._S...q.......r...........a...............?.......................M......................./...=..W....=..w~...=...:...=.......=..`....=...;...=......=..rQ...=...e...=..L....=...~...=...!...=..@....=..Q....=.......=...{...=...M...=.......=..&....=.......C..`p...C.......C..Sz...C...)...S.......S..`....S.......S.........`........7..+O......+O......+[...)...5.....05......1.......1....G..1.......1....n..1.......1...o...1....w..1....i..1...C...3 ..#...4%......5%...y..6%......7%......8%......:....i..F0.....F1......F2......F3...'..F4...O..F5...w.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):484596
        Entropy (8bit):5.873007377786978
        Encrypted:false
        SSDEEP:
        MD5:07DFCF30628DE1A25E88F1BA822AEA75
        SHA1:A003480797B29A678D337D714C899BAEF20341A0
        SHA-256:B654604A24FC2DE5D420F5A3886AEA0F4A6375DB22BB551B9DC4475EC799E957
        SHA-512:0D32B7FDBE075D946BD8CFFA53484A839B3F0CAA91370526D1378A92E9B90766EE8CC8B8DE7051815D84451A08BF6B65B8551CF02AE8E640972A2DE15045E6A0
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......zh_CNB.......%..T....%......%.......%..gW...%.......%..r-...%..I....%......0...b...0..C....1.......2.......3...6...4...h...5.......6.......7.......8...0...9...b...X.......X.......X.......X...k...X.......X...r...X......Y...(...Y.......Y...-...Y......Y...:...Y......Y.......x...A...y...j.......4...@.......A.......B...0...C...e...D.......E..........c........G.........................................O..M....O.......[...^...[..`....q.......r..........................................T...............T.......!.......S...=..W....=..w....=...X...=...j...=.._....=.......=...R...=..q....=.......=..L....=......=...W...=..A....=..R....=.......=...g...=...Q...=.......=..(....=.......C..`....C.......C..S....C.......S...w...S..`F...S...{...S..........`t..........+O...K..+O......+[.......5......05...4..1.......1.......1.......1....*..1.......1...qZ..1....]..1....O..1...E...3 ..#...4%...V..5%.../..6%...T..7%...y..8%......:....9..F0...?..F1...g..F2.....F3.....F4......F5.....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):700443
        Entropy (8bit):5.30342366632607
        Encrypted:false
        SSDEEP:
        MD5:6313E6D4030FA5B23F9FA9EAABAB91E4
        SHA1:42F9EB3691AADA45DD7253224A827C6A70F3F07B
        SHA-256:BFB7657F326E6B25744E063F27A67E5AF4E8A86C1AB36C415F9E3F97271DAFE2
        SHA-512:A1FDFE3F5B5243CDB4C81C2B8AEB00D01C7E9CE0365065CCB12962E7F2ECC7BE648E84787B432808FCCF5C449984CBDC6C15C8AEA56E10B41DBCE53222522527
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......ruB.......%..~....%..+....%...V...%..1;...%...0...%...'...%......%..,8...0.......0...,...1.......2...<...3...n...4.......5.......6.......7...6...8...h...9.......X...y...X.......X..=....X.......X...^...X.......X.......Y.......Y.......Y..>A...Y.......Y.......Y.......Y...8...x......y..............@.......A...3...B...h...C.......D.......E...........!...............F......1.......`t......e,......e[...O..W....O.._J...[.. n...[......q......r..........=..............................................>h.......%.......W...=.......=.......=...,...=..+\...=..&....=...!...=.......=.......=.......=...`...=..%....=..+....=.......=......=.......=...a...=......=...$...=.......=.......C..&r...C.......C.......C...#...S...-...S..&....S...y...S..&.......&...........+O..Z...+O......+[...=...5..,_..05..,...1....{..1...,...1....o..1....b..1.......1.......1.......1.......1...7...3 ..7...4%......5%......6%......7%......8%......:...O...F0...s..F1......F2......F3......F4......F5...;..F6
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):669001
        Entropy (8bit):4.690135117109829
        Encrypted:false
        SSDEEP:
        MD5:D6B4E56E13A97154A3ED8F86C3F9947C
        SHA1:0BC592805A25F92AF26973903FC186D1DD9F5E00
        SHA-256:B10EC0F522708E8EB13B1566BD339EA51423B6AA352275F85C87573830C8628B
        SHA-512:E2FF4CB4E4F38C867078FD03D8EAFD70EA159793E8D678FED23C525E98A2DDE8B430ECA1F7C072C07C984A7FA5A321392622A0B0EAA4E96A7BE5B7044FB79B40
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......nb_NOB.......%..z....%.. c...%...f...%.......%...l...%.......%.......%.......0.......0.......1.......2...x...3.......4.......5.......6...@...7...r...8.......9.......X.......X...3...X...m...X..O....X..O....X..Q....X..RO...Y...n...Y......Y.......Y..O4...Y..O....Y..QH...Y..R|...x..\....y..\H...........@...:...A...o...B.......C.......D.......E...C......v.......`K......r........;......R.......J.......K....O.......O.......[...J...[.......q..qw...r..q........C..............?......@................;..............@A......@s...=.......=...z...=......=.. 8...=...:...=..._...=...p...=...{...=.......=...(...=.......=......=..W....=..p....=..g....=..m#...=.......=.......=.......=..=A...C.......C.......C..]....C..g....S...=...S.......S...y...S...5...............-..+O......+O......+[.......5...3..05.....1.......1...!...1....a..1.......1.......1....r..1...EG..1...Ke..1....`..3 ..6...4%...,..5%......6%...6..7%...]..8%......:......F0..a...F1..b...F2..b/..F3..bW..F4..b...F5..b..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):704593
        Entropy (8bit):4.622062274739413
        Encrypted:false
        SSDEEP:
        MD5:5D687AE8189323397587C84997BC99B5
        SHA1:C31FF822811F4AE0845043422E35BC54D88E144B
        SHA-256:636919CA1AF608113C934D068EFD3A0AC1421F7AEB1A94B5909A446C745806AF
        SHA-512:DDCE8C7C9FABDC429103964211FFBA3BC086E4A26E23680C215C90E4148751133E91DA415ED0A89C9D8C1CAD455F2E52195C0082501ECFFA1A793F93A06679F5
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......pt_PTB.......%.......%..2[...%.......%..9....%.......%.......%.......%..1@...0.......0...T...1...:...2.......3.......4.......5...@...6...r...7.......8.......9.......X.......X...u...X..BK...X...m...X.......X.......X......Y.......Y.......Y..B....Y.......Y...<...Y.......Y.......x.......y...,...........@...l...A.......B.......C.......D...@...E...u.......u.......U..............6.......g.......n^......n....O..[$...O..f....[..&....[...]...q...#...r...H......B!.......x...............1.......F......._......B........c...........=...`...=.......=...8...=..20...=.......=.......=.......=.......=...#...=...z...=..*....=..0....=...6...=...T...=.......=......=...O...=...&...=.......=...[...C.......C...:...C.......C...'...S...w...S../....S......S..*......./F.......I..+O..a=..+O...R..+[...y...5..1g..05..1...1....}..1...3...1.......1.......1.......1.......1.......1.......1...C...3 ..8...4%......5%......6%......7%......8%...6..:...V/..F0...C..F1...k..F2......F3......F4......F5.....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):708690
        Entropy (8bit):4.734019239901591
        Encrypted:false
        SSDEEP:
        MD5:B5874F3DD04A1FA40F28E88DCA5100A7
        SHA1:04B8207F7720309974EDAE114EF36AE933BA115E
        SHA-256:F54F10B6E52D06E038DBD76F1F67175A7BB26D9473E75A764F6EB582963ADD84
        SHA-512:1D9AD1595EDEBB9891D4E082FE1A75F27A7F67E51EC2FB8FE55202FCD4BC68F894B7458D09A558AE1FD2C5C436116ABC5885731EEE92C06287D959D860173150
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......hu_HUB.......%.......%..-....%.......%..4....%.......%...3...%.......%..;....0...T...0.......1.......2.......3...(...4...Z...5.......6.......7.......8..."...9...T...X.......X.......X..N....X......X...6...X......X.......Y.......Y...^...Y..NW...Y.......Y...d...Y.......Y...$...x...y...y.........&....@.......A.......B..."...C...W...D.......E...........K..............*......A.......cJ......i.......i....O..a....O..r....[.."....[...O...q.......r..........M...............................................N~...............?...=.......=.......=.......=..-....=..)....=.......=.......=.......=.......=......=..5F...=..;....=.......=...r...=......=...'...=.......=.......=..$....=.......C..)....C...|...C...z...C.......S.......S..*,...S.......S..5s......*Z..........+O..a...+O..&"..+[..&I...5..;...05..<...1.......1.../C..1.......1.......1..."0..1....b..1.......1.......1...OJ..3 ..8>..4%..&...5%..'}..6%..'...7%..'...8%..'...:...b...F0......F1......F2......F3......F4...!..F5...I.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):713824
        Entropy (8bit):4.590927906966166
        Encrypted:false
        SSDEEP:
        MD5:DD8585D7465E880F5469836C53395E62
        SHA1:81265CE2F192C44F63CF3364F0071D07B7240DA9
        SHA-256:F14A6B4A792B76AE60AB426092A7D411C00F2E28548DAEFBD3F87522BC64311D
        SHA-512:DD0466BF0F21E2495F1B9C8969E3FE8EC37F11E26430209EA73370FC03548B01174A05302DAE610D13E291DB0BB3D725736F06A032D2C1E4EC1CE699FFA09333
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......es_419B.......%.......%..4....%.......%..?....%...(...%......%...N...%..N....0.......0.......1.......2...4...3...f...4.......5.......6.......7.......8...`...9.......X.......X.......X..`O...X...k...X.......X......X......Y.......Y...X...Y..`....Y.......Y...:...Y......Y.......x.......y...&......98...@.......A...+...B...`...C.......D.......E...................m.......8......TK......j^......uN......u}...O..s....O...J...[..(....[.......q......r..........`%..............................................`........=.......o...=.......=.......=.......=..4Z...=..4t...=.......=...>...=...y...=.......=.......=..H....=..N....=.......=...R...=.......=.......=.......=..)....=..:c...=...#...C..4....C.......C.......C.......S.......S..5....S...;...S..H.......52..........+O..r%..+O..8...+[..8....5..O...05..Op..1....q..1...6...1.......1....Z..1...5...1.......1..../..1......1...e...3 ..8...4%..9Z..5%..:;..6%..:b..7%..:...8%..:...:...u...F0...9..F1...a..F2......F3......F4......F5....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):700445
        Entropy (8bit):4.772503178071844
        Encrypted:false
        SSDEEP:
        MD5:D7E5B069E69EF4BFB618044A32B8A8E3
        SHA1:1DF5219A456BF3C5DF8D0E4029FBF7016B578F43
        SHA-256:A4F765D02FE464FE57B41D2BEBE02E31140B34202AE3922F52CF4437FAA79F8F
        SHA-512:E477120DF14498E75F8D89AE40AB122F6E7F571DEC5D382A50428E77D0553F8644392DEAF86D606768E1B2F796198953DE931E48410127A95405FF0787915685
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......pl_PLB.......%..~c...%..+....%.......%..4....%.......%.......%......%..,4...0.......0......1...>...2.......3.......4.......5...D...6...v...7.......8.......9.......X...#...X.......X..=....X.......X...p...X.......X...1...Y...~...Y...X...Y..>+...Y.......Y.......Y.......Y...^...x...}...y...............@...p...A.......B.......C.......D...D...E...y..............................1.......b$......it......i....O..W,...O..^"...[.. ....[...k...q.......r... ......=...............O..............................>R...................=.......=.......=...&...=..+z...=..)....=.......=..."...=.......=...U...=...(...=..%....=..+....=.......=.......=......=.......=.......=.......=.......=.......C..*....C...D...C...z...C.......S.......S..*>...S......S..%.......*l..........+O..]...+O......+[.......5..,[..05..,...1.......1...-...1.......1.......1.......1.......1.......1....'..1...5...3 ..8...4%...P..5%...3..6%...X..7%...}..8%......:...NE..F0...%..F1...M..F2...u..F3......F4......F5.....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):679369
        Entropy (8bit):4.681370659684372
        Encrypted:false
        SSDEEP:
        MD5:273E90E3B459BA39BE0C582A4A2C9CBD
        SHA1:43DBA524380DBC989F9AFB97F13BC59D18453804
        SHA-256:D89694DD9A37C721C93C1B9C59BD95BFFE23BC6AA994ED61E9B6CF00C837A897
        SHA-512:D6D752CD10C2DCD73C663CEB2AC8D157618F9A4506057A47C2CCB7A116D72D72E9C0200B9FA8119A7CEDA175EA60AB3794D6240A1C1C84A561068B963BFCFBB9
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......fi_FIB.......%..{;...%..%....%.......%..!w...%...n...%.......%...T...%......0.......0...2...1.......2...z...3.......4.......5.......6...B...7...t...8.......9.......X.......X.......X...O...X..q....X..q....X..s....X..tW...Y...N...Y......Y.......Y..q4...Y..q....Y..sL...Y..t....x..~....y..~............@...<...A...q...B.......C.......D.......E...E......................................X|......T.......U!...O..#....O.......[.......[...o...q...a...r...........%.......v..............g........z......................gO......g....=...X...=...n...=......=..$....=.......=...m...=...2...=.......=.......=.......=...h...=...C...=..r....=...b...=...A...=...m...=.......=.......=.......=..d3...C...F...C.......C..kN...C...o...S.......S...t...S.......S.....................+O..3...+O.....+[......5......05...8..1.......1...&...1....!..1.......1....2..1.......1...g7..1...mW..1....p..3 ..5...4%..."..5%......6%......7%...?..8%...f..:.......F0..v}..F1..v...F2..v...F3..v...F4..w...F5..wE.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):730241
        Entropy (8bit):4.589341792992639
        Encrypted:false
        SSDEEP:
        MD5:CFA51C29A0614307D95C232398733878
        SHA1:422B8068A30CFBC0F70A0D9B0085CE79333C6576
        SHA-256:FDDA2007E8BA634451ECA8E9CD02763B963095F9828EA20DD905665210C1E097
        SHA-512:90845D10CC143F6FAF767B4E60106CB81E19D106D78355932AF99570F1EBD82DFD19E1C1BC8AAD6C111E361AED74E74E68176D0A23D8B01FD18694CB67A39224
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......fr_FRB.......%.......%..?....%...f...%..R[...%......%.../...%.......%..~....0.......0.......1...:...2......3.......4.......5...@...6...r...7......8.......9.......X.......X.. E...X...9...X.......X...*...X.......X.......Y...V...Y..#....Y.......Y.......Y...X...Y.......Y.......x..$....y..$.......o&...@...l...A......B.......C.......D...@...E...u..............).......<...............v....................O...x...O...P...[..2....[..6+...q.......r...6.......................%......#q.............'...............#.......#....=...V...=...B...=.......=..?....=..F2...=......=..'....=.......=.......=.......=..xN...=..~M...=.......=..!z...=..0....=..6....=..T....=..b....=..t-...=.. ....C..F....C...2...C.......C..1+...S...=...S..F....S...O...S..x{......F.......(...+O...O..+O..n...+[..n....5..~...05...L..1....o..1...AG..1......1.......1...d...1...R...1.......1.......1.......3 ..:...4%..oH..5%..p/..6%..pV..7%..p}..8%..p...:.......F0...K..F1...s..F2.....F3......F4......F5.....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):673961
        Entropy (8bit):4.700626871799738
        Encrypted:false
        SSDEEP:
        MD5:D383C9734EB61CC5818758C4CF793FBE
        SHA1:E24BDFAEE41855599D19C54A910C3C384704547B
        SHA-256:EBE7985CD9F2C6FD1D33D303D3DD5E5B2064989478B7A9DE267BD35696745B26
        SHA-512:524D45FD68F78BA0C86561C92B2413C7D995655FC04508B9172A5411D9FB6D79DC8A3A34793976A6364FC51BCB31016C5950F5057DC9C1BBF49DFA86CEA92D0D
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......sv_SEB.......%..z....%..#....%.......%...U...%...N...%.......%.......%...(...0.......0...&...1.......2...Z...3.......4.......5.......6..."...7...T...8.......9.......X.......X......X.......X..`....X..`....X..b....X..cI...Y...0...Y.......Y...7...Y..`6...Y..`....Y..bF...Y..cv...x..m?...y..mh.......0...@.......A...Q...B.......C.......D.......E...%.......w......qg.......f.......{......W.......Q~......Q....O...4...O.......[.......[...K...q..}9...r..}^............................RK.......\.......3.......^......R}......R....=.......=...\...=...*...=..#b...=.......=...7...=...h...=...{...=.......=.......=.......=.......=..cB...=..|....=..x....=..~U...=...%...=...@...=.......=..Oy...C.......C.......C..gP...C..x....S.......S...H...S.......S...?.......v.......%..+O..){..+O.....+[.......5...O..05.....1.......1...$...1.......1.......1......1....\..1...VA..1...\m..1.......3 ..6r..4%...R..5%.../..6%...V..7%...}..8%.....:....;..F0..j...F1..j...F2..j...F3..k...F4..k9..F5..ka.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):678259
        Entropy (8bit):4.8021658588775935
        Encrypted:false
        SSDEEP:
        MD5:84013695C3223FF4323DDB26315EE4D4
        SHA1:1E0C10A2C3A0ADA257DEDF469A1814D0057258A7
        SHA-256:6EDC9FC05FE05661172D405A5F242782C18E67B658AB49AD1F3F85005137440B
        SHA-512:FF681FB4B425AEFCD045DF111412C2930F69701FD52B3198B9D1CCDB96E7DB39F99335A8BE91FA1488AA18E779344BBDB25D618B346958AD3C4450FE41AD977D
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......trB.......%..z....%..$....%.......%.."....%.......%.......%...h...%......0.......0.......1... ...2.......3.......4.......5...&...6...X...7.......8.......9.......X.......X......X.......X..l....X..m....X..o....X..pE...Y...,...Y...8...Y.......Y..m....Y..m....Y..o2...Y..pr...x..z....y..z6..........@...R...A.......B.......C.......D...&...E...[.......S......~/......................X.......U.......V%...O..#H...O.......[.......[.......q...q...r.................................b........X..............,......b.......c....=.......=.......=.......=..$....=.......=...u...=.......=.......=...I...=.......=...L...=...%...=..q....=.......=.......=.......=.......=...F...=.../...=.._....C...|...C.......C..o....C.......S.......S.......S.......S...y.................+O..5...+O......+[...?...5.....05......1....Q..1...&9..1.......1.......1....@..1....,..1...c...1...iM..1....v..3 ..5...4%.....5%.....6%.....7%......8%......:....o..F0..w...F1..w...F2..x...F3..x;..F4..xc..F5..x...F6
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):534370
        Entropy (8bit):5.84985888152367
        Encrypted:false
        SSDEEP:
        MD5:C8C4D643A74C8EFC952AA049635CB400
        SHA1:FA0D443E3DA5965BF0A203A88936BDCDE154B976
        SHA-256:4D3AB1A1FFD0D6980EE3E82A4CF15668C148BADC42EBECA316DF81982A7382EF
        SHA-512:FAD1D4A934DF5BDF85E8D0C7D59B47F01C423B65AA76EBDA82827D678FC5AFD20E2AA455D1BAD4BC4152C115E0DDD05EEF788684DA88C2BCC9BB333AEDAA12A2
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......ja_JPB.......%..^....%.......%..9n...%.......%......%.......%.......%..^....0.......0...r...1..."...2......3.......4.......5...(...6...Z...7......8......9.......X.......X..&....X..k....X.......X...\...X.......X.......Y...D...Y..)`...Y..l3...Y.......Y.......Y.......Y.......x.......y...:.......B...@...T...A......B......C.......D...(...E...].......3.......?..............c................B.......q...O......O..Q|...[......[.......q...q...r..........k.......!:..............J1.......p......+.......lZ......Jc......J....=..b....=.......=.......=.......=...D...=...}...=..,....=.......=......=.......=..Y....=..^....=.......=.......=...'...=.......=...)...=......=.......=..G....C.......C...(...C...4...C...U...S..9E...S.......S...!...S..Z...............,...+O......+O......+[.......5.._#..05.._...1.......1....3..1...:U..1......1...K...1.......1.......1.......1.......3 ..(...4%...d..5%...+..6%...P..7%...u..8%......:...F...F0..A...F1..A...F2..B...F3..BA..F4..Bi..F5..B..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):703281
        Entropy (8bit):4.601603229717204
        Encrypted:false
        SSDEEP:
        MD5:D9EC6FEFD7C955BBB1C91B72E6532105
        SHA1:F3A6B1C308BE0B198C95FCE998959E93F436DDC7
        SHA-256:227762444158682E0F1AA7441DB3395EA826152C4B98B9B23AADAE2016747A87
        SHA-512:0A919A9B056692305DD8E7ADCD266145AB6E830C96D48146B598A0B72E5AC4C1DAE7906BF453271E745AF32B4CBF32D62CE781C4483B209677FDCB6A3B6E4FCA
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......nl_NLB.......%.......%..1....%.......%..8?...%...L...%.......%......%..2P...0.......0...L...1.......2...X...3.......4.......5.......6... ...7...R...8.......9.......X.......X.......X..C....X.......X...j...X.......X.......Y.......Y...(...Y..DC...Y.......Y.......Y.......Y...H...x...Y...y..........8...@.......A...O...B.......C.......D.......E...#......................:......7.......gt......l.......l....O..X....O..g0...[..%l...[...]...q......r.........C........n...............g.......,..............Dj...................=...$...=...r...=.......=..1|...=..-4...=...'...=.......=.......=.......=.......=..,....=..1....=.......=...b...=.......=...]...=.......=...Z...=.......=.......C..-....C.......C...,...C.......S.......S..-....S...=...S..,?..................+O..^...+O......+[.......5..2w..05..2...1.......1...3...1.......1....~..1.......1.......1.......1.......1...?,..3 ..8...4%...Z..5%...A..6%...f..7%......8%......:...V...F0......F1......F2...1..F3...Y..F4......F5.....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):718639
        Entropy (8bit):4.56488463951284
        Encrypted:false
        SSDEEP:
        MD5:2AF1CF6E2995748E0B063DD712006424
        SHA1:E8CDBEBA97FE11484236998575C88575A47A63E1
        SHA-256:245E051D9097DBC53177609EF5F4DAB8BF3279A41107FBC428CC3BF4F9930B76
        SHA-512:DB7FF7CD10D528FE45E998EDE29B3EC7B083290C41B1EE77FE64210EF9BB031869F6663DB879E33C99CC17C946BD228D404FB943449D0A6F39CCB68186451720
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......it_ITB.......%.......%..:....%...x...%..K7...%.......%.......%......%..a....0.......0.......1...4...2.......3.......4.......5...:...6...l...7.......8.......9.......X.......X...s...X..r....X.../...X.......X...N...X......Y...x...Y.......Y..s=...Y...^...Y.......Y...|...Y......x.......y...6......K....@...f...A.......B.......C.......D...:...E...o.......W......................fs......rr.......6.......e...O.......O.......[../....[.......q......r.........r................I.......W......................sd...................=...,...=...F...=...T...=..:....=..?....=.......=.......=......=.......=.......=..Z....=..`....=.......=...n...=.......=...;...=...A...=..;~...=..L....=...y...C..@....C.......C...z...C.......S...O...S..@:...S...c...S..Z.......@h..........+O......+O..K:..+[..K_...5..a)..05..a...1.......1...<g..1......1.......1...FH..1.../...1.......1....g..1...x(..3 ..9...4%..K...5%..L...6%..L...7%..L...8%..M...:.......F0......F1......F2...-..F3...U..F4...}..F5....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):722245
        Entropy (8bit):5.368717600628891
        Encrypted:false
        SSDEEP:
        MD5:A3C1BE40288C54E2D6E6E088CC58FE4A
        SHA1:91D206BE0ACAC0F52D9833D2B87886BC0C4B2903
        SHA-256:57C27F84D8CF4673E79016C35E899403FF8883B34BC1D07B3D41122E54F6FFB9
        SHA-512:87C11430EFC674CC0444F734643514180B1DD30D2D395431339DF5E338DD2226D0F0F6411743AECA6B379451B7C6F899DBC4F8638BD2D14417DA6F502A6EEDBA
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......el_GRB.......%...3...%..:....%.......%..G[...%.......%......%...0...%..j@...0.......0......1.......2...*...3...\...4.......5.......6.......7...$...8...V...9.......X.......X.......X..|....X...#...X.......X...6...X...i...Y.......Y.......Y..|U...Y...R...Y.......Y...d...Y.......x.......y..........V....@.......A...!...B...V...C.......D.......E...........m.......W..............o.......q0......}.......}....O.......O.......[...z...[.......q.......r..........{........h...............................a......||...................=.......=.......=...N...=..:....=..;....=.......=.......=...e...=.......=.......=..c....=..i....=...:...=.......=...G...=.......=..7....=..ER...=..Vk...=.......C..<$...C.......C...p...C...u...S...u...S..<R...S...c...S..d.......<........S..+O...e..+O..Vx..+[..V....5..jg..05..j...1.......1...<{..1.......1....P..1...Q...1...9...1.......1....3..1.......3 ..;...4%..W...5%..W...6%..X...7%..X?..8%..Xd..:....I..F0...7..F1..._..F2.....F3.....F4......F5.....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):528528
        Entropy (8bit):5.85561558415216
        Encrypted:false
        SSDEEP:
        MD5:F41E808EA724F49B988ACC0D1074C52B
        SHA1:4C67C50755A38BAE6E2CF6DDB9843541969643CA
        SHA-256:E6D6FF4F5E9E1AA65E285D9C4675B7F88FD4AF9E48E90180FEB721B2053B99DA
        SHA-512:06734AD9643C095A348FD526B5985E2D462915A98D342E2463F78A224A95086693209FACB0E3AEE2C2DAD2B1BF7CB67E8DEE32ABE6D1960F9D214E0F59C5F7F3
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......ko_KRB.......%..]#...%...A...%..6F...%...O...%... ...%...[...%...V...%..O....0......0.......1......2...,...3...^...4......5.......6.......7...&...8...X...9......X......X..!C...X..\u...X..~;...X..~....X...B...X...i...Y.......Y..#....Y..\....Y..~j...Y.......Y...p...Y.......x.......y...............@.......A...#...B...X...C......D.......E...........................F......S................(.......W...O...J...O..@....[.......[......q...=...r...b......\K......................4........F......&)......\.......4.......5....=..`....=.......=.......=.......=.......=.......=..&^...=...-...=...'...=...,...=..J....=..OE...=.......=.......=.......=...y...=.......=.......=...g...=..2G...C...V...C.......C...d...C.......S..6....S.......S......S..J...............'...+O...O..+O......+[.......5..O...05..P&..1.......1......1...7/..1....R..1...<...1....|..1...u...1...{...1......3 ..(P..4%......5%......6%......7%...5..8%...Z..:...5...F0..5...F1..5...F2..5...F3..6...F4..6A..F5..6i.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):719163
        Entropy (8bit):4.6215815143170875
        Encrypted:false
        SSDEEP:
        MD5:A527B6510DF20A5E7CEBFF6F1CDF620C
        SHA1:93A739BD17BB3F2629B37D56F86C2AAD6432F5C9
        SHA-256:37320BE3B790A00E3991D831592A1C92FBED84998CF9BE96725F0176EC858016
        SHA-512:10C1806D7B04B3C94DEC1E46480973B88B5D12FC7DF8B86E45B11A67815C2B36CCE57E080E6A68201907724B5A1208CFFFFD536D804DE0C843A3522EA3672F96
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......de_DEB.......%...C...%..8....%.......%..GE...%.......%......%.......%..a....0.......0......1.......2..."...3...T...4.......5.......6.......7.......8...N...9.......X...5...X...%...X..t....X.......X......X...(...X...[...Y.......Y.......Y..t_...Y...D...Y.......Y...V...Y.......x.......y..........P....@.......A.......B...N...C.......D.......E..................................gq......o.......}D......}s...O.......O...Z...[..+....[.......q...C...r...h......s................a.......E...............{......t........w...........=...|...=.......=.......=..8n...=..;....=.......=.......=...c...=...Q...=......=..[b...=..a-...=.......=...~...=...-...=.......=../1...=..<....=..M....=...I...C..<$...C.......C...|...C...[...S.......S..<R...S.......S..[.......<........e..+O...I..+O..P...+[..P....5..a...05..b...1.......1...:...1.......1....H..1...Hl..1...4X..1....5..1....I..1...x~..3 ..9T..4%..Q...5%..Q...6%..R&..7%..RM..8%..Rt..:.......F0......F1......F2...5..F3...]..F4.....F5....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):699153
        Entropy (8bit):4.633812173041649
        Encrypted:false
        SSDEEP:
        MD5:7A00088AE82F80E767D3709391C085AD
        SHA1:4D663ABACE9B42F520E43A6D5C1E8B2BAF188191
        SHA-256:D195485ECF94BEBA4B8C232C2EE36A9C9287E6A899C5070910FA25FA77525D17
        SHA-512:5785182D7B9ACEA2F304ADC1C1C9AD3F387CD2635A1400069656634F865B91296E8F724536B6FFBFC080083F116990E9106B08E2357A46567F01B9F5156E6370
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......pt_BRB.......%.......%.......%.......%..3....%...J...%.......%......%..#....0.......0.......1.......2...V...3.......4.......5.......6.......7...P...8.......9.......X...i...X.......X..4....X.......X...|...X.......X...-...Y.......Y...Z...Y..57...Y.......Y.......Y..."...Y...Z...x...u...y...............@.......A...M...B.......C.......D.......E...!.......................^......)3......d:......hN......h}...O..M....O..W....[..#....[.......q...%...r...J......4...............................................5^.......=.......o...=...b...=...l...=.......=.......=..(....=...C...=.......=.......=.......=...6...=.......=..#....=.......=.......=.......=...%...=...u...=...V...=.......=...7...C..)....C.......C.......C......S.......S..)....S...y...S..........)\..........+O..V[..+O...$..+[...K...5..$#..05..$...1....w..1...0i..1.......1....|..1.......1.......1.......1....#..1...2z..3 ..7...4%......5%......6%......7%......8%......:...G...F0......F1...G..F2...o..F3......F4......F5.....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):674229
        Entropy (8bit):4.826536768156572
        Encrypted:false
        SSDEEP:
        MD5:4B14BDCAFFA52340DAFFA297622176F4
        SHA1:1D5625438F5A4920F98B6BBCB670CAF4CE85993C
        SHA-256:E02633262E87299B0DE19789FB5FE92E3A639A36482E736380C77618445DADB9
        SHA-512:D81AAEA89A8F717E9B75D54614792F24432C79C5FF1CB2427F4F4AFD43657210FDB66C34C0F34B773319D38CDB179D70C42E9C8AD94D09E8244831763883704B
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......cs_CZB.......%..{%...%..#....%...`...%..!%...%.......%...I...%.......%......0.......0.......1...@...2.......3.......4.......5...F...6...x...7.......8.......9.......X...Y...X...I...X..._...X..`....X..a:...X..b....X..c....Y.......Y......Y.......Y..`....Y..ah...Y..b....Y..d....x..n....y..n>..........@...r...A.......B.......C.......D...F...E...{..............r3......................W.......R.......R....O.......O.......[.......[.......q.......r...........5.......|..............Sy..............................S.......S....=...J...=.......=...8...=..#....=.......=.......=...0...=.......=...;...=.......=...l...=...=...=..f....=..~....=..y....=..~....=.......=.......=.......=..P....C.......C...<...C..i....C..y....S...7...S...H...S.......S..........v..........+O..*e..+O...F..+[...k...5......05...4..1.......1...%[..1....u..1.......1.......1....R..1...V=..1...]...1......3 ..6`..4%......5%.....6%......7%......8%...*..:.......F0..l...F1..m...F2..mE..F3..mm..F4..m...F5..m..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):682854
        Entropy (8bit):4.704188079668188
        Encrypted:false
        SSDEEP:
        MD5:0AD8AD0A7251ACC96636A863C9746FD4
        SHA1:3DF031BF271C79752B986BD9BFD9D6E4D601C04A
        SHA-256:DDB7B2BA8484A3389B0A309F1525A20D446D4A3123E2BD9697E7BB488A18313F
        SHA-512:83AD3D0391B4EDFE79560DAFDD4D5EBE7250E2D5C53032BF2B314C9C12383EC6D96CA86E8D1F4A4ED519CC965E1B203DE6CA897B3CC645034A201D6A965F15D3
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......sl_SIB.......%..}....%..(....%.......%..#....%.......%...-...%.......%...L...0...>...0.......1...p...2.......3.......4...D...5...v...6.......7.......8.......9...>...X...q...X.......X...c...X..y....X..zz...X..{....X..}'...Y.......Y.......Y.......Y..z....Y..z....Y..|....Y..}T...x...M...y...v.......V...@.......A.......B.......C...A...D...v...E..........................................[V......V.......V/...O..)....O..%....[.......[.......q.......r...D.......9.....................p................s..............q/......qa...=.......=.......=.......=..'....=...H...=.......=......=.......=.../...=.......=.......=.......=..{....=...f...=...m...=.......=.......=.......=.......=..n-...C.......C...l...C..p....C.......S...m...S.......S.......S...A...............]..+O..9...+O......+[.......5...s..05......1.......1...)...1.......1.......1......1.......1...o...1...v5..1.......3 ..6d..4%...x..5%...]..6%.....7%.....8%......:.......F0..|Y..F1..|...F2..|...F3..|...F4..|...F5..}!.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):673613
        Entropy (8bit):4.686501847162052
        Encrypted:false
        SSDEEP:
        MD5:4F38AFA5B8C77C782B1C2EEFA230A30A
        SHA1:5363FAC27156F1C833B665BEF2BED28EB203C858
        SHA-256:41B3EE26B8AB98A40C850B9C0C327D3F725A75B7C65A0A86C0FAB98370C87787
        SHA-512:53F0ABD365222A143B779D0D7ECDA06AE847E6D0A96EE75B76BB734977B893D630ACE8372C7B26EAEA3865FB62F448A47434B567ABB98CA08CD0C84751E695E6
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......da_DKB.......%..z....%..#....%...>...%.......%.......%.......%.......%...x...0.......0.......1.......2...(...3...Z...4.......5.......6.......7..."...8...T...9.......X.......X...q...X.......X..[U...X..[....X..]h...X..^....Y.......Y.......Y...;...Y..[....Y..\$...Y..]....Y..^....x..h....y..h............@.......A.......B...T...C.......D.......E..................l.......~..............V.......R.......R....O...T...O.......[.......[.......q..{....r..{.............................O................?.......b......P#......PU...=.......=...0...=.......=..#....=.......=.......=...t...=.......=...y...=.......=...j...=.......=..b....=..|....=..t....=..y....=.......=.......=.......=..M5...C...6...C.......C..g....C..t7...S.......S...d...S.......S..................1..+O..+q..+O...N..+[...u...5.....05......1.......1...%I..1....=..1....N..1.......1.......1...Q...1...W...1.......3 ..6N..4%......5%......6%......7%......8%...8..:.......F0..l...F1..l...F2..l...F3..m...F4..mC..F5..mk.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):657192
        Entropy (8bit):5.273265313276656
        Encrypted:false
        SSDEEP:
        MD5:EF3FB824E60F09EFE2F1B4398EB8905F
        SHA1:6EA51BDAB933395F812FCB713E33D317E5874A16
        SHA-256:D438098408DF0ECEE36630B67B2DA9ABA53BEE354E143BB84D09A797F5C0B2BE
        SHA-512:FFC6D27FDB72CD7C8EF99C394627981A899BC30DEB4DEB421F0E71A0B2EFB28D5D85D779F6685F5123E7FD5A467681DE20B954AEC19237C1DEF3C9576572BD49
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......ar_EGB.......%..v9...%.......%.......%.......%..w....%..}G...%.......%...f...0..w....0..y....1..x(...2..y....3..y....4..y....5..z....6..z`...7..z....8..z....9..z....X..r....X.......X.......X..%....X..%....X..'^...X..(....Y..rz...Y...~...Y...C...Y..%J...Y..&....Y..'....Y..(....x..2....y..2F...........@..xZ...A..x....B..x....C..x....D..y....E..yc......h.......6#......F...............H.......@.......@E...O...X...O...$...[.......[..^....q..Rk...r..R.......................rK.......#......r................j.......c...........=..{....=...n...=...4...=...`...=...R...=..v[...=...8...=..}....=...E...=...>...=...:...=.......=..2....=..J....=..=....=..Bc...=..\....=..h....=..x....=...W...C.......C..w....C..O....C..=....S.......S.......S.......S...g.......8..........+O......+O...R..+[...w...5......05......1....o..1.......1.......1...w...1.......1...u...1.......1...!u..1.......3 ..3...4%......5%......6%......7%......8%...0..:....m..F0..G=..F1..Ge..F2..G...F3..G...F4..G...F5..H..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):716146
        Entropy (8bit):4.586444096344836
        Encrypted:false
        SSDEEP:
        MD5:93AB9A23778F2DE4BCE641B3C1A921D2
        SHA1:C50A3C27AF251380FDFDF5A8926DB5896B3DB5C2
        SHA-256:8BE300087080DAF9553EE89F0F4001994B97AF6B65C994DA39EBCBF100078765
        SHA-512:F47A5C789E32D7E8989BBB3D47A3CB433A21663BB7FAE7B8C43C696F26A6EC6065CED6DABAB3831AA8ECEC00C8ABB4D1E7A9EB19C0F35129D0E952A3F546226D
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......es_419B.......%.......%..5y...%.......%..C....%...R...%...A...%.......%..V4...0.......0......1.......2...^...3.......4.......5.......6...*...7...\...8.......9.......X.......X.......X..g....X.......X...z...X.......X...#...Y.......Y.......Y..h....Y.......Y......Y.......Y...P...x...i...y..........@....@... ...A...U...B.......C.......D.......E...).......u...............p......[.......l.......y,......y[...O..y....O.......[..)....[.......q...=...r...b......g................................2..............h................+...=.......=.......=...N...=..5N...=..7....=...=...=.......=.......=...]...=......=..O....=..U....=...r...=.......=.......=...[...=..$s...=..1r...=..A....=.......C..8D...C.......C.......C.......S..._...S..8r...S.......S..P.......8........w..+O..x...+O..@P..+[..@u...5..V[..05..V...1....q..1...6...1.......1.......1...=...1...$...1......1....#..1...m<..3 ..8...4%..@...5%..A...6%..A...7%..B...8%..BB..:...}...F0...1..F1...Y..F2......F3......F4......F5....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:A5DCFC381B6E32878EADFBE7E19BAD10
        SHA1:73402B7A9C67228F4F62506C6AD42A82671E4F7D
        SHA-256:54E34CA1BD1A036B028A6C6397558082155DF4B60EA84BC384670231AA08BDD9
        SHA-512:4E48B7B357AF61BAAC8D139F3FFF3C9E5D4318149490B19BFC91746B3D4A2C79564371AF89037A847FCCD5033C20B6472019BD79D2B4DB89085C644D2165EFBD
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|.............{.m.....{.o....{.n.......W......C.......C......C......XC..........p...XC......XC......]Cc.....XC......Rich....................PE..d...Cy.f.........." .....R...`............................................................`.....................................................x............p..XG...................M..p........................... N...............p..x............................text....Q.......R.................. ..`.rdata.......p.......V..............@..@.data....;...0...&..................@....pdata..XG...p...H...<..............@..@.gfids..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:222A042465E872A04EACB8C32EA54C88
        SHA1:CEA2D15D9AEF37899789F8FA39F341DA681A97AC
        SHA-256:10EC29E36F49BEB009BFB7199B3ECE955BDA5511C1D6DB666026E8C238F9E8C7
        SHA-512:6AF35EA3175D8DC7AEFCDE020F94C2A64A99E0491F0CAEF0C1AA22146B80D55CB69603DFB4012373E719E0B1E91AEB04DA7139A77B7B0BB3EA49E45125B0D70C
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!...e.@e.@e.@l..@g.@7..Ag.@...Ag.@7..Ao.@7..Ab.@7..Ag.@...Af.@e.@..@...Ad.@...Ad.@..p@d.@e..@d.@...Ad.@Riche.@................PE..d....=5f.........." .........0............................................................`..........................................9.......B..d.......H....p.......F...0......$....3..T............................4..8............0...............................text............................... ..`.rdata...#...0...$..................@..@.data........`.......:..............@....pdata.......p.......<..............@..@.rsrc...H............>..............@..@.reloc..$............D..............@..B................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:142B2E3B4251FE391E36394CD5485493
        SHA1:AC57427EC78DB3AE8DC03C36D98A1A33549FB728
        SHA-256:FAD9E18EC9FBAFFD27C7C17590A4CF175D334FBD0F5BAD15A76DB87E99EC4C58
        SHA-512:3D2228D274FA231C7DFA3CE163286CCA80382ACF892B61BA92FB088D34892BB18CE1D9D036C5D445C81D1C75E473FD603CCD61BE53BCD03DD9D461D404D544AA
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........q..q..q...V..q......q.....q......q.....q...8..q.H...q..q..p._....p._...q._.:..q..qR..q._...q.Rich.q.................PE..d....=5f.........." ......&...........&.......................................3.....[.4...`..........................................h0..]....0......p3.P.....1......r3..0....3..;...],.T...................._,.(...0^,.8.............&.x............................text.....&.......&................. ..`.rdata..n.....&.......&.............@..@.data.........0.......0.............@....pdata........1.......1.............@..@.rsrc...P....p3......03.............@..@.reloc...;....3..<...63.............@..B................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:364DC12A94FBD29C81700FADBC65E603
        SHA1:B689825C3DAD594003BFECD7A2BE45E75D1834B6
        SHA-256:A187A37DB53394AF5A3BAF8FAB6B47DE445868DC71D229F4CB54BB4A57925DE4
        SHA-512:9FDF699F639EE98F4DCDD97635687DC680E6C6AB6F2F8CE71FFFFC404D7FD81301F79BBFFA052C4A3295CE95F0C957A648A061ECABA96B9028C1ED1274800978
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........N... ... ... ...... ...!... ...%... ...$... ...#... ...!.F. ...!... ...#... ...$... ... ... ....... ..."... .Rich.. .........PE..d......e.........." .....X...................................................p,...........`...........................................&..h...+.@.....+.|.....)...............+..N...}$.8............................}$.8.............+..............................text...4W.......X.................. ..`.rdata.......p.......\..............@..@.data....w...`)..*...J).............@....pdata..d.....)......t).............@..@.idata..8#....+..$...*+.............@..@.00cfg..Q.....+......N+.............@..@.rsrc...|.....+......P+.............@..@.reloc...q....+..r...X+.............@..B................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:54C61976FA3E68A06AE171E6DE256003
        SHA1:C4949C398E9B5A878634D07C19B92C2EE557241A
        SHA-256:D98BB0A0BCBB5332C4ED1FC2D11B2D5B456A3E863890E5476E0ADDA9FD2310F0
        SHA-512:9EACA66467E85875A09F8A478337B7A9F116C26034EA89030790DEA4CE844FC5C96C8637B66C977366313C8A783AFB37E367C35168F94B6E75D0DBA9F30743D9
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................G........T..G...........G....G.....G.....G.....Rich...................PE..d....L)Z.........." .....x...N................................................#......."..............................................t..e...Xi........".0....P!.p@............"..B...................................................................................text...>w.......x.................. ..`.rdata..5............|..............@..@.data........0......................@....pdata..p@...P!..B.... .............@..@.rsrc...0....."......@".............@..@.reloc..LU...."..V...F".............@..B........................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:DC8E88BA5E7AF8453C7E248B5959D83F
        SHA1:6463D2DA59A701D7769406869A9344D52EE2A4CB
        SHA-256:9C974EA033A1EDD6115506015344A1619420C3BFCC6D69E905EB4BC864C8AEAC
        SHA-512:381F44660631F94CB49C8EBEEBD0752AD1F5F98613160AECC3170CDC28CC37C24A8096796D5ED4F08E46CE671352564237BC3CBC4C76DBC9B61C028961184588
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......7#..sB.]sB.]sB.]z:L].B.]!7.\qB.]8:.\qB.]!7.\xB.]!7.\{B.]!7.\wB.].7.\pB.]sB.].C.].7.\_B.].7.\rB.].7 ]rB.].7.\rB.]RichsB.]........................PE..d......e.........." .....<...L......<.....................................................`..........................................+...N..@E..........s........L..............h.......8..............................8............0..@............................text....;.......<.................. ..`.rdata...)...P...*...@..............@..@.data...QM.......D...j..............@....pdata..PU.......V..................@..@.idata..*W...0...X..................@..@.00cfg..Q............\..............@..@.rsrc...s............^..............@..@.reloc..]............f..............@..B................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:E4AC7DC9D49AC2A63EBB8DC0F9B22080
        SHA1:43FF5A7CA5199EA61C59DCC0D00DECE7EC0FFBFB
        SHA-256:1DAC95D1EAFCBA057CF3DF73DCF419BC14F4167EF4AC92FE1F8FDCAB4278B6F4
        SHA-512:FC7DFB4249530B8858579500DF456E6D8176BBE185474A823CAE8CA42B35FD3AC070F471FCFE7F38DA8DA60A6ED85017619AB214690584A0E4ED1C46A6561DAB
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........-0l.L^?.L^?.L^?.4.?.L^?.._>.L^?..]>.L^?..[>.L^?..Z>.L^??..?.L^?.L_?.L^?S.V>.L^?S.^>.L^?p..?.L^?.L.?.L^?S.\>.L^?Rich.L^?........................PE..d.....Rb.........." .....x..........4y....................................................`..........................................9..L....T..........H...............................p...........................p...................H............................text....v.......x.................. ..`.rdata...............|..............@..@.data...(....p.......N..............@....pdata...............P..............@..@.gfids...............j..............@..@.rsrc...H............l..............@..@.reloc...............t..............@..B........................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:C687BB6C7F0558A975EB82B9B7AAEA7A
        SHA1:F9D6DC29A78CE1C449CB4874F2C99AE984E6C7AB
        SHA-256:98028C5BF0D6CA7161C069B30A214FA52B19B434257EC60AFE4D7B12177506DD
        SHA-512:9A9CF084CF7F76983457C90A6CC46A3C1B7B7497B00A9F7DDB6A25F815F16E86E24D9F97E452B608EBB4BA4BBBBCEC54373C20A087D07B2282451358F2C421CB
        Malicious:false
        Reputation:unknown
        Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... ........................."..k"..."...#..."...J?.........................OI..#...#...#..t".~."..."..."... ..."...;/..........................1).."...#...".}. .}.%..._T..tk..,... ...,.......................<5.."...#... .|.@2..vl..]R..........2%..(...\R..................5-.."...#.....y.xo..........qg..................................'...#...#...% w.7-..ka......................................mf.."...$...$...+,r.&#v...y.....................................5)..$...%...%.../3l.,.q.'$v...y.e[..........................yq..&...$...%...%...38f.04k.,.q.'#v..#..vm..................E9..#...#...$...%...%...49^.38d.04k.,.q.'#v. .y...{.<...SG..1#....~.$...)...#...$...$...or..8=`.28d.04k.,.q.'$v.#.{. .|. .|.*...ri......L@..!...#...$..........;@b.05b..2i.+,p.&"u. .y.".}.f[..........2$.."...#...#..............vz..PU|.CGy.FG..a]..............i^..$..."...#...#...67>.st{.................................:,....|.".~."..."..."...%%*.++3.;=
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:8CF303B5A088D39EEB905714783F7589
        SHA1:C7E2F2898A83869D569974A1194F6EB93AD18C94
        SHA-256:033CCC483784F28B2E87EA9C394C5C7A8D4EC81897A7D277937549D59496C93B
        SHA-512:C0EA6906DD754DD916D9110C944D0C8D76FBB03BF994CEC0346C593741896C18961A687FEDDEC336402ABA822AE1DA8F593F1B1483DE5D23FA5CEF9DFF1A4AA4
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........o..v...v...v.......v......v......v......v......v.......v.......v.......v.......v...v..t......v.......v.......v.......v..Rich.v..........................PE..d....N5f.........." ......................................................................`.........................................P...x..............H....`..,1.......0...........!..T....................#..(...`!..8............................................text.............................. ..`.rdata...h.......j..................@..@.data....?... ...8..................@....pdata..,1...`...2...D..............@..@.qtmetad.............v..............@..P.rsrc...H............x..............@..@.reloc...............|..............@..B........................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):308880
        Entropy (8bit):6.199279560304696
        Encrypted:false
        SSDEEP:
        MD5:8CF303B5A088D39EEB905714783F7589
        SHA1:C7E2F2898A83869D569974A1194F6EB93AD18C94
        SHA-256:033CCC483784F28B2E87EA9C394C5C7A8D4EC81897A7D277937549D59496C93B
        SHA-512:C0EA6906DD754DD916D9110C944D0C8D76FBB03BF994CEC0346C593741896C18961A687FEDDEC336402ABA822AE1DA8F593F1B1483DE5D23FA5CEF9DFF1A4AA4
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........o..v...v...v.......v......v......v......v......v.......v.......v.......v.......v...v..t......v.......v.......v.......v..Rich.v..........................PE..d....N5f.........." ......................................................................`.........................................P...x..............H....`..,1.......0...........!..T....................#..(...`!..8............................................text.............................. ..`.rdata...h.......j..................@..@.data....?... ...8..................@....pdata..,1...`...2...D..............@..@.qtmetad.............v..............@..P.rsrc...H............x..............@..@.reloc...............|..............@..B........................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):73872
        Entropy (8bit):6.121119720778297
        Encrypted:false
        SSDEEP:
        MD5:52A485F2DDA67F4621B60AEF13802E51
        SHA1:36C57ED24DD74DE6A94AE2365DCE85FFAEAA86E5
        SHA-256:7C5C5C304A46CC767A3F9E2E2FDB4626BB5E6F52832ACBA61C004177ED8FF2F7
        SHA-512:7103A7240699758D5E90653CAA53961F098AAEDA055FC3EA8D08B87245C93C04A6F455CE9A43FB21947C1CF75CB874482DC1807DD029CA57DB87A2922444D90A
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z.............8....L............L......L......L...............................T..........Rich...........PE..d....N5f.........." .....d...........h.......................................P......r.....`..........................................................0..X................0...@..(...H...T.......................(.......8............................................text...;b.......d.................. ..`.rdata..Fe.......f...h..............@..@.data...X...........................@....pdata..............................@..@.qtmetad..... ......................@..P.rsrc...X....0......................@..@.reloc..(....@......................@..B........................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):216208
        Entropy (8bit):6.1328512507562065
        Encrypted:false
        SSDEEP:
        MD5:1FBE1D423E4BE085FFA134081E91A193
        SHA1:688A37BC7EB8AE32922D64A4B44A6C2ACE04FA37
        SHA-256:FDA673B492E7C51F61AC50B92360000C37FE2FC3D908594EE2F88B85B63566A4
        SHA-512:29B1F639BB586FDD0EAA1077B04AD8D0CB5B7440D8022D0B6A2356CB94BA576B72DC511ABCCD8DFAC44C09F7BE81661EA9204DCF2910E48A914BDF9ACCEE745B
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......y!_F=@1.=@1.=@1.48..;@1.o50.9@1.o55.5@1.o52.>@1.o54.(@1..50.7@1..24.<@1..25.4@1..20.*@1.=@0..A1..54..@1..51.<@1..5..<@1..53.<@1.Rich=@1.........................PE..d....N5f.........." .........j.....................................................a.....`.........................................Px..x....x.......`..H.... ... .......0...p..........T....................!..(... ..8............................................text............................... ..`.rdata..F...........................@..@.data...x1.......,..................@....pdata... ... ..."..................@..@.qtmetad.....P......................@..P.rsrc...H....`......................@..@.reloc.......p......................@..B........................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:52A485F2DDA67F4621B60AEF13802E51
        SHA1:36C57ED24DD74DE6A94AE2365DCE85FFAEAA86E5
        SHA-256:7C5C5C304A46CC767A3F9E2E2FDB4626BB5E6F52832ACBA61C004177ED8FF2F7
        SHA-512:7103A7240699758D5E90653CAA53961F098AAEDA055FC3EA8D08B87245C93C04A6F455CE9A43FB21947C1CF75CB874482DC1807DD029CA57DB87A2922444D90A
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z.............8....L............L......L......L...............................T..........Rich...........PE..d....N5f.........." .....d...........h.......................................P......r.....`..........................................................0..X................0...@..(...H...T.......................(.......8............................................text...;b.......d.................. ..`.rdata..Fe.......f...h..............@..@.data...X...........................@....pdata..............................@..@.qtmetad..... ......................@..P.rsrc...X....0......................@..@.reloc..(....@......................@..B........................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:1FBE1D423E4BE085FFA134081E91A193
        SHA1:688A37BC7EB8AE32922D64A4B44A6C2ACE04FA37
        SHA-256:FDA673B492E7C51F61AC50B92360000C37FE2FC3D908594EE2F88B85B63566A4
        SHA-512:29B1F639BB586FDD0EAA1077B04AD8D0CB5B7440D8022D0B6A2356CB94BA576B72DC511ABCCD8DFAC44C09F7BE81661EA9204DCF2910E48A914BDF9ACCEE745B
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......y!_F=@1.=@1.=@1.48..;@1.o50.9@1.o55.5@1.o52.>@1.o54.(@1..50.7@1..24.<@1..25.4@1..20.*@1.=@0..A1..54..@1..51.<@1..5..<@1..53.<@1.Rich=@1.........................PE..d....N5f.........." .........j.....................................................a.....`.........................................Px..x....x.......`..H.... ... .......0...p..........T....................!..(... ..8............................................text............................... ..`.rdata..F...........................@..@.data...x1.......,..................@....pdata... ... ..."..................@..@.qtmetad.....P......................@..P.rsrc...H....`......................@..@.reloc.......p......................@..B........................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:JSON data
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:FA6D2ECA0F702704C00E5A4E1FCDB550
        SHA1:894CA5C918E01F6AA3142CCBD658644E9AACFD96
        SHA-256:BDA4457BC8BB117534EDC4EF7B7FE011AC0A504E7DA4ACFC96CE46BEF6C3A8A7
        SHA-512:D7810CBBCE8B3AF1D0C2132B17BB228A405A96926959B2D47D838A1836E6540CEB5BA267188EA8864EDDFEAD3A3516E100D831AC63AC9E99C679B145AD5807D3
        Malicious:false
        Reputation:unknown
        Preview:[.. "ff000000",.. "ff0000ff",.. "ffff0000",.. "ff00e000",.. "ffd0d000",.. "ffff8000",.. "ff00e0e0",.. "ffff00ff",.. "ffb4b4b4",.. "ff0000a0",.. "ffa00000",.. "ff00a000",.. "ffa0a000",.. "ffc08000",.. "ff00a0ff",.. "ffa000a0",.. "ff808080",.. "ff7d87b9",.. "ffbb7784",.. "ff4a6fe3",.. "ffd33f6a",.. "ff8cd78c",.. "fff0b98d",.. "fff6c4e1",.. "fffa9ed4",.. "ff500a78",.. "ffb45a00",.. "ff004754",.. "ff86fa88",.. "ffffdb66"..]..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:77330CFE21945572FA4103C998EA224A
        SHA1:8CFF21DF221B5B1A55E1580D12AB4023A99F60B1
        SHA-256:0C2EE945BC53380BDCF5804D5B4DAAD7FF55FD6BD278A44893ECBBE9791A568A
        SHA-512:E080344A33141B64B2405D23FB27EE08BDB3FEE50D85CA2CEE129C5F33A4A153EEEA6FE63F8F9B5C3C52073B581C37EB0A10D2F39C2C6469E5514BA8D031FCAE
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........hg..4..4..4..4..4...5..4...5...4...5..4...5..4.M.4..4C..5..4..4...4C..5...4C..5..4F..4..4C..5..4Rich..4................PE..d...7y.f.........." .....L...B...... ....................................................`.............................................l=...................`..,F..............l.......p...........................0................`...............................text....J.......L.................. ..`.rdata.......`.......P..............@..@.data........@......................@....pdata..,F...`...H...:..............@..@.gfids..,...........................@..@.rsrc...............................@..@.reloc..l...........................@..B................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):1522320
        Entropy (8bit):6.583048508244283
        Encrypted:false
        SSDEEP:
        MD5:1AFEF9C956B32A3009275FAF315F9DC2
        SHA1:3F5F5B77B21CA9536BC07613167D3BA2B2931B68
        SHA-256:482DE17F63496933DF5B9E7F84EFDD6BF0E0076C977B623FDB7ABF6A456B179D
        SHA-512:A6DEE78395D14739BBA00CF5444BDECD15264332719CFAEFB1DAD029BD69B6DB3E16165090764B1870B578803672DBFC168DB7A61DD960F3C1770AB9DCD69BB2
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$..........q..t"..t"..t".."..t"..."..t"..q#..t"..p#..t"..w#..t"..u#..t"..p#..t"..r#..t"..u#..t"..p#..t"..u#..t"..u"s.t"..q#..t"..t#..t"..."..t"..v#..t"Rich..t"................PE..d...E@5f.........." .........................................................p......+.....`..........................................f..x...xf.......@..H....@..,........0...P......@...T.......................(.......8................5...........................text............................... ..`.rdata..6...........................@..@.data...8v.......N..................@....pdata..,....@......................@..@.qtmetad.....0......................@..P.rsrc...H....@......................@..@.reloc.......P......................@..B................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:1AFEF9C956B32A3009275FAF315F9DC2
        SHA1:3F5F5B77B21CA9536BC07613167D3BA2B2931B68
        SHA-256:482DE17F63496933DF5B9E7F84EFDD6BF0E0076C977B623FDB7ABF6A456B179D
        SHA-512:A6DEE78395D14739BBA00CF5444BDECD15264332719CFAEFB1DAD029BD69B6DB3E16165090764B1870B578803672DBFC168DB7A61DD960F3C1770AB9DCD69BB2
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$..........q..t"..t"..t".."..t"..."..t"..q#..t"..p#..t"..w#..t"..u#..t"..p#..t"..r#..t"..u#..t"..p#..t"..u#..t"..u"s.t"..q#..t"..t#..t"..."..t"..v#..t"Rich..t"................PE..d...E@5f.........." .........................................................p......+.....`..........................................f..x...xf.......@..H....@..,........0...P......@...T.......................(.......8................5...........................text............................... ..`.rdata..6...........................@..@.data...8v.......N..................@....pdata..,....@......................@..@.qtmetad.....0......................@..P.rsrc...H....@......................@..@.reloc.......P......................@..B................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):39056
        Entropy (8bit):6.227216662403466
        Encrypted:false
        SSDEEP:
        MD5:FE0FC8F2435D3DD94F918558801BEA52
        SHA1:FF4E9CD7A829D45D7D1C6DDCE0E9AF66DF230E66
        SHA-256:5ECE040AA1F983B5F81DB0D168F324F58F5D744FD87097ED24ACE1578BAF232C
        SHA-512:2B4FA9F281AB2235BD3D30E43C5C66B8B3AEA490E5A3CC5FCE8C5F33024206BC997C97EF202F94D4459497396C79E266FCD67034DB249DFAF110922BD709BB86
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......{0:.?QT.?QT.?QT.6).;QT.m$U.=QT..#U.=QT.m$Q..QT.m$P.8QT.m$W.=QT..$U.8QT.?QU..QT..$Q.=QT..$T.>QT..$..>QT..$V.>QT.Rich?QT.........PE..d....M5f.........." ....."...D.......(....................................................`......................................... Z.......Z..........X............h...0...........H..T....................J..(....H..8............@..X............................text.... .......".................. ..`.rdata...2...@...2...&..............@..@.data...(............X..............@....pdata...............\..............@..@.qtmetadZ............`..............@..P.rsrc...X............b..............@..@.reloc...............f..............@..B........................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:FE0FC8F2435D3DD94F918558801BEA52
        SHA1:FF4E9CD7A829D45D7D1C6DDCE0E9AF66DF230E66
        SHA-256:5ECE040AA1F983B5F81DB0D168F324F58F5D744FD87097ED24ACE1578BAF232C
        SHA-512:2B4FA9F281AB2235BD3D30E43C5C66B8B3AEA490E5A3CC5FCE8C5F33024206BC997C97EF202F94D4459497396C79E266FCD67034DB249DFAF110922BD709BB86
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......{0:.?QT.?QT.?QT.6).;QT.m$U.=QT..#U.=QT.m$Q..QT.m$P.8QT.m$W.=QT..$U.8QT.?QU..QT..$Q.=QT..$T.>QT..$..>QT..$V.>QT.Rich?QT.........PE..d....M5f.........." ....."...D.......(....................................................`......................................... Z.......Z..........X............h...0...........H..T....................J..(....H..8............@..X............................text.... .......".................. ..`.rdata...2...@...2...&..............@..@.data...(............X..............@....pdata...............\..............@..@.qtmetadZ............`..............@..P.rsrc...X............b..............@..@.reloc...............f..............@..B........................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:6088BFD2FD32891F231379E7B73F6CC4
        SHA1:B07EACE57B1B715BF987D541AA60237E6275EA05
        SHA-256:E9033271BEC05322DEDF6BF51890EE5563A553ADDF3999FD996CF7EACF57A2B1
        SHA-512:B409D51B4B5D71CF9A93ED57A76DA95052647D743597378A54EC3C63627052BF5EEC4EA11CF0F818153DEC134C4302795DB4CE8308784DA22E5B038275947BB6
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...m_fr...........".........&.................n.............................`......vk........ .............................................. ...............................P..<........................... @..(....................!..p............................text.............................. .P`.data...P...........................@.P..rdata..............................@.p@.pdata..............................@.0@.xdata..............................@.0@.bss....@.............................`..edata..............................@.0@.idata....... ......................@.0..CRT....X....0......................@.@..tls....h....@......................@.`..reloc..<....P......................@.0B........................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):61072
        Entropy (8bit):6.317318344988425
        Encrypted:false
        SSDEEP:
        MD5:4A95272BBB914BDDFA72894DE6256292
        SHA1:00DE27FFC784D58FDF21B624CEC2A33CE03A9006
        SHA-256:64183CEC23D605B7C5AFD2C03A2AA2ADB5DE2CA58D690D6F16F85ED514B597EE
        SHA-512:EBD666D1EB7757E5F85EDE7B08323193921762663372D323ABE489E4BF6842A4D836ACF70DEBFD1D2FA5A4FC61122D42FA46AF45CB7519896B2E88241FA66ACA
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R..c<A.c<A.c<A...A.c<A..=@.c<A..9@.c<A..8@.c<A..?@.c<A..=@.c<A..=@.c<A.c=Axc<A..9@.c<A..<@.c<A...A.c<A..>@.c<ARich.c<A................PE..d....?5f.........." .....Z...b.......`....................................................`.........................................p...................`.......L........0..........(~..T.......................(....~..8............p..`............................text....Y.......Z.................. ..`.rdata..8I...p...J...^..............@..@.data...H...........................@....pdata..L...........................@..@.qtmetad............................@..P.rsrc...`...........................@..@.reloc..............................@..B................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:4A95272BBB914BDDFA72894DE6256292
        SHA1:00DE27FFC784D58FDF21B624CEC2A33CE03A9006
        SHA-256:64183CEC23D605B7C5AFD2C03A2AA2ADB5DE2CA58D690D6F16F85ED514B597EE
        SHA-512:EBD666D1EB7757E5F85EDE7B08323193921762663372D323ABE489E4BF6842A4D836ACF70DEBFD1D2FA5A4FC61122D42FA46AF45CB7519896B2E88241FA66ACA
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R..c<A.c<A.c<A...A.c<A..=@.c<A..9@.c<A..8@.c<A..?@.c<A..=@.c<A..=@.c<A.c=Axc<A..9@.c<A..<@.c<A...A.c<A..>@.c<ARich.c<A................PE..d....?5f.........." .....Z...b.......`....................................................`.........................................p...................`.......L........0..........(~..T.......................(....~..8............p..`............................text....Y.......Z.................. ..`.rdata..8I...p...J...^..............@..@.data...H...........................@....pdata..L...........................@..@.qtmetad............................@..P.rsrc...`...........................@..@.reloc..............................@..B................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:216DE4FEF8158737F44CB7410DB69F7E
        SHA1:1338BF89DF0F17D45E446ADA72C8C23F675AA867
        SHA-256:94800785F061FC7FEDEB2B9E4F410F824F2B8E864131EFF960A9EAC377EE9992
        SHA-512:82E18F7A49870D7474E551D3F8A05E5C264D353A3F17254B16295A442C2251D8598A17879763659CC1EBC79662568074AE90142AA80155B68689C438C1BA25C4
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......v...2...2...2...DI..0...DI..5...2.......DI......DI..3...DI..3...DI..3...Rich2...........PE..d....L)Z.........." ......................................................... ......i............................................... ....)......P.......0........+...................................................................................................text...n........................... ..`.rdata..............................@..@.data...0...........................@....pdata...+.......,..................@..@.rsrc...0...........................@..@.reloc..J...........................@..B........................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):150160
        Entropy (8bit):6.3858199844311665
        Encrypted:false
        SSDEEP:
        MD5:452B22D77AF42B865E6CA146B55091DF
        SHA1:40D11D6E1DF270E287613FEB0E4BAC04823AB822
        SHA-256:4C68CA3DD1B45382EDD01F47D83C53B239BFD1EF44CBEA5383CFF70D4E7EAA0B
        SHA-512:292E2AADE4715F9472EC024464412CD3819548A419C1924EBB28EB85338F7D40A44ED5E1361C0F99290F75B7DA517ED653A9BABC0FDC8108B71416BC06A240BC
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s.q. .q. .q. ..T .q. ...!.q. ...!.q. ...!.q. ...!.q. f..!.q. q..!.q. .q. Vp. q..!.q. q..!.q. q.8 .q. q..!.q. Rich.q. ........PE..d....@5f.........." .....\...........b.......................................`......-.....`.........................................P...............@..X.... ...........0...P..........T.......................(.......8............p...............................text....[.......\.................. ..`.rdata.......p.......`..............@..@.data...............................@....pdata....... ......................@..@.qtmetadm....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:452B22D77AF42B865E6CA146B55091DF
        SHA1:40D11D6E1DF270E287613FEB0E4BAC04823AB822
        SHA-256:4C68CA3DD1B45382EDD01F47D83C53B239BFD1EF44CBEA5383CFF70D4E7EAA0B
        SHA-512:292E2AADE4715F9472EC024464412CD3819548A419C1924EBB28EB85338F7D40A44ED5E1361C0F99290F75B7DA517ED653A9BABC0FDC8108B71416BC06A240BC
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s.q. .q. .q. ..T .q. ...!.q. ...!.q. ...!.q. ...!.q. f..!.q. q..!.q. .q. Vp. q..!.q. q..!.q. q.8 .q. q..!.q. Rich.q. ........PE..d....@5f.........." .....\...........b.......................................`......-.....`.........................................P...............@..X.... ...........0...P..........T.......................(.......8............p...............................text....[.......\.................. ..`.rdata.......p.......`..............@..@.data...............................@....pdata....... ......................@..@.qtmetadm....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:6181BCB28BDFF7A04F2289AE4317B1E3
        SHA1:065FC2ECBBB8AE9F42313AE0ECBD64A179114F09
        SHA-256:10BFF9E1E290F7B5CF79E837EF496507339D14C4062F75D71B822DE2C62A57F7
        SHA-512:119424F34482ACD907E7664B7240C58FF0DB50528AB47EC9E738526974FCFCF2874C0B1C71DF0AF9E06106463912707956CFA822490FC27CD4CBF125D9CD5FA2
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&.@b...b...b...k.f.d.......c....G>.d...Y...a...Y...w...Y...i...Y...f.......a...b...........g.......c.......c.......c...Richb...........................PE..d...-y.f.........." .........................................................@............`.............................................`%..p........ ..........l............0......@_..p...................H`..(...._...............0...............................text...s........................... ..`.rdata.......0......................@..@.data...............................@....pdata..l...........................@..@.gfids..4...........................@..@.tls................................@....rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):184637
        Entropy (8bit):4.670756914993018
        Encrypted:false
        SSDEEP:
        MD5:563273E3451853B36F79356C72EE7444
        SHA1:01D688EDF7A208E07A51EFBFDEA9C3893F5EE2F0
        SHA-256:FCBDFC19920CECCEF8A1E212E26804D82AAEF877ACD9245BBF64F6812694C426
        SHA-512:94680B709C570095DD9AB064513F7C8CC517104DB20394B2990A199D52D90C22B84995D971F7AF2843A7699C2E817D9C71FDB547F3ED36B59E3F9410506BF13B
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......es_ESB..3....*..p<...+.......@..@g...A..@....B..@....C..@....D..AT...E..B....F..Bu...G..B....H..B....I..B....P..D....Q..D....R..EI...S..Em...T..E....U..E....V..F....W..F3...X..FW...Y..F{...]..T,...s..7....t...(......8........s...;..S....;..U....;.......;..^_...;..j....M..TV...O..5,...O...........!...}..T.......>....=..?;...m..T....t..?f......}...(5..p...+;..e...+;......+O..\@..1...~`..D@..@...E@..E"..H4...=..HY...[..H.......IC...5..J....\..J...;w..J.......LD......L...._..PS......QR..J...R....`..T.......U....6..X....#..Zr......[`...X..\.......]x..=Z.._...5..._....Q..yg..0...1...f....E..hv......\l......t........W.......'.......b...$...f...[.......,......y..;D...y.................q............9.......E..z........+...z..It......;............%..xc...D................8......w......z2.....~....5...G...0.......0.......0..]....0...<...0..{....5......5..Vi.................. D..V6.. D...K..+....@..<U.....<U......<.......H5..Vb..H5......L.......VE..KR..VE..{...V...Y..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):207746
        Entropy (8bit):4.880056815887231
        Encrypted:false
        SSDEEP:
        MD5:EBD2E410857FAFD1CEF6BBE9B98C0106
        SHA1:D0276502D8259DE17EFC6F258CE43FDA602967AA
        SHA-256:546708E84503506F4176101DC2E4329E24FA5892DE673F8DAD3F21D9FEEC201A
        SHA-512:2BCE599877B147591B5B46AE0BD330A2341823F0F0AC5C8B87F3A54FB6A784E45CA10DEAB7D41CAB49FB94412BE86CF8D83562308B26D9DAA4BADDF08594B842
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......tr_TRB..:....*.......+...1...@..Ir...A..I....B..I....C..J....D..Ja...E..K&...F..K....G..K....H..K....I..K....P..M....Q..M....R..N$...S..NH...T..Nl...U..N....V..N....W..O....X..O4...Y..OX...]..I....s..A....t..........A.......%....;..I\...;..J....;..f ...;..t....M..I....O..)T...O..;K......K....}..I.......G....=..H<...m..J....t..Hg.......7..(5..{N..+;..u)..+;......+O..c...1.......D@..I...E@..M...H4...D..HY......H...$6..IC..!v..J...!...J.../g..J...!O..LD..#(..L...#|..PS..+...QR..><..R.......T...:...U...;u..U.......X...@&..Zr..G)..[`......\...M>..]x..Fi.._...)..._...N...yg..e...1...vk...E..x....7..........d1.......v...........................$.......[...>...,...9...y../2...y.. ......................!%...9...5...E...t......"T...z..=......./.......$....%.......D..$.......$......B!........................5..%Z...0.......0..eq...0..)Y...0.......5..*....5...f......+........... D..K... D......+...3...<?..7<..<U.../..<U..7t..<...8...H5..K...H5...7..L...;...VE..?S..V...av.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):153608
        Entropy (8bit):4.843805801051326
        Encrypted:false
        SSDEEP:
        MD5:BD8BDC7BBDB7A80C56DCB61B1108961D
        SHA1:9538C4D8BB9A95C0D9DC57C7708A99DD53A32D1F
        SHA-256:846E047573AE40C83671C3BA7F73E27EFC24B98C82701DA0DF9973E574178BB2
        SHA-512:F040EC410EBFEA21145F944E71ADCAE8E5F60907D1D3716A937A9A59A48F70C6B7EAAC91C2C554F59357A7BC820CDBD17C73A4DECC20B51F68EB79EDD35C5554
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......lv_LVB.......*...B...+..y....@.......A...=...B......C......D.......E.......F...#...G...G...H...k...I.......P...~...Q......R.......S.......T...5...U...Y...V......W.......X.......Y.......]..%....s.......t...8.......n.......A...;..&....;.......;...!...;...A...;../....M..%....O.......O...............}..%...........=.......m..&....t...(......(g..(5...+..+;..4...+;..d...+O......1...(...D@...a..E@......H4..z...HY..Q...H.......IC......J....6..J.......J.......LD......L....9..PS......QR......R...U...T....S..U.......X...._..Zr......[`..r...\.......]x...*.._......._....{..yg......1...5v...E..7........(......B.......|.......|W......~r...$..R....[..~....,.......y...l...y...............................9..S....E...g...........z...z...................%..F....D........................"Z.....$......)....5.......0...\...0.......0...r...0.......0.......5...a...5..........J......V... D..&... D..P...+.......<U......<U......<.......H5..'"..H5..P...L....~..VE...R..VE..%...V......
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):146500
        Entropy (8bit):5.795915770191026
        Encrypted:false
        SSDEEP:
        MD5:0D1AA940B5FA1D64DF989D222C3EBE6B
        SHA1:9B2DEA70CEA707D0C92BC8B632E12210923B9C39
        SHA-256:50239E8E54494F18B713413AA1C4A82FE041B28FDB638ED1495C369C16D0E2CD
        SHA-512:624B8A71C2A68F7274B9DF547AC501A73E2AD89F33EFC1A36E3EBDACFAD73BC17A6EC9C3EB434144A2645E6EB6527C5C051254496DE89E7AC39A9E872B54E0F8
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......zh_CNB..8....*...1...+..|?...@......A......B.......C.......D...j...E.......F...q...G.......H.......I.......P.......Q...6...R.......S.......T.......U.......V...A...W...e...X.......Y.......]..6....s......t...w.......8...........;..6....;..8....;.......;...&...M..6....O...H...O...............}..7 .......$...=......m..7J...t.............(5.. ...+;..S...+;..x...+O......1....z..D@......E@...Z..H4..}...HY..h...H.......IC...r..J.......J..."...J....M..LD......L....B..PS......QR......R...m...T.......U.......U...*l..X.......Zr......[`..vg..\....J..]x......_......._....r..yg......1...T....E..V^...7..................^.......~j......~D...........$..i....[...&...,.......y.."....y...........................#...9..j)...E..........D...z..........#............%..a ...D...c...................'P.....)...........5.......0...b...0.......0.......0.......5.......5...c..............n... D..8p.. D..g...+.......<?......<U......<U......<....x..H5..8...H5..h7..L.......VE../{..V......
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):135976
        Entropy (8bit):5.836117064052838
        Encrypted:false
        SSDEEP:
        MD5:A18C56487463876A4D10898E540964E2
        SHA1:0EAA5441C8319CFBF1DBC06455CE104AF95E33AD
        SHA-256:822163D1DF063A87CDECEC867C3D255175769C9F6D11497AAF8546652A7F648A
        SHA-512:11DD36CE2A3F940AFA6BBD8E8112C9E8C7129D52221CF05621C323461273F8D36383A231D590DF692E376D438E27C2FBBA76B12041682A65769D642C35DC5007
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......zh_TWB..5....*.......+..B....@.......A.......B...i...C......D.......E......F.......G...(...H...L...I...p...P...$...Q...H...R......S......T.......U.......V...Y...W...}...X......Y.......]..7J...s.......t..Fi.............M....;..7"...;..8....;.......;...0...M..7t...O...~...O..[.......h....}..7...........=.......m..7....t...'..........(5...s..+;..O...+;..s...+O......1....O..D@...B..E@...l..H4..B...HY..d...H...L...IC..Jf..J...J...J...#+..J...JA..LD..K...L...K...PS..PF..QR......R...h...T...[...U...\...X..._...Zr..e...[`..<E..\...j%..]x....._......._...k[..yg..}...1...P....E..RK...7..........:......Z.......D@......D.......E....$..e....[..F....,..F....y..#....y..I................L......J....9..e....E...`......K>...z..........#U......L]...%..]....D..L.......M$.............@.............u...5..Ms...0.......0...J...0..N\...0......5..Ok...5...M......P ......i... D..8... D..c...+...VA..<?..X...<U......<U..X...<...Y~..H5..9...H5..d...L...[...VE../...VE...L..V......
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):189580
        Entropy (8bit):4.630160941635514
        Encrypted:false
        SSDEEP:
        MD5:EB1FB93B0BE51C2AD78FC7BA2F8B9F42
        SHA1:24F7FF809E2F11C579CD388FEA5A4C552FF8D4D0
        SHA-256:63B439DD44139AA3AED54C2EBE03FA9BC77F22C14ED8FBA8EFF2608445BB233D
        SHA-512:E13770AEF33B6666ED7D54E03EE20CA291D4167D673BA6C61D8E64CDD5F7FFE0A9521B95AF67BE719BF263932ECF16E2B2D0B5F3404F9BCD7879114FCC6FC474
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......gd_GBB..2....*...u...+......@.......A...B...B.......C.......D.. ....E.. ....F..!&...G..!J...H..!n...I..!....P..#m...Q..#....R..#....S..$....T..$$...U..$H...V..$....W..$....X..$....Y..%....]../....s...'...t...................F...;.......;../....;..=V...;..G....M../G...O.......O...k......$....}../o.......i...=.......m../....t..........[...(5..M...+;..@...+;..x...+O..:...1...\7..D@...f..E@..#...H4...p..HY..be..H.......IC......J.......J....R..J.......LD......L.......PS......QR..#l..R...g...T.......U.......X....\..Zr......[`......\...&...]x......_....C.._...'t..yg..?...1...BM...E..D.......;.......R'.......t.......@.......?...$..c....[......,...i...y.......y...Y.......f.......+...........9..c....E...............z.."....................%..U....D..................G.....UB.....W......\]...5.......0.......0..<....0...;...0.......5.......5..ij..............h... D..0... D..aC..+....K..<U.....<U...~..<.......H5..0...H5..a...L....1..VE..$...VE..X...V...8|..f...Z...f...=..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):193784
        Entropy (8bit):4.721686005379251
        Encrypted:false
        SSDEEP:
        MD5:0359705C4296B094E81848F1C07E4EC5
        SHA1:ACC8AAE63BF051C0185D1F0DC4A3DC1F9D9608D5
        SHA-256:40F1B47E8DBF31EA1065276E19BFF1A9EF65D290972C06A723F43C3FCAC9E25D
        SHA-512:D68255E11FAD8913FCA335CF151D1154CBBA9F90D036BE9FA86DB8A2EB655CEAF85072523999F1E1190F6B7C4316B48E6F9E5E05DECCF5197D68AEBFCF408E44
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......fiB..6X...*.......+.......@..7....A..7....B..8....C..80...D..8....E..9M...F..9....G..9....H..9....I..:....P..<....Q..<&...R..<q...S..<....T..<....U..<....V..=7...W..=[...X..=....Y..=....]..JL...s../D...t...I....../........8...;..J$...;..K....;..U....;..e....M..Jv...O..+x...O..&.......7....}..J.......6....=..6....m..J....t..6.......|...(5..j...+;..Z...+;...^..+O..S...1...|...D@..7...E@..<J..H4......HY..x-..H.......IC......J....=..J...1w..J.......LD......L....8..PS...U..QR..?...R...}...T...&:..U...&...X...+B..Zr..2...[`...8..\...8...]x..4..._...+..._...:l..yg..Q]..1...[....E..^....7..........T.......j................T...........$..yb...[.......,.......y..1D...y...............................9..y....E...............z..?.......1............%..m....D.................0T.....s......vA.....|....5.......0.......0..U:...0.......0...y...5...X...5..zg.......+.......A.. D..LV.. D..w...+....g..<U.....<U.."X..<...#...H5..L...H5..w...H5..(...L...&c..VE..@...VE..w...V...Qk..f.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):33
        Entropy (8bit):4.513794876803093
        Encrypted:false
        SSDEEP:
        MD5:AAEA7BA475C961F941D0A23488457BEB
        SHA1:2BF0054002C8F7D85DD080DF332553BF9B3A8E26
        SHA-256:494AC9A2B2CB2FDECED353F4A9F898ED8DCF616E9BC667438C62681E3F7F79CF
        SHA-512:5B408C36C8F93F71E73E3D3B1C0C2AD699E92A6088604B8ADF8E588E8A75FC3FC92828199B7F00F5B05B224AE819220D07E56D610A76A267594870BEC77172BE
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......en_US.......
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):177119
        Entropy (8bit):4.837593108952586
        Encrypted:false
        SSDEEP:
        MD5:34252FE91D73227F314969F385D77656
        SHA1:D41392F48709CA41946466E8D9CE233B784E9DFC
        SHA-256:090D6790AEF5E8EF2B2157D6AA95AB6F329082C0921A52E38DE02E6122D9A3E8
        SHA-512:085A2F2008A5A56CA2FC7706C008C594C9624AA043B5A22C0AE8F509909F26C9EC9033E15DEC173C62EA2E9A3007DB2A9AD60E3D6EFC484FF0D0FA70BA0935E1
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......pl_PLB..3....*..U8...+.......@...=...A...a...B.......C.......D...*...E.......F...G...G...k...H.......I.......P.......Q.......R.. ....S.. 5...T.. Y...U.. }...V.. ....W.. ....X..!....Y..!C...]..C....s.......t...........f..........;..C\...;..E....;..9....;..EM...M..C....O..$....O...............}..C............=.......m..D....t...>......X$..(5..K)..+;..Sj..+;...u..+O..6...1...X...D@......E@......H4.....HY..p...H....;..IC...k..J......J...+Y..J....>..LD...-..L......PS......QR..9}..R...u7..T......U.......X.......Zr...&..[`......\....c..]x...8.._...%W.._.......yg......1...T....E..V.......7.......bF.......k...........$..q....[...a...,.......y..+$...y..................V............9..r;...E.._J.......]...z..9.......+............%..eJ...D........................Q......T(.....X....5..._...0...E...0..8\...0...f...0.._....5......5..=>..............v... D..E|.. D..o...+......<U......<U......<......H5..E...H5..p...L......VE..:...VE..U'..V...4...f...i_..f...9B..f......
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):178980
        Entropy (8bit):5.332981904382275
        Encrypted:false
        SSDEEP:
        MD5:548EF6F1D777426EBB22579DDDE4B5C3
        SHA1:FD4EB51DB1EAB34E0F81D6306099F1B668E084AD
        SHA-256:E4D7B5CCEF9EF3F81F71C55E1BF1C251C6536205EEECA6BFF4E5673B9979D196
        SHA-512:A428B3BA78CE7F6B776AA344D8E46A091A8AFB3151ABDBB5A55896214170CA18A34E9166A2C2B1F78D437794959692627B2493065295AA1F2EB2ABB8351B5AA6
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......bg_BGB..2....*..]3...+......@..1....A..1....B..2:...C..2^...D..2....E..3....F..3....G..4....H..47...I..4[...P..6@...Q..6d...R..6....S..6....T..6....U..7....V..7{...W..7....X..7....Y..7....]..G....s..)....t...U......*F...........;..G....;..I....;..P....;..\....M..H....O..(....O...)...........}..H>......0X...=..0....m..Hx...t..0.......o...(5..a...+;..X...+;......+O..M...1...oh..D@..2...E@..6...H4...X..HY..w...H....v..IC.....J......J.../...J....[..LD...h..L......PS...c..QR..=...R...}D..T.......U....M..X.......Zr......[`......\....F..]x../..._...)C.._.......yg...'..1...Z....E..\>......N.......h{..............d..........$..y....[.......,......y.......y..................^........1...9..yx...E..g........z...z..=......./=.......J...%..l....D...........3.....*......h......kd.....o....5......0......0..OZ...0.......0..h<...5...4...5..@,.......-......~... D..J... D..v...+....)..<U...G..<U.....<....x..H5..J:..H5..wd..L.......VE..?...VE..l+..V...KS..f...pn..f...PD.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):138690
        Entropy (8bit):5.515748942553918
        Encrypted:false
        SSDEEP:
        MD5:DEAF87D45EE87794AB2DC821F250A87A
        SHA1:DB39C6BAA443AA9BB208043EF7FB7E3403C12D90
        SHA-256:E1EBCA16AFE8994356F81CA007FBDB9DDF865842010FE908923D873B687CAD3F
        SHA-512:276FCE81249EFFE19E95607C39F9ACB3A4AFA3F90745DA21B737A03FEA956B079BCA958039978223FD03F75AC270EC16E46095D0C6DDA327366C948EC2D05B9C
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......he_ILB../....*......+..Sw...@......A......B.......C.......D...X...E.......F.../...G...O...H...o...I......P.......Q.......R...I...S...i...T......U......V.......W.......X.../...Y...O...]..$....s......t..X:.......4......`Y...;..$....;..%....;.......;...5...;.......M..$....O...6...O..s............}..%-...........=...m...m..%k...t..........^..(5......+;..2...+;..^...+O...N..1.......D@......E@...(..H4..T...HY..L...H..._...IC..\...J...\...J.......J...\j..LD..^...L...^o..PS..fl..QR......R...Q...T...su..U...s...X...x3..Zr..~...[`..L\..\.......]x....._......._....o..yg...(..1...3....E..5C.......z......?V......U.......U.......W....$..M....[..W....,..X....y.......y..\........a..............\@...9..NO...E...?......]s...z...G.......(......^....%..B^...D.._......._.................... ..........5..`/...0.......0...L...0......0..d(...0......5..ek...5..........fB......R... D..&O.. D..K...+...l...<U......<U..p)..<...p...H5..&w..H5..La..L...s...VE......VE......V.....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):220138
        Entropy (8bit):5.362649459556991
        Encrypted:false
        SSDEEP:
        MD5:0F1E987E2AE1768B420189E210DAFC9D
        SHA1:C658D2F2181C77612136ED8E2353FC39BDC6D2E8
        SHA-256:7610185F158F980018A26190D957E5608BB120DF40B4D1EBC3B50CF73BC6E532
        SHA-512:4D856B699EE12B509E82DCAD6D8FB595B8EAA500E37B079B28F3365ABBAA5F37316594B47121C1A579468DB0BAD8059CE489A7EBF623B1A90FFD659231487653
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......ru_RUB..;h...*.......+..:....@..\l...A..\....B..\....C..\....D..]Y...E..^....F..^v...G..^....H..^....I..^....P..`....Q..`....R..a@...S..ad...T..a....U..a....V..b....W..b*...X..bN...Y..br...]..M&...s..T....t..@.......T.......I....;..L....;..N....;..zb...;.......M..MP...O..+....O..ay......s....}..Mz......Z....=..[L...m..M....t..[w..........(5...<..+;..z...+;...U..+O..x5..1....I..D@..\...E@..a...H4..;...HY......H...H...IC..E...J...E...J...1...J...E...LD..G...L...G...PS..Pi..QR..@...R....'..T...a...U...a...U....e..X...f...Zr..n%..[`..)...\...t...]x..Yq.._...,).._...v...yg...Z..1...|9...E..~....7..........xc..............>.......=.......?....$.......[..@F...,..AI...y..1x...y..E7.......a..............Em...9.......E..........F....z..@7......1.......H....%.......D..IE......Iq.....U!.............z......s...5..I....0...:...0..y....0..M....0.......5..O:...5.........P3.......p.. D..O... D......+...X...<?..\...<U......<U..],..<...^...H5..O0..H5...w..L...aI..VE..A...V...u..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):209809
        Entropy (8bit):4.761028497962362
        Encrypted:false
        SSDEEP:
        MD5:1C96E148471C4A4EFEDEA351BD35F984
        SHA1:D43C8E046EE3EF99894E7286647234AD8EFB0C42
        SHA-256:804EA972F7993C1D00803A914A73C44D80A6CCB3B425CBE57B386A8113261CDD
        SHA-512:9844DD625C1563DC47109FCFC151E0980BD2B34ED7F133C8B53E0D41671DC8D4DD371D7DDC24D6227EF32F2FC07DDFDEE48E78199173CE9C65C66087C97E0960
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......nnB..:....*.......+...`...@..N....A..N....B..N....C..O....D..Oz...E..PK...F..P....G..P....H..P....I..Q....P..R....Q..S ...R..Sk...S..S....T..S....U..S....V..T7...W..T[...X..T....Y..T....]..IN...s..Fj...t..!.......G.......*....;..I&...;..J....;..m)...;..{....M..Ix...O..)....O..?.......O....}..I.......L....=..Mk...m..I....t..M...........(5...3..+;..t...+;...q..+O..k ..1.......D@..N...E@..SD..H4...k..HY......H...){..IC..&...J...&...J.../c..J...&v..LD..(m..L...(...PS..0...QR..=...R.......T...?s..U...?...U.......X...D...Zr..Kl..[`..."..\...Q%..]x..K..._...*..._...R...yg..i...1...u....E..x....7..........kN...............G..............! ...$.......[..!....,.."v...y../0...y..&................=......&L...9...G...E...;......'....z..=+....../.......)K...%...,...D..*.......*:.....G.........................5..*....0.......0..l|...0.......0......5../....5...'......0........... D..K<.. D......+...8X..<?..;...<U...n..<U..<#..<...<...H5..Kl..H5.../..L...?...VE..>...V...h...f.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):195006
        Entropy (8bit):4.757597863587505
        Encrypted:false
        SSDEEP:
        MD5:D7A9C195EC3563AF2383BB1163780F14
        SHA1:A66D7E837B7259642E89B567926D3FB7F26CD870
        SHA-256:A41ADDDB5ACC3F706199820377DB8AE3DA85472362A3EEAC46988DECBFAD5C0D
        SHA-512:BEE920AF7F69F0F586F68A6225B3FF964BBBF1ECA694F118D2365976C08C3603E81A2CADAC4D77AB98A6AF4ADD00BF22D1DC93944AB5CD89F6F17397815C84CB
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......daB..7....*.......+.......@..>....A..>....B..?1...C..?U...D..?....E..@v...F..@....G..@....H..A....I..A>...P..C#...Q..CG...R..C....S..C....T..C....U..C....V..DZ...W..D~...X..D....Y..D....]..Je...s..6a...t..........7............;..J=...;..K....;..]`...;..l-...M..J....O..*J...O..&.......6S...}..J.......=....=..=....m..J....t..=........B..(5..r...+;..m...+;......+O..[O..1.......D@..?...E@..Ck..H4......HY......H....A..IC...y..J.......J...0I..J....P..LD...3..L.......PS......QR..>{..R.......T...&s..U...&...X...+s..Zr..2*..[`......\...7...]x..;..._...*..._...9/..yg..O...1...n....E..qH...7..........[}......|........g.......?.......,...$.......[.......,...J...y..0....y...........e...............&...9...y...E...........]...z..=.......0w...........%...L...D.................7......|g.................5...Y...0...`...0..\....0...D...0.......5.......5..|z.......n.......>.. D..LI.. D......+.......<U......<U..#...<...#...H5..Ls..H5...e..L...&...VE..?...VE...W..V...X...f...._..f.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):176338
        Entropy (8bit):5.402321084870599
        Encrypted:false
        SSDEEP:
        MD5:D258937F6FF4AE7BE7B5446F3A0DF88D
        SHA1:5EA6DE89A1B384B4163C0BD4A061C72A4E266B98
        SHA-256:7CEC5F231563E5CF1AFD3501549B6F033C80035473B0C03BF893B5E564265333
        SHA-512:ABECDA4DF96E361A4DE85A75B460CCF71600CC0D1E29F5094C0F083A274D0AC9BC8208454CB57E1314B2E16F36B7F4A3F8FF3F3CEA87DF21028C42ABF4F32816
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......uk_UAB..3....*..R....+...#...@.......A../....B../b...C../....D../....E..0....F..0....G..1!...H..1E...I..1i...P..3X...Q..3|...R..3....S..3....T..4....U..43...V..4....W..4....X..4....Y..4....]..P"...s..&....t...V......'V.......%...;..O....;..Q....;...&...;..M....;..Y....M..PL...O..1....O...8...........}..Pv......-`...=..-....m..P....t..-.......k...(5..^...+;..`...+;...B..+O..K\..1...l"..D@../;..E@..3...H4......HY..}...H.......IC......J....4..J...7...J.......LD......L....1..PS.....QR..FS..R.......T.......U....\..X....Q..Zr......[`......\...._..]x..,..._...2=.._.......yg......1...a....E..c.......K.......oA........................$..~....[.......,......y..7....y...~..............T...........9...P...E..\............z..E.......7...........%..ru...D...v............'......ec.....g......lL...5.......0.......0......0..L....0..."...0..]%...5...s...5..9........n.......=.. D..Q... D..|...+......<U.....<U...=..<.......H5..R...H5..}2..L.......VE..G...VE..h...V...H..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):171450
        Entropy (8bit):5.359365785394383
        Encrypted:false
        SSDEEP:
        MD5:22FC7C98D258EA79DA9FE4C893716815
        SHA1:9B275C0D699BDCF25F0B1E399C0038F6B15FB910
        SHA-256:584E5BC03A6305A1DC27A389CD089E9E14322B97D9405F6AD28E636BB5F4E0A2
        SHA-512:8DD750A23E9EA6230B6D91C7D1969EA4002E3AC8C8A5AABC582FCC4EB8E847019047EF9BF30456BD19CFC7409C72E986C7475EB87E01C9B23F6AC1D9A7D38C67
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......arB..5X...*..C5...+.......@...6...A...Z...B.......C.......D...#...E.......F...B...G...f...H.......I.......P.......Q.......R.......S.......T...@...U...d...V.......W.......X.......Y...*...]..?....s.......t...................B...;..>....;..@~...;..,....;..86...M..?F...O..#R...O...w...........}..?n...........=.......m..?....t...-......I...(5..=...+;..M...+;..|...+O..*...1...J...D@...~..E@......H4...j..HY..i...H.......IC...H..J....o..J...(...J....!..LD......L....Z..PS......QR..63..R...n...T.......U......X.......Zr......[`... ..\......]x...A.._...#..._....*..yg...M..1...O....E..P.......+.......[l.......T.......*...........$..j....[...n...,...1...y..(....y..................D............9..k....E..L........(...z..5.......(............%..^....D.......................C......F).....J=...5.......0...U...0..,?...0...s...0..L....5.......5..+...............o... D..@... D..h...+....?..<U......<U......<....l..H5..A$..H5..i...L....G..VE..7l..VE..F...V...(...f...b...f...-...f.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):178284
        Entropy (8bit):4.6735684985615915
        Encrypted:false
        SSDEEP:
        MD5:ED78E035AFD437AE8344B5976B0883E3
        SHA1:310196C9562F48E2680C59F69A0B5E0D1EDC6E44
        SHA-256:66C3B4928769D10154DD4E35522D50526ACF9BA3CE83154796D7517539B865C7
        SHA-512:B621B3CCC8BF20E783EC16F8B91FE9F13FF62E56CC7B7B7B4C3FD5197BA25FB78B24FE9D42E18F99140C02CAC98D9CCA0CBA15E17EF9C8EF48C12CDC39E69EE2
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......it_ITB..30...*..YS...+.......@..4....A..4....B..4....C..5....D..5l...E..63...F..6....G..6....H..6....I..6....P..8....Q..9....R..9a...S..9....T..9....U..9....V..:'...W..:K...X..:o...Y..:....]..U....s..+....t...P......,`..........;..T....;..V....;......;..Re...;..^....M..UH...O..5....O...V.......o...}..Ur......2....=..3E...m..U....t..3p......q...(5..d...+;..f...+;...h..+O..PP..1...rL..D@..4...E@..9:..H4.....HY......H...._..IC.....J......J...<...J....f..LD...W..L......PS......QR..J...R.......T.......U....z..X.......Zr...,..[`.....\.......]x..1X.._...6..._....w..yg......1...g....E..i.......P|......u..........................$.......[.......,......y..;....y...........}......Z........<...9...p...E..c...........z..J.......<7.......5...%..y+...D.................,......k......n0.....rv...5...y...0.......0.......0..Q....0...p...0..d....5.......5..?...............7.. D..W... D......+....N..<U.....<U...'..<......H5..W:..H5...N..L....&..VE..K...VE..n...V...M..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):163836
        Entropy (8bit):4.77263557043815
        Encrypted:false
        SSDEEP:
        MD5:612041A149E91D8E31EB7890E7D81F47
        SHA1:B1E0F72E5816A8E7861BE610FB01BCADB6ABFCD7
        SHA-256:A0E47524986A2BD5C363D1EACA3F0E1650D2951E7DC46FF9359632FB20BE1DB9
        SHA-512:8582766E1A719CF1A2B2C69AF11ADC84F8C7CC93265941A5C4BA26100EC0D901B13B06151CB64B887A033DC1035475939FA1A66AEC8375E0C4FD1AF68CA34BEE
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......hrB..1....*..#....+...L...@..,....A..-....B..-Q...C..-u...D..-....E.......F.......G../....H../8...I../\...P..1K...Q..1o...R..1....S..1....T..2....U..2&...V..2....W..2....X..2....Y..2....]..L....s..$/...t..........$............;..Ls...;..N....;..J....;..Y....M..L....O..,4...O...4...........}..L.......+C...=..+....m..M!...t..+.......s...(5..`...+;..`...+;...o..+O..H...1...t...D@..-*..E@..1...H4......HY..~...H....a..IC......J.......J...2C..J....`..LD...W..L.......PS......QR..@...R.......T.......U....X..X.......Zr...\..[`......\....Q..]x..)..._...,..._.......yg......1...b3...E..d....7..>.......H.......q............................$.......[...W...,.......y..2....y.................%].......6...9...s...E..-........}...z..@.......2u.......5...%..t....D........... .....%k.....j......m......t,...5.......0...A...0..J....0.......0...(...5.......5...................N.. D..N... D..}...+......<U......<U...+..<.......H5..N...H5..~U..L.......VE..A...VE..n...V...F*..f...x...f.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):237874
        Entropy (8bit):4.628174012964724
        Encrypted:false
        SSDEEP:
        MD5:62A8DDECFF9C77A5E7DCDED55D592AD7
        SHA1:FA17994712970215B705853F02124171A8A06110
        SHA-256:F60160B1B1DB7B5CAE469202DBA1BB8460268E763160B9DA0104DF1F46F876A7
        SHA-512:E45756739EA9350A9DDD852576E62689E7973EB512BD54ECCC75090BA55793F329761F6056B0F9CEAE392678315608B60AE869F69A9887D17409FDEEEBD23CDE
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......de_DEB..;h...*..7;...+..r>...@.......A...'...B...r...C.......D.......E.......F.......G...1...H...U...I...y...P...h...Q.......R.......S.......T.......U...C...V.......W.......X.......Y.......]..S....s..}z...t..w.......~8.......I...;..S....;..U^...;.......;.......M..S....O../R...O...............}..T(.......j...=.......m..TR...t...........^..(5......+;......+;......+O......1.......D@...K..E@......H4..sa..HY......H.......IC..}...J...}0..J...5...J...|...LD..~...L....1..PS......QR..E...R.......T....{..U.......U.......X....1..Zr......[`.._:..\....s..]x......_.../..._.......yg......1........E.......7..R.......................ui......u7......w,...$.......[..w....,..x|...y..5j...y..|t..............8.......|....9...-...E..A.......}....z..E.......5............%.......D.................~..............9..........5.......0..#i...0...>...0...,...0..A....5...{...5...........l.......... D..U... D......+.......<?......<U..$...<U...-..<.......H5..U...H5......L.......VE..G...V....S.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):145923
        Entropy (8bit):5.8167289846857395
        Encrypted:false
        SSDEEP:
        MD5:996B0CD6CE75B581535CCB7848478230
        SHA1:BFBC9FAB400A6E9B2F5D7E78DB6FFCC0D70E805D
        SHA-256:B21A3E9640305E886E6C28475092EE5F5674F667075E5B79133F8DBBD01892E2
        SHA-512:7CCD4DC129C5A057D096EF2F4272BD709E3AEC15F886A2DE6F86897CF6E46DDA6B2E8BEB2A887A79218B877E5978F41B733B416E9E99C6118E2F6CFDF7897A55
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......jaB..48...*.......+..vR...@.......A.......B...X...C...|...D.......E.......F.......G.......H...;...I..._...P.......Q...@...R.......S.......T.......U.......V...Q...W...u...X.......Y.......]..E....s...j...t..zl...............E...;..D....;..Fu...;......;.......;...[...M..EA...O..,q...O.........../...}..Ek...........=.......m..E....t..........+...(5..!...+;..R+..+;..z...+O......1...,6..D@...1..E@...d..H4..v...HY..j...H.......IC..~...J...~...J...1...J...~r..LD...#..L....w..PS......QR..=t..R...nU..T.......U.......X.......Zr......[`..i...\....i..]x...@.._...,..._.......yg......1...R....E..Ts.......<......].......x=......x.......y....$..j....[..z....,..z....y..1o...y..~ .......y.......4......~H...9..kQ...E...*.......u...z..=.......1............%..`....D..................t.....&......(......,`...5.......0.......0...@...0...\...0.......0...u...5.......5..._..............oj.. D..F... D..i...+.......<U......<U......<....[..H5..F...H5..i...L.......VE..>}..VE..)u..V.......f.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):135612
        Entropy (8bit):4.8026843763398865
        Encrypted:false
        SSDEEP:
        MD5:B1E9646D80AECB465D6B22D866CB5D8E
        SHA1:9190C6FEB001928B194FB65A0E2652B2528FD5F2
        SHA-256:EE21E65E92A8CB6DF9A331CBCAB9C3CF4BD56D8350370AD729514DD4E06DA4F7
        SHA-512:C03CBCE4A9D0F272F4B4B03D56571A66100E902B2A2CEFC83A425AF0ADE0AA758911AEADBC55F8323305FEBFE7EDB15DB1F1D6D764595E96020ADCFD484025FE
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......sk_SKB..&....*...,...+..b....@.......A.......B...&...C...M...D...t...E.......F.......G.......H.......I...7...P...^...Q.......R.......S.......T...$...U...K...V...r...W.......X.......Y.......]..%....t..hn......p....;...h...;..+"...;...:...;.......;.......M..&$...O...a...........}..&L...m..&t..........(5...i..+;..(...+;..8/..+O..'...1.......E@......F.......H4..c...HY..Rj..H...o...I....m..IC..l...J...l...J...l`..LD..nc..L...n...PS..v...R...V...Zr......[`..[[..\......._.......1...9....E..:.......(u......Cl......e.......e....$..Sy...[..h....,..h....y..l........>.............l6...9..S....E..........m....%..F.......o.......7.............I..........5..p....0..*_...0...]...0.......0..s....0..._...5..u....5...4......W... D..-v.. D..QZ..+...}...<U......<U......<....^..H5..-...H5..Q...L....3..VE......f...+M..f...K#..g.......l...........................,i...........D...i...`..........-.......R....`...v...y..Z....5...C...........e..-....e..R;......a........................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):222923
        Entropy (8bit):4.686327805533208
        Encrypted:false
        SSDEEP:
        MD5:322745DCE765A3E553A0789F3F1BEF3E
        SHA1:AE4D8480134858F024DCDA942FAEC60CC0992709
        SHA-256:1E5B721D0F0671FE0BD7D95E091D43CB5D89411850A28E7EEBCD19A069C45C9A
        SHA-512:A5C502B043300D3DB0D20742F779DAB4A17F754D671549B37776DFA00BAEE5844CEFC1B8628CB86621AB852A823F9767BE212ADBC1A84F8613AFB6EB70AC86EF
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......pt_BRB..;(...*...?...+..A....@..g....A..g'...B..gr...C..g....D..g....E..h....F..i....G..i5...H..iY...I..i}...P..kl...Q..k....R..k....S..k....T..l#...U..lG...V..l....W..l....X..l....Y..m....]..Ol...s..^j...t..G......._ ......P....;..OD...;..P....;...G...;.......M..O....O..,....O..gR......w....}..O.......e^...=..e....m..O....t..f........X..(5......+;..~...+;...%..+O..."..1.......D@..gK..E@..k...H4..B...HY...v..H...Om..IC..L...J...L...J...3o..J...Lt..LD..Nc..L...N...PS..W...QR..B...R....}..T...f...U...gx..U.......X...l...Zr..s,..[`..9P..\...yy..]x..c..._...-{.._...z...yg......1........E.......7...........P..............D.......D.......F....$...}...[..G....,..H....y..3<...y..L.......................LJ...9.......E...]......M....z..BW......3.......OC...%...,...D..P.......P6....._..............+..........5..P....0.......0.......0..T....0.......5..U....5...o......V........... D..Q^.. D...`..+..._...<?..c...<U...~..<U..cO..<...c...H5..Q...H5......L...g ..VE..D-..VE...l.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):159398
        Entropy (8bit):5.339268536822325
        Encrypted:false
        SSDEEP:
        MD5:2B15FDB7A5D4491D7CEF3212985D5812
        SHA1:842AE884A60DE97533563CFE600D464CC62E32F9
        SHA-256:5C35F429393DE7DD58A7822820AA556EF6CEBC80A0F10775C776C52CB76D4B72
        SHA-512:EE7B1B913DBF9F9854F3221337FE838EDB0DFEA12999D71E9F7CDA44FCE5060EF8BB665591E2E56CECB2F70D1E6BB81A1510CC2429B096207F2D9B53AA647E74
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......fa_IRB..1....*.......+.......@...!...A...E...B.......C.......D.......E.......F...+...G...O...H...s...I.......P.......Q.......R.......S.......T...=...U...a...V.......W.......X.. ....Y.. '...]..?-...s...*...t...................I...;..>....;..@....;..8_...;..DC...M..?Y...O..!....O...........]...}..?........|...=.......m..?....t..."......U...(5..I...+;..N...+;...H..+O..6H..1...V0..D@...i..E@......H4......HY..l...H.......IC...G..J....n..J...'...J.... ..LD......L....S..PS...l..QR..5...R...q...T....s..U.......X......Zr...J..[`......\.......]x...>.._..."<.._....3..yg...@..1...O....E..R.......6t......^5.......G...................$..m....[...U...,.......y..'....y...................!...........9..nD...E.. ............z..5.......'............%..ac...D..................<.....P=.....Rb.....VZ...5.......0......0..7....0.......0..!....5...S...5...........<......r... D..A... D..k...+.......<U...9..<U......<.......H5..A=..H5..l^..L.......VE..6...VE..S#..V...3...f...et..f...8..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):190560
        Entropy (8bit):4.874432043153022
        Encrypted:false
        SSDEEP:
        MD5:2E581416F7188F5697BF82BF27D5D5A2
        SHA1:9749D3EDBEE8E9605C006B1923A436F000BDD8AC
        SHA-256:B1078601807D3938C6ACFA1CD0C762094FA76C2D276CDA61C910FC0B643708DB
        SHA-512:2438EDE960D9383C462855A57ADDC0DCD87545CF98D6B3082E5D6FC723AE2148C0E4FF83DFA7E86CE92E4D2A1D1212C83AB078E31A143081E68EF437C08F16B7
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......cs_CZB..7....*.......+.......@..Z*...@.......A..ZN...A.......B..Z....B.......C..Z....C...6...D..[....D...]...E..[....E.......F..\2...F.......G..\V...G.......H..\z...H.......I..\....I... ...P..^....P.......Q..^....Q.......R..^....R...E...S.._ ...S...l...T.._D...T.......U.._h...U.......V.._....V.......W.._....W.......X..`....X.../...Y..`....Y...V...]..S....]..TI...s..QT...t..........Rk...........;..7....;..S....;..Yc...;.......;..w....;...x...;.......;.......M..S....M..Ts...O..3Z...O.......O..........%m...}..S....}..T.......X....=..Y....m..T!...m..T....t..Y7..........(5......+;..Vb..+;..j...+;...(..+O..V4..+O..u...1....8..D@..Zr..E@..^...E@......F....c..H4.....HY......H....=..I.......IC...a..J.......J...:z..J....2..LD.../..L.......PS......QR..I...R.......T....{..U.......X.......Zr.. ...[`......\...'...]x..W'.._...3..._...(..._....f..yg..@f..1...k....E..m.......V.......u.......y............................$.......[...1...,.......y..:A...y..................W.........
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):216950
        Entropy (8bit):4.673424929459224
        Encrypted:false
        SSDEEP:
        MD5:7A82AC094EF238C3683886705460ECEC
        SHA1:F24CAFADF28D22B58DAA06AE59661B1364600BF5
        SHA-256:36E61A7C2C32520C3229E7D6BE14CE2D73A7897D37DAA67BE0F3427FE1F1513C
        SHA-512:97DDD2CD6D9B62A51AF953C212502673F6EE8D4C229F288CEE3A1D9B62AB5A1E2C9D877474D26CEC6B8DBF07F2965E392088B3D0A1B924336DE1AA16B1328BC4
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......nl_NLB..:x...*......+..*....@..S....A..S....B..T....C..T%...D..T....E..UB...F..U....G..U....H..U....I..V....P..W....Q..X....R..Xf...S..X....T..X....U..X....V..Y,...W..YP...X..Yt...Y..Y....]..M....s..KE...t..0l......K.......9....;..Mx...;..O ...;..qh...;...K...M..M....O..,T...O..PV......aE...}..M.......R....=..Rv...m..N....t..R........r..(5...2..+;..q...+;...J..+O..oA..1.......D@..S...E@..X?..H4..,...HY...e..H...8k..IC..5k..J...5...J...2...J...5<..LD..7U..L...7...PS..@...QR..A...R....Z..T...O...U...P|..X...UI..Zr..\...[`..">..\...b...]x..P..._...,..._...d5..yg..{y..1...r....E..u....7..........oo..............-.......-......./....$...l...[..0....,..1....y..2v...y..4......................5....9.......E.........6c...z..A-......2.......87...%.......D..9.......92.....La......;......r..........5..9....0.......0..p....0..=....0.......5..?....5...c......?........... D..O... D...O..+...Hz..<?..L3..<U......<U..L]..<...L...H5..O...H5......L...P(..VE..B...VE...C..V...l..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):224989
        Entropy (8bit):4.660668931683857
        Encrypted:false
        SSDEEP:
        MD5:31C5E69F5FAA492A64EBD99703EF051E
        SHA1:BC16D2B7DE5BCA0FB41F3F6406A9543B3163D3A2
        SHA-256:4A4BCACE415D01D16AB8DC7EA05B7394F57AB5DD0160F529C9937563C56CFC21
        SHA-512:31F0EAFBE83C268E823463938455F6488CDFBA2F30A184B195939ECDC2BBB086B506D8C82CDB296541E7DADB66684E4FAA15657114ADA14CEE84C30EA4D38EB4
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......caB..:....*.......+..I....@..l....A..l....B..m....C..m>...D..m....E..n[...F..n....G..n....H..n....I..o!...P..q....Q..q>...R..q....S..q....T..q....U..q....V..rO...W..rs...X..r....Y..r....]..O....s..d....t..N.......d.......XG...;..O....;..Qx...;...+...;.......M..P"...O..-....O..n........o...}..PL......k....=..k....m..Pv...t..k........,..(5......+;...E..+;......+O......1.......D@..l...E@..qb..H4..J!..HY...T..H...V...IC..T...J...T...J...4...J...S...LD..U...L...V=..PS..^...QR..C...R....E..T...nU..U...n...U.......X...sk..Zr..z...[`..@<..\.......]x..i..._....E.._.......yg..._..1........E...Z...7.."b.......D.......J......L9......L.......N"...$...]...[..N....,..O....y..3....y..S................=......S....9.......E...I......T....z..C!......4K......V....%.......D..W.......W......e<......>.................5..X....0.......0.......0..\....0.......5..]_...5...W......^J.......t.. D..Q... D...<..+...f...<?..jO..<U......<U..j...<...k...H5..R,..H5......L...n|..VE..D...V.......f.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):169366
        Entropy (8bit):5.869249930097742
        Encrypted:false
        SSDEEP:
        MD5:30BCCF2CD00492123600B47639679517
        SHA1:7A0845F0575395362571A5F9061F892C3EF01CE4
        SHA-256:68C42D10708E680D8829C4BFD4CAFDD564DEA409200683664CC7C619456DC10F
        SHA-512:9095678513C29FA8DAC40CFB9122DBFA9EE22FCFE2E906F2E4480EE994A35AE18A4A2283C53D0158FB8E8D9FAFC52EB7D2440D7D51633E1FC83DFA9C19D27E5C
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......koB..;`...*..8....+.......@.......A.......B...T...C...x...D.......E.......F.......G.......H...7...I...[...P...J...Q...n...R.......S.......T.......U...%...V.......W.......X.......Y.......]..<....s.......t...........x...........;..<p...;..=....;.......;..'....M..<....O..!....O...F...........}..<........x...=.......m..=....t..........:...(5..,...+;..]...+;......+O...0..1...;T..D@...-..E@......H4......HY..u...H....k..IC......J.......J...'-..J.......LD...o..L.......PS......QR..3...R...yI..T.......U....l..U...6...X......Zr.....[`......\....O..]x...Z.._..."o.._....}..yg......1...^....E..`....7..L........d......j2.......o.......C...........$..u....[...I...,.......y..'....y...d..............:/...........9..vM...E..@............z..3)......'[.......C...%..l....D........................3......6C.....;~...5...a...0.......0...t...0.......0..A"...5.......5..$!.......|......zX.. D..>V.. D..t&..+...."..<?......<U...m..<U...9..<......H5..>|..H5..t...L.... ..VE..4...V.......f.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):182626
        Entropy (8bit):4.6824934004561225
        Encrypted:false
        SSDEEP:
        MD5:C0E58784C2B7EEA27CDB3213F33B81A1
        SHA1:9E8EDF8C5AE7225970A4430B8B1C11E5E0A7D443
        SHA-256:E36D94FF9FBADA502F9BDE3FD833A5B19D52D243D974D42B3C0754CF7F7B620B
        SHA-512:5390CF7004159700D309C8CD1607B74D7B6EE2FFC187B2DCDBF460219B951001F028514D63C076F5ADF588F7206AD57FB8CA127CA1C198173ADFA4790A44E79B
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......fr_FRB..3(...*..i....+......@..@w...A..@....B..@....C..A....D..Ad...E..B'...F..B....G..B....H..B....I..B....P..D....Q..E....R..EK...S..Eo...T..E....U..E....V..F....W..F5...X..FY...Y..F}...]..S....s..8....t..........8............;..S....;..U:...;.......;.._-...;..j....M..S....O..4L...O...W...........}..T.......>....=..?W...m..T,...t..?.......}...(5..p...+;..d...+;...(..+O..\...1...}~..D@..@...E@..E$..H4...Z..HY......H......IC......J.......J...:...J......LD.....L.......PS...a..QR..Ik..R.......T.......U....}..X....<..Zr......[`...K..\.......]x..=..._...4..._.......yg..)...1...e....E..g.......]$......t........P......."...........$.......[......,...I...y..:z...y...M.............j........{...9...S...E..r............z..H.......:...........%..w....D...M.......}.....9,.....v......yP.....}....5.......0......0.......0..^....0.......0..sj...5...6...5..O0.......7.......... D..U... D......+.......<U...Q..<U...(..<.......H5..U...H5...G..L....!..VE..J...VE..z%..V...Z..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):176921
        Entropy (8bit):4.827110098819772
        Encrypted:false
        SSDEEP:
        MD5:6F60F5260F0CBD58D548851525970157
        SHA1:CBC6FD4C0B7BE6E983F7DAB0548302787F44A9D2
        SHA-256:DDABE11CB0984326163651C96BB4B2259CE7B7A6D7996BEF072E485351C244A1
        SHA-512:913F7B8613241B3F2E0C5F64579530D719D51D40FEA30A7DFB622E379B1246D83D2FF5DC6BAB5323A3AE2AC9598E1B186DC488F3D7C087F69DB7969DC35FB0FA
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......hu_HUB..3x...*..Us...+......@..8....A..8:...B..8....C..8....D..9....E..9....F..:"...G..:F...H..:j...I..:....P..<}...Q..<....R..<....S..=....T..=4...U..=X...V..=....W..=....X..=....Y..>....]..R\...s../....t..........0............;..R4...;..S....;.......;..U....;..a....M..R....O..3\...O...3.......z...}..R.......6....=..6....m..R....t..7%......tA..(5..gh..+;..c...+;......+O..S...1...t...D@..8^..E@..<...H4...T..HY......H......IC......J.......J...9...J......LD.....L.......PS...[..QR..H...R....x..T.......U....Y..X.......Zr......[`......\.......]x..57.._...3..._.......yg...+..1...d!...E..f.......S.......q........2...............1...$.......[......,...S...y..9~...y...9..............W........i...9.......E.._...........z..H.......9........z...%..t....D...=.......i.....1......n......pw.....t....5.......0.......0.......0..U....0.......0..`....5...8...5..<f.......%.......... D..TL.. D...y..+....5..<U......<U... ..<......H5..Tx..H5......L.......VE..I...VE..qJ..V...Q4.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:22FC7C98D258EA79DA9FE4C893716815
        SHA1:9B275C0D699BDCF25F0B1E399C0038F6B15FB910
        SHA-256:584E5BC03A6305A1DC27A389CD089E9E14322B97D9405F6AD28E636BB5F4E0A2
        SHA-512:8DD750A23E9EA6230B6D91C7D1969EA4002E3AC8C8A5AABC582FCC4EB8E847019047EF9BF30456BD19CFC7409C72E986C7475EB87E01C9B23F6AC1D9A7D38C67
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......arB..5X...*..C5...+.......@...6...A...Z...B.......C.......D...#...E.......F...B...G...f...H.......I.......P.......Q.......R.......S.......T...@...U...d...V.......W.......X.......Y...*...]..?....s.......t...................B...;..>....;..@~...;..,....;..86...M..?F...O..#R...O...w...........}..?n...........=.......m..?....t...-......I...(5..=...+;..M...+;..|...+O..*...1...J...D@...~..E@......H4...j..HY..i...H.......IC...H..J....o..J...(...J....!..LD......L....Z..PS......QR..63..R...n...T.......U......X.......Zr......[`... ..\......]x...A.._...#..._....*..yg...M..1...O....E..P.......+.......[l.......T.......*...........$..j....[...n...,...1...y..(....y..................D............9..k....E..L........(...z..5.......(............%..^....D.......................C......F).....J=...5.......0...U...0..,?...0...s...0..L....5.......5..+...............o... D..@... D..h...+....?..<U......<U......<....l..H5..A$..H5..i...L....G..VE..7l..VE..F...V...(...f...b...f...-...f.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:548EF6F1D777426EBB22579DDDE4B5C3
        SHA1:FD4EB51DB1EAB34E0F81D6306099F1B668E084AD
        SHA-256:E4D7B5CCEF9EF3F81F71C55E1BF1C251C6536205EEECA6BFF4E5673B9979D196
        SHA-512:A428B3BA78CE7F6B776AA344D8E46A091A8AFB3151ABDBB5A55896214170CA18A34E9166A2C2B1F78D437794959692627B2493065295AA1F2EB2ABB8351B5AA6
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......bg_BGB..2....*..]3...+......@..1....A..1....B..2:...C..2^...D..2....E..3....F..3....G..4....H..47...I..4[...P..6@...Q..6d...R..6....S..6....T..6....U..7....V..7{...W..7....X..7....Y..7....]..G....s..)....t...U......*F...........;..G....;..I....;..P....;..\....M..H....O..(....O...)...........}..H>......0X...=..0....m..Hx...t..0.......o...(5..a...+;..X...+;......+O..M...1...oh..D@..2...E@..6...H4...X..HY..w...H....v..IC.....J......J.../...J....[..LD...h..L......PS...c..QR..=...R...}D..T.......U....M..X.......Zr......[`......\....F..]x../..._...)C.._.......yg...'..1...Z....E..\>......N.......h{..............d..........$..y....[.......,......y.......y..................^........1...9..yx...E..g........z...z..=......./=.......J...%..l....D...........3.....*......h......kd.....o....5......0......0..OZ...0.......0..h<...5...4...5..@,.......-......~... D..J... D..v...+....)..<U...G..<U.....<....x..H5..J:..H5..wd..L.......VE..?...VE..l+..V...KS..f...pn..f...PD.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:31C5E69F5FAA492A64EBD99703EF051E
        SHA1:BC16D2B7DE5BCA0FB41F3F6406A9543B3163D3A2
        SHA-256:4A4BCACE415D01D16AB8DC7EA05B7394F57AB5DD0160F529C9937563C56CFC21
        SHA-512:31F0EAFBE83C268E823463938455F6488CDFBA2F30A184B195939ECDC2BBB086B506D8C82CDB296541E7DADB66684E4FAA15657114ADA14CEE84C30EA4D38EB4
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......caB..:....*.......+..I....@..l....A..l....B..m....C..m>...D..m....E..n[...F..n....G..n....H..n....I..o!...P..q....Q..q>...R..q....S..q....T..q....U..q....V..rO...W..rs...X..r....Y..r....]..O....s..d....t..N.......d.......XG...;..O....;..Qx...;...+...;.......M..P"...O..-....O..n........o...}..PL......k....=..k....m..Pv...t..k........,..(5......+;...E..+;......+O......1.......D@..l...E@..qb..H4..J!..HY...T..H...V...IC..T...J...T...J...4...J...S...LD..U...L...V=..PS..^...QR..C...R....E..T...nU..U...n...U.......X...sk..Zr..z...[`..@<..\.......]x..i..._....E.._.......yg..._..1........E...Z...7.."b.......D.......J......L9......L.......N"...$...]...[..N....,..O....y..3....y..S................=......S....9.......E...I......T....z..C!......4K......V....%.......D..W.......W......e<......>.................5..X....0.......0.......0..\....0.......5..]_...5...W......^J.......t.. D..Q... D...<..+...f...<?..jO..<U......<U..j...<...k...H5..R,..H5......L...n|..VE..D...V.......f.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:2E581416F7188F5697BF82BF27D5D5A2
        SHA1:9749D3EDBEE8E9605C006B1923A436F000BDD8AC
        SHA-256:B1078601807D3938C6ACFA1CD0C762094FA76C2D276CDA61C910FC0B643708DB
        SHA-512:2438EDE960D9383C462855A57ADDC0DCD87545CF98D6B3082E5D6FC723AE2148C0E4FF83DFA7E86CE92E4D2A1D1212C83AB078E31A143081E68EF437C08F16B7
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......cs_CZB..7....*.......+.......@..Z*...@.......A..ZN...A.......B..Z....B.......C..Z....C...6...D..[....D...]...E..[....E.......F..\2...F.......G..\V...G.......H..\z...H.......I..\....I... ...P..^....P.......Q..^....Q.......R..^....R...E...S.._ ...S...l...T.._D...T.......U.._h...U.......V.._....V.......W.._....W.......X..`....X.../...Y..`....Y...V...]..S....]..TI...s..QT...t..........Rk...........;..7....;..S....;..Yc...;.......;..w....;...x...;.......;.......M..S....M..Ts...O..3Z...O.......O..........%m...}..S....}..T.......X....=..Y....m..T!...m..T....t..Y7..........(5......+;..Vb..+;..j...+;...(..+O..V4..+O..u...1....8..D@..Zr..E@..^...E@......F....c..H4.....HY......H....=..I.......IC...a..J.......J...:z..J....2..LD.../..L.......PS......QR..I...R.......T....{..U.......X.......Zr.. ...[`......\...'...]x..W'.._...3..._...(..._....f..yg..@f..1...k....E..m.......V.......u.......y............................$.......[...1...,.......y..:A...y..................W.........
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:D7A9C195EC3563AF2383BB1163780F14
        SHA1:A66D7E837B7259642E89B567926D3FB7F26CD870
        SHA-256:A41ADDDB5ACC3F706199820377DB8AE3DA85472362A3EEAC46988DECBFAD5C0D
        SHA-512:BEE920AF7F69F0F586F68A6225B3FF964BBBF1ECA694F118D2365976C08C3603E81A2CADAC4D77AB98A6AF4ADD00BF22D1DC93944AB5CD89F6F17397815C84CB
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......daB..7....*.......+.......@..>....A..>....B..?1...C..?U...D..?....E..@v...F..@....G..@....H..A....I..A>...P..C#...Q..CG...R..C....S..C....T..C....U..C....V..DZ...W..D~...X..D....Y..D....]..Je...s..6a...t..........7............;..J=...;..K....;..]`...;..l-...M..J....O..*J...O..&.......6S...}..J.......=....=..=....m..J....t..=........B..(5..r...+;..m...+;......+O..[O..1.......D@..?...E@..Ck..H4......HY......H....A..IC...y..J.......J...0I..J....P..LD...3..L.......PS......QR..>{..R.......T...&s..U...&...X...+s..Zr..2*..[`......\...7...]x..;..._...*..._...9/..yg..O...1...n....E..qH...7..........[}......|........g.......?.......,...$.......[.......,...J...y..0....y...........e...............&...9...y...E...........]...z..=.......0w...........%...L...D.................7......|g.................5...Y...0...`...0..\....0...D...0.......5.......5..|z.......n.......>.. D..LI.. D......+.......<U......<U..#...<...#...H5..Ls..H5...e..L...&...VE..?...VE...W..V...X...f...._..f.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:62A8DDECFF9C77A5E7DCDED55D592AD7
        SHA1:FA17994712970215B705853F02124171A8A06110
        SHA-256:F60160B1B1DB7B5CAE469202DBA1BB8460268E763160B9DA0104DF1F46F876A7
        SHA-512:E45756739EA9350A9DDD852576E62689E7973EB512BD54ECCC75090BA55793F329761F6056B0F9CEAE392678315608B60AE869F69A9887D17409FDEEEBD23CDE
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......de_DEB..;h...*..7;...+..r>...@.......A...'...B...r...C.......D.......E.......F.......G...1...H...U...I...y...P...h...Q.......R.......S.......T.......U...C...V.......W.......X.......Y.......]..S....s..}z...t..w.......~8.......I...;..S....;..U^...;.......;.......M..S....O../R...O...............}..T(.......j...=.......m..TR...t...........^..(5......+;......+;......+O......1.......D@...K..E@......H4..sa..HY......H.......IC..}...J...}0..J...5...J...|...LD..~...L....1..PS......QR..E...R.......T....{..U.......U.......X....1..Zr......[`.._:..\....s..]x......_.../..._.......yg......1........E.......7..R.......................ui......u7......w,...$.......[..w....,..x|...y..5j...y..|t..............8.......|....9...-...E..A.......}....z..E.......5............%.......D.................~..............9..........5.......0..#i...0...>...0...,...0..A....5...{...5...........l.......... D..U... D......+.......<?......<U..$...<U...-..<.......H5..U...H5......L.......VE..G...V....S.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:AAEA7BA475C961F941D0A23488457BEB
        SHA1:2BF0054002C8F7D85DD080DF332553BF9B3A8E26
        SHA-256:494AC9A2B2CB2FDECED353F4A9F898ED8DCF616E9BC667438C62681E3F7F79CF
        SHA-512:5B408C36C8F93F71E73E3D3B1C0C2AD699E92A6088604B8ADF8E588E8A75FC3FC92828199B7F00F5B05B224AE819220D07E56D610A76A267594870BEC77172BE
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......en_US.......
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:563273E3451853B36F79356C72EE7444
        SHA1:01D688EDF7A208E07A51EFBFDEA9C3893F5EE2F0
        SHA-256:FCBDFC19920CECCEF8A1E212E26804D82AAEF877ACD9245BBF64F6812694C426
        SHA-512:94680B709C570095DD9AB064513F7C8CC517104DB20394B2990A199D52D90C22B84995D971F7AF2843A7699C2E817D9C71FDB547F3ED36B59E3F9410506BF13B
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......es_ESB..3....*..p<...+.......@..@g...A..@....B..@....C..@....D..AT...E..B....F..Bu...G..B....H..B....I..B....P..D....Q..D....R..EI...S..Em...T..E....U..E....V..F....W..F3...X..FW...Y..F{...]..T,...s..7....t...(......8........s...;..S....;..U....;.......;..^_...;..j....M..TV...O..5,...O...........!...}..T.......>....=..?;...m..T....t..?f......}...(5..p...+;..e...+;......+O..\@..1...~`..D@..@...E@..E"..H4...=..HY...[..H.......IC...5..J....\..J...;w..J.......LD......L...._..PS......QR..J...R....`..T.......U....6..X....#..Zr......[`...X..\.......]x..=Z.._...5..._....Q..yg..0...1...f....E..hv......\l......t........W.......'.......b...$...f...[.......,......y..;D...y.................q............9.......E..z........+...z..It......;............%..xc...D................8......w......z2.....~....5...G...0.......0.......0..]....0...<...0..{....5......5..Vi.................. D..V6.. D...K..+....@..<U.....<U......<.......H5..Vb..H5......L.......VE..KR..VE..{...V...Y..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:2B15FDB7A5D4491D7CEF3212985D5812
        SHA1:842AE884A60DE97533563CFE600D464CC62E32F9
        SHA-256:5C35F429393DE7DD58A7822820AA556EF6CEBC80A0F10775C776C52CB76D4B72
        SHA-512:EE7B1B913DBF9F9854F3221337FE838EDB0DFEA12999D71E9F7CDA44FCE5060EF8BB665591E2E56CECB2F70D1E6BB81A1510CC2429B096207F2D9B53AA647E74
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......fa_IRB..1....*.......+.......@...!...A...E...B.......C.......D.......E.......F...+...G...O...H...s...I.......P.......Q.......R.......S.......T...=...U...a...V.......W.......X.. ....Y.. '...]..?-...s...*...t...................I...;..>....;..@....;..8_...;..DC...M..?Y...O..!....O...........]...}..?........|...=.......m..?....t..."......U...(5..I...+;..N...+;...H..+O..6H..1...V0..D@...i..E@......H4......HY..l...H.......IC...G..J....n..J...'...J.... ..LD......L....S..PS...l..QR..5...R...q...T....s..U.......X......Zr...J..[`......\.......]x...>.._..."<.._....3..yg...@..1...O....E..R.......6t......^5.......G...................$..m....[...U...,.......y..'....y...................!...........9..nD...E.. ............z..5.......'............%..ac...D..................<.....P=.....Rb.....VZ...5.......0......0..7....0.......0..!....5...S...5...........<......r... D..A... D..k...+.......<U...9..<U......<.......H5..A=..H5..l^..L.......VE..6...VE..S#..V...3...f...et..f...8..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:0359705C4296B094E81848F1C07E4EC5
        SHA1:ACC8AAE63BF051C0185D1F0DC4A3DC1F9D9608D5
        SHA-256:40F1B47E8DBF31EA1065276E19BFF1A9EF65D290972C06A723F43C3FCAC9E25D
        SHA-512:D68255E11FAD8913FCA335CF151D1154CBBA9F90D036BE9FA86DB8A2EB655CEAF85072523999F1E1190F6B7C4316B48E6F9E5E05DECCF5197D68AEBFCF408E44
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......fiB..6X...*.......+.......@..7....A..7....B..8....C..80...D..8....E..9M...F..9....G..9....H..9....I..:....P..<....Q..<&...R..<q...S..<....T..<....U..<....V..=7...W..=[...X..=....Y..=....]..JL...s../D...t...I....../........8...;..J$...;..K....;..U....;..e....M..Jv...O..+x...O..&.......7....}..J.......6....=..6....m..J....t..6.......|...(5..j...+;..Z...+;...^..+O..S...1...|...D@..7...E@..<J..H4......HY..x-..H.......IC......J....=..J...1w..J.......LD......L....8..PS...U..QR..?...R...}...T...&:..U...&...X...+B..Zr..2...[`...8..\...8...]x..4..._...+..._...:l..yg..Q]..1...[....E..^....7..........T.......j................T...........$..yb...[.......,.......y..1D...y...............................9..y....E...............z..?.......1............%..m....D.................0T.....s......vA.....|....5.......0.......0..U:...0.......0...y...5...X...5..zg.......+.......A.. D..LV.. D..w...+....g..<U.....<U.."X..<...#...H5..L...H5..w...H5..(...L...&c..VE..@...VE..w...V...Qk..f.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:C0E58784C2B7EEA27CDB3213F33B81A1
        SHA1:9E8EDF8C5AE7225970A4430B8B1C11E5E0A7D443
        SHA-256:E36D94FF9FBADA502F9BDE3FD833A5B19D52D243D974D42B3C0754CF7F7B620B
        SHA-512:5390CF7004159700D309C8CD1607B74D7B6EE2FFC187B2DCDBF460219B951001F028514D63C076F5ADF588F7206AD57FB8CA127CA1C198173ADFA4790A44E79B
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......fr_FRB..3(...*..i....+......@..@w...A..@....B..@....C..A....D..Ad...E..B'...F..B....G..B....H..B....I..B....P..D....Q..E....R..EK...S..Eo...T..E....U..E....V..F....W..F5...X..FY...Y..F}...]..S....s..8....t..........8............;..S....;..U:...;.......;.._-...;..j....M..S....O..4L...O...W...........}..T.......>....=..?W...m..T,...t..?.......}...(5..p...+;..d...+;...(..+O..\...1...}~..D@..@...E@..E$..H4...Z..HY......H......IC......J.......J...:...J......LD.....L.......PS...a..QR..Ik..R.......T.......U....}..X....<..Zr......[`...K..\.......]x..=..._...4..._.......yg..)...1...e....E..g.......]$......t........P......."...........$.......[......,...I...y..:z...y...M.............j........{...9...S...E..r............z..H.......:...........%..w....D...M.......}.....9,.....v......yP.....}....5.......0......0.......0..^....0.......0..sj...5...6...5..O0.......7.......... D..U... D......+.......<U...Q..<U...(..<.......H5..U...H5...G..L....!..VE..J...VE..z%..V...Z..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:EB1FB93B0BE51C2AD78FC7BA2F8B9F42
        SHA1:24F7FF809E2F11C579CD388FEA5A4C552FF8D4D0
        SHA-256:63B439DD44139AA3AED54C2EBE03FA9BC77F22C14ED8FBA8EFF2608445BB233D
        SHA-512:E13770AEF33B6666ED7D54E03EE20CA291D4167D673BA6C61D8E64CDD5F7FFE0A9521B95AF67BE719BF263932ECF16E2B2D0B5F3404F9BCD7879114FCC6FC474
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......gd_GBB..2....*...u...+......@.......A...B...B.......C.......D.. ....E.. ....F..!&...G..!J...H..!n...I..!....P..#m...Q..#....R..#....S..$....T..$$...U..$H...V..$....W..$....X..$....Y..%....]../....s...'...t...................F...;.......;../....;..=V...;..G....M../G...O.......O...k......$....}../o.......i...=.......m../....t..........[...(5..M...+;..@...+;..x...+O..:...1...\7..D@...f..E@..#...H4...p..HY..be..H.......IC......J.......J....R..J.......LD......L.......PS......QR..#l..R...g...T.......U.......X....\..Zr......[`......\...&...]x......_....C.._...'t..yg..?...1...BM...E..D.......;.......R'.......t.......@.......?...$..c....[......,...i...y.......y...Y.......f.......+...........9..c....E...............z.."....................%..U....D..................G.....UB.....W......\]...5.......0.......0..<....0...;...0.......5.......5..ij..............h... D..0... D..aC..+....K..<U.....<U...~..<.......H5..0...H5..a...L....1..VE..$...VE..X...V...8|..f...Z...f...=..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:DEAF87D45EE87794AB2DC821F250A87A
        SHA1:DB39C6BAA443AA9BB208043EF7FB7E3403C12D90
        SHA-256:E1EBCA16AFE8994356F81CA007FBDB9DDF865842010FE908923D873B687CAD3F
        SHA-512:276FCE81249EFFE19E95607C39F9ACB3A4AFA3F90745DA21B737A03FEA956B079BCA958039978223FD03F75AC270EC16E46095D0C6DDA327366C948EC2D05B9C
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......he_ILB../....*......+..Sw...@......A......B.......C.......D...X...E.......F.../...G...O...H...o...I......P.......Q.......R...I...S...i...T......U......V.......W.......X.../...Y...O...]..$....s......t..X:.......4......`Y...;..$....;..%....;.......;...5...;.......M..$....O...6...O..s............}..%-...........=...m...m..%k...t..........^..(5......+;..2...+;..^...+O...N..1.......D@......E@...(..H4..T...HY..L...H..._...IC..\...J...\...J.......J...\j..LD..^...L...^o..PS..fl..QR......R...Q...T...su..U...s...X...x3..Zr..~...[`..L\..\.......]x....._......._....o..yg...(..1...3....E..5C.......z......?V......U.......U.......W....$..M....[..W....,..X....y.......y..\........a..............\@...9..NO...E...?......]s...z...G.......(......^....%..B^...D.._......._.................... ..........5..`/...0.......0...L...0......0..d(...0......5..ek...5..........fB......R... D..&O.. D..K...+...l...<U......<U..p)..<...p...H5..&w..H5..La..L...s...VE......VE......V.....
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:612041A149E91D8E31EB7890E7D81F47
        SHA1:B1E0F72E5816A8E7861BE610FB01BCADB6ABFCD7
        SHA-256:A0E47524986A2BD5C363D1EACA3F0E1650D2951E7DC46FF9359632FB20BE1DB9
        SHA-512:8582766E1A719CF1A2B2C69AF11ADC84F8C7CC93265941A5C4BA26100EC0D901B13B06151CB64B887A033DC1035475939FA1A66AEC8375E0C4FD1AF68CA34BEE
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......hrB..1....*..#....+...L...@..,....A..-....B..-Q...C..-u...D..-....E.......F.......G../....H../8...I../\...P..1K...Q..1o...R..1....S..1....T..2....U..2&...V..2....W..2....X..2....Y..2....]..L....s..$/...t..........$............;..Ls...;..N....;..J....;..Y....M..L....O..,4...O...4...........}..L.......+C...=..+....m..M!...t..+.......s...(5..`...+;..`...+;...o..+O..H...1...t...D@..-*..E@..1...H4......HY..~...H....a..IC......J.......J...2C..J....`..LD...W..L.......PS......QR..@...R.......T.......U....X..X.......Zr...\..[`......\....Q..]x..)..._...,..._.......yg......1...b3...E..d....7..>.......H.......q............................$.......[...W...,.......y..2....y.................%].......6...9...s...E..-........}...z..@.......2u.......5...%..t....D........... .....%k.....j......m......t,...5.......0...A...0..J....0.......0...(...5.......5...................N.. D..N... D..}...+......<U......<U...+..<.......H5..N...H5..~U..L.......VE..A...VE..n...V...F*..f...x...f.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:6F60F5260F0CBD58D548851525970157
        SHA1:CBC6FD4C0B7BE6E983F7DAB0548302787F44A9D2
        SHA-256:DDABE11CB0984326163651C96BB4B2259CE7B7A6D7996BEF072E485351C244A1
        SHA-512:913F7B8613241B3F2E0C5F64579530D719D51D40FEA30A7DFB622E379B1246D83D2FF5DC6BAB5323A3AE2AC9598E1B186DC488F3D7C087F69DB7969DC35FB0FA
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......hu_HUB..3x...*..Us...+......@..8....A..8:...B..8....C..8....D..9....E..9....F..:"...G..:F...H..:j...I..:....P..<}...Q..<....R..<....S..=....T..=4...U..=X...V..=....W..=....X..=....Y..>....]..R\...s../....t..........0............;..R4...;..S....;.......;..U....;..a....M..R....O..3\...O...3.......z...}..R.......6....=..6....m..R....t..7%......tA..(5..gh..+;..c...+;......+O..S...1...t...D@..8^..E@..<...H4...T..HY......H......IC......J.......J...9...J......LD.....L.......PS...[..QR..H...R....x..T.......U....Y..X.......Zr......[`......\.......]x..57.._...3..._.......yg...+..1...d!...E..f.......S.......q........2...............1...$.......[......,...S...y..9~...y...9..............W........i...9.......E.._...........z..H.......9........z...%..t....D...=.......i.....1......n......pw.....t....5.......0.......0.......0..U....0.......0..`....5...8...5..<f.......%.......... D..TL.. D...y..+....5..<U......<U... ..<......H5..Tx..H5......L.......VE..I...VE..qJ..V...Q4.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:ED78E035AFD437AE8344B5976B0883E3
        SHA1:310196C9562F48E2680C59F69A0B5E0D1EDC6E44
        SHA-256:66C3B4928769D10154DD4E35522D50526ACF9BA3CE83154796D7517539B865C7
        SHA-512:B621B3CCC8BF20E783EC16F8B91FE9F13FF62E56CC7B7B7B4C3FD5197BA25FB78B24FE9D42E18F99140C02CAC98D9CCA0CBA15E17EF9C8EF48C12CDC39E69EE2
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......it_ITB..30...*..YS...+.......@..4....A..4....B..4....C..5....D..5l...E..63...F..6....G..6....H..6....I..6....P..8....Q..9....R..9a...S..9....T..9....U..9....V..:'...W..:K...X..:o...Y..:....]..U....s..+....t...P......,`..........;..T....;..V....;......;..Re...;..^....M..UH...O..5....O...V.......o...}..Ur......2....=..3E...m..U....t..3p......q...(5..d...+;..f...+;...h..+O..PP..1...rL..D@..4...E@..9:..H4.....HY......H...._..IC.....J......J...<...J....f..LD...W..L......PS......QR..J...R.......T.......U....z..X.......Zr...,..[`.....\.......]x..1X.._...6..._....w..yg......1...g....E..i.......P|......u..........................$.......[.......,......y..;....y...........}......Z........<...9...p...E..c...........z..J.......<7.......5...%..y+...D.................,......k......n0.....rv...5...y...0.......0.......0..Q....0...p...0..d....5.......5..?...............7.. D..W... D......+....N..<U.....<U...'..<......H5..W:..H5...N..L....&..VE..K...VE..n...V...M..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:996B0CD6CE75B581535CCB7848478230
        SHA1:BFBC9FAB400A6E9B2F5D7E78DB6FFCC0D70E805D
        SHA-256:B21A3E9640305E886E6C28475092EE5F5674F667075E5B79133F8DBBD01892E2
        SHA-512:7CCD4DC129C5A057D096EF2F4272BD709E3AEC15F886A2DE6F86897CF6E46DDA6B2E8BEB2A887A79218B877E5978F41B733B416E9E99C6118E2F6CFDF7897A55
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......jaB..48...*.......+..vR...@.......A.......B...X...C...|...D.......E.......F.......G.......H...;...I..._...P.......Q...@...R.......S.......T.......U.......V...Q...W...u...X.......Y.......]..E....s...j...t..zl...............E...;..D....;..Fu...;......;.......;...[...M..EA...O..,q...O.........../...}..Ek...........=.......m..E....t..........+...(5..!...+;..R+..+;..z...+O......1...,6..D@...1..E@...d..H4..v...HY..j...H.......IC..~...J...~...J...1...J...~r..LD...#..L....w..PS......QR..=t..R...nU..T.......U.......X.......Zr......[`..i...\....i..]x...@.._...,..._.......yg......1...R....E..Ts.......<......].......x=......x.......y....$..j....[..z....,..z....y..1o...y..~ .......y.......4......~H...9..kQ...E...*.......u...z..=.......1............%..`....D..................t.....&......(......,`...5.......0.......0...@...0...\...0.......0...u...5.......5..._..............oj.. D..F... D..i...+.......<U......<U......<....[..H5..F...H5..i...L.......VE..>}..VE..)u..V.......f.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:30BCCF2CD00492123600B47639679517
        SHA1:7A0845F0575395362571A5F9061F892C3EF01CE4
        SHA-256:68C42D10708E680D8829C4BFD4CAFDD564DEA409200683664CC7C619456DC10F
        SHA-512:9095678513C29FA8DAC40CFB9122DBFA9EE22FCFE2E906F2E4480EE994A35AE18A4A2283C53D0158FB8E8D9FAFC52EB7D2440D7D51633E1FC83DFA9C19D27E5C
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......koB..;`...*..8....+.......@.......A.......B...T...C...x...D.......E.......F.......G.......H...7...I...[...P...J...Q...n...R.......S.......T.......U...%...V.......W.......X.......Y.......]..<....s.......t...........x...........;..<p...;..=....;.......;..'....M..<....O..!....O...F...........}..<........x...=.......m..=....t..........:...(5..,...+;..]...+;......+O...0..1...;T..D@...-..E@......H4......HY..u...H....k..IC......J.......J...'-..J.......LD...o..L.......PS......QR..3...R...yI..T.......U....l..U...6...X......Zr.....[`......\....O..]x...Z.._..."o.._....}..yg......1...^....E..`....7..L........d......j2.......o.......C...........$..u....[...I...,.......y..'....y...d..............:/...........9..vM...E..@............z..3)......'[.......C...%..l....D........................3......6C.....;~...5...a...0.......0...t...0.......0..A"...5.......5..$!.......|......zX.. D..>V.. D..t&..+...."..<?......<U...m..<U...9..<......H5..>|..H5..t...L.... ..VE..4...V.......f.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:BD8BDC7BBDB7A80C56DCB61B1108961D
        SHA1:9538C4D8BB9A95C0D9DC57C7708A99DD53A32D1F
        SHA-256:846E047573AE40C83671C3BA7F73E27EFC24B98C82701DA0DF9973E574178BB2
        SHA-512:F040EC410EBFEA21145F944E71ADCAE8E5F60907D1D3716A937A9A59A48F70C6B7EAAC91C2C554F59357A7BC820CDBD17C73A4DECC20B51F68EB79EDD35C5554
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......lv_LVB.......*...B...+..y....@.......A...=...B......C......D.......E.......F...#...G...G...H...k...I.......P...~...Q......R.......S.......T...5...U...Y...V......W.......X.......Y.......]..%....s.......t...8.......n.......A...;..&....;.......;...!...;...A...;../....M..%....O.......O...............}..%...........=.......m..&....t...(......(g..(5...+..+;..4...+;..d...+O......1...(...D@...a..E@......H4..z...HY..Q...H.......IC......J....6..J.......J.......LD......L....9..PS......QR......R...U...T....S..U.......X...._..Zr......[`..r...\.......]x...*.._......._....{..yg......1...5v...E..7........(......B.......|.......|W......~r...$..R....[..~....,.......y...l...y...............................9..S....E...g...........z...z...................%..F....D........................"Z.....$......)....5.......0...\...0.......0...r...0.......0.......5...a...5..........J......V... D..&... D..P...+.......<U......<U......<.......H5..'"..H5..P...L....~..VE...R..VE..%...V......
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:7A82AC094EF238C3683886705460ECEC
        SHA1:F24CAFADF28D22B58DAA06AE59661B1364600BF5
        SHA-256:36E61A7C2C32520C3229E7D6BE14CE2D73A7897D37DAA67BE0F3427FE1F1513C
        SHA-512:97DDD2CD6D9B62A51AF953C212502673F6EE8D4C229F288CEE3A1D9B62AB5A1E2C9D877474D26CEC6B8DBF07F2965E392088B3D0A1B924336DE1AA16B1328BC4
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......nl_NLB..:x...*......+..*....@..S....A..S....B..T....C..T%...D..T....E..UB...F..U....G..U....H..U....I..V....P..W....Q..X....R..Xf...S..X....T..X....U..X....V..Y,...W..YP...X..Yt...Y..Y....]..M....s..KE...t..0l......K.......9....;..Mx...;..O ...;..qh...;...K...M..M....O..,T...O..PV......aE...}..M.......R....=..Rv...m..N....t..R........r..(5...2..+;..q...+;...J..+O..oA..1.......D@..S...E@..X?..H4..,...HY...e..H...8k..IC..5k..J...5...J...2...J...5<..LD..7U..L...7...PS..@...QR..A...R....Z..T...O...U...P|..X...UI..Zr..\...[`..">..\...b...]x..P..._...,..._...d5..yg..{y..1...r....E..u....7..........oo..............-.......-......./....$...l...[..0....,..1....y..2v...y..4......................5....9.......E.........6c...z..A-......2.......87...%.......D..9.......92.....La......;......r..........5..9....0.......0..p....0..=....0.......5..?....5...c......?........... D..O... D...O..+...Hz..<?..L3..<U......<U..L]..<...L...H5..O...H5......L...P(..VE..B...VE...C..V...l..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:1C96E148471C4A4EFEDEA351BD35F984
        SHA1:D43C8E046EE3EF99894E7286647234AD8EFB0C42
        SHA-256:804EA972F7993C1D00803A914A73C44D80A6CCB3B425CBE57B386A8113261CDD
        SHA-512:9844DD625C1563DC47109FCFC151E0980BD2B34ED7F133C8B53E0D41671DC8D4DD371D7DDC24D6227EF32F2FC07DDFDEE48E78199173CE9C65C66087C97E0960
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......nnB..:....*.......+...`...@..N....A..N....B..N....C..O....D..Oz...E..PK...F..P....G..P....H..P....I..Q....P..R....Q..S ...R..Sk...S..S....T..S....U..S....V..T7...W..T[...X..T....Y..T....]..IN...s..Fj...t..!.......G.......*....;..I&...;..J....;..m)...;..{....M..Ix...O..)....O..?.......O....}..I.......L....=..Mk...m..I....t..M...........(5...3..+;..t...+;...q..+O..k ..1.......D@..N...E@..SD..H4...k..HY......H...){..IC..&...J...&...J.../c..J...&v..LD..(m..L...(...PS..0...QR..=...R.......T...?s..U...?...U.......X...D...Zr..Kl..[`..."..\...Q%..]x..K..._...*..._...R...yg..i...1...u....E..x....7..........kN...............G..............! ...$.......[..!....,.."v...y../0...y..&................=......&L...9...G...E...;......'....z..=+....../.......)K...%...,...D..*.......*:.....G.........................5..*....0.......0..l|...0.......0......5../....5...'......0........... D..K<.. D......+...8X..<?..;...<U...n..<U..<#..<...<...H5..Kl..H5.../..L...?...VE..>...V...h...f.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:34252FE91D73227F314969F385D77656
        SHA1:D41392F48709CA41946466E8D9CE233B784E9DFC
        SHA-256:090D6790AEF5E8EF2B2157D6AA95AB6F329082C0921A52E38DE02E6122D9A3E8
        SHA-512:085A2F2008A5A56CA2FC7706C008C594C9624AA043B5A22C0AE8F509909F26C9EC9033E15DEC173C62EA2E9A3007DB2A9AD60E3D6EFC484FF0D0FA70BA0935E1
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......pl_PLB..3....*..U8...+.......@...=...A...a...B.......C.......D...*...E.......F...G...G...k...H.......I.......P.......Q.......R.. ....S.. 5...T.. Y...U.. }...V.. ....W.. ....X..!....Y..!C...]..C....s.......t...........f..........;..C\...;..E....;..9....;..EM...M..C....O..$....O...............}..C............=.......m..D....t...>......X$..(5..K)..+;..Sj..+;...u..+O..6...1...X...D@......E@......H4.....HY..p...H....;..IC...k..J......J...+Y..J....>..LD...-..L......PS......QR..9}..R...u7..T......U.......X.......Zr...&..[`......\....c..]x...8.._...%W.._.......yg......1...T....E..V.......7.......bF.......k...........$..q....[...a...,.......y..+$...y..................V............9..r;...E.._J.......]...z..9.......+............%..eJ...D........................Q......T(.....X....5..._...0...E...0..8\...0...f...0.._....5......5..=>..............v... D..E|.. D..o...+......<U......<U......<......H5..E...H5..p...L......VE..:...VE..U'..V...4...f...i_..f...9B..f......
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:322745DCE765A3E553A0789F3F1BEF3E
        SHA1:AE4D8480134858F024DCDA942FAEC60CC0992709
        SHA-256:1E5B721D0F0671FE0BD7D95E091D43CB5D89411850A28E7EEBCD19A069C45C9A
        SHA-512:A5C502B043300D3DB0D20742F779DAB4A17F754D671549B37776DFA00BAEE5844CEFC1B8628CB86621AB852A823F9767BE212ADBC1A84F8613AFB6EB70AC86EF
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......pt_BRB..;(...*...?...+..A....@..g....A..g'...B..gr...C..g....D..g....E..h....F..i....G..i5...H..iY...I..i}...P..kl...Q..k....R..k....S..k....T..l#...U..lG...V..l....W..l....X..l....Y..m....]..Ol...s..^j...t..G......._ ......P....;..OD...;..P....;...G...;.......M..O....O..,....O..gR......w....}..O.......e^...=..e....m..O....t..f........X..(5......+;..~...+;...%..+O..."..1.......D@..gK..E@..k...H4..B...HY...v..H...Om..IC..L...J...L...J...3o..J...Lt..LD..Nc..L...N...PS..W...QR..B...R....}..T...f...U...gx..U.......X...l...Zr..s,..[`..9P..\...yy..]x..c..._...-{.._...z...yg......1........E.......7...........P..............D.......D.......F....$...}...[..G....,..H....y..3<...y..L.......................LJ...9.......E...]......M....z..BW......3.......OC...%...,...D..P.......P6....._..............+..........5..P....0.......0.......0..T....0.......5..U....5...o......V........... D..Q^.. D...`..+..._...<?..c...<U...~..<U..cO..<...c...H5..Q...H5......L...g ..VE..D-..VE...l.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:0F1E987E2AE1768B420189E210DAFC9D
        SHA1:C658D2F2181C77612136ED8E2353FC39BDC6D2E8
        SHA-256:7610185F158F980018A26190D957E5608BB120DF40B4D1EBC3B50CF73BC6E532
        SHA-512:4D856B699EE12B509E82DCAD6D8FB595B8EAA500E37B079B28F3365ABBAA5F37316594B47121C1A579468DB0BAD8059CE489A7EBF623B1A90FFD659231487653
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......ru_RUB..;h...*.......+..:....@..\l...A..\....B..\....C..\....D..]Y...E..^....F..^v...G..^....H..^....I..^....P..`....Q..`....R..a@...S..ad...T..a....U..a....V..b....W..b*...X..bN...Y..br...]..M&...s..T....t..@.......T.......I....;..L....;..N....;..zb...;.......M..MP...O..+....O..ay......s....}..Mz......Z....=..[L...m..M....t..[w..........(5...<..+;..z...+;...U..+O..x5..1....I..D@..\...E@..a...H4..;...HY......H...H...IC..E...J...E...J...1...J...E...LD..G...L...G...PS..Pi..QR..@...R....'..T...a...U...a...U....e..X...f...Zr..n%..[`..)...\...t...]x..Yq.._...,).._...v...yg...Z..1...|9...E..~....7..........xc..............>.......=.......?....$.......[..@F...,..AI...y..1x...y..E7.......a..............Em...9.......E..........F....z..@7......1.......H....%.......D..IE......Iq.....U!.............z......s...5..I....0...:...0..y....0..M....0.......5..O:...5.........P3.......p.. D..O... D......+...X...<?..\...<U......<U..],..<...^...H5..O0..H5...w..L...aI..VE..A...V...u..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:B1E9646D80AECB465D6B22D866CB5D8E
        SHA1:9190C6FEB001928B194FB65A0E2652B2528FD5F2
        SHA-256:EE21E65E92A8CB6DF9A331CBCAB9C3CF4BD56D8350370AD729514DD4E06DA4F7
        SHA-512:C03CBCE4A9D0F272F4B4B03D56571A66100E902B2A2CEFC83A425AF0ADE0AA758911AEADBC55F8323305FEBFE7EDB15DB1F1D6D764595E96020ADCFD484025FE
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......sk_SKB..&....*...,...+..b....@.......A.......B...&...C...M...D...t...E.......F.......G.......H.......I...7...P...^...Q.......R.......S.......T...$...U...K...V...r...W.......X.......Y.......]..%....t..hn......p....;...h...;..+"...;...:...;.......;.......M..&$...O...a...........}..&L...m..&t..........(5...i..+;..(...+;..8/..+O..'...1.......E@......F.......H4..c...HY..Rj..H...o...I....m..IC..l...J...l...J...l`..LD..nc..L...n...PS..v...R...V...Zr......[`..[[..\......._.......1...9....E..:.......(u......Cl......e.......e....$..Sy...[..h....,..h....y..l........>.............l6...9..S....E..........m....%..F.......o.......7.............I..........5..p....0..*_...0...]...0.......0..s....0..._...5..u....5...4......W... D..-v.. D..QZ..+...}...<U......<U......<....^..H5..-...H5..Q...L....3..VE......f...+M..f...K#..g.......l...........................,i...........D...i...`..........-.......R....`...v...y..Z....5...C...........e..-....e..R;......a........................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:EBD2E410857FAFD1CEF6BBE9B98C0106
        SHA1:D0276502D8259DE17EFC6F258CE43FDA602967AA
        SHA-256:546708E84503506F4176101DC2E4329E24FA5892DE673F8DAD3F21D9FEEC201A
        SHA-512:2BCE599877B147591B5B46AE0BD330A2341823F0F0AC5C8B87F3A54FB6A784E45CA10DEAB7D41CAB49FB94412BE86CF8D83562308B26D9DAA4BADDF08594B842
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......tr_TRB..:....*.......+...1...@..Ir...A..I....B..I....C..J....D..Ja...E..K&...F..K....G..K....H..K....I..K....P..M....Q..M....R..N$...S..NH...T..Nl...U..N....V..N....W..O....X..O4...Y..OX...]..I....s..A....t..........A.......%....;..I\...;..J....;..f ...;..t....M..I....O..)T...O..;K......K....}..I.......G....=..H<...m..J....t..Hg.......7..(5..{N..+;..u)..+;......+O..c...1.......D@..I...E@..M...H4...D..HY......H...$6..IC..!v..J...!...J.../g..J...!O..LD..#(..L...#|..PS..+...QR..><..R.......T...:...U...;u..U.......X...@&..Zr..G)..[`......\...M>..]x..Fi.._...)..._...N...yg..e...1...vk...E..x....7..........d1.......v...........................$.......[...>...,...9...y../2...y.. ......................!%...9...5...E...t......"T...z..=......./.......$....%.......D..$.......$......B!........................5..%Z...0.......0..eq...0..)Y...0.......5..*....5...f......+........... D..K... D......+...3...<?..7<..<U.../..<U..7t..<...8...H5..K...H5...7..L...;...VE..?S..V...av.
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:D258937F6FF4AE7BE7B5446F3A0DF88D
        SHA1:5EA6DE89A1B384B4163C0BD4A061C72A4E266B98
        SHA-256:7CEC5F231563E5CF1AFD3501549B6F033C80035473B0C03BF893B5E564265333
        SHA-512:ABECDA4DF96E361A4DE85A75B460CCF71600CC0D1E29F5094C0F083A274D0AC9BC8208454CB57E1314B2E16F36B7F4A3F8FF3F3CEA87DF21028C42ABF4F32816
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......uk_UAB..3....*..R....+...#...@.......A../....B../b...C../....D../....E..0....F..0....G..1!...H..1E...I..1i...P..3X...Q..3|...R..3....S..3....T..4....U..43...V..4....W..4....X..4....Y..4....]..P"...s..&....t...V......'V.......%...;..O....;..Q....;...&...;..M....;..Y....M..PL...O..1....O...8...........}..Pv......-`...=..-....m..P....t..-.......k...(5..^...+;..`...+;...B..+O..K\..1...l"..D@../;..E@..3...H4......HY..}...H.......IC......J....4..J...7...J.......LD......L....1..PS.....QR..FS..R.......T.......U....\..X....Q..Zr......[`......\...._..]x..,..._...2=.._.......yg......1...a....E..c.......K.......oA........................$..~....[.......,......y..7....y...~..............T...........9...P...E..\............z..E.......7...........%..ru...D...v............'......ec.....g......lL...5.......0.......0......0..L....0..."...0..]%...5...s...5..9........n.......=.. D..Q... D..|...+......<U.....<U...=..<.......H5..R...H5..}2..L.......VE..G...VE..h...V...H..
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:0D1AA940B5FA1D64DF989D222C3EBE6B
        SHA1:9B2DEA70CEA707D0C92BC8B632E12210923B9C39
        SHA-256:50239E8E54494F18B713413AA1C4A82FE041B28FDB638ED1495C369C16D0E2CD
        SHA-512:624B8A71C2A68F7274B9DF547AC501A73E2AD89F33EFC1A36E3EBDACFAD73BC17A6EC9C3EB434144A2645E6EB6527C5C051254496DE89E7AC39A9E872B54E0F8
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......zh_CNB..8....*...1...+..|?...@......A......B.......C.......D...j...E.......F...q...G.......H.......I.......P.......Q...6...R.......S.......T.......U.......V...A...W...e...X.......Y.......]..6....s......t...w.......8...........;..6....;..8....;.......;...&...M..6....O...H...O...............}..7 .......$...=......m..7J...t.............(5.. ...+;..S...+;..x...+O......1....z..D@......E@...Z..H4..}...HY..h...H.......IC...r..J.......J..."...J....M..LD......L....B..PS......QR......R...m...T.......U.......U...*l..X.......Zr......[`..vg..\....J..]x......_......._....r..yg......1...T....E..V^...7..................^.......~j......~D...........$..i....[...&...,.......y.."....y...........................#...9..j)...E..........D...z..........#............%..a ...D...c...................'P.....)...........5.......0...b...0.......0.......0.......5.......5...c..............n... D..8p.. D..g...+.......<?......<U......<U......<....x..H5..8...H5..h7..L.......VE../{..V......
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:Qt Translation file
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:A18C56487463876A4D10898E540964E2
        SHA1:0EAA5441C8319CFBF1DBC06455CE104AF95E33AD
        SHA-256:822163D1DF063A87CDECEC867C3D255175769C9F6D11497AAF8546652A7F648A
        SHA-512:11DD36CE2A3F940AFA6BBD8E8112C9E8C7129D52221CF05621C323461273F8D36383A231D590DF692E376D438E27C2FBBA76B12041682A65769D642C35DC5007
        Malicious:false
        Reputation:unknown
        Preview:<.d....!..`.......zh_TWB..5....*.......+..B....@.......A.......B...i...C......D.......E......F.......G...(...H...L...I...p...P...$...Q...H...R......S......T.......U.......V...Y...W...}...X......Y.......]..7J...s.......t..Fi.............M....;..7"...;..8....;.......;...0...M..7t...O...~...O..[.......h....}..7...........=.......m..7....t...'..........(5...s..+;..O...+;..s...+O......1....O..D@...B..E@...l..H4..B...HY..d...H...L...IC..Jf..J...J...J...#+..J...JA..LD..K...L...K...PS..PF..QR......R...h...T...[...U...\...X..._...Zr..e...[`..<E..\...j%..]x....._......._...k[..yg..}...1...P....E..RK...7..........:......Z.......D@......D.......E....$..e....[..F....,..F....y..#....y..I................L......J....9..e....E...`......K>...z..........#U......L]...%..]....D..L.......M$.............@.............u...5..Ms...0.......0...J...0..N\...0......5..Ok...5...M......P ......i... D..8... D..c...+...VA..<?..X...<U......<U..X...<...Y~..H5..9...H5..d...L...[...VE../...VE...L..V......
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:InnoSetup Log 64-bit LightBurn, version 0x418, 24071 bytes, 767668\37\user\376\, C:\Program Files\LightBurn\376\377\377\007
        Category:dropped
        Size (bytes):24071
        Entropy (8bit):3.649903812657623
        Encrypted:false
        SSDEEP:
        MD5:6637B9B5A10CC2E3B46D9F4ABB1BF2B4
        SHA1:D931A0BA818AB6BDB8B897C46BD4F7D869744B64
        SHA-256:BD5C47192F8CAD0E85996BE3D489C8EF7B6A18E229EC944C42988285CAD00EFB
        SHA-512:8156FB90457D82B4ACE72B581B2A2C74635ACC9CD96462C0317D28C375530308ACD2B838C38C6A71CA52A896DA16E80E4ECBEAD1969797C4071C7ABD54741AFB
        Malicious:false
        Reputation:unknown
        Preview:Inno Setup Uninstall Log (b) 64-bit.............................LightBurn.......................................................................................................................LightBurn................................................................................................................................^...............................................................................................................................(-6......m........7.6.7.6.6.8......c.a.l.i......C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.L.i.g.h.t.B.u.r.n................(.8.... ..............IFPS....#........................................................................................................ANYMETHOD.....................................................................BOOLEAN..............TWIZARDFORM....TWIZARDFORM.........TMAINFORM....TMAINFORM.........TUNINSTALLPROGRESSFORM....TUNINSTALLPROGRESSFORM.........TEXECWAIT.........TMSGBOXTYPE.................!MAIN....-1.............S
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:BA6E8728F716D0F51A5EA3A5426F83B3
        SHA1:737B63EEAD2E77FE753B21C809A6E5BF7E91AF1A
        SHA-256:402BF047B5740AC3F0960567DD439BB6C071A6C6F7ECC17412D0B280EC188FC6
        SHA-512:207D88D8038E71BC77006A58A9AB1AC13DF83D16FC6D68586FF96E8EC4213CC23654FF50FC97142234EB4E03C30F4090D13A84AEB7EA796BB1B61C4C77598F1C
        Malicious:false
        Reputation:unknown
        Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....@ef..................*...........*.......*...@..........................P/...........@......@...................P,.n.....,.j:....,......................................................p,.......................,......@,.(....................text.....*.......*................. ..`.itext..$.....*..0....*............. ..`.data.........*.......*.............@....bss.....|....+..........................idata..j:....,..<...f+.............@....didata.(....@,.......+.............@....edata..n....P,.......+.............@..@.tls....X....`,..........................rdata..]....p,.......+.............@..@.rsrc.........,.......+.............@..@.............`0......./.............@..@........................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:A0199A50003130DF23CF217F7F3CA801
        SHA1:E49E55A1776A3A57B3C136286522AF8E0623C3AD
        SHA-256:0EB4EFAE8C3910BA7A5C397DD8596424406BE2FFDB8D4D6D338FD62FFA4AF291
        SHA-512:7B908F3D226B6B280900E2B37E165AD1650FF4D184D3BEF719A73E95E988E97844DC7DB64F9685708DB2DF4C8BBA80771103DD437098769732093438772CD1EA
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......w.D.3.*.3.*.3.*.:.%.*..).2.*...).0.*.....8.*...+.7.*.../.(.*..v.*.*.3.+...*.....;.*.../.N.*...#.a.*...*.2.*....2.*...(.2.*.Rich3.*.........PE..d...(y.f.........." .........0........(.......................................C...........`......................................... .<.@...`;>......@C.......@.<............PC..0....4.p.....................4.(...@.4.............../..............................text............................... ..`.rdata..D...../.....................@..@.data........>.......>.............@....pdata..<.....@.......?.............@..@.gfids..,.... C......(B.............@..@.tls.........0C......*B.............@....rsrc........@C......,B.............@..@.reloc...0...PC..2....B.............@..B................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:223A76CD5AB9E42A5C55731154B85627
        SHA1:38B647D37B42378222856972A1E22FBD8CF4B404
        SHA-256:1821577409C35B2B9505AC833E246376CC68A8262972100444010B57226F0940
        SHA-512:20E2D7437367CB262CE45184EB4D809249FE654AA450D226E376D4057C00B58ECFD8834A8B5153EB148960FFC845BED1F0943D5FF9A6FC1355B1503138562D8D
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]aN.<...<...<...L...<...L..j<...T...<...T...<...T...<...L...<...L...<...L...<...<...=..PU...<..PU...<...<...<..PU...<..Rich.<..........................PE..L......e..........................................@.................................v....@............................................T;...............(...P...>.....T...................4........F..@...................T........................text...>........................... ..`.rdata..&...........................@..@.data...<...........................@....wixburn8...........................@..@.rsrc...T;.......<..................@..@.reloc...>...P...@..................@..B........................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Thu Dec 19 13:40:57 2024, mtime=Thu Dec 19 13:40:58 2024, atime=Mon Dec 16 11:43:20 2024, length=21392744, window=hide
        Category:dropped
        Size (bytes):883
        Entropy (8bit):4.532513133852915
        Encrypted:false
        SSDEEP:
        MD5:729D93A6897FB6607EDEFA26907BF56B
        SHA1:56856B038CFF6FBF9573AAC1F08979D41C3813ED
        SHA-256:47DD52D40F3540698593A584671D3DDE3FC3EC593CBC8D777370B71C1927AB68
        SHA-512:D62DFB77F1783462ECCCBDCA04B4AE2FFEAE8DA76B334924B465843BFC7DA22FA3E05EF6E554B92E40E183FDD68617FB8B4C6223332E874BE79BC30111A1B95A
        Malicious:false
        Reputation:unknown
        Preview:L..................F.... ...\...$R..-.N.$R.......O..hmF..........................P.O. .:i.....+00.../C:\.....................1......Y.u..PROGRA~1..t......O.I.Y.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....\.1......Y$u..LIGHTB~1..D......Y.u.Y$u....~......................Ee.L.i.g.h.t.B.u.r.n.....h.2.hmF..Yje .LIGHTB~1.EXE..L......Y.u.Y u..............................L.i.g.h.t.B.u.r.n...e.x.e.......W...............-.......V...........42.......C:\Program Files\LightBurn\LightBurn.exe..7.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.L.i.g.h.t.B.u.r.n.\.L.i.g.h.t.B.u.r.n...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.L.i.g.h.t.B.u.r.n.`.......X.......767668...........hT..CrF.f4... ..6n:..........%..hT..CrF.f4... ..6n:..........%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Thu Dec 19 13:40:56 2024, mtime=Thu Dec 19 13:40:56 2024, atime=Thu Dec 19 13:39:56 2024, length=3070013, window=hide
        Category:dropped
        Size (bytes):878
        Entropy (8bit):4.540973740122762
        Encrypted:false
        SSDEEP:
        MD5:27FB8EB6EE52047BAF63086B74F88A8C
        SHA1:E16B4742CAF84199FE0393D5FCEF647CAEF7A7EF
        SHA-256:9003AC473CD0EBED7E06EB1EB0388A0527D6B2CA22818357AF48DEDC22243EE9
        SHA-512:65966BB1A9E439BCFE244C4EEB912AF7D385F5AD36A655E834D7ABF6FC67B9975C610486E40FB4B85AD3A46E22D60C9EC21A7871948122597065607A13ED52D0
        Malicious:false
        Reputation:unknown
        Preview:L..................F.... ...[/..$R......$R....`.#R..=.......................}....P.O. .:i.....+00.../C:\.....................1......Y.u..PROGRA~1..t......O.I.Y.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....\.1......Y$u..LIGHTB~1..D......Y.u.Y$u....~......................Ee.L.i.g.h.t.B.u.r.n.....f.2.=....Y.t .unins000.exe..J......Y.u.Y.u..........................._..u.n.i.n.s.0.0.0...e.x.e.......V...............-.......U...........42.......C:\Program Files\LightBurn\unins000.exe..6.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.L.i.g.h.t.B.u.r.n.\.u.n.i.n.s.0.0.0...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.L.i.g.h.t.B.u.r.n.`.......X.......767668...........hT..CrF.f4... ..6n:..........%..hT..CrF.f4... ..6n:..........%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
        Process:C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exe
        File Type:Microsoft Cabinet archive data, many, 5682139 bytes, 14 files, at 0x44 +A "mfc140.dll_amd64" +A "mfc140chs.dll_amd64", flags 0x4, number 1, extra bytes 20 in head, 372 datablocks, 0x1 compression
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:D5A3FD8AD806F66D33D652D5913A95B3
        SHA1:7B1BB6CDBE700ACC2434DC52C40CDD96A6462A17
        SHA-256:CC001C20F85E16015E0D23EB0C3A9BC3C3CDCC1ADDA53F88AC77DD29705BA01A
        SHA-512:594D710133F44049546C62C3C89614415AD776C24F3ADA0A8D1724E6DAF27F941EBA43A05A096D90CDF51AD51C02462EDD6308E2AA393CB8325FDE256ED77037
        Malicious:false
        Reputation:unknown
        Preview:MSCF.....V.....D............................V..'..........4...t...P.U........X.. .mfc140.dll_amd64.h...P.U....X.. .mfc140chs.dll_amd64.......V....X.. .mfc140cht.dll_amd64.p8...bW....X.. .mfc140deu.dll_amd64.......X....X.. .mfc140enu.dll_amd64.P4....Y....X.. .mfc140esn.dll_amd64.P8..H.Z....X.. .mfc140fra.dll_amd64.P0....\....X.. .mfc140ita.dll_amd64......I]....X.. .mfc140jpn.dll_amd64.P..../^....X.. .mfc140kor.dll_amd64.P(...._....X.. .mfc140rus.dll_amd64.PZV.h<`....X.. .mfc140u.dll_amd64.Pz.........X.. .mfcm140.dll_amd64..y.........X.. .mfcm140u.dll_amd64..+..o7..CK.:{|Se._.M[.J....Rlm).S,J.a..-Z."..t...<jI..WM#M/..8.,..O]..U..K.Bi..1..0{cy.h!.=.|...I:.../..<..s..7../kY4c,.>~?c....._.3i.K..=.}../}..x_z.....**.>[Y6.T^.`.B..w.M.U.L.-0...b..p.....s@.k......N...3]it.{.z.+......:..4..J...~D?....:..#.L...R..7..S.]..&y'.ww....O~.|....%....J...r.'2...1%F%g.....g.."...t.J...>..X.$0~........4..>.*/./.0.... .u...s..6..4.......c...`...g%%........yz....g.).e.M..a8..d....4.....
        Process:C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exe
        File Type:Microsoft Cabinet archive data, many, 975128 bytes, 12 files, at 0x44 +A "concrt140.dll_amd64" +A "msvcp140.dll_amd64", flags 0x4, number 1, extra bytes 20 in head, 75 datablocks, 0x1 compression
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:8ECCD85B6C4273A28A54B0687FEB6A96
        SHA1:BE791128AF5713D407DF2F7436EA8DE1A80CA725
        SHA-256:8FAFD6D0754EE53125902DF1B67EF2DB86EB7AF4C097522F2FB58443501FECDD
        SHA-512:9FDCB359A5748D0D920E1E12CF31DE42FA224840FD11E5878F7CAFF7C4495B4FACACF1A58CDAF0CAADD0D9A3AF871870B755245D2C1AF33F07F3229B85101DA0
        Malicious:false
        Reputation:unknown
        Preview:MSCF............D................................'..............K..............X.. .concrt140.dll_amd64.P..........X.. .msvcp140.dll_amd64.....P......X.. .msvcp140_1.dll_amd64.P...0>.....X.. .msvcp140_2.dll_amd64......X.....X.. .msvcp140_atomic_wait.dll_amd64..|..h......X.. .msvcp140_codecvt_ids.dll_amd64.P:..h......X.. .vcamp140.dll_amd64.P^.........X.. .vccorlib140.dll_amd64.h....3.....X.. .vcomp140.dll_amd64.P...p!"....X.. .vcruntime140.dll_amd64.......#....X.. .vcruntime140_1.dll_amd64.h.....$....X.. .vcruntime140_threads.dll_amd64..X..P3..CK.;{\T.{.FGR.S.[..R.r.T(=..]......I7S..%...s..\....9=._.`1..*.b..%.77.o..S1s........_..u.......{.ooS...A. ...%.....,t....z.,.-..Q=h..R=......32....q.y..[...m..3>?..:....Y.#{..1q.G....$G.;{......9..q.._g.I.}.s...]@.....(.[z,.^C...v..^?...t...<.Q.f-.&......[..#.#Z.HC.9..@O...<.[...".#S ...8..1-NAR....4.p..3E.V....x.0X8........z8...3X....w....E. ..Q.h.....#....p|...........fXg...I.JS...Z.....9.......( 4..w...9#38..*]
        Process:C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exe
        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Additional Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Additional Runtime - 14.40.33810., Template: x64;1033, Revision Number: {686791F0-FAE8-4878-85C5-1FBD62C5A618}, Create Time/Date: Sun Apr 28 01:48:24 2024, Last Saved Time/Date: Sun Apr 28 01:48:24 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:5FC68510B7425822A9D0928567FFBD1B
        SHA1:F506D97CEAC3C435CE6BAFDA7C47D9A35FC57714
        SHA-256:7489CDDE6A0C8AADB3253F22C460C2DC8099BA677F42D46B277F7040327C9B28
        SHA-512:4DD4D99ACE30EB1ADD9AE225F159F68636D42D1899ACB50F616717F05045E402A2BBB76E4D86569A08AE74BB161B3911A73910FCC7044429DA34159CF6B9F473
        Malicious:false
        Reputation:unknown
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exe
        File Type:Microsoft Cabinet archive data, many, 5682139 bytes, 14 files, at 0x44 +A "mfc140.dll_amd64" +A "mfc140chs.dll_amd64", flags 0x4, number 1, extra bytes 20 in head, 372 datablocks, 0x1 compression
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:D5A3FD8AD806F66D33D652D5913A95B3
        SHA1:7B1BB6CDBE700ACC2434DC52C40CDD96A6462A17
        SHA-256:CC001C20F85E16015E0D23EB0C3A9BC3C3CDCC1ADDA53F88AC77DD29705BA01A
        SHA-512:594D710133F44049546C62C3C89614415AD776C24F3ADA0A8D1724E6DAF27F941EBA43A05A096D90CDF51AD51C02462EDD6308E2AA393CB8325FDE256ED77037
        Malicious:false
        Reputation:unknown
        Preview:MSCF.....V.....D............................V..'..........4...t...P.U........X.. .mfc140.dll_amd64.h...P.U....X.. .mfc140chs.dll_amd64.......V....X.. .mfc140cht.dll_amd64.p8...bW....X.. .mfc140deu.dll_amd64.......X....X.. .mfc140enu.dll_amd64.P4....Y....X.. .mfc140esn.dll_amd64.P8..H.Z....X.. .mfc140fra.dll_amd64.P0....\....X.. .mfc140ita.dll_amd64......I]....X.. .mfc140jpn.dll_amd64.P..../^....X.. .mfc140kor.dll_amd64.P(...._....X.. .mfc140rus.dll_amd64.PZV.h<`....X.. .mfc140u.dll_amd64.Pz.........X.. .mfcm140.dll_amd64..y.........X.. .mfcm140u.dll_amd64..+..o7..CK.:{|Se._.M[.J....Rlm).S,J.a..-Z."..t...<jI..WM#M/..8.,..O]..U..K.Bi..1..0{cy.h!.=.|...I:.../..<..s..7../kY4c,.>~?c....._.3i.K..=.}../}..x_z.....**.>[Y6.T^.`.B..w.M.U.L.-0...b..p.....s@.k......N...3]it.{.z.+......:..4..J...~D?....:..#.L...R..7..S.]..&y'.ww....O~.|....%....J...r.'2...1%F%g.....g.."...t.J...>..X.$0~........4..>.*/./.0.... .u...s..6..4.......c...`...g%%........yz....g.).e.M..a8..d....4.....
        Process:C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exe
        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Additional Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Additional Runtime - 14.40.33810., Template: x64;1033, Revision Number: {686791F0-FAE8-4878-85C5-1FBD62C5A618}, Create Time/Date: Sun Apr 28 01:48:24 2024, Last Saved Time/Date: Sun Apr 28 01:48:24 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:5FC68510B7425822A9D0928567FFBD1B
        SHA1:F506D97CEAC3C435CE6BAFDA7C47D9A35FC57714
        SHA-256:7489CDDE6A0C8AADB3253F22C460C2DC8099BA677F42D46B277F7040327C9B28
        SHA-512:4DD4D99ACE30EB1ADD9AE225F159F68636D42D1899ACB50F616717F05045E402A2BBB76E4D86569A08AE74BB161B3911A73910FCC7044429DA34159CF6B9F473
        Malicious:false
        Reputation:unknown
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exe
        File Type:data
        Category:dropped
        Size (bytes):982
        Entropy (8bit):2.673017826590103
        Encrypted:false
        SSDEEP:
        MD5:F35E4462BE1D7D3159434ED110833A7F
        SHA1:1C6D9A97AB9DE4733702EA9B632ABCEB2A005658
        SHA-256:4663078FC3909F5B6E68065D5DB46E09AC57758BD152CE51119FEF0281C90E96
        SHA-512:70DFB25021A7AD94467375B87BA150A21400B4B3D28D8100BBAF33612F0CC470AB2B2F6ACC99AF70F8674DB0A7D815DCB1026CA0CA5DA98FC31A180A4C13B67D
        Malicious:false
        Reputation:unknown
        Preview:L.......................................................................................................................................................................................................................................................W.i.x.B.u.n.d.l.e.F.o.r.c.e.d.R.e.s.t.a.r.t.P.a.c.k.a.g.e.....................W.i.x.B.u.n.d.l.e.L.a.s.t.U.s.e.d.S.o.u.r.c.e.................................W.i.x.B.u.n.d.l.e.N.a.m.e.....B...M.i.c.r.o.s.o.f.t. .V.i.s.u.a.l. .C.+.+. .2.0.1.5.-.2.0.2.2. .R.e.d.i.s.t.r.i.b.u.t.a.b.l.e. .(.x.6.4.). .-. .1.4...4.0...3.3.8.1.0.............W.i.x.B.u.n.d.l.e.O.r.i.g.i.n.a.l.S.o.u.r.c.e.....H...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.i.s.-.M.Q.5.O.4...t.m.p.\.v.c.r.e.d.i.s.t._.2.0.1.5.-.2.0.2.2._.x.6.4...e.x.e.............W.i.x.B.u.n.d.l.e.O.r.i.g.i.n.a.l.S.o.u.r.c.e.F.o.l.d.e.r.........C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.i.s.-.M.Q.5.O.4...t.m.p.\.................................
        Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
        File Type:data
        Category:dropped
        Size (bytes):860
        Entropy (8bit):2.5622574762223893
        Encrypted:false
        SSDEEP:
        MD5:9BA32203A21BB0583763AB40DA877C09
        SHA1:A339764C730E0E6E107F06CE6CA9FFC79B48E72B
        SHA-256:D52C12100BD9F419ECC7D49DD8B7203682F6F96AF23B5D049D18804439FA86DB
        SHA-512:D59969326B6CA7F6372C1145605CEE03FDAA5FEE71D6D0AF9DDDD07E92A107FB9A1E0EF94A5D7F5FA929FF6D37C94E9B64FDF5BA08E1C8C03D71E6F604FA7034
        Malicious:false
        Reputation:unknown
        Preview:G...................................................................................................................................................................................................................................................W.i.x.B.u.n.d.l.e.F.o.r.c.e.d.R.e.s.t.a.r.t.P.a.c.k.a.g.e.....................W.i.x.B.u.n.d.l.e.L.a.s.t.U.s.e.d.S.o.u.r.c.e.........................W.i.x.B.u.n.d.l.e.N.a.m.e.....B...M.i.c.r.o.s.o.f.t. .V.i.s.u.a.l. .C.+.+. .2.0.1.5.-.2.0.2.2. .R.e.d.i.s.t.r.i.b.u.t.a.b.l.e. .(.x.6.4.). .-. .1.4...3.6...3.2.5.3.2.............W.i.x.B.u.n.d.l.e.O.r.i.g.i.n.a.l.S.o.u.r.c.e.....*...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.D.o.w.n.l.o.a.d.s.\.V.C._.r.e.d.i.s.t...x.6.4...e.x.e.............W.i.x.B.u.n.d.l.e.O.r.i.g.i.n.a.l.S.o.u.r.c.e.F.o.l.d.e.r.........C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.D.o.w.n.l.o.a.d.s.\.........................
        Process:C:\Windows\Temp\{186624B0-D73B-46A5-9FBF-53433A538F67}\.be\VC_redist.x64.exe
        File Type:Microsoft Cabinet archive data, many, 975128 bytes, 12 files, at 0x44 +A "concrt140.dll_amd64" +A "msvcp140.dll_amd64", flags 0x4, number 1, extra bytes 20 in head, 75 datablocks, 0x1 compression
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:8ECCD85B6C4273A28A54B0687FEB6A96
        SHA1:BE791128AF5713D407DF2F7436EA8DE1A80CA725
        SHA-256:8FAFD6D0754EE53125902DF1B67EF2DB86EB7AF4C097522F2FB58443501FECDD
        SHA-512:9FDCB359A5748D0D920E1E12CF31DE42FA224840FD11E5878F7CAFF7C4495B4FACACF1A58CDAF0CAADD0D9A3AF871870B755245D2C1AF33F07F3229B85101DA0
        Malicious:false
        Reputation:unknown
        Preview:MSCF............D................................'..............K..............X.. .concrt140.dll_amd64.P..........X.. .msvcp140.dll_amd64.....P......X.. .msvcp140_1.dll_amd64.P...0>.....X.. .msvcp140_2.dll_amd64......X.....X.. .msvcp140_atomic_wait.dll_amd64..|..h......X.. .msvcp140_codecvt_ids.dll_amd64.P:..h......X.. .vcamp140.dll_amd64.P^.........X.. .vccorlib140.dll_amd64.h....3.....X.. .vcomp140.dll_amd64.P...p!"....X.. .vcruntime140.dll_amd64.......#....X.. .vcruntime140_1.dll_amd64.h.....$....X.. .vcruntime140_threads.dll_amd64..X..P3..CK.;{\T.{.FGR.S.[..R.r.T(=..]......I7S..%...s..\....9=._.`1..*.b..%.77.o..S1s........_..u.......{.ooS...A. ...%.....,t....z.,.-..Q=h..R=......32....q.y..[...m..3>?..:....Y.#{..1q.G....$G.;{......9..q.._g.I.}.s...]@.....(.[z,.^C...v..^?...t...<.Q.f-.&......[..#.#Z.HC.9..@O...<.[...".#S ...8..1-NAR....4.p..3E.V....x.0X8........z8...3X....w....E. ..Q.h.....#....p|...........fXg...I.JS...Z.....9.......( 4..w...9#38..*]
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Thu Dec 19 13:40:57 2024, mtime=Thu Dec 19 13:41:07 2024, atime=Mon Dec 16 11:43:20 2024, length=21392744, window=hide
        Category:dropped
        Size (bytes):865
        Entropy (8bit):4.556272460979993
        Encrypted:false
        SSDEEP:
        MD5:8A484132184382542667B3396D9A3C94
        SHA1:45A5524692F4427BEF5A6A1D79A9B5F57950FC15
        SHA-256:20389A22B01914E77B0B8FAB3ADB475D83B55F0C287A6A60B9FA445DEC33BF30
        SHA-512:EF48F900E58052010F5646CAF52F76DFF83587C457BD569354B23898C0B03291F887C11AF143ADE739A738311DBCB51CC8F427E64B908A5318A5C7EAF8AD3D82
        Malicious:false
        Reputation:unknown
        Preview:L..................F.... ...\...$R......$R.......O..hmF..........................P.O. .:i.....+00.../C:\.....................1......Y.u..PROGRA~1..t......O.I.Y.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....\.1......Y$u..LIGHTB~1..D......Y.u.Y$u....~......................Ee.L.i.g.h.t.B.u.r.n.....h.2.hmF..Yje .LIGHTB~1.EXE..L......Y.u.Y u..............................L.i.g.h.t.B.u.r.n...e.x.e.......W...............-.......V...........42.......C:\Program Files\LightBurn\LightBurn.exe........\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.L.i.g.h.t.B.u.r.n.\.L.i.g.h.t.B.u.r.n...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.L.i.g.h.t.B.u.r.n.`.......X.......767668...........hT..CrF.f4... ..6n:..........%..hT..CrF.f4... ..6n:..........%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
        Process:C:\Windows\System32\Taskmgr.exe
        File Type:ASCII text, with no line terminators
        Category:modified
        Size (bytes):4
        Entropy (8bit):1.5
        Encrypted:false
        SSDEEP:
        MD5:F49655F856ACB8884CC0ACE29216F511
        SHA1:CB0F1F87EC0455EC349AAA950C600475AC7B7B6B
        SHA-256:7852FCE59C67DDF1D6B8B997EAA1ADFAC004A9F3A91C37295DE9223674011FBA
        SHA-512:599E93D25B174524495ED29653052B3590133096404873318F05FD68F4C9A5C9A3B30574551141FBB73D7329D6BE342699A17F3AE84554BAB784776DFDA2D5F8
        Malicious:false
        Reputation:unknown
        Preview:EERF
        Process:C:\Program Files\LightBurn\LightBurn.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):18472
        Entropy (8bit):3.9547699718649763
        Encrypted:false
        SSDEEP:
        MD5:E0D3ABCA5F3AC76A0B8AE332CA29EBAF
        SHA1:D7E76DE6DEB96F0D5E36A4E578C450B8F61AE5C4
        SHA-256:2EC025A59B3E43494EAFCD63788AF05C3002EAC8516ECC82AEF0436E8B9E483C
        SHA-512:ECE6517D7E4D132C2268B0E1B96149C3D3125A5A3D1F8A19CBA8C30B11BF490F98FBB9CFEC9F3DF23D2E9B29A512E483474CD6DFBDAD8DABEECBEE7F5808273C
        Malicious:false
        Reputation:unknown
        Preview:{. "AdjustImgPosX": -1,. "AdjustImgPosY": -1,. "AdjustImgSizeX": -1,. "AdjustImgSizeY": -1,. "AlignH": 2,. "AlignV": 0,. "AlwaysTextDlg": false,. "AnchorH": 1,. "AnchorV": 1,. "Antialiasing": true,. "AutoCheckForUpdates": true,. "AutoSaveSeconds": 120,. "BoolHelpPosX": -1,. "BoolHelpPosY": -1,. "BypassSystemDialogs": false,. "CameraRotate90": false,. "ClickSelTolerance": 3,. "ColorCameraView": true,. "ControlMoveIncrement": 1,. "CutList": [. {. "index": 0,. "maxPower": 20,. "maxPower2": 20,. "name": "C00",. "speed": 100,. "type": "Cut". },. {. "index": 1,. "maxPower": 20,. "maxPower2": 20,. "name": "C01",. "speed": 100,. "type": "Cut". },. {. "index": 2,. "maxPower": 20,. "maxPower2": 20,. "name": "C02",. "sp
        Process:C:\Program Files\LightBurn\LightBurn.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:93CF04F5BB08BDD96C23ABF41EAD20B4
        SHA1:C32BB507C0F0005DA474B6660B8E86436F76E54E
        SHA-256:6636FCCAC2537AF46464A30D66E5132986AC2D213B060DA3E6C4B9BBD780897C
        SHA-512:5A4497B3FC2DB74DE1EB1CE59BEE6D2F05D9861D2BC9BD31F49207C231D39FAA5399D666DAC19EF59481575F59E54CC66FDF1430E23A4AE4D0871D7889723FA8
        Malicious:false
        Reputation:unknown
        Preview:{. "AdjustImgPosX": -1,. "AdjustImgPosY": -1,. "AdjustImgSizeX": -1,. "AdjustImgSizeY": -1,. "AlignH": 2,. "AlignV": 0,. "AlwaysTextDlg": false,. "AnchorH": 1,. "AnchorV": 1,. "Antialiasing": true,. "AutoCheckForUpdates": true,. "AutoSaveSeconds": 120,. "BoolHelpPosX": -1,. "BoolHelpPosY": -1,. "BypassSystemDialogs": false,. "CameraRotate90": false,. "ClickSelTolerance": 3,. "ColorCameraView": true,. "ControlMoveIncrement": 1,. "CutList": [. {. "index": 0,. "maxPower": 20,. "maxPower2": 20,. "name": "C00",. "speed": 100,. "type": "Cut". },. {. "index": 1,. "maxPower": 20,. "maxPower2": 20,. "name": "C01",. "speed": 100,. "type": "Cut". },. {. "index": 2,. "maxPower": 20,. "maxPower2": 20,. "name": "C02",. "sp
        Process:C:\Program Files\LightBurn\LightBurn.exe
        File Type:ASCII text
        Category:modified
        Size (bytes):19330
        Entropy (8bit):3.954076371098617
        Encrypted:false
        SSDEEP:
        MD5:93CF04F5BB08BDD96C23ABF41EAD20B4
        SHA1:C32BB507C0F0005DA474B6660B8E86436F76E54E
        SHA-256:6636FCCAC2537AF46464A30D66E5132986AC2D213B060DA3E6C4B9BBD780897C
        SHA-512:5A4497B3FC2DB74DE1EB1CE59BEE6D2F05D9861D2BC9BD31F49207C231D39FAA5399D666DAC19EF59481575F59E54CC66FDF1430E23A4AE4D0871D7889723FA8
        Malicious:false
        Reputation:unknown
        Preview:{. "AdjustImgPosX": -1,. "AdjustImgPosY": -1,. "AdjustImgSizeX": -1,. "AdjustImgSizeY": -1,. "AlignH": 2,. "AlignV": 0,. "AlwaysTextDlg": false,. "AnchorH": 1,. "AnchorV": 1,. "Antialiasing": true,. "AutoCheckForUpdates": true,. "AutoSaveSeconds": 120,. "BoolHelpPosX": -1,. "BoolHelpPosY": -1,. "BypassSystemDialogs": false,. "CameraRotate90": false,. "ClickSelTolerance": 3,. "ColorCameraView": true,. "ControlMoveIncrement": 1,. "CutList": [. {. "index": 0,. "maxPower": 20,. "maxPower2": 20,. "name": "C00",. "speed": 100,. "type": "Cut". },. {. "index": 1,. "maxPower": 20,. "maxPower2": 20,. "name": "C01",. "speed": 100,. "type": "Cut". },. {. "index": 2,. "maxPower": 20,. "maxPower2": 20,. "name": "C02",. "sp
        Process:C:\Program Files\LightBurn\LightBurn.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):0
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:93CF04F5BB08BDD96C23ABF41EAD20B4
        SHA1:C32BB507C0F0005DA474B6660B8E86436F76E54E
        SHA-256:6636FCCAC2537AF46464A30D66E5132986AC2D213B060DA3E6C4B9BBD780897C
        SHA-512:5A4497B3FC2DB74DE1EB1CE59BEE6D2F05D9861D2BC9BD31F49207C231D39FAA5399D666DAC19EF59481575F59E54CC66FDF1430E23A4AE4D0871D7889723FA8
        Malicious:false
        Reputation:unknown
        Preview:{. "AdjustImgPosX": -1,. "AdjustImgPosY": -1,. "AdjustImgSizeX": -1,. "AdjustImgSizeY": -1,. "AlignH": 2,. "AlignV": 0,. "AlwaysTextDlg": false,. "AnchorH": 1,. "AnchorV": 1,. "Antialiasing": true,. "AutoCheckForUpdates": true,. "AutoSaveSeconds": 120,. "BoolHelpPosX": -1,. "BoolHelpPosY": -1,. "BypassSystemDialogs": false,. "CameraRotate90": false,. "ClickSelTolerance": 3,. "ColorCameraView": true,. "ControlMoveIncrement": 1,. "CutList": [. {. "index": 0,. "maxPower": 20,. "maxPower2": 20,. "name": "C00",. "speed": 100,. "type": "Cut". },. {. "index": 1,. "maxPower": 20,. "maxPower2": 20,. "name": "C01",. "speed": 100,. "type": "Cut". },. {. "index": 2,. "maxPower": 20,. "maxPower2": 20,. "name": "C02",. "sp
        Process:C:\8df6f409b92980b54e2d75c63d61\Setup.exe
        File Type:data
        Category:dropped
        Size (bytes):7134
        Entropy (8bit):3.63090139085482
        Encrypted:false
        SSDEEP:
        MD5:6274ED080E2873F2EE240FCE3C3C712A
        SHA1:FF3991C2D64F9C0ADA6233A3540BDF5B60F57B13
        SHA-256:DB65350EAEE1ADDAF7A202717D6C97ABC0DEF15AA0873D1A495AF37606BE8A4E
        SHA-512:6D41DD4E294D9291874D589A69804A1B8A0C6DCB37A7302C189FAA66AF726ECC3CAF8DABB3E3551CF898483F0DDBF1C825354CC00C8F73550C7F531E83F45579
        Malicious:false
        Reputation:unknown
        Preview:....<.s.p.a.n. .c.l.a.s.s.=.".v.b.e.".>.<.s.p.a.n. .c.l.a.s.s.=.".t.".>.[.1.2./.1.9./.2.0.2.4.,. .9.:.4.0.:.5.].<./.s.p.a.n.>.c.a.l.l.i.n.g. .P.e.r.f.o.r.m.A.c.t.i.o.n. .o.n. .a.n. .i.n.s.t.a.l.l.i.n.g. .p.e.r.f.o.r.m.e.r.<.B.R.>.<./.s.p.a.n.>.....<.s.p.a.n. .c.l.a.s.s.=.".a.c.t.".>.<.d.i.v. .c.l.a.s.s.=.".s.e.c.t.i.o.n.H.d.r.".>.<.a. .h.r.e.f.=.".#.". .o.n.c.l.i.c.k.=.".t.o.g.g.l.e.S.e.c.t.i.o.n.(.).;. .e.v.e.n.t...r.e.t.u.r.n.V.a.l.u.e.=.f.a.l.s.e.;.".>.<.s.p.a.n. .c.l.a.s.s.=.".s.e.c.t.i.o.n.E.x.p.".>.<.s.p.a.n. .c.l.a.s.s.=.".t.".>.[.1.2./.1.9./.2.0.2.4.,. .9.:.4.0.:.5.]. .<./.s.p.a.n.>.A.c.t.i.o.n.:. .P.e.r.f.o.r.m.i.n.g. .a.c.t.i.o.n.s. .o.n. .a.l.l. .I.t.e.m.s.<./.s.p.a.n.>.<.s.p.a.n. .c.l.a.s.s.=.".s.e.c.t.i.o.n.E.x.p.2.".>.......<.B.R.>.<./.s.p.a.n.>.<./.a.>.<./.d.i.v.>.<.d.i.v. .c.l.a.s.s.=.".s.e.c.t.i.o.n.".>.....<.s.p.a.n. .c.l.a.s.s.=.".v.b.e.".>.<.s.p.a.n. .c.l.a.s.s.=.".t.".>.[.1.2./.1.9./.2.0.2.4.,. .9.:.4.0.:.5.].<./.s.p.a.n.>.W.a.i.t. .f.o.r. .I.t.e.m. .(.v.c._.r.e.d.
        Process:C:\Windows\System32\msiexec.exe
        File Type:Unicode text, UTF-16, little-endian text, with very long lines (319), with CRLF line terminators
        Category:dropped
        Size (bytes):295936
        Entropy (8bit):3.819209531335338
        Encrypted:false
        SSDEEP:
        MD5:D5ED6B4AA8EF54302ADFDC492BE99B89
        SHA1:99684918D252A1A6FC094DC1A6CF1602B51AA4F7
        SHA-256:F581FF83E9920C7BBD75501599F6B292FB8D7BA0469C281EC403AC4FFCB0FAF0
        SHA-512:5690BD0ACBF300101F7B879BDD0B73377E4EBE1D39897F369FD5D8CEC85DA17783F18AFD25654C098B7D6A2F996C23CA18EA5C339D411A95F18740FFD5B0A3D1
        Malicious:false
        Reputation:unknown
        Preview:..=.=.=. .V.e.r.b.o.s.e. .l.o.g.g.i.n.g. .s.t.a.r.t.e.d.:. .1.9./.1.2./.2.0.2.4. . .0.9.:.4.0.:.0.6. . .B.u.i.l.d. .t.y.p.e.:. .S.H.I.P. .U.N.I.C.O.D.E. .5...0.0...1.0.0.1.1...0.0. . .C.a.l.l.i.n.g. .p.r.o.c.e.s.s.:. .c.:.\.8.d.f.6.f.4.0.9.b.9.2.9.8.0.b.5.4.e.2.d.7.5.c.6.3.d.6.1.\.S.e.t.u.p...e.x.e. .=.=.=.....M.S.I. .(.c.). .(.A.4.:.0.0.). .[.0.9.:.4.0.:.0.6.:.1.4.4.].:. .R.e.s.e.t.t.i.n.g. .c.a.c.h.e.d. .p.o.l.i.c.y. .v.a.l.u.e.s.....M.S.I. .(.c.). .(.A.4.:.0.0.). .[.0.9.:.4.0.:.0.6.:.1.4.4.].:. .M.a.c.h.i.n.e. .p.o.l.i.c.y. .v.a.l.u.e. .'.D.e.b.u.g.'. .i.s. .0.....M.S.I. .(.c.). .(.A.4.:.0.0.). .[.0.9.:.4.0.:.0.6.:.1.4.4.].:. .*.*.*.*.*.*.*. .R.u.n.E.n.g.i.n.e.:..... . . . . . . . . . . .*.*.*.*.*.*.*. .P.r.o.d.u.c.t.:. .c.:.\.8.d.f.6.f.4.0.9.b.9.2.9.8.0.b.5.4.e.2.d.7.5.c.6.3.d.6.1.\.v.c._.r.e.d...m.s.i..... . . . . . . . . . . .*.*.*.*.*.*.*. .A.c.t.i.o.n.:. ..... . . . . . . . . . . .*.*.*.*.*.*.*. .C.o.m.m.a.n.d.L.i.n.e.:. .*.*.*.*.*.*.*.*.*.*.....M.S.I. .(.c.). .(.A.4.:.0.0.). .
        Process:C:\8df6f409b92980b54e2d75c63d61\Setup.exe
        File Type:HTML document, Unicode text, UTF-16, little-endian text, with very long lines (356), with CRLF line terminators
        Category:modified
        Size (bytes):82228
        Entropy (8bit):3.6804065686572973
        Encrypted:false
        SSDEEP:
        MD5:281552BB5D17DADE9A929783841F5790
        SHA1:1379F173488006130D7F29F22874CCACFD534D42
        SHA-256:2752BE3CC645D939EBB9A2AA8C3B9C9C0A6223F272D1CE38ABC29DC8224C44C7
        SHA-512:D5EDB9217DA1201531DDD900D78888567715601E8E3F83601F8040EF4C39E2CE00642834666EE189EAD059C199651DD56B147F94C2F23DCF8E82564B997912B0
        Malicious:false
        Reputation:unknown
        Preview:..<.!.D.O.C.T.Y.P.E. .h.t.m.l. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .X.H.T.M.L. .1...1././.E.N.". .".h.t.t.p.:././.w.w.w...w.3...o.r.g./.T.R./.x.h.t.m.l.1.1./.D.T.D./.x.h.t.m.l.1.1...d.t.d.".>.....<.!.-.-. .T.h.e. .E.x.t.e.n.d.e.d. .C.o.p.y.r.i.g.h.t./.T.r.a.d.e.m.a.r.k. .L.a.n.g.u.a.g.e. .R.e.s.i.d.e.s. .A.t.:. .h.t.t.p.:././.w.w.w...m.i.c.r.o.s.o.f.t...c.o.m./.i.n.f.o./.c.p.y.r.t.I.n.f.r.g...h.t.m. .-.-.>.....<.h.t.m.l. .x.m.l.n.s.=.".h.t.t.p.:././.w.w.w...w.3...o.r.g./.1.9.9.9./.x.h.t.m.l.".>.....<.h.e.a.d.>.......<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.1.6."./.>.<.b.a.s.e. .t.a.r.g.e.t.=."._.b.l.a.n.k."./.>.......<.s.t.y.l.e. .t.y.p.e.=.".t.e.x.t./.c.s.s.".>.........h.t.m.l.{.o.v.e.r.f.l.o.w.:.s.c.r.o.l.l.}.........b.o.d.y.{.f.o.n.t.-.s.i.z.e.:.1.0.p.t.;.f.o.n.t.-.f.a.m.i.l.y.:.V.e.r.d.a.n.a.;.c.o.l.o.r.:.#.0.0.0.0.0.0.;.b.a.c.k.g.r.o.u.n.d.-.c.o.l.o.r.:.#.F.0.F.0.F.0.}...........h.e.a.d.e.r.
        Process:C:\8df6f409b92980b54e2d75c63d61\Setup.exe
        File Type:HTML document, Unicode text, UTF-16, little-endian text, with very long lines (322), with CRLF line terminators
        Category:dropped
        Size (bytes):29404
        Entropy (8bit):3.7105050286037833
        Encrypted:false
        SSDEEP:
        MD5:C238FEBECC7655EF1C82C7CFC6B48CE4
        SHA1:D1DB37CB8627B3366631FDBBB2E7EC7484CC7C61
        SHA-256:3F3B9F47E5B0DD5C595816033A352C7361556A0BB8BC621536A2F2C766224404
        SHA-512:37887E86416BBCA4D6DC719CE7F2DE528FAABB3A92C8626E12A1FEE58EE411F65C0A5164EA2AF706846DD2CDB52321394174C137521DA5BE96D6437BA9CD6A9B
        Malicious:false
        Reputation:unknown
        Preview:..<.!.D.O.C.T.Y.P.E. .h.t.m.l. .P.U.B.L.I.C. .".-././.W.3.C././.D.T.D. .X.H.T.M.L. .1...1././.E.N.". .".h.t.t.p.:././.w.w.w...w.3...o.r.g./.T.R./.x.h.t.m.l.1.1./.D.T.D./.x.h.t.m.l.1.1...d.t.d.".>.....<.!.-.-. .T.h.e. .E.x.t.e.n.d.e.d. .C.o.p.y.r.i.g.h.t./.T.r.a.d.e.m.a.r.k. .L.a.n.g.u.a.g.e. .R.e.s.i.d.e.s. .A.t.:. .h.t.t.p.:././.w.w.w...m.i.c.r.o.s.o.f.t...c.o.m./.i.n.f.o./.c.p.y.r.t.I.n.f.r.g...h.t.m. .-.-.>.....<.h.t.m.l. .x.m.l.n.s.=.".h.t.t.p.:././.w.w.w...w.3...o.r.g./.1.9.9.9./.x.h.t.m.l.".>.....<.h.e.a.d.>.......<.m.e.t.a. .h.t.t.p.-.e.q.u.i.v.=.".C.o.n.t.e.n.t.-.T.y.p.e.". .c.o.n.t.e.n.t.=.".t.e.x.t./.h.t.m.l.;. .c.h.a.r.s.e.t.=.u.t.f.-.1.6."./.>.<.b.a.s.e. .t.a.r.g.e.t.=."._.b.l.a.n.k."./.>.......<.s.t.y.l.e. .t.y.p.e.=.".t.e.x.t./.c.s.s.".>.........h.t.m.l.{.o.v.e.r.f.l.o.w.:.s.c.r.o.l.l.}.........b.o.d.y.{.f.o.n.t.-.s.i.z.e.:.1.0.p.t.;.f.o.n.t.-.f.a.m.i.l.y.:.V.e.r.d.a.n.a.;.c.o.l.o.r.:.#.0.0.0.0.0.0.;.b.a.c.k.g.r.o.u.n.d.-.c.o.l.o.r.:.#.F.0.F.0.F.0.}...........h.e.a.d.e.r.
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:ASCII text, with very long lines (438), with CRLF line terminators
        Category:dropped
        Size (bytes):19096
        Entropy (8bit):5.509388802749555
        Encrypted:false
        SSDEEP:
        MD5:D0B090122EB52B02371E66370B4C4866
        SHA1:0DFEA6F98B01061FE43E3E4609FAC6CCB98322D4
        SHA-256:87B68123F07C3F7FF4D85F283CE9928FA71133EF46016437137496A18D1D0EF2
        SHA-512:B71D42460F8F2EBCEADCB880F3F65C2F02755D39E48C591F8E618BC5BD045B2B3254AC8A9D63852DBDB579C47386D7421DDB38D4D45F3C179940AF310F7F667B
        Malicious:false
        Reputation:unknown
        Preview:[1730:07C8][2024-12-19T09:40:13]i001: Burn v3.10.4.4718, Windows v10.0 (Build 19045: Service Pack 0), path: C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe..[1730:07C8][2024-12-19T09:40:13]i009: Command Line: '-burn.clean.room=C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exe -burn.filehandle.attached=512 -burn.filehandle.self=520'..[1730:07C8][2024-12-19T09:40:13]i000: Setting string variable 'WixBundleOriginalSource' to value 'C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exe'..[1730:07C8][2024-12-19T09:40:13]i000: Setting string variable 'WixBundleOriginalSourceFolder' to value 'C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\'..[1730:07C8][2024-12-19T09:40:14]i000: Setting string variable 'WixBundleLog' to value 'C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20241219094014.log'..[1730:07C8][2024-12-19T09:40:14]i000: Setting string variable 'WixBundleName' to value 'Microsoft Visual C++ 2015-2022
        Process:C:\Windows\System32\msiexec.exe
        File Type:Unicode text, UTF-16, little-endian text, with very long lines (319), with CRLF line terminators
        Category:dropped
        Size (bytes):255780
        Entropy (8bit):3.819092190074227
        Encrypted:false
        SSDEEP:
        MD5:48DE5A4EA262294093D984050D74D6B0
        SHA1:30D1631086A5DEF642A93FF8B876B140A2001F90
        SHA-256:1CF912501ACD9D64A007447762203D8BAD5C94523C5A21B0BD3B80243539BC29
        SHA-512:D6EDDD7D07385ABD40636A48A255D156F97977146E3B1034BF54CC516A69669895461506744D343CFC494A18821B4ABCB7BA5F4BBFB7F0CB6275FD174A53C3CB
        Malicious:false
        Reputation:unknown
        Preview:..=.=.=. .V.e.r.b.o.s.e. .l.o.g.g.i.n.g. .s.t.a.r.t.e.d.:. .1.9./.1.2./.2.0.2.4. . .0.9.:.4.0.:.3.0. . .B.u.i.l.d. .t.y.p.e.:. .S.H.I.P. .U.N.I.C.O.D.E. .5...0.0...1.0.0.1.1...0.0. . .C.a.l.l.i.n.g. .p.r.o.c.e.s.s.:. .C.:.\.W.i.n.d.o.w.s.\.T.e.m.p.\.{.1.8.6.6.2.4.B.0.-.D.7.3.B.-.4.6.A.5.-.9.F.B.F.-.5.3.4.3.3.A.5.3.8.F.6.7.}.\...b.e.\.V.C._.r.e.d.i.s.t...x.6.4...e.x.e. .=.=.=.....M.S.I. .(.c.). .(.D.0.:.C.4.). .[.0.9.:.4.0.:.3.0.:.0.7.9.].:. .R.e.s.e.t.t.i.n.g. .c.a.c.h.e.d. .p.o.l.i.c.y. .v.a.l.u.e.s.....M.S.I. .(.c.). .(.D.0.:.C.4.). .[.0.9.:.4.0.:.3.0.:.0.7.9.].:. .M.a.c.h.i.n.e. .p.o.l.i.c.y. .v.a.l.u.e. .'.D.e.b.u.g.'. .i.s. .0.....M.S.I. .(.c.). .(.D.0.:.C.4.). .[.0.9.:.4.0.:.3.0.:.0.7.9.].:. .*.*.*.*.*.*.*. .R.u.n.E.n.g.i.n.e.:..... . . . . . . . . . . .*.*.*.*.*.*.*. .P.r.o.d.u.c.t.:. .C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.P.a.c.k.a.g.e. .C.a.c.h.e.\.{.B.8.B.3.B.B.4.A.-.A.1.0.D.-.4.F.5.1.-.9.1.B.7.-.A.6.4.F.F.A.C.3.1.E.A.7.}.v.1.4...4.0...3.3.8.1.0.\.p.a.c.k.a.g.e.s.\.v.c.R.u.n.t.i.m.e.
        Process:C:\Windows\System32\msiexec.exe
        File Type:Unicode text, UTF-16, little-endian text, with very long lines (319), with CRLF line terminators
        Category:dropped
        Size (bytes):247276
        Entropy (8bit):3.8227491730337784
        Encrypted:false
        SSDEEP:
        MD5:70E914A97340EDCCF6F8D97D2B38C1D4
        SHA1:93494BD62257EEAFC320F40D0826F7E4995D0542
        SHA-256:CF3C1BC81313DE18914F74FBD66B645DB2557C6A7C7B229B2BEA754BF9DFB036
        SHA-512:D3D43390DEF4600A08714A73E0E5A7ABA9C1DBE3B032C69448FE5D10A0C814C986DE4167496F2299CB69B48B00AF5651134346E7848F628A8545E460C30CE051
        Malicious:false
        Reputation:unknown
        Preview:..=.=.=. .V.e.r.b.o.s.e. .l.o.g.g.i.n.g. .s.t.a.r.t.e.d.:. .1.9./.1.2./.2.0.2.4. . .0.9.:.4.0.:.3.2. . .B.u.i.l.d. .t.y.p.e.:. .S.H.I.P. .U.N.I.C.O.D.E. .5...0.0...1.0.0.1.1...0.0. . .C.a.l.l.i.n.g. .p.r.o.c.e.s.s.:. .C.:.\.W.i.n.d.o.w.s.\.T.e.m.p.\.{.1.8.6.6.2.4.B.0.-.D.7.3.B.-.4.6.A.5.-.9.F.B.F.-.5.3.4.3.3.A.5.3.8.F.6.7.}.\...b.e.\.V.C._.r.e.d.i.s.t...x.6.4...e.x.e. .=.=.=.....M.S.I. .(.c.). .(.D.0.:.3.0.). .[.0.9.:.4.0.:.3.2.:.1.2.1.].:. .R.e.s.e.t.t.i.n.g. .c.a.c.h.e.d. .p.o.l.i.c.y. .v.a.l.u.e.s.....M.S.I. .(.c.). .(.D.0.:.3.0.). .[.0.9.:.4.0.:.3.2.:.1.2.1.].:. .M.a.c.h.i.n.e. .p.o.l.i.c.y. .v.a.l.u.e. .'.D.e.b.u.g.'. .i.s. .0.....M.S.I. .(.c.). .(.D.0.:.3.0.). .[.0.9.:.4.0.:.3.2.:.1.2.1.].:. .*.*.*.*.*.*.*. .R.u.n.E.n.g.i.n.e.:..... . . . . . . . . . . .*.*.*.*.*.*.*. .P.r.o.d.u.c.t.:. .C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.P.a.c.k.a.g.e. .C.a.c.h.e.\.{.5.9.C.E.D.4.8.F.-.E.B.F.E.-.4.8.0.C.-.8.A.3.8.-.F.C.0.7.9.C.2.B.E.C.0.F.}.v.1.4...4.0...3.3.8.1.0.\.p.a.c.k.a.g.e.s.\.v.c.R.u.n.t.i.m.e.
        Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
        File Type:ASCII text, with very long lines (443), with CRLF line terminators
        Category:dropped
        Size (bytes):13159
        Entropy (8bit):5.470887630849291
        Encrypted:false
        SSDEEP:
        MD5:6D78F6D0D55E760F80115D448107DB0C
        SHA1:C724AC62E86DC533877E6084A4157EF1CBEC39B6
        SHA-256:D6313A9F2C1AA7182CD584C1C7BB49BA22E24816FC39CDD3479906E6D7058AFA
        SHA-512:1DBD093946B4058DC88977607C6958AB62C2EAE401081A2F011D5875FA363249026297B3295663979D25DB2E2AD58C144F53394A8495A207660A7E8F27476702
        Malicious:false
        Reputation:unknown
        Preview:[18A4:1BF0][2024-12-19T09:40:34]i001: Burn v3.10.4.4718, Windows v10.0 (Build 19045: Service Pack 0), path: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe..[18A4:1BF0][2024-12-19T09:40:34]i003: This bundle is being run by a related bundle as type 'Upgrade'...[18A4:1BF0][2024-12-19T09:40:34]i009: Command Line: '"-burn.clean.room=C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe" -burn.filehandle.attached=508 -burn.filehandle.self=520 -uninstall -quiet -burn.related.upgrade -burn.ancestors={5af95fd8-a22e-458f-acee-c61bd787178e} -burn.filehandle.self=1004 -burn.embedded BurnPipe.{3C10B1B1-4118-4686-B06C-ED14D212DB20} {E783BE3D-3AF5-4115-8F10-EB981C501B78} 6096'..[18A4:1BF0][2024-12-19T09:40:35]i000: Setting string variable 'WixBundleLog' to value 'C:\Users\user\AppData\Local\Temp\dd_vcredist_amd64_20241219094035.log'..[18A4:1BF0][2024-12-19T09:40:35]i000: Setting string variable 'WixBundleManufacturer' to value 'Mi
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):1280360
        Entropy (8bit):6.3904519009543455
        Encrypted:false
        SSDEEP:
        MD5:34EA7B9DD1A37C8AB1BFE28E3C8AF237
        SHA1:74056A57CD6E67251AF4FE03A5B8A9AC4AD2BBF8
        SHA-256:93DBAFC6B4ED3675C67A0BE9B7C0458784E814D96A03C7B58C209B013E3456A2
        SHA-512:B863C079C1F058323FB103C0A96E317EAF3BB6CC513A8B9FEC52D0F375613EB8CD0D1E015C5A24D9194DC46BC71610AF1A4F1DF2B58B8D340C6BF2C8FAEE9C1A
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........R.*.3.y.3.y.3.y.K:y.3.y.U.x.3.y..ny.3.y.S.x.3.y.S.x.3.y.S.x.3.y.S.x.3.y.U.x.3.yBP.x.3.y.3.y.2.y[h.x.3.y#m.x.3.y2R.x.3.y2RVy.3.y2R.x.3.yRich.3.y........................PE..d....u.a.........."..........4.......f.........@.........................................`.................................................lS.......................Z..h/......................................(... ................@...............................text....,.......................... ..`.rdata..xO...@...P...2..............@..@.data...(3.......(..................@....pdata..............................@..@.tls.........p.......H..............@....rsrc................J..............@..@.reloc...............N..............@..B................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32+ executable (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):6144
        Entropy (8bit):4.720366600008286
        Encrypted:false
        SSDEEP:
        MD5:E4211D6D009757C078A9FAC7FF4F03D4
        SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
        SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
        SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):5673816
        Entropy (8bit):7.999175863342044
        Encrypted:true
        SSDEEP:
        MD5:CBE0B05C11D5D523C2AF997D737C137B
        SHA1:027D0C2749EC5EB21B031F46AEE14C905206F482
        SHA-256:C6CD2D3F0B11DC2A604FFDC4DD97861A83B77E21709BA71B962A47759C93F4C8
        SHA-512:75280D721550C2FA19B4F8D42B87D2FC6017F42709D84D2162C7330F7A0338BBD72CDC3F78626B10EDCC602E2D22B174039254824334B3173D0EA48B3C06D1DF
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#pA.B...B...B..gM...B...B...B..gMC..B..gMA..B..gM@..B..gMD..B..Rich.B..........................PE..L....jkG.............................c... ........... ..............................R.W.......... ...................................................|V.X........... "...............................&..@............ ...............................text........ ...................... ..`.data...............................@....rsrc.............U.................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-VVTG4.tmp\LightBurn-v1.7.04.tmp
        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):25397512
        Entropy (8bit):7.996919686826678
        Encrypted:true
        SSDEEP:
        MD5:1D545507009CC4EC7409C1BC6E93B17B
        SHA1:84C61FADF8CD38016FB7632969B3ACE9E54B763A
        SHA-256:3642E3F95D50CC193E4B5A0B0FFBF7FE2C08801517758B4C8AEB7105A091208A
        SHA-512:5935B69F5138AC3FBC33813C74DA853269BA079F910936AEFA95E230C6092B92F6225BFFB594E5DD35FF29BF260E4B35F91ADEDE90FDF5F062030D8666FD0104
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'.u.'.u.'.u.......u.....[.u.....?.u...v.4.u...q.4.u...p...u.....".u....6.u.'.t.v.u...p.l.u....&.u.'..%.u...w.&.u.Rich'.u.........................PE..L......Z.....................v......m.............@..........................p.......7....@..............................................;..........p`...(...0...=.. t..T...................tt......@n..@...................$........................text.............................. ..`.rdata..............................@..@.data...@...........................@....wixburn8...........................@..@.tls................................@....gfids..............................@..@.rsrc....;.......<..................@..@.reloc...=...0...>..................@..B........................................................................................................................................................
        Process:C:\Users\user\Desktop\LightBurn-v1.7.04.exe
        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):3045888
        Entropy (8bit):6.41764020513476
        Encrypted:false
        SSDEEP:
        MD5:BE9B56B413429D54F5C9A3AD4CBD0DD3
        SHA1:E716C829160C448E89C16CF001434EE5E2B13D1A
        SHA-256:DE7DAE12AE5AAE718487E011CE378C6D2CFC5536AC1AD707E98474974CBA12FC
        SHA-512:A087C291188AA816CD14801E80ADF43A06612935200A7CBE5A773A48C72BE50CD0C68F14EA98EABF65BA9483A2EDCE2E38E4E3CE419ACB3433BA3BB91CDE46F7
        Malicious:true
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....@ef..................*...........*.......*...@..........................P/...........@......@...................P,.n.....,.j:....,......................................................p,.......................,......@,.(....................text.....*.......*................. ..`.itext..$.....*..0....*............. ..`.data.........*.......*.............@....bss.....|....+..........................idata..j:....,..<...f+.............@....didata.(....@,.......+.............@....edata..n....P,.......+.............@..@.tls....X....`,..........................rdata..]....p,.......+.............@..@.rsrc.........,.......+.............@..@.............`0......./.............@..@........................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.0, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2010 x64 Redistributable, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219., Template: x64;0, Revision Number: {80902F2D-E1EF-43CA-B366-74496197E004}, Create Time/Date: Sun Feb 20 06:51:54 2011, Last Saved Time/Date: Sun Feb 20 06:51:54 2011, Number of Pages: 200, Name of Creating Application: Windows Installer XML (3.5.0626.3), Security: 2, Number of Words: 2
        Category:dropped
        Size (bytes):177664
        Entropy (8bit):6.308605018559318
        Encrypted:false
        SSDEEP:
        MD5:8F21BC0DC9E66F8E9D94197AE76698B3
        SHA1:B48A08FDE80F739657B819B94602F861F3FF57A4
        SHA-256:5763364634BDB2097B6DF6CDE79AC5CCE6069ACECF27254C589E3CABFFE53C2B
        SHA-512:88FD8870BC0F5DBDD2CB4A6A97CF4B1AB81D7FF77C2B2A4D1F6B34A730D0347A5022ECC8CA5B2E7C5F7C2CBE0486D5046CFAFCB8167E001E1AC5E1797D03278A
        Malicious:false
        Reputation:unknown
        Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):20303
        Entropy (8bit):6.142278684542253
        Encrypted:false
        SSDEEP:
        MD5:71E74FC6EE283CBDC79DF7590A79CE81
        SHA1:3E351AA471F18D991BD8E8BEFBF11831DC912E39
        SHA-256:90377C0481834A04B923DC2ACA890DC988E80FF3498928D1DB2C6D2D24D32AEF
        SHA-512:A585857E919BD9D85908C755BCD6708FC2B2AC315B40B65F4759FF1F382E972F32EBC0892837E5A0EE2E368DCACFF7E5DCF4CBA0B6686E48E3B2A7B8547C6D2A
        Malicious:false
        Reputation:unknown
        Preview:...@IXOS.@.....@.M.Y.@.....@.....@.....@.....@.....@......&.{1D8E6291-B0D5-35EC-8441-6616F567A0F7};.Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219..vc_red.msi.@.....@.....@.....@........&.{80902F2D-E1EF-43CA-B366-74496197E004}.....@.....@.....@.....@.......@.....@.....@.......@....;.Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@>....@.....@.]....&.{22CD0840-10D2-3F4C-A702-770C23400822}@.02:\SOFTWARE\Microsoft\VisualStudio\10.0\VC\VCRedist\x64\Version.@.......@.....@.....@......&.{55AB560C-46D5-3298-83A0-AA1217112368}F.02:\SOFTWARE\Microsoft\DevDiv\vc\Servicing\10.0\red\amd64\1033\Install.@.......@.....@.....@......&.{20122449-38BF-4F42-B1E3-C77D4B22DB7C}>.c:\Program Files\Common Files\Microsoft Shared\VC\msdia100.dll.@.......@.....@.....@......&.{4EAB55CC-6645-36FE-84E7-0823E5DF6499}..c:\Windows
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):6636
        Entropy (8bit):5.764563297226924
        Encrypted:false
        SSDEEP:
        MD5:93B7FC4101D21DCD37E1BA15DB0CFE4E
        SHA1:E037CBF869A59C5DF54343E77A4DE49AC59A5F1A
        SHA-256:B4502DF013F722010E09D6AD736466A6B6A09A965118A5D7D9908EF5B9BD1748
        SHA-512:24A0533DEE5D02F366587B3954BC983C829ED9553F89D943687D5B424EFE6CADF2420F8B035D3195B9462D779AE6650D08FE380098CD205A95DB35BB9D23D560
        Malicious:false
        Reputation:unknown
        Preview:...@IXOS.@.....@.M.Y.@.....@.....@.....@.....@.....@......&.{D5D19E2F-7189-42FE-8103-92CD1FA457C2};.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532..vc_runtimeMinimum_x64.msi.@.....@..$..@.....@........&.{4E8C8C37-B448-4BB0-8A8B-F640B3239F71}.....@.....@.....@.....@.......@.....@.....@.......@....;.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.36.32532......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........InstallInitialize......&.{36F68A90-239C-34DF-B58C-64B30153CE35}....&.{4E8C8C37-B448-4BB0-8A8B-F640B3239F71}c.&.{36F68A90-239C-34DF-B58C-64B30153CE35}............ProcessComponents..Updating component registration.....@.....@.....@.]....&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}&.{D5D19E2F-7189-42FE-8103-92CD1FA457C2}..&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}...@.....@......&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}&.{D5D19E2F-7189-42FE-8103-92CD1FA457C2}..&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}...@.....@......&.{B33
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):11166
        Entropy (8bit):5.668548971432993
        Encrypted:false
        SSDEEP:
        MD5:906AB07BE2A78D95406EBD7DF01B63B9
        SHA1:A3621D8552035454346112A1267F8DFD80C6EFA0
        SHA-256:74D204A584E35E5E963BE2AB81F269323F67EA5CB47ACDA9BB71183E87E2EAB9
        SHA-512:3F73995486A18307BD79A6A58FE8A168220FC2915D7871262568BA5405227B4A1FF3F05321FF7762FFBB0A09FFF6238B802F8CB72657B963C50B027A3449196E
        Malicious:false
        Reputation:unknown
        Preview:...@IXOS.@.....@.M.Y.@.....@.....@.....@.....@.....@......&.{B8B3BB4A-A10D-4F51-91B7-A64FFAC31EA7};.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.40.33810..vc_runtimeMinimum_x64.msi.@.....@..(..@.....@........&.{3108E04A-3783-4E58-A30A-6FA139751B66}.....@.....@.....@.....@.......@.....@.....@.......@....;.Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.40.33810......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}@.02:\SOFTWARE\Microsoft\VisualStudio\14.0\VC\Runtimes\X64\Version.@.......@.....@.....@......&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}@.22:\SOFTWARE\Microsoft\VisualStudio\14.0\VC\Runtimes\X64\Version.@.......@.....@.....@......&.{B33258FD-750C-3B42-8BE4-535B48E97DB4}$.C:\Windows\system32\vcruntime140.dll.@.......@.....@.....@......&.{4AF15CBB-F5C1-4468-A694-C5A03A2238D5},.C:\Windows\system32\vcrunti
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):8325
        Entropy (8bit):5.770146397421127
        Encrypted:false
        SSDEEP:
        MD5:D172082678B907A3710A7980F14E46B8
        SHA1:F0D4E0780970A1FF26727129B52E30134047060D
        SHA-256:A286B7DF8D43274A00B9FCC559716F835ECD8CA72B93B54D545DF1BAE4333016
        SHA-512:A6E5DF7D53E99F96BF2EB2EC338F7623FAEA664E60B8F6347E244928CCA1C270A62195E849125D8D8ECA5E92294A7C0EE357FDDE1BE6374DD9E328B2C8E68E89
        Malicious:false
        Reputation:unknown
        Preview:...@IXOS.@.....@.M.Y.@.....@.....@.....@.....@.....@......&.{0025DD72-A959-45B5-A0A3-7EFEB15A8050}>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532..vc_runtimeAdditional_x64.msi.@.....@..$..@.....@........&.{DD2B5EB1-E08E-45CD-8D47-2D0457D64BA3}.....@.....@.....@.....@.......@.....@.....@.......@....>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.36.32532......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........InstallInitialize......&.{9B0BAA88-E15F-3A1F-ACC0-B206E9DDF71C}....&.{DD2B5EB1-E08E-45CD-8D47-2D0457D64BA3}c.&.{9B0BAA88-E15F-3A1F-ACC0-B206E9DDF71C}............ProcessComponents..Updating component registration.....@.....@.....@.]....&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}&.{0025DD72-A959-45B5-A0A3-7EFEB15A8050}..&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}...@.....@......&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}&.{0025DD72-A959-45B5-A0A3-7EFEB15A8050}..&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}...@.....@...
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):10152
        Entropy (8bit):5.687722177848743
        Encrypted:false
        SSDEEP:
        MD5:43BFFDCE59359AC10402CC850F30CDB6
        SHA1:919AE0A0C95962663BE588024E473F9B492EA949
        SHA-256:140198CD576DD9F27C1EA1251D4D9432731D2F68E4B9F24B27869BB0065870B4
        SHA-512:FA5A117168AEEEBD97668178F15BEB45CADDD2C922AC30D32CB2EAC117E5AF081F65F37CD01061B458EB632FA53E054384912D0E4659F6431D5C4486C2CF41CD
        Malicious:false
        Reputation:unknown
        Preview:...@IXOS.@.....@.M.Y.@.....@.....@.....@.....@.....@......&.{59CED48F-EBFE-480C-8A38-FC079C2BEC0F}>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.40.33810..vc_runtimeAdditional_x64.msi.@.....@..(..@.....@........&.{686791F0-FAE8-4878-85C5-1FBD62C5A618}.....@.....@.....@.....@.......@.....@.....@.......@....>.Microsoft Visual C++ 2022 X64 Additional Runtime - 14.40.33810......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{3639FCCA-5969-316D-AC18-E0C6B2B532E9}@.02:\SOFTWARE\Microsoft\VisualStudio\14.0\VC\Runtimes\X64\Version.@.......@.....@.....@......&.{D2959D22-4DB7-32AF-A1B0-8405C4221749}@.22:\SOFTWARE\Microsoft\VisualStudio\14.0\VC\Runtimes\X64\Version.@.......@.....@.....@......&.{99A922E3-648F-3C37-8AE6-78232F317B1E}..C:\Windows\system32\mfc140.dll.@.......@.....@.....@......&.{8924DA15-E863-388D-A06B-E7A3931AD77B}..C:\Windows\system32\mfc1
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.5347436306288875
        Encrypted:false
        SSDEEP:
        MD5:4D82919827E16DA6378A1667B534CB84
        SHA1:764DD9642DCA0000F34514209C7433FFC6258029
        SHA-256:8F7D132E4BD66D4808983309DA13A4311EAAA000AC366E4E0360F161A0E0DF78
        SHA-512:8C66F63FCB462C3A592EEDEBE89CB0C0BCA34573516C86E3D91A8BA234176CC2F8BC7E99645E183C060AE4C8F5A9676801D919ACD1EB47B010A8D61497F2F3E0
        Malicious:false
        Reputation:unknown
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.2074361782545284
        Encrypted:false
        SSDEEP:
        MD5:5CC7E341CD1ED851335D17693E6B979F
        SHA1:147DADC19A34C1D9D02DE623A7E73BC340BD782E
        SHA-256:23005D5AB2990C33B5FCFCCDFF16B8C43855754D2727FDDE5D53F4D719E0474A
        SHA-512:1AC21BAD2B32895FBD3D4859F807F9C77C5E724372E879FAE49F6F2DE2AF1DE99B595BDED402BCE3D2C07B095559EC2ACC4A01CD75D8AF258BA25643828DD132
        Malicious:false
        Reputation:unknown
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.206726328081055
        Encrypted:false
        SSDEEP:
        MD5:48A9C6831FB3D9432CB0DF71A2C44448
        SHA1:8FA8448498E30852FBA72531EC586D28BFC21C54
        SHA-256:4ABA55E17DEB0E13B8F5C4BAF80DA4F49270F8C6A19E742A28D870D8AB2DE3CC
        SHA-512:C1823B8C30186D9BC112ECAD8E6FB2F2A6822682A7D2A73194D5862E69715CB01347E19B7B436459209545D5459F3C58AA2CC3E207077B5283AE7278F95CA6AF
        Malicious:false
        Reputation:unknown
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.5532359573776633
        Encrypted:false
        SSDEEP:
        MD5:BE35B4B141B71322F92A9BD11A59F5D5
        SHA1:BD70F26B83FFC55DF18B57DDBC558C9D3F990279
        SHA-256:FA521487AF8469CB534F3F014C9124A2481D942DBE72927376724F520406DC0E
        SHA-512:3F04E7C4124EE16617640C38968F6CBEA3B0EF92F9D51A5D031D78DF3E8650E4228D7B2EF940EFF7B1CE7583FBEE74DE016A0D246A074533114DCDE98C5D1FE6
        Malicious:false
        Reputation:unknown
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
        Category:dropped
        Size (bytes):454328
        Entropy (8bit):5.356203911045203
        Encrypted:false
        SSDEEP:
        MD5:5495ADA27654A3DC0DB12FB2CC109DA6
        SHA1:B74600983A9CFA625ADF8486B57AEA25B69F9A93
        SHA-256:DB7931632097BEA0E5C515BB57E144930A72BA270B1EFB928A6B1545A001437A
        SHA-512:65AA0FCF8E1897525DA0D5161A030D6DBE06EA6DF0C0AA62CEB49FD0261564A267CCDC7A2D0E2DDB972D98138149D3BF394E52E6B6F390F6FD42F833C0C525CD
        Malicious:false
        Reputation:unknown
        Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):158536
        Entropy (8bit):6.098915148468926
        Encrypted:false
        SSDEEP:
        MD5:5A55E3E6F53592F8170623DEFA2B7954
        SHA1:9DC27D575868FD01FA10EE90DCF15DE9DC0A7B46
        SHA-256:B524543192E78A2C97D3EC9AA0CFCBBAA308439D3A33F9A1F4EDFBD3181D7919
        SHA-512:56FBB7FE88B5FB354C43C43F8B96796924C6E5AB20B05E4B00EEC1143A179271369CA8EF4E6F484F2E3A7201A496131DA4C880FFE5EEEC7DA0C56F94E0984876
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................q9....q...........7..q8....q.....q.....q....Rich..................PE..d...s._M.........." ..........................8z..........................................@.........................................`...........(....p..."...P..p....T..H............................................................................................text............................... ..`.rdata..1n.......p..................@..@.data...`?..........................@....pdata..p....P......................@..@.rsrc...."...p...$...&..............@..@.reloc..2............J..............@..B................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):5574472
        Entropy (8bit):6.6006863823150965
        Encrypted:false
        SSDEEP:
        MD5:5F4342C36142C4BC8736776283089A58
        SHA1:A34FC8ECFD2C34EBB5AF6DE63C2C6FE2163B6EBE
        SHA-256:DE96C788EC39A1764CE83790FDCC85717E101B07401B8D36EE97BE5246B66B93
        SHA-512:D6B5FA74B59F8E0A0C221D121EFF282EF821E73CC742E2E37D78DFB19C1837DF6B3C75D19969878AB4BA871B95087587CC632D5CD9993089B158411293579032
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........O.|.../.../.../.V-/.../.V./.../.V!/.../.V*/.../.5/.../D`1/.../../.../../.../.V:/.../.../*-./.7/.../../O/./.2/.../.3/.../.4/.../Rich.../........................PE..d...5._M.........." ......+...)......})........y..............................U......ZU...@.........................................P.;......?;...... @.H.....=..7....T.H....0T..[....,...............................................+.x...X.;......................text.....+.......+................. ..`.rdata..g~....+.......+.............@..@.data....w...`<......N<.............@....pdata...7....=..8...,=.............@..@.rsrc...H.... @......d?.............@..@.reloc.......0T......fS.............@..B........................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):36176
        Entropy (8bit):5.563055562115305
        Encrypted:false
        SSDEEP:
        MD5:F07B4E23ACD59EBB95E95D79378FEB5C
        SHA1:96DCC25A6CB9618714B122433006FA26A1E7374E
        SHA-256:85E83BCCAAA6086F6CDDF066C8DBD15B60ED56FC244CA0DDC67071D797FFDED2
        SHA-512:CED37AE53D74197F17DA206582F813ED3C0613FBBC05BE837686B0DFD42CF1D48673C31570BBD884D18C4E01732B27989A55493FF2F837F821BD19657948635B
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................5%......5".....Rich............................PE..d....._M.........." .........t................6].....................................)....@..............................................................r...........v..P............................................................................................rsrc....r.......t..................@..@....................................8.......P.......8....... .......8....................>..P....................>..h....>.......?.......?.......?.......?.......?.......?.......?..(....A..@....B..X... B..p...AB......BB......CB......VB......lB.......B.......B.......B..0....x..H....x..`....x..x....x.......~.......~.......~....................;..................... .......8.......P.......h...........!.......(.......).......*.......,.......-...........(.......@.......X.......p...........................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):36176
        Entropy (8bit):5.62623996952481
        Encrypted:false
        SSDEEP:
        MD5:04F4B38C1DC37003C42D29FE405825B3
        SHA1:8CFF7A74714037D4C04104F558B4F84B1CC11232
        SHA-256:D556642E6330AA575CD5958AE97A2236FDAF9961B34231DF84E008FA728D8F2F
        SHA-512:C66C8EBDE314FA85775C610335EE2B6B65F8A0160E245FF8C9F75A8680531D6B41E6C32CF4FAAF973E18D425E1D6025548009C6CA493713D73ECE15461EC670D
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................5%......5".....Rich............................PE..d....._M.........." .........t................6]....................................Z.....@..............................................................r...........v..P............................................................................................rsrc....r.......t..................@..@....................................8.......P.......8....... .......8....................>..P....................>..h....>.......?.......?.......?.......?.......?.......?.......?..(....A..@....B..X... B..p...AB......BB......CB......VB......lB.......B.......B.......B..0....x..H....x..`....x..x....x.......~.......~.......~....................;..................... .......8.......P.......h...........!.......(.......).......*.......,.......-...........(.......@.......X.......p...........................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):64336
        Entropy (8bit):4.137641677650506
        Encrypted:false
        SSDEEP:
        MD5:008D45F7BD304EEDCB107D4C58FCE959
        SHA1:5ED13336D6598344AC97B523298BBD974BCCE7D7
        SHA-256:15A31E83E80AD15B039717FA509859CF21B8588601B5A57672B945808E3CE219
        SHA-512:6B21EAB9162F9A9F38B6821D79B6199BF449072A2EE1E99EF11AB8CD3CDC984C949EA68DDB8EC4DDC52E7CE17DF2B80B1A2A0ACC07267B3CED4292FC982570A5
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................5%......5".....Rich............................PE..d....._M.........." ..........................6]..........................................@.............................................................................P............................................................................................rsrc...............................@..@....................................8.......P.......8....... .......8....................>..P....................>..h....>.......?.......?.......?.......?.......?.......?.......?..(....A..@....B..X... B..p...AB......BB......CB......VB......lB.......B.......B.......B..0....x..H....x..`....x..x....x.......~.......~.......~....................;..................... .......8.......P.......h...........!.......(.......).......*.......,.......-...........(.......@.......X.......p...........................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):55120
        Entropy (8bit):4.196818691521186
        Encrypted:false
        SSDEEP:
        MD5:91D051930E1AC33FBD9014FF3CB9B5BD
        SHA1:B0C934B91C3F37DA0426DE44A34BE52C67DC049F
        SHA-256:BEB5603CA76FB95EC17C980CB2AEDA258C69F25A55A58E3EFD20DF92AEAFD5A1
        SHA-512:978A88D4AFE007A438D17C276BE6C3DB6C286BE25CA7868B6A836CDFEA1DA234AD5194E7ED7F7260459D958C730D3FBDFA2B254752B9C1470F04D966972C1850
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................5%......5".....Rich............................PE..d....._M.........." ..........................6].........................................@.............................................................0...............P............................................................................................rsrc...0...........................@..@....................................8.......P.......8....... .......8....................>..P....................>..h....>.......?.......?.......?.......?.......?.......?.......?..(....A..@....B..X... B..p...AB......BB......CB......VB......lB.......B.......B.......B..0....x..H....x..`....x..x....x.......~.......~.......~....................;..................... .......8.......P.......h...........!.......(.......).......*.......,.......-...........(.......@.......X.......p...........................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):63824
        Entropy (8bit):4.072258396750348
        Encrypted:false
        SSDEEP:
        MD5:FBC74A6A0F47EE958EB800FF95B5CF44
        SHA1:977C350A96AF8E9D8DEDFEAE4BEC9DCE661ADC86
        SHA-256:601A385DA2B235AE8E3720BE29FA172FFB8E310C0B007789EFEDF4FB2AA70CB5
        SHA-512:990950230D3D7F63E72597078F6FD1263F9AA81318A397E336D0987A527578912FFA64A76D842A812FAFF604D2F8C103EFB4761DA87B60E2E4FE6569272EA2B2
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................5%......5".....Rich............................PE..d....._M.........." ..........................6]....................................yZ....@.............................................................P...............P............................................................................................rsrc...P...........................@..@....................................8.......P.......8....... .......8....................>..P....................>..h....>.......?.......?.......?.......?.......?.......?.......?..(....A..@....B..X... B..p...AB......BB......CB......VB......lB.......B.......B.......B..0....x..H....x..`....x..x....x.......~.......~.......~....................;..................... .......8.......P.......h...........!.......(.......).......*.......,.......-...........(.......@.......X.......p...........................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):64336
        Entropy (8bit):4.11629693512726
        Encrypted:false
        SSDEEP:
        MD5:94C963DCAA1BF515B57205716E485FD7
        SHA1:2002ABAFF177DE0487F66DED368B7FDA47D51453
        SHA-256:8D8A1BF1D8D53EF78F43056B16AE03DF7B7310912BCC6A95A8B7ADC6E23EB03C
        SHA-512:5953341F9D7B000E5AA946A920C66FDC6B4E84372D48A9B7306D3CF8E60A8EB55C50E95B3117D744B5AE410B3ABB93ED68FCBEEF11CAC48D32CED2BBEDC4C178
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................5%......5".....Rich............................PE..d....._M.........." ..........................6].....................................j....@.............................................................................P............................................................................................rsrc...............................@..@....................................8.......P.......8....... .......8....................>..P....................>..h....>.......?.......?.......?.......?.......?.......?.......?..(....A..@....B..X... B..p...AB......BB......CB......VB......lB.......B.......B.......B..0....x..H....x..`....x..x....x.......~.......~.......~....................;..................... .......8.......P.......h...........!.......(.......).......*.......,.......-...........(.......@.......X.......p...........................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):62288
        Entropy (8bit):4.094451745479394
        Encrypted:false
        SSDEEP:
        MD5:051237D05D8979B51CE1B0442CA61020
        SHA1:2C255765753DA4A90E50F37E60C4B35D911317B0
        SHA-256:595BBC3A700B399E226004408FE26F7E6F1E22239C92826A9F55F2B652F49C4B
        SHA-512:BF11DA0C79967D11AD7BDFA18B565B42E60D7C0F9F4C9254176F6F5B28F1C273A7939994BF50D130CDDFBCCECB917ADAC485E15978EE89D614D5C873C669E09F
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................5%......5".....Rich............................PE..d....._M.........." ..........................6]....................................h.....@.............................................................................P............................................................................................rsrc...............................@..@....................................8.......P.......8....... .......8....................>..P....................>..h....>.......?.......?.......?.......?.......?.......?.......?..(....A..@....B..X... B..p...AB......BB......CB......VB......lB.......B.......B.......B..0....x..H....x..`....x..x....x.......~.......~.......~....................;..................... .......8.......P.......h...........!.......(.......).......*.......,.......-...........(.......@.......X.......p...........................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):43856
        Entropy (8bit):5.448464311342031
        Encrypted:false
        SSDEEP:
        MD5:2DE6ABB69969C76510AEC9C072CFB65F
        SHA1:0678C65777B5047E3F3DF3078599DA2610F8CFED
        SHA-256:F4D0DE161B5610EC173391EF9C30EB9B363BA88CD90459EA679ED596B5F16098
        SHA-512:C6DC19542A929AEE280574CEB4ECBCEBCD34148279397560CA39D0362B3CA9A58A1F70404CE16929264B0AD632754119C22B2F9C823E004F52C528CF50FABA22
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................5%......5".....Rich............................PE..d....._M.........." ..........................6]....................................w.....@.............................................................X...............P............................................................................................rsrc...X...........................@..@....................................8.......P.......8....... .......8....................>..P....................>..h....>.......?.......?.......?.......?.......?.......?.......?..(....A..@....B..X... B..p...AB......BB......CB......VB......lB.......B.......B.......B..0....x..H....x..`....x..x....x.......~.......~.......~....................;..................... .......8.......P.......h...........!.......(.......).......*.......,.......-...........(.......@.......X.......p...........................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):43344
        Entropy (8bit):5.55138917183126
        Encrypted:false
        SSDEEP:
        MD5:317606B89047093DF45A157F254E5560
        SHA1:7C08392B7EB327FDD7C0FCEF0D152361666257B8
        SHA-256:1C664EACB6AA5022C7A6EFBE1EA4422F3F24DA9B37C5FDC97CCB95715C660999
        SHA-512:7E105A9BD0756FEA6E0BEA63F9D0AC8A133DE9194543F9363C7FACBD66B63AEB6413CBB8CD810CE26B4538BC93255C80C987C5C7E72A8FAF1406B25CDCA04B21
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................5%......5".....Rich............................PE..d....._M.........." ..........................6]..........................................@.............................................................................P............................................................................................rsrc...............................@..@....................................8.......P.......8....... .......8....................>..P....................>..h....>.......?.......?.......?.......?.......?.......?.......?..(....A..@....B..X... B..p...AB......BB......CB......VB......lB.......B.......B.......B..0....x..H....x..`....x..x....x.......~.......~.......~....................;..................... .......8.......P.......h...........!.......(.......).......*.......,.......-...........(.......@.......X.......p...........................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):60752
        Entropy (8bit):4.690496677324182
        Encrypted:false
        SSDEEP:
        MD5:91377116A916085C1DB20F46A4EBC9D2
        SHA1:93B2C5C1EED34202634778D55E52BC76740C42C7
        SHA-256:A97B65D0F3B4F0A2A448D814FA11D1ABFEF4B019CB76EF6E3DEB052B36432CCC
        SHA-512:FB2BECF1E82B3C9895AD497F0B7C1A3766EC8AA7C22B4C2C1286D4BE3A45FFF89DC5BC1D4AD032211697383C156CAEFF3BB11421C4FFB432234D7A9349142F8F
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................5%......5".....Rich............................PE..d....._M.........." ..........................6].....................................U....@.............................................................................P............................................................................................rsrc...............................@..@....................................8.......P.......8....... .......8....................>..P....................>..h....>.......?.......?.......?.......?.......?.......?.......?..(....A..@....B..X... B..p...AB......BB......CB......VB......lB.......B.......B.......B..0....x..H....x..`....x..x....x.......~.......~.......~....................;..................... .......8.......P.......h...........!.......(.......).......*.......,.......-...........(.......@.......X.......p...........................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):5601616
        Entropy (8bit):6.579345436252858
        Encrypted:false
        SSDEEP:
        MD5:76168DD534E0ADF0F30F0CA809525FCE
        SHA1:DB1AD6BE6C601BDB37E8FA90159E488F7E4F4184
        SHA-256:39955DBBE00391955FA8313FF1B9C815BE7B6AA615D36345E579476E789E91EC
        SHA-512:30F4912F9E4BA8D6C17490AF0D2F1946D46758C1B0BB93DB7C1609DDBE6E3AA552CB0E6E1D75118EEF9A043FBE736CE0ADBB71A5623D3EA6B65C0E3DA9DC25E1
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........o.d...7...7...7.v-7...7.v.7...7.v!7...7.v*7...7.57...7D@17...7..7...7..7...7.v:7...7...7<..7.77...7..7O..7.27...7.37...7.47...7Rich...7........................PE..d...6._M.........." ......+...*.......)........y.............................0V......eV...@...........................................;.`.....;.......@.H....@>..:...bU.P.....T.4]....,...............................................+.....x{;......................text.....+.......+................. ..`.rdata........+.......+.............@..@.data....y....<.......<.............@....pdata...:...@>..<....=.............@..@.rsrc...H.....@.......?.............@..@.reloc.......T.......S.............@..B........................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):5624400
        Entropy (8bit):6.746833494989871
        Encrypted:false
        SSDEEP:
        MD5:995D4A4099509E987D544777FC138D35
        SHA1:A22ED004342B6473D44D9C94826935E61F2AD8F1
        SHA-256:C024B330B25BA4A26DE9436C669A8A2BF6CF37622088C165B9AD059BD3BC2A5C
        SHA-512:E7F25871754C8095EDCA334FDA992D2051772F51E74F94D6762842374A05274EBDAA9975D3FD1F5304F886DDFCDD615292A55799224F4E7504C323650EE8519F
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......X...............W.......W.......W.........r.....................W...............................................................Rich............................PE..d...l............." ...(..,...(.....p),......................................0V.......V...`A........................................pS:.d.....;...... ?.`.....<..6....U.PP....T.,o...\5.p............................P..@.............-......?:......................text.....,.......,................. ..`.rdata..0u....-..v....,.............@..@.data....4....;......n;.............@....pdata...6....<..8...<<.............@..@.didat..H.....?......t>.............@....rsrc...`.... ?......z>.............@..@.reloc..,o....T..p....T.............@..B........................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):51304
        Entropy (8bit):6.318127895513312
        Encrypted:false
        SSDEEP:
        MD5:93C098D594B3411DEAEBF2C704266495
        SHA1:9EFFD633917C6CB93FFB17EFDF54F45D0568F222
        SHA-256:77C4D9B27E9AF248DDB96303AC09384DC0AF403F4671E0EA4D56014F9F7DFBDF
        SHA-512:E28209FC5B3914C29FA16613EDC82801AD26ECD0907F6DB6C6AB0DA0BDE9B670231CCCC12E29664C9C702D508C3B1032D76253817405987BC338623FCCC1D44D
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d................." ...(.....v............................................................`A......................................................... ...s...........x..hP..............p............................................................................rdata..t...........................@..@.rsrc....s... ...t..................@..@................X...........................l...........................$...L...L.......................p...p...........................RSDS0.RT..&a.J.........D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140CHS.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1...a...rsrc$02.... ...0.RT..&a.J........i..7...K............................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):51176
        Entropy (8bit):6.350913421954369
        Encrypted:false
        SSDEEP:
        MD5:54C4FF24BC0EC0F3E4D1A1970962BC64
        SHA1:84E32C55A11AAAEDF832F1862FB1C15E2AC1027B
        SHA-256:7C699F4734AF65180008F09B65E1CB42E16CEF4AFA422F689FB7A28A3E702BD2
        SHA-512:C7EB3B2D0ECE5D0E70F77AEE55D8BF7A51C1736E27510C883B482F569F5853A7B3494751079C87314EA462F643361316D13D71D3E7F2DA84ACA351C202572BEF
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d....7..........." ...(.....v.......................................................R....`A......................................................... ..8s...........x...O..............p............................................................................rdata..t...........................@..@.rsrc...8s... ...t..................@..@.....7.........X................7.........l................7.........$...L...L........7.............p...p...........................RSDSX1hv..a>.......s....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140CHT.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1...a...rsrc$02.... ...X1hv..a>.......s.Dx...0..5...7.........................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):79984
        Entropy (8bit):4.991322424056641
        Encrypted:false
        SSDEEP:
        MD5:1E01595040057A7498BE38AF59CD190D
        SHA1:297591CFD3A5F47EEF6393A57987F91CEE8C739B
        SHA-256:9F9F7B55CF6A0DD2DF089C3CD3BF14A48A1FC40E488169C875974122C5F4DE30
        SHA-512:A79B2226FFC50E305B73C0D37966635388115BD93BCA256F0EBBBA547AF932799816E25804C7DD3E7DEDC6688E10E610D473A6D85051A7A156D24A11A90EAA06
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d...s............." ...(............................................................bH....`A......................................................... ..0...............pP..............p............................................................................rdata..t...........................@..@.rsrc...0.... ......................@..@....s...........X...............s...........l...............s...........$...L...L.......s...............p...p...........................RSDS..E...C..%.k.k.....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140DEU.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.......rsrc$02.... .....E...C..%.k.k....QE8.^.l.s...........................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):70120
        Entropy (8bit):5.144724778143242
        Encrypted:false
        SSDEEP:
        MD5:DBE196F1EF1255F82EDF67C393C4B22D
        SHA1:F7EBB901519254887EF9B34325D8E2BA21260C63
        SHA-256:584BC6D662C75304B69B8BF03CBA9CC423B82D8CC8B120E9823575168CE16E26
        SHA-512:49ED47DABC3C8E0BBA7F696DCAAE5B93AB2265A2450D45A9B31D16EC3F5D5E95C2885A175ED8606D86B16050E0769E421D98C40CFAA621E671CE9806E353F438
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d......9.........." ...(............................................................!g....`A......................................................... ...................O..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@.......9........X..................9........l..................9........$...L...L..........9............p...p...........................RSDSr.\ D.-.`..A(..6....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140ENU.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1..0....rsrc$02.... ...r.\ D.-.`..A(..6Q.q.$./.F......9........................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):78928
        Entropy (8bit):4.972827897788909
        Encrypted:false
        SSDEEP:
        MD5:79AB9F8D5BC7505AA30A82B8D8EA98E7
        SHA1:2A6025228D1E2746B04739269F0BAB795EC0A170
        SHA-256:01A6F691ACD0E51BFAB6E968D03CD16F8DD038370439D991B7422FD0761C75E1
        SHA-512:AEE4EA4BDFBAB343A1DDAC4EDD5E701BB76119DC2EA1030C316F7AA45ABF06B114B10ADBE4185603BC725E2AD2C993675050B1946AD123A45AD0F834E733117D
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d................." ...(.................................................................`A......................................................... ..................PP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@................X...........................l...........................$...L...L.......................p...p...........................RSDSg.,..Q.~9....s.....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140ESN.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1..`....rsrc$02.... ...g.,..Q.~9....s...ip.s~...............................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):79952
        Entropy (8bit):4.98122078709318
        Encrypted:false
        SSDEEP:
        MD5:1ACAB9E683A06442A8A1307F84333BC9
        SHA1:88F46ABA9153E773D91E26A945C12756ECF69B52
        SHA-256:82E354FD61D5C2B48B37A94518858CBAFC5A17D987EB03148A562C90A4B8BE7F
        SHA-512:C244DDF540B20BD32D5D79433EF222D0ADEAC293211C57E8BBBE6016F7C70FAE502C4467D4C3663AF1A6FD70A4B992D3E72F64B432408AE0C098F254DAADF9F7
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d...w7.'.........." ...(.............................................................@....`A......................................................... ..x...............PP..............p............................................................................rdata..t...........................@..@.rsrc...x.... ......................@..@....w7.'........X...............w7.'........l...............w7.'........$...L...L.......w7.'............p...p...........................RSDS..^.i....,.}......D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140FRA.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.......rsrc$02.... .....^.i....,.}..1.....q./.^w7.'........................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):77904
        Entropy (8bit):4.980553393866539
        Encrypted:false
        SSDEEP:
        MD5:9463FB2858BE759416CA0027AE41D269
        SHA1:6A01E8712F57C505C710DA67F7947271ECD28BEB
        SHA-256:5AA4B4F61D28ABABEF5123C21F54D2FB3CABFCB1A3A7E58F763F69EA47561B18
        SHA-512:B6B2B281B773F593851B8B63DDA2CAC73BEC14DFBF296AA3D3FE4B82586D92831AECDEA30763E07B05AB3A3AE8245909B4310B69E583D1AE0C9A9A1FA55DE845
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d...1.j..........." ...(............................................................~.....`A......................................................... ..X...............PP..............p............................................................................rdata..t...........................@..@.rsrc...X.... ......................@..@....1.j.........X...............1.j.........l...............1.j.........$...L...L.......1.j.............p...p...........................RSDS.%..O.i...'..>......D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140ITA.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.......rsrc$02.... ....%..O.i...'..>..c:..ER{ P...1.j.........................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):58848
        Entropy (8bit):6.145129088834252
        Encrypted:false
        SSDEEP:
        MD5:6690704AE9B7F70847AF8C8FF2CB78D4
        SHA1:5C9C557698E50D8F9A374A5931B16632E27C42E2
        SHA-256:5E918B3BA996AB17E82FB8DADBE8234F59866215AD20DEB0FBF8C0F8F041C575
        SHA-512:D0BD7B16E8215A617C32FCC5542CF1EC436764CB9B817B232699EC2EFD5FC3BF1E9D87939A461C73C7E6515907C0113BF4E111BED6FE6586670F394463508474
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d.....^c.........." ...(.................................................................`A......................................................... ...................O..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@......^c........X.................^c........l.................^c........$...L...L.........^c............p...p...........................RSDS../-t.4m..p.w.%0....D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140JPN.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1..p....rsrc$02.... ...../-t.4m..p.w.%0...X..m.......^c........................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):58448
        Entropy (8bit):6.273895994061246
        Encrypted:false
        SSDEEP:
        MD5:992F24B869DA11B28E9D7ED7ACE7E4F3
        SHA1:75EC5F14831B5025F2B4BB21C73452464B67CF07
        SHA-256:2B394BA22768549F01018FB3700A26974B609F3AB9298024D6E05B8DA2CED31A
        SHA-512:8FFCE604963493EA78C7C8E5465C8AB3E0A2DC79A5A8FFA7B6B0965E7169C2AFE5D774805F797D2F5AA39D207DCCD95B17020FE0F85699A2E8A66F968A7BB6BD
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d................." ...(..................................................................`A......................................................... ..................PP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@................X...........................l...........................$...L...L.......................p...p...........................RSDS..@..T%....).z......D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140KOR.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1...~...rsrc$02.... .....@..T%....).z.....,`..z.............................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):75856
        Entropy (8bit):5.503576031852035
        Encrypted:false
        SSDEEP:
        MD5:D2F695F53AF32C345F04C04C2734BD57
        SHA1:B5E45CC7C97D1E866EFE3263DBC9B0F842DCEF31
        SHA-256:AED5103F75243342AF6037588D8B14AAEA94D74D6719CC6D813C6F59F2E59B63
        SHA-512:A58F519D9934DD49B855591AC4C033D1919FD317D9A154A44729A04A436D5A01DDCCE7CC9ADD22FBE49C75F11D6B0317C80F6A7020B1D5AA83B36233666EC872
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......i"=.-CS.-CS.-CS.....,CS...Q.,CS.Rich-CS.PE..d...O.g..........." ...(..................................................................`A......................................................... ..................PP..............p............................................................................rdata..t...........................@..@.rsrc........ ......................@..@....O.g.........X...............O.g.........l...............O.g.........$...L...L.......O.g.............p...p...........................RSDS....@b.n...B........D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\MFC140RUS.amd64.pdb.........p....rdata..p........rdata$voltmd............rdata$zzzdbg.... ..p....rsrc$01....p1.. ....rsrc$02.... .......@b.n...B.........P.....O.g.........................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
        Category:dropped
        Size (bytes):5659216
        Entropy (8bit):6.731122329471308
        Encrypted:false
        SSDEEP:
        MD5:9AF4BF53DD24F2FBFE872BF377C4189A
        SHA1:4860FAADF764F7928EF96EF870C5D4CD30A0A0DA
        SHA-256:FE48DF9D38184A355F0590A3FFE1156E4CC45B727A7DA8B922F6761CAE7C790D
        SHA-512:4D5DEE641C2F97FA4F280B7106341A8FF259729BE6C71020D6A592028F32B22DF89EEAE82F3571DB4326D13B0A306BDFB1CDC53AFC51FADD01DE219E8E922277
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\...............S.......S.......S.........q.....................S...............................................................Rich....................PE..d................." ...(..-..P)......Q,.......................................V.....j.V...`A........................................ .:......;.......?.`....@=..9....V.PP...0U.Lp....5.p............................q..@............0-.X.....:......................text.....-.......-................. ..`.rdata..F....0-...... -.............@..@.data....7....<.......;.............@....pdata...9...@=..:....<.............@..@.didat..H.....?.......>.............@....rsrc...`.....?.......?.............@..@.reloc..Lp...0U..r....T.............@..B................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
        Category:dropped
        Size (bytes):93008
        Entropy (8bit):5.866040930545699
        Encrypted:false
        SSDEEP:
        MD5:9256FEC63B2AC302CFBCA3D186B00807
        SHA1:EA3CA7FCE7D473E7C6C161F0416C7963ECC13841
        SHA-256:A99A2DE10AE40071852FD63D08D6C2EA9A0F115DAFCF7CC4F27FBC9BDE0B249D
        SHA-512:21EF040D543AE5D617273E0DFB4461EFB16CC645898E46B6E3C520D36931B55331FFB76E15BC6803D81DFAA94DFA6281512BB4031BAD6516CC6DB60863F764F9
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,...ho|.ho|.ho|.a...jo|.v=.jo|.s..mo|..!.io|.s..oo|.a..lo|.ho}..o|.s..}o|.s..io|.s..io|.s..io|.Richho|.........PE..d...D._M.........." .....H...j.......M........4z.....................................r....@..........................................c.......\..x...............8....T..P............t...............................................p...............t..H............text....@.......B.................. ..`.nep.... ....`.......F.............. ..`.rdata.._....p.......L..............@..@.data....i...p.......B..............@....pdata..8............J..............@..@.rsrc................L..............@..@.reloc..L............P..............@..B................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
        Category:dropped
        Size (bytes):93008
        Entropy (8bit):5.872996954552546
        Encrypted:false
        SSDEEP:
        MD5:E513D681B3E763D0E44653041C129317
        SHA1:F15E0EE390491D8F961801674028B5528A31F889
        SHA-256:311739FEE33B091EA55801154C1CB4AC8A9A18FB6AC5F6FBF31D958307B3D0EA
        SHA-512:3F98103117AE6A6539AE175FDD60390815178F060BB45885C42ACF3F73521B42CA15CE9C2DE5A41CC3A3B96EDE01BC6B567134BC5E90AE12B0A981603E0AC22A
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,...ho|.ho|.ho|.a...jo|.v=.jo|.s..mo|..!.io|.s..oo|.a..lo|.ho}..o|.s..}o|.s..io|.s..io|.s..io|.Richho|.........PE..d...D._M.........." .....H...........M........6z.............................0............@.........................................@d.......\..x...............8....T..P.... .......t...............................................p...............t..H............text....@.......B.................. ..`.nep.... ....`.......F.............. ..`.rdata.......p.......L..............@..@.data........p.......B..............@....pdata..8............J..............@..@.rsrc................L..............@..@.reloc..`.... .......P..............@..B................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
        Category:dropped
        Size (bytes):96848
        Entropy (8bit):6.3963223175225306
        Encrypted:false
        SSDEEP:
        MD5:4145CDEE65B65558D850B23D15A0D427
        SHA1:13348BDF7904CA17D618D51035BCF2D7E4E49D99
        SHA-256:AB136A28FFC9E1F8365C6C019E258B3424BDE76A2B7BFF785D7122223AF05E4E
        SHA-512:20D6473B4FEDDFA5D21B49F04567DDF1E9F524D2A6287C30BCF152771F13F7531CB45D4059BEAAC5FFC30678B77A2BEEB1530C93ACEEEE22BEE36891FDE4D8BF
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............{L..{L..{L...M..{L...L..{L!CzM..{L!CxM..{L!C.M..{L..L..{L..zM..{L..zLS.{L!C~M..{L!C{M..{L!C.L..{L!CyM..{LRich..{L........PE..d...t.:R.........." ...(.F...........P..............................................)C....`A.........................................1.......2.......p.......`.......*..PP...........y..p...........................px..@............p..x............u..H............text....A.......B.................. ..`.nep.........`.......F.............. ..`.rdata.......p.......J..............@..@.data........@......................@....pdata.......`....... ..............@..@.rsrc........p.......$..............@..@.reloc...............(..............@..B........................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
        Category:dropped
        Size (bytes):96736
        Entropy (8bit):6.389724867560371
        Encrypted:false
        SSDEEP:
        MD5:ADB8CA405EBA61DA098E9441E767C8F6
        SHA1:74B6EC61AFB3435707F14BB59BC37B67F100D75E
        SHA-256:0CA949B7EE707E16E3C2E8999DF2EF209F44AFB8A49A259EBF96419515F6C3A6
        SHA-512:8EE4B747E7012960D6E9574D939C96B4CA7B682448CF624182D7482312ABA237917EC57E3B456FE7618380C3A06E2E02ADBAA435C4BB670894BEC6DE2002BBAC
        Malicious:false
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............{L..{L..{L...M..{L...L..{L!CzM..{L!CxM..{L!C.M..{L..L..{L..zM..{L..zLS.{L!C~M..{L!C{M..{L!C.L..{L!CyM..{LRich..{L........PE..d................" ...(.F...........P....................................................`A.........................................1.......2.......p.......`.......*...O...........y..p...........................px..@............p..x............u..H............text....A.......B.................. ..`.nep.........`.......F.............. ..`.rdata.......p.......J..............@..@.data........@......................@....pdata.......`....... ..............@..@.rsrc........p.......$..............@..@.reloc...............(..............@..B........................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):829264
        Entropy (8bit):6.55381739669424
        Encrypted:false
        SSDEEP:
        MD5:DF3CA8D16BDED6A54977B30E66864D33
        SHA1:B7B9349B33230C5B80886F5C1F0A42848661C883
        SHA-256:1D1A1AE540BA132F998D60D3622F0297B6E86AE399332C3B47462D7C0F560A36
        SHA-512:951B2F67C2F2EF1CFCD4B43BD3EE0E486CDBA7D04B4EA7259DF0E4B3112E360AEFB8DCD058BECCCACD99ACA7F56D4F9BD211075BD16B28C2661D562E50B423F0
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........pm...>...>...>..>...>...>F..>...>...>...>..>...>..>...>D..>...>...>...>...>...>...>Rich...>........................PE..d...J._M.........." ..........................sy............................. ............@.........................................pt.......`..(...............pb......P............................................................................................text...F........................... ..`.rdata..............................@..@.data...L}... ...R..................@....pdata..pb.......d...Z..............@..@_CONST..............................@...text.....2... ...4..................@.. data.........`......................@..@.rsrc................v..............@..@.reloc...............z..............@..B................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
        Category:dropped
        Size (bytes):57168
        Entropy (8bit):6.313616205209308
        Encrypted:false
        SSDEEP:
        MD5:3B66B408FF3AF1CCB25E096ABA23611A
        SHA1:FEF88436F6EC339623F311DF83507B965D0324FD
        SHA-256:67C5D600C0564DD201377FD06BC1A4B07BEFDFD30CF7FA410BD5B5C16D5D2CE4
        SHA-512:529E1051B0D4736546664D54928AE1CE2CDDD3C8D767666C9F5F2679F6DB518C906C5893C155087F43E1FC1159C562ED2967C0F87B5C9A88E07A9E5FA946CD4A
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2=.ZSSPZSSPZSSPA..PPSSPA..P_SSPS+.P_SSPZSRP.SSPA..PWSSPA..P[SSPA..P[SSPA..P[SSPRichZSSP........................PE..d...W._M.........." .........F......hZ.........r..........................................@.....................................................<.......................P...........0................................................................................text.............................. ..`.rdata...!......."..................@..@.data...d...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..~...........................@..B................................................................................................................................................................................................................................................................
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):18415
        Entropy (8bit):4.043868285184243
        Encrypted:false
        SSDEEP:
        MD5:2B063D92663595DFE4781AE687A03D86
        SHA1:0FB582E756DBC751EA380593AC4DA27DDB4EBB06
        SHA-256:44C76290F7A2E45940E8338912FEB49BCF4E071CFA85D2D34762857743ACBC8D
        SHA-512:94C8FDA6173C7F5740F206190EDCD1F1F1C309596B710D400E23CD363A619D707A5D4576D4FE63AB7CB68947F009EFD29A1FBE04743A294698BF2AE17E92C214
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset134 SimSun;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT \f1\'dc\'9b\'f3\'77\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 \f1\'88\'cc\'d0\'d0\'eb\'41\'b6\'ce\f0 \par..\b0\f1\'b1\'be\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\'ca\'c7\'d9\'46\'d3\'c3\'91\'f4\'c5\'63\f0 Microsoft Corporation (\f1\'bb\'f2\'c6\'e4\'ea\'50\'82\'53\'c6\'f3\'98\'49\'a3\'ac\'d2\'95\'d9\'46\'d3\'c3\'91\'f4\'cb\'f9\'be\'d3\'d7\'a1\'b5\'c4\'b5\'d8\'fc\'63\'b6\'f8\'b6\'a8\f0 ) \f1\'d6\'ae\'e9\'67\'b3\'c9\'c1\'a2\'b5\'c4\'ba\'cf\'bc\'73\'a1\'a3\'cb\'fc\'82\'83\'df\'6d\'d3\'c3\'ec\'b6\'c9\'cf\'ca\'f6\'dc\'9b\'f3\'77\'a1\'a3\'b1\'be\'ca\'da\'99\'e0\'97\'6c\'bf\'ee\'d2\'e0\'df\'6d\'d3\'c3\'ec\'b6\'c8\'ce\'ba\'ce\f0 Microsoft \f1\'b7\'fe\'84\'d5\
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
        Category:dropped
        Size (bytes):2980
        Entropy (8bit):6.163758160900388
        Encrypted:false
        SSDEEP:
        MD5:472ABBEDCBAD24DBA5B5F5E8D02C340F
        SHA1:974F62B5C2E149C3879DD16E5A9DBB9406C3DB85
        SHA-256:8E2E660DFB66CB453E17F1B6991799678B1C8B350A55F9EBE2BA0028018A15AD
        SHA-512:676E29378AAED25DE6008D213EFA10D1F5AAD107833E218D71F697E728B7B5B57DE42E7A910F121948D7B1B47AB4F7AE63F71196C747E8AE2B4827F754FC2699
        Malicious:false
        Reputation:unknown
        Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLouserzation Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/louserzation">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">....</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ................. ......................../passive | /quiet - .... UI ........... UI.... ........... UI ........../norestart - ................UI ............./log log.txt - .........
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):13234
        Entropy (8bit):5.125368352290407
        Encrypted:false
        SSDEEP:
        MD5:E7DC9CA9474A13FA4529D91BCD2AB8CC
        SHA1:511F5DE8A99C09EC3766C5E2494A79EACCA261C8
        SHA-256:503C433DCDE2F3A9E7D388A5FF2B0612E7D8F90F5188D5B2B60228DB33044FDE
        SHA-512:77108E53CD58E42F847D8EF23A07723C4849DC41DBE1C3EF939B9170E75F525BEC9D210D6C1FBFEB330ECE2E77B8A8E2808730D9E6F72F5B3FE626D58B6068C6
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 LICEN\f1\'c8N\f0\'cd PODM\'cdNKY PRO SOFTWARE SPOLE\f1\'c8NOSTI MICROSOFT\par..\f0 MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Tyto licen\f1\'e8n\f0\'ed podm\'ednky p\f1\'f8edstavuj\f0\'ed smlouvu mezi spole\f1\'e8nost\f0\'ed Microsoft Corporation (nebo n\f1\'eckterou z jej\f0\'edch afilac\'ed, v\~z\'e1vislosti na tom, kde bydl\'edte) a v\'e1mi. Vztahuj\'ed se na v\'fd\f1\'9ae uveden\f0\'fd software. Podm\'ednky se rovn\f1\'ec\'9e vztahuj\f0\'ed na jak\'e9koli slu\f1\'9eby Microsoft nebo aktualizace pro software, pokud se na slu\'9eby nebo aktualizace nevztahuj\f0\'ed odli\f1\'9an\f0\'e9 podm\'ednky.\par..\b DODR\f1\'8e\f0\'cdTE-LI
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
        Category:dropped
        Size (bytes):3333
        Entropy (8bit):5.370651462060085
        Encrypted:false
        SSDEEP:
        MD5:16343005D29EC431891B02F048C7F581
        SHA1:85A14C40C482D9351271F6119D272D19407C3CE9
        SHA-256:07FB3EC174F25DFBE532D9D739234D9DFDA8E9D34F01FE660C5B4D56989FA779
        SHA-512:FF1AE9C21DCFB018DD4EC82A6D43362CB8C591E21F45DD1C25955D83D328B57C8D454BBE33FBC73A70DADF1DFB3AE27502C9B3A8A3FF2DA97085CA0D9A68AB03
        Malicious:false
        Reputation:unknown
        Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLouserzation Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/louserzation">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instala.n. program [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Opravdu chcete akci zru.it?</String>.. <String Id="HelpHeader">N.pov.da nastaven.</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [adres..] . Nainstaluje, oprav., odinstaluje nebo.. vytvo.. .plnou m.stn. kopii svazku v adres..i. V.choz. mo.nost. je instalace...../passive | /quiet . Zobraz. minim.ln. u.ivatelsk. rozhran. bez v.zev nebo nezobraz. ..dn. u.ivatelsk. rozhran. a.. ..dn. v.zvy. V.choz. mo.nost. je zobrazen. u.ivatelsk.ho rozhran. a v.ech v.zev...../noresta
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):12392
        Entropy (8bit):5.192979871787938
        Encrypted:false
        SSDEEP:
        MD5:2DDCA2866D76C850F68ACDFDB696D6DE
        SHA1:C5076F10B0F0654CDE2C990DEEB2772F3CC4844B
        SHA-256:28F63BAD9C2960395106011761993049546607F8A850D344D6A54042176BF03F
        SHA-512:E3A3693B92873E0B42007616FF6916304EDC5C4F2EEE3E9276F87E86DD94C2BF6E1CF4E895CDF9A1AA0CAC0B381B8840EEE1F491123E901DEE75638B8BC5CE1B
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil Tahoma;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT-SOFTWARE-LIZENZBEDINGUNGEN\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Diese Lizenzbestimmungen stellen eine Vereinbarung zwischen Ihnen und der Microsoft Corporation (bzw. abh\'e4ngig von Ihrem Wohnsitz einem ihrer Affiliate-Partner) dar. Sie gelten f\'fcr die oben angef\'fchrte Software. Die Bestimmungen gelten ebenso f\'fcr jegliche von Microsoft angebotenen Dienste oder Updates f\'fcr die Software, sofern diesen keine anderen Bestimmungen beiliegen.\par..\b WENN SIE DIESE LIZENZBESTIMMUNGEN EINHALTEN, VERF\'dcGEN SIE \'dcBER DIE NACHFOLGEND AUFGEF\'dcHRTEN RECHTE.\par....\pard{\pntext\f3\'B7\tab}{\*\pn\pnlvlblt\pnf3\pnindent360{\pntxtb\'B7}}\
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
        Category:dropped
        Size (bytes):3379
        Entropy (8bit):5.094097800535488
        Encrypted:false
        SSDEEP:
        MD5:561F3F32DB2453647D1992D4D932E872
        SHA1:109548642FB7C5CC0159BEDDBCF7752B12B264C0
        SHA-256:8E0DCA6E085744BFCBFF46F7DCBCFA6FBD722DFA52013EE8CEEAF682D7509581
        SHA-512:CEF8C80BEF8F88208E0751305DF519C3D2F1C84351A71098DC73392EC06CB61A4ACA35182A0822CF6934E8EE42196E2BCFE810CC859965A9F6F393858A1242DF
        Malicious:false
        Reputation:unknown
        Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLouserzation Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/louserzation">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] - Setup</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">M.chten Sie den Vorgang wirklich abbrechen?</String>.. <String Id="HelpHeader">Setup-Hilfe</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [Verzeichnis] - installiert, repariert, deinstalliert oder.. erstellt eine vollst.ndige lokale Kopie des Bundles im Verzeichnis. Installieren ist die Standardeinstellung...../passive | /quiet - zeigt eine minimale Benutzeroberfl.che ohne Eingabeaufforderungen oder keine.. Benutzeroberfl.che und keine Eingabeaufforderungen an. Standardm..ig werden die Benutzeroberfl.che und alle Eingab
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):12349
        Entropy (8bit):5.108676965693909
        Encrypted:false
        SSDEEP:
        MD5:A6E352E5804313CCDE3E4D5DDDDE122D
        SHA1:834E3AAA07DC675589A9E5FCD23CE5586C2739E8
        SHA-256:5C13A65870D770D1642A4259EECB436257CA39016A0500F747BE9C79BE0C7009
        SHA-512:6578AC6467F61930BC1B20E404441725C63790C65AEC1ACE297429EAD15F50E68D5FE9CC1451AC86AE23DC1A7FE967650166293010D687785FB81FB4492B87C4
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\fbidis\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil\fcharset177 Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\ltrpar\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 TERMES DU CONTRAT DE LICENCE LOGICIEL MICROSOFT\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Les pr\'e9sentes conditions de licence constituent un contrat entre Microsoft Corporation (ou en fonction de votre lieu de r\'e9sidence, l\f1\rquote\f0 un de ses affili\'e9s) et vous. Ils s\f1\rquote\f0 appliquent au logiciel vis\'e9 ci-dessus. Les termes s\f1\rquote\f0 appliquent \'e9galement \'e0 tout service et \'e0 toute mise \'e0 jour Microsoft pour ce logiciel, \'e0 moins que d\f1\rquote\f0 autres termes n\f1\rquote\f0 accompagnent ces \'e9l\'e9ments.\par..\b SI VOUS VOUS CONFORMEZ AUX PR\'c9SENTS TERMES DU CONTRAT D
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
        Category:dropped
        Size (bytes):3366
        Entropy (8bit):5.0912204406356905
        Encrypted:false
        SSDEEP:
        MD5:7B46AE8698459830A0F9116BC27DE7DF
        SHA1:D9BB14D483B88996A591392AE03E245CAE19C6C3
        SHA-256:704DDF2E60C1F292BE95C7C79EE48FE8BA8534CEB7CCF9A9EA68B1AD788AE9D4
        SHA-512:FC536DFADBCD81B42F611AC996059A6264E36ECF72A4AEE7D1E37B87AEFED290CC5251C09B68ED0C8719F655B163AD0782ACD8CE6332ED4AB4046C12D8E6DBF6
        Malicious:false
        Reputation:unknown
        Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLouserzation Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/louserzation">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Installation de [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Voulez-vous vraiment annuler.?</String>.. <String Id="HelpHeader">Aide du programme d'installation</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installe, r.pare, d.sinstalle ou.. cr.e une copie locale compl.te du groupe dans le r.pertoire. Install est l'option par d.faut...../passive | /quiet - affiche une interface minimale, sans invite, ou n'affiche ni interface.. ni invite. Par d.faut, l'interface et toutes les invites sont affich.es...../norestart - supprime toutes les tentatives de red.
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):11440
        Entropy (8bit):5.037988271709582
        Encrypted:false
        SSDEEP:
        MD5:BC58AD6ABB16B982AEBADC121B37E706
        SHA1:25E3E4127A643DB5DB2A0B62B02DE871359FAE42
        SHA-256:70ECF23C03B66A2B18E173332586AFA8F00F91E02A80628F4F9CB2521E27F6AC
        SHA-512:8340452CB5E196CB1D5DA6DBB3FA8872E519D7903A05331055370B4850D912674F0B6AF3D6E4F94248FE8135EB378EB36969821D711FE1624A04AF13BBE55D70
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 CONDIZIONI DI LICENZA SOFTWARE MICROSOFT\par..RUNTIME MICROSOFT VISUAL C++ 2015 - 2022 \par..\b0 Le presenti condizioni di licenza costituiscono il contratto tra Microsoft Corporation (o, in base al luogo di residenza del licenziatario, una delle sue consociate) e il licenziatario. Tali condizioni si applicano al software Microsoft di cui sopra. Le condizioni si applicano inoltre a qualsiasi servizio o aggiornamento di Microsoft relativo al software, tranne se accompagnato da condizioni differenti.\par..\b QUALORA IL LICENZIATARIO SI ATTENGA ALLE PRESENTI CONDIZIONI DI LICENZA, DISPORR\'c0 DEI DIRITTI INDICATI DI SEGUITO.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
        Category:dropped
        Size (bytes):3319
        Entropy (8bit):5.019774955491369
        Encrypted:false
        SSDEEP:
        MD5:D90BC60FA15299925986A52861B8E5D5
        SHA1:FADFCA9AB91B1AB4BD7F76132F712357BD6DB760
        SHA-256:0C57F40CC2091554307AA8A7C35DD38E4596E9513E9EFAE00AC30498EF4E9BC2
        SHA-512:11764D0E9F286B5AA7B1A9601170833E462A93A1E569A032FCBA9879174305582BD42794D4131B83FBCFBF1CF868A8D5382B11A4BD21F0F7D9B2E87E3C708C3F
        Malicious:false
        Reputation:unknown
        Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLouserzation Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/louserzation">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Installazione di [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Annullare?</String>.. <String Id="HelpHeader">Guida alla configurazione</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installa, ripara, disinstalla o.. crea una copia locale completa del bundle nella directory. L'opzione predefinita . Install...../passive | /quiet - visualizza un'interfaccia utente minima senza prompt oppure non visualizza alcuna interfaccia utente.. n. prompt. Per impostazione predefinita viene visualizzata l'intera interfaccia utente e tutti i prompt...../norestart - annulla quals
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):30228
        Entropy (8bit):3.785116198512527
        Encrypted:false
        SSDEEP:
        MD5:47C315C54B6F2078875119FA7A718499
        SHA1:F650DDB5DF2AF2EE7555C410D034B37B9DFD055B
        SHA-256:C3061A334BFD5F02B7085F8F454D5D3D97D477AF14BAB497BF31A7887BC90C5B
        SHA-512:A0E4B0FCCCFDD93BAF133C2080403E8719E4A6984237F751BD883C0D3C52D818EFD00F8BA7726A2F645F66286305599403470F14D39EEDC526DDE59228A5F261
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset128 MS PGothic;}{\f1\fnil\fcharset0 Tahoma;}{\f2\fnil\fcharset134 SimSun;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9\'83\'7d\'83\'43\'83\'4e\'83\'8d\'83\'5c\'83\'74\'83\'67\f1 \f0\'83\'5c\'83\'74\'83\'67\'83\'45\'83\'46\'83\'41\f1 \f0\'83\'89\'83\'43\'83\'5a\'83\'93\'83\'58\'8f\'f0\'8d\'80\f1\par..MICROSOFT VISUAL C++ 2015 - 2022 \f0\'83\'89\'83\'93\'83\'5e\'83\'43\'83\'80\f1\par..\b0\f0\'96\'7b\'83\'89\'83\'43\'83\'5a\'83\'93\'83\'58\'8f\'f0\'8d\'80\'82\'cd\f2\'a1\'a2\f1 Microsoft Corporation\f2\'a3\'a8\f0\'82\'dc\'82\'bd\'82\'cd\'82\'a8\'8b\'71\'97\'6c\'82\'cc\'8f\'8a\'8d\'dd\'92\'6e\'82\'c9\'89\'9e\'82\'b6\'82\'bd\'8a\'d6\'98\'41\'89\'ef\'8e\'d0\f2\'a3\'a9\f0\'82\'c6\'82\'a8\'8b\'71\'97\'6c\'82\'c6\'82\'cc\'8c\'5f\'96\'f1\'82\'f0\'8d\'5c\'90\'ac\'82\'b5\'82\'dc\'82\'b7\f2\'a1\'a3\'b
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
        Category:dropped
        Size (bytes):3959
        Entropy (8bit):5.955167044943003
        Encrypted:false
        SSDEEP:
        MD5:DC81ED54FD28FC6DB6F139C8DA1BDED6
        SHA1:9C719C32844F78AAE523ADB8EE42A54D019C2B05
        SHA-256:6B9BBF90D75CFA7D943F036C01602945FE2FA786C6173E22ACB7AFE18375C7EA
        SHA-512:FD759C42C7740EE9B42EA910D66B0FA3F813600FD29D074BB592E5E12F5EC09DB6B529680E54F7943821CEFE84CE155A151B89A355D99C25A920BF8F254AA008
        Malicious:false
        Reputation:unknown
        Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLouserzation Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/louserzation">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.. <Control Control="InstallButton" X="275" Y="237" Width="110" Height="23"/>.. <Control Control="UninstallButton" X="270" Y="237" Width="120" Height="23"/>.. <Control Control="RepairButton" X="187" Y="237" Width="80" Height="23"/>.. .. <String Id="Caption">[WixBundleName] .......</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">..........</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ............ ......... .........................
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):28393
        Entropy (8bit):3.874126830110936
        Encrypted:false
        SSDEEP:
        MD5:641D926354F001034CF3F2F3B0FF33DC
        SHA1:5505107FFF6CF279769A82510276F61EA18637AE
        SHA-256:3D4E9C165CBEAB829D608106F0E96450F839FFA8ADBD755F0B51867E89DA2AE0
        SHA-512:B0339664434B096ABC26D600F7657919EF3689B4E0FDFD4EDD8E479859A51EF51BE8F05FA43E25567FFD6C1C2BCC6EF0D7A857B6D666D264C7783BAD3A383D0E
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset129 Malgun Gothic;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT \f1\'bc\'d2\'c7\'c1\'c6\'ae\'bf\'fe\'be\'ee\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'b0\'e8\'be\'e0\'bc\'ad\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 \f1\'b7\'b1\'c5\'b8\'c0\'d3\f0 \par..\b0\f1\'ba\'bb\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'b0\'e8\'be\'e0\'c0\'ba\f0 Microsoft Corporation(\f1\'b6\'c7\'b4\'c2\f0 \f1\'b0\'c5\'c1\'d6\f0 \f1\'c1\'f6\'bf\'aa\'bf\'a1\f0 \f1\'b5\'fb\'b6\'f3\f0 \f1\'b0\'e8\'bf\'ad\'bb\'e7\f0 \f1\'c1\'df\f0 \f1\'c7\'cf\'b3\'aa\f0 )\f1\'b0\'fa\f0 \f1\'b1\'cd\'c7\'cf\f0 \f1\'b0\'a3\'bf\'a1\f0 \f1\'c3\'bc\'b0\'e1\'b5\'c7\'b4\'c2\f0 \f1\'b0\'e8\'be\'e0\'c0\'d4\'b4\'cf\'b4\'d9\f0 . \f1\'ba\'bb\f0 \f1\'b6\'f3\'c0\'cc\'bc\'b1\'bd\'ba\f0 \f1\'
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
        Category:dropped
        Size (bytes):3249
        Entropy (8bit):5.985100495461761
        Encrypted:false
        SSDEEP:
        MD5:B3399648C2F30930487F20B50378CEC1
        SHA1:CA7BDAB3BFEF89F6FA3C4AAF39A165D14069FC3D
        SHA-256:AD7608B87A7135F408ABF54A897A0F0920080F76013314B00D301D6264AE90B2
        SHA-512:C5B0ECF11F6DADF2E68BC3AA29CC8B24C0158DAE61FE488042D1105341773166C9EBABE43B2AF691AD4D4B458BF4A4BF9689C5722C536439CA3CDC84C0825965
        Malicious:false
        Reputation:unknown
        Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLouserzation Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/louserzation">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] .. ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">........?</String>.. <String Id="HelpHeader">.. ...</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - ..... ... .. .. .... .., .., .. .... ...... ... .........../passive | /quiet - .... .. .. UI. ..... UI ... ..... .... ..... ..... UI. .. ..... ........../norestart - .. .... .. .... ...
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):13352
        Entropy (8bit):5.359561719031494
        Encrypted:false
        SSDEEP:
        MD5:F140FD8CA2C63A861D04310257C1B1DB
        SHA1:7BF7EF763A1F80ECACA692908F8F0790A88C3CA1
        SHA-256:6F94A99072061012C5626A6DD069809EC841D6E3102B48394D522A0C2E3AA2B5
        SHA-512:A0BD65AF13CC11E41E5021DF0399E5D21B340EF6C9BBE9B1B56A1766F609CEB031F550A7A0439264B10D67A76A6403E41ABA49B3C9E347CAEDFE9AF0C5BE1EE6
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset0 Garamond;}{\f3\fnil Tahoma;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 POSTANOWIENIA LICENCYJNE DOTYCZ\f1\'a5CE OPROGRAMOWANIA MICROSOFT\par..\f0 MICROSOFT VISUAL C++ \f1\'8cRODOWISKO URUCHOMIENIOWE 2015-2022 \par..\b0\f0 Niniejsze postanowienia licencyjne stanowi\f1\'b9 umow\'ea mi\'eadzy Microsoft Corporation (lub, w zale\'bfno\'9cci od miejsca zamieszkania Licencjobiorcy, jednym z podmiot\f0\'f3w stowarzyszonych Microsoft Corporation) a Licencjobiorc\f1\'b9. Postanowienia te dotycz\'b9 oprogramowania okre\'9clonego powy\'bfej. Niniejsze postanowienia maj\'b9 r\f0\'f3wnie\f1\'bf zastosowanie do wszelkich us\'b3ug i aktualizacji Microsoft dla niniejszego oprogramowania, z wyj\'b9tkiem tych, kt\f0\'f3rym tow
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
        Category:dropped
        Size (bytes):3212
        Entropy (8bit):5.268378763359481
        Encrypted:false
        SSDEEP:
        MD5:15172EAF5C2C2E2B008DE04A250A62A1
        SHA1:ED60F870C473EE87DF39D1584880D964796E6888
        SHA-256:440B309FCDF61FFC03B269FE3815C60CB52C6AE3FC6ACAD14EAC04D057B6D6EA
        SHA-512:48AA89CF4A0B64FF4DCB82E372A01DFF423C12111D35A4D27B6D8DD793FFDE130E0037AB5E4477818A0939F61F7DB25295E4271B8B03F209D8F498169B1F9BAE
        Malicious:false
        Reputation:unknown
        Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLouserzation Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/louserzation">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instalator [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Czy na pewno chcesz anulowa.?</String>.. <String Id="HelpHeader">Instalator . Pomoc</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [katalog] - Instaluje, naprawia, odinstalowuje.. lub tworzy pe.n. lokaln. kopi. pakietu w katalogu. Domy.lnie jest u.ywany prze..cznik install...../passive | /quiet - Wy.wietla ograniczony interfejs u.ytkownika bez monit.w albo nie wy.wietla ani interfejsu u.ytkownika,.. ani monit.w. Domy.lnie jest wy.wietlany interfejs u.ytkownika oraz wszystkie monity...../norestart - Pom
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):10956
        Entropy (8bit):5.086757849952268
        Encrypted:false
        SSDEEP:
        MD5:9A8D2ACF07F3C01E5CBC461AB932D85B
        SHA1:8781A298DCC14C18C6F6DB58B64F50B2FC6E338E
        SHA-256:27891EEC899BE859E3B4D3B29247FC6B535D7E836DEF0329111C48741EC6E701
        SHA-512:A60262A0C18E3BEF7C6D52F242153EBE891F676ED639F2DACFEBBAC86E70EEBF58AA95A7FE1A16E15A553C1BD3ECACCD8677EB9D2761CB79CB9A342C9B4252E2
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 TERMOS DE LICEN\'c7A PARA SOFTWARE MICROSOFT\par..TEMPO DE EXECU\'c7\'c3O DO MICROSOFT VISUAL C++ 2015 - 2022 \par..\b0 Os presentes termos de licen\'e7a constituem um contrato firmado entre a Microsoft Corporation (ou, dependendo do local no qual voc\'ea esteja domiciliado, uma de suas afiliadas) e voc\'ea. Eles se aplicam ao software indicado acima. Os termos tamb\'e9m se aplicam a quaisquer servi\'e7os ou atualiza\'e7\'f5es da Microsoft para o software, exceto at\'e9 a extens\'e3o de que eles tenham termos diferentes.\par..\b SE VOC\'ca CONCORDAR COM ESTES TERMOS DE LICEN\'c7A, TER\'c1 OS DIREITOS INDICADOS ABAIXO.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pn
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
        Category:dropped
        Size (bytes):3095
        Entropy (8bit):5.150868216959352
        Encrypted:false
        SSDEEP:
        MD5:BE27B98E086D2B8068B16DBF43E18D50
        SHA1:6FAF34A36C8D9DE55650D0466563852552927603
        SHA-256:F52B54A0E0D0E8F12CBA9823D88E9FD6822B669074DD1DC69DAD6553F7CB8913
        SHA-512:3B7C773EF72D40A8B123FDB8FC11C4F354A3B152CF6D247F02E494B0770C28483392C76F3C222E3719CF500FE98F535014192ACDDD2ED9EF971718EA3EC0A73E
        Malicious:false
        Reputation:unknown
        Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLouserzation Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/louserzation">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] Instala..o</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Tem certeza de que deseja cancelar?</String>.. <String Id="HelpHeader">Ajuda da Instala..o</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [diret.rio - instala, repara, desinstala ou.. cria uma c.pia local completa do pacote no diret.rio. Install . o padr.o..../passive | /quiet - exibe a IU m.nima sem nenhum prompt ou n.o exibe nenhuma IU e.. nenhum prompt. Por padr.o, a IU e todos os prompts s.o exibidos...../norestart - suprime qualquer tentativa de reiniciar. Por padr.o, a IU perguntar. antes de reiniciar
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):31981
        Entropy (8bit):3.6408688850128446
        Encrypted:false
        SSDEEP:
        MD5:62229BE4447C349DF353C5D56372D64B
        SHA1:989799ED24913A0E6AE2546EE2A9A8D556E1CB3B
        SHA-256:1BB3FB55B8A13FA3BAFFFE72F5B1ED8B57A63BD4D8654BB6DC5B9011CE803B44
        SHA-512:FA366328C3FD4F683FDB1C5A64F5D554DE79620331086E8B4CCC2BFC2595B1FDED02CEC8AA982FCD8B13CC175D222AF2D7E2CD1A33B52F36AFD692B533FDBF13
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset204 Tahoma;}{\f1\fnil Tahoma;}{\f2\fnil\fcharset0 Tahoma;}{\f3\fnil\fcharset204 Garamond;}{\f4\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang1049\'d3\'d1\'cb\'ce\'c2\'c8\'df \'cb\'c8\'d6\'c5\'cd\'c7\'c8\'c8 \'cd\'c0 \'cf\'d0\'ce\'c3\'d0\'c0\'cc\'cc\'cd\'ce\'c5 \'ce\'c1\'c5\'d1\'cf\'c5\'d7\'c5\'cd\'c8\'c5 MICROSOFT\par..\'d1\'d0\'c5\'c4\'c0 \'c2\'db\'cf\'ce\'cb\'cd\'c5\'cd\'c8\'df MICROSOFT VISUAL C++ 2015\f1\endash\f2 2022 \par..\b0\f0\'cd\'e0\'f1\'f2\'ee\'ff\'f9\'e8\'e5 \'f3\'f1\'eb\'ee\'e2\'e8\'ff \'eb\'e8\'f6\'e5\'ed\'e7\'e8\'e8 \'ff\'e2\'eb\'ff\'fe\'f2\'f1\'ff \'f1\'ee\'e3\'eb\'e0\'f8\'e5\'ed\'e8\'e5\'ec \'ec\'e5\'e6\'e4\'f3 \'ea\'ee\'f0\'ef\'ee\'f0\'e0\'f6\'e8\'e5\'e9 Microsoft (\'e8\'eb\'e8, \'e2 \'e7\'e0\'e2\'e8\'f1\'e8\'ec\'ee\'f1\'f2\'e8 \'ee\'f2 \'ec\'e5\'f1\'f2\'e0
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
        Category:dropped
        Size (bytes):4150
        Entropy (8bit):5.444436038992627
        Encrypted:false
        SSDEEP:
        MD5:17C652452E5EE930A7F1E5E312C17324
        SHA1:59F3308B87143D8EA0EA319A1F1A1F5DA5759DD3
        SHA-256:7333BC8E52548821D82B53DBD7D7C4AA1703C85155480CB83CEFD78380C95661
        SHA-512:53FD207B96D6BCF0A442E2D90B92E26CBB3ECC6ED71B753A416730E8067E831E9EB32981A9E9368C4CCA16AFBCB2051483FDCFC474EA8F0D652FCA934634FBE8
        Malicious:false
        Reputation:unknown
        Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLouserzation Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/louserzation">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.. <Control Control="InstallButton" X="275" Y="237" Width="110" Height="23"/>.... <String Id="Caption">......... ......... [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">........?</String>.. <String Id="HelpHeader">....... .. .........</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [.......] - ........., .............., ........ ..... ........ ...... ......... ..... ...... . ......... .. ......... - ............../passive | /quiet - ........... ....
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):13807
        Entropy (8bit):5.2077828423114045
        Encrypted:false
        SSDEEP:
        MD5:9625F3A496DBF5E3E0D2F33D417EDBBF
        SHA1:119376730428812A31B70D58C873866D5307A775
        SHA-256:F80926604E503697247353F56856B31DE0B3FC1319F1C94068363952549CC9B1
        SHA-512:DB91A14FC27E3A62324E024DD44E3B5548AF7E1C021201C3D851BD2F32537885AACFC64ADAE619BAC31B60229D1D5FC653F5301CD7187C69BD0ACECCE817D6A3
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset238 Tahoma;}{\f2\fnil\fcharset238 Garamond;}{\f3\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT YAZILIMI L\f1\u304?SANS KO\'aaULLARI\par..\f0 MICROSOFT VISUAL C++ 2015 - 2022 \'c7ALI\f1\'aaMA S\f0\'dcRESI \par..\b0 Bu lisans ko\f1\'baullar\u305?, Microsoft Corporation (veya ya\'baad\u305?\u287?\u305?n\u305?z yere g\f0\'f6re bir ba\f1\u287?l\u305? \'bairketi) ile sizin aran\u305?zda yap\u305?lan s\f0\'f6zle\f1\'bameyi olu\'baturur. Bu ko\'baullar, yukar\u305?da ad\u305? ge\f0\'e7en yaz\f1\u305?l\u305?m i\f0\'e7in ge\'e7erlidir. \f1\'aaartlar, yaz\u305?l\u305?m i\f0\'e7in t\'fcm Microsoft hizmetleri veya g\'fcncelle\f1\'batirmeleri i\f0\'e7in, beraberlerinde farkl\f1\u305? \'baartlar bulunmad\u305?\u287?\u305? s\f0\'fcrece ge\'e7erlidir.\pa
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
        Category:dropped
        Size (bytes):3221
        Entropy (8bit):5.280530692056262
        Encrypted:false
        SSDEEP:
        MD5:DEFBEA001DC4EB66553630AC7CE47CCA
        SHA1:90CED64EC7C861F03484B5D5616FDBCDA8F64788
        SHA-256:E5ABE3CB3BF84207DAC4E6F5BBA1E693341D01AEA076DD2D91EAA21C6A6CB925
        SHA-512:B3B7A22D0CDADA21A977F1DCEAF2D73212A4CDDBD298532B1AC97575F36113D45E8D71C60A6D8F8CC2E9DBF18EE1000167CFBF0B2E7ED6F05462D77E0BCA0E90
        Malicious:false
        Reputation:unknown
        Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLouserzation Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/louserzation">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] Kurulumu</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.ptal etmek istedi.inizden emin misiniz?</String>.. <String Id="HelpHeader">Kurulum Yard.m.</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [dizin] - y.kler, onar.r, kald.r.r ya da.. dizindeki paketin tam bir yerel kopyas.n. olu.turur. Varsay.lan install de.eridir...../passive | /quiet - en az d.zeyde istemsiz UI g.sterir ya da hi. UI g.stermez ve.. istem yoktur. Varsay.lan olarak UI ve t.m istemler g.r.nt.lenir...../norestart - yeniden ba.lama denemelerini engeller. Varsay.lan olarak UI yeniden ba.l
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):18214
        Entropy (8bit):3.9837154113926356
        Encrypted:false
        SSDEEP:
        MD5:D083C7E300928A0C5AEA5ECBD1653836
        SHA1:08F4F1F9F7DFA593BE3977515635967CE7A99E7A
        SHA-256:A808B4933CE3B3E0893504DBEF43EBF90B8B567F94BD6481B6315ED9141E1B11
        SHA-512:8CB3FFAD879BABA36137B7A21B62D9D6C530693F5E16FBB975F3E7C20F1DB5A686F3A6EE406D69B018AA494E4CD185F71B369A378AE3289B8080105157E63FD0
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset134 SimSun;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 Microsoft \f1\'c8\'ed\'bc\'fe\'d0\'ed\'bf\'c9\'cc\'f5\'bf\'ee\f0\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0\f1\'d5\'e2\'d0\'a9\'d0\'ed\'bf\'c9\'cc\'f5\'bf\'ee\'ca\'c7\f0 Microsoft Corporation\f1\'a3\'a8\'bb\'f2\'c4\'fa\'cb\'f9\'d4\'da\'b5\'d8\'b5\'c4\f0 Microsoft \f1\'b9\'d8\'c1\'aa\'b9\'ab\'cb\'be\'a3\'a9\'d3\'eb\'c4\'fa\'d6\'ae\'bc\'e4\'b4\'ef\'b3\'c9\'b5\'c4\'d0\'ad\'d2\'e9\'a1\'a3\'d5\'e2\'d0\'a9\'cc\'f5\'bf\'ee\'ca\'ca\'d3\'c3\'d3\'da\'c9\'cf\'ca\'f6\'c8\'ed\'bc\'fe\'a1\'a3\'d5\'e2\'d0\'a9\'cc\'f5\'bf\'ee\'d2\'b2\'ca\'ca\'d3\'c3\'d3\'da\'d5\'eb\'b6\'d4\'b8\'c3\'c8\'ed\'bc\'fe\'b5\'c4\'c8\'ce\'ba\'ce\f0 Microsoft \f1\'b7\'fe\'ce\'f1\'bb\'f2\'b8\'fc\'d0\'c2\'a3\'ac\'
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
        Category:dropped
        Size (bytes):2978
        Entropy (8bit):6.135205733555905
        Encrypted:false
        SSDEEP:
        MD5:3D1E15DEEACE801322E222969A574F17
        SHA1:58074C83775E1A884FED6679ACF9AC78ABB8A169
        SHA-256:2AC8B7C19A5189662DE36A0581C90DBAD96DF259EC00A28F609B644C3F39F9CA
        SHA-512:10797919845C57C5831234E866D730EBD13255E5BF8BA8087D53F1D0FC5D72DC6D5F6945DBEBEE69ACC6A2E20378750C4B78083AE0390632743C184532358E10
        Malicious:false
        Reputation:unknown
        Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLouserzation Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/louserzation">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">[WixBundleName] ....</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.......?</String>.. <String Id="HelpHeader">......</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [..] - .......... ..................Install ........../passive | /quiet - ..... UI ......... UI ... ........ UI ........../norestart - ..................... UI.../log log.txt - ............. %TEMP% ...
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):10825
        Entropy (8bit):5.1113252296046126
        Encrypted:false
        SSDEEP:
        MD5:873A413D23F830D3E87DAB3B94153E08
        SHA1:24CFC24F22CEF89818718A86F55F27606EB42668
        SHA-256:ABC11BB2B04DFF6AFE2D4D4F40D95A7D62E5AF352928AF90DAA3DADE58DD59BD
        SHA-512:DC1ECCB5CC4D3047401E2BC31F5EB3E21C7881C02744A2E63C10D3C911D1158DCFAC023988E873C33DC381C989304FE1D3CB27ED99D7801285C4C378553CD821
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 T\'c9RMINOS DE LICENCIA DEL SOFTWARE DE MICROSOFT\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 Los t\'e9rminos de esta licencia son un contrato entre Microsoft Corporation (o, en funci\'f3n de donde viva, una de las sociedades del grupo) y usted. Se aplican al software mencionado anteriormente. Los t\'e9rminos tambi\'e9n se aplican a los servicios o actualizaciones de software de Microsoft, excepto en la medida en que sus t\'e9rminos sean diferentes.\par..\b SI USTED CUMPLE LOS PRESENTES T\'c9RMINOS DE ESTA LICENCIA, DISPONDR\'c1 DE LOS DERECHOS QUE A CONTINUACI\'d3N SE DESCRIBEN.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\fi-357\li357\sb1
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
        Category:dropped
        Size (bytes):3265
        Entropy (8bit):5.0491645049584655
        Encrypted:false
        SSDEEP:
        MD5:47F9F8D342C9C22D0C9636BC7362FA8F
        SHA1:3922D1589E284CE76AB39800E2B064F71123C1C5
        SHA-256:9CBB2B312C100B309A1B1495E84E2228B937612885F7A642FBBD67969B632C3A
        SHA-512:E458DF875E9B0622AEBE3C1449868AA6A2826A1F851DB71165A872B2897CF870CCF85046944FF51FFC13BB15E54E9D9424EC36CAF5A2F38CE8B7D6DC0E9B2363
        Malicious:false
        Reputation:unknown
        Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLouserzation Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/louserzation">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29"/>.... <String Id="Caption">Instalaci.n de [WixBundleName]</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">.Est. seguro de que desea cancelar la operaci.n?</String>.. <String Id="HelpHeader">Ayuda de configuraci.n</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - instala, repara, desinstala o.. crea una copia local completa del paquete en el directorio. La opci.n predeterminada es la instalaci.n...../passive | /quiet - muestra una IU m.nima sin solicitudes o no muestra ninguna IU ni.. solicitud. De forma predeterminada, se muestran la IU y todas las solicitudes...../norestart - elimina cualquier intento
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (633), with CRLF line terminators
        Category:dropped
        Size (bytes):15190
        Entropy (8bit):3.7415773438441238
        Encrypted:false
        SSDEEP:
        MD5:99A9993A1D79509B0878C8DF89DE6BBA
        SHA1:91E3E876DC0740C455AB3A3D1F275DFF32642D91
        SHA-256:425ABB40BF4D19BD3DDE338DD84D92291627ADD00C6A362FBB2332AD82C5E411
        SHA-512:DF2ADBA98E6EB4310C8D36790247FCB64F6D06070017418454B6ADA15390DC2EA15DF10F5AED7A9D01E4777B665B8F3B281F8966C0ED0DACE2093C481B0EF1A7
        Malicious:false
        Reputation:unknown
        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.x./.2.0.1.0./.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a.".>..... . .<.W.i.x.B.a.l.C.o.n.d.i.t.i.o.n. .C.o.n.d.i.t.i.o.n.=.".V.e.r.s.i.o.n.N.T. .&.g.t.;.=. .v.6...1.". .M.e.s.s.a.g.e.=.".[.W.i.x.B.u.n.d.l.e.N.a.m.e.]. .c.a.n. .o.n.l.y. .b.e. .i.n.s.t.a.l.l.e.d. .o.n. .W.i.n.d.o.w.s. .7. .a.n.d. .n.e.w.e.r. .p.l.a.t.f.o.r.m.s...". ./.>..... . .<.W.i.x.B.u.n.d.l.e.P.r.o.p.e.r.t.i.e.s. .D.i.s.p.l.a.y.N.a.m.e.=.".M.i.c.r.o.s.o.f.t. .V.i.s.u.a.l. .C.+.+. .2.0.1.5.-.2.0.2.2. .R.e.d.i.s.t.r.i.b.u.t.a.b.l.e. .(.x.6.4.). .-. .1.4...4.0...3.3.8.1.0.". .L.o.g.P.a.t.h.V.a.r.i.a.b.l.e.=.".W.i.x.B.u.n.d.l.e.L.o.g.". .C.o.m.p.r.e.s.s.e.d.=.".y.e.s.". .I.d.=.".{.5.a.f.9.5.f.d.8.-.a.2.2.e.-.4.5.8.f.-.a.c.e.e.-.c.6.1.b.d.7.8.7.1.7.8.e.}.". .U.p.g.r.a.d.e.C.o.d.e.=.".{.C.1.4.6.E.
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
        Category:dropped
        Size (bytes):9235
        Entropy (8bit):5.167332119309966
        Encrypted:false
        SSDEEP:
        MD5:04B33F0A9081C10E85D0E495A1294F83
        SHA1:1EFE2FB2D014A731B752672745F9FFECDD716412
        SHA-256:8099DC3CF9502C335DA829E5C755948A12E3E6DE490EB492A99DEB673D883D8B
        SHA-512:D1DBED00DF921169DD61501E2A3E95E6D7807348B188BE9DD8FC63423501E4D848ECE19AC466C3CACFCCC6084E0EB2F457DC957990F6F511DF10FD426E432685
        Malicious:false
        Reputation:unknown
        Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Tahoma;}{\f1\fnil\fcharset0 Garamond;}{\f2\fnil\fcharset2 Symbol;}}..{\colortbl ;\red0\green32\blue96;\red0\green0\blue255;}..{\*\generator Riched20 10.0.19041}\viewkind4\uc1 ..\pard\sb120\sa120\sl240\slmult1\b\f0\fs20\lang9 MICROSOFT SOFTWARE LICENSE TERMS\par..MICROSOFT VISUAL C++ 2015 - 2022 RUNTIME \par..\b0 These license terms are an agreement between Microsoft Corporation (or based on where you live, one of its affiliates) and you. They apply to the software named above. The terms also apply to any Microsoft services or updates for the software, except to the extent those have different terms.\par..\b IF YOU COMPLY WITH THESE LICENSE TERMS, YOU HAVE THE RIGHTS BELOW.\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\fi-357\li357\sb120\sa120\sl240\slmult1\tx360 INSTALLATION AND USE RIGHTS. \b0\par....\pard{\pntext\f2\'B7\tab}{\*\pn\pnlvlblt\pnf2\pnindent360{\pntxtb\'B7}}\f
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
        Category:dropped
        Size (bytes):1861
        Entropy (8bit):6.868587546770907
        Encrypted:false
        SSDEEP:
        MD5:D6BD210F227442B3362493D046CEA233
        SHA1:FF286AC8370FC655AEA0EF35E9CF0BFCB6D698DE
        SHA-256:335A256D4779EC5DCF283D007FB56FD8211BBCAF47DCD70FE60DED6A112744EF
        SHA-512:464AAAB9E08DE610AD34B97D4076E92DC04C2CDC6669F60BFC50F0F9CE5D71C31B8943BD84CEE1A04FB9AB5BBED3442BD41D9CB21A0DD170EA97C463E1CE2B5B
        Malicious:false
        Reputation:unknown
        Preview:.PNG........IHDR...@...@.............sRGB.........gAMA......a.....PLTE].q^.r_.r_.s`.s`.s`.ta.ta.ub.ub.vc.vd.vd.vd.we.we.xe.xg.yg yg zh zh"zi"{j#|i${j$|n*~n*.n,.o,.p..q0.r2.s3.t5.x;.x<.y>.z?.|B.~C.}E..F..F..H..I..J..L..O..P..W..Y..^..a..c..g..i..q..r..}.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................S......pHYs..%...%....^.....tEXtSoftware.Paint.NET v3.5.100.r.....IDATXG..iW.@...EJ.$M...`AEpG..7TpWT@\.."....(..(.._;...di:9.c>q..g....T...._...-....F..+..w.
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
        Category:dropped
        Size (bytes):2952
        Entropy (8bit):5.052095286906672
        Encrypted:false
        SSDEEP:
        MD5:FBFCBC4DACC566A3C426F43CE10907B6
        SHA1:63C45F9A771161740E100FAF710F30EED017D723
        SHA-256:70400F181D00E1769774FF36BCD8B1AB5FBC431418067D31B876D18CC04EF4CE
        SHA-512:063FB6685EE8D2FA57863A74D66A83C819FE848BA3072B6E7D1B4FE397A9B24A1037183BB2FDA776033C0936BE83888A6456AAE947E240521E2AB75D984EE35E
        Malicious:false
        Reputation:unknown
        Preview:<?xml version="1.0" encoding="utf-8"?>.. .. Copyright (c) Microsoft Corporation. All rights reserved...-->..<WixLouserzation Culture="en-us" xmlns="http://schemas.microsoft.com/wix/2006/louserzation">.. <Control Control="EulaAcceptCheckbox" X="11" Y="-41" Width="-11" Height="29" />.... <String Id="Caption">[WixBundleName] Setup</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="ConfirmCancelMessage">Are you sure you want to cancel?</String>.. <String Id="HelpHeader">Setup Help</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installs, repairs, uninstalls or.. creates a complete local copy of the bundle in directory. Install is the default...../passive | /quiet - displays minimal UI with no prompts or displays no UI and.. no prompts. By default UI and all prompts are displayed...../norestart - suppress any attempts to restart. By default UI will prompt before restart.../log log.txt - logs to a specific file. B
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
        Category:dropped
        Size (bytes):8332
        Entropy (8bit):5.184632608060528
        Encrypted:false
        SSDEEP:
        MD5:F62729C6D2540015E072514226C121C7
        SHA1:C1E189D693F41AC2EAFCC363F7890FC0FEA6979C
        SHA-256:F13BAE0EC08C91B4A315BB2D86EE48FADE597E7A5440DCE6F751F98A3A4D6916
        SHA-512:CBBFBFA7E013A2B85B78D71D32FDF65323534816978E7544CA6CEA5286A0F6E8E7E5FFC4C538200211F11B94373D5658732D5D8AA1D01F9CCFDBF20F154F1471
        Malicious:false
        Reputation:unknown
        Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<Theme xmlns="http://wixtoolset.org/schemas/thmutil/2010">.. <Window Width="485" Height="300" HexStyle="100a0000" FontId="0">#(loc.Caption)</Window>.. <Font Id="0" Height="-12" Weight="500" Foreground="000000" Background="FFFFFF">Segoe UI</Font>.. <Font Id="1" Height="-24" Weight="500" Foreground="000000">Segoe UI</Font>.. <Font Id="2" Height="-22" Weight="500" Foreground="666666">Segoe UI</Font>.. <Font Id="3" Height="-12" Weight="500" Foreground="000000" Background="FFFFFF">Segoe UI</Font>.. <Font Id="4" Height="-12" Weight="500" Foreground="ff0000" Background="FFFFFF" Underline="yes">Segoe UI</Font>.... <Image X="11" Y="11" Width="64" Height="64" ImageFile="logo.png" Visible="yes"/>.. <Text X="80" Y="11" Width="-11" Heig
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):195600
        Entropy (8bit):6.682530937585544
        Encrypted:false
        SSDEEP:
        MD5:EAB9CAF4277829ABDF6223EC1EFA0EDD
        SHA1:74862ECF349A9BEDD32699F2A7A4E00B4727543D
        SHA-256:A4EFBDB2CE55788FFE92A244CB775EFD475526EF5B61AD78DE2BCDFADDAC7041
        SHA-512:45B15ADE68E0A90EA7300AEB6DCA9BC9E347A63DBA5CE72A635957564D1BDF0B1584A5E34191916498850FC7B3B7ECFBCBFCB246B39DBF59D47F66BC825C6FD2
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........3..R...R...R..h.N..R..h.L.R..h.M..R.......R.......R.......R...*<..R...*,..R...R...S..K....R..K....R..N.@..R...R(..R..K....R..Rich.R..................PE..L......Z...........!................d.....................................................@..............................................................D......,.......T...............................@...............X............................text............................... ..`.rdata.............................@..@.data...............................@....gfids..............................@..@.rsrc...............................@..@.reloc..,...........................@..B........................................................................................................................................................................................................................................
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:Microsoft Cabinet archive data, many, 5682139 bytes, 14 files, at 0x44 +A "mfc140.dll_amd64" +A "mfc140chs.dll_amd64", flags 0x4, number 1, extra bytes 20 in head, 372 datablocks, 0x1 compression
        Category:dropped
        Size (bytes):5692355
        Entropy (8bit):7.997557459740265
        Encrypted:true
        SSDEEP:
        MD5:D5A3FD8AD806F66D33D652D5913A95B3
        SHA1:7B1BB6CDBE700ACC2434DC52C40CDD96A6462A17
        SHA-256:CC001C20F85E16015E0D23EB0C3A9BC3C3CDCC1ADDA53F88AC77DD29705BA01A
        SHA-512:594D710133F44049546C62C3C89614415AD776C24F3ADA0A8D1724E6DAF27F941EBA43A05A096D90CDF51AD51C02462EDD6308E2AA393CB8325FDE256ED77037
        Malicious:false
        Reputation:unknown
        Preview:MSCF.....V.....D............................V..'..........4...t...P.U........X.. .mfc140.dll_amd64.h...P.U....X.. .mfc140chs.dll_amd64.......V....X.. .mfc140cht.dll_amd64.p8...bW....X.. .mfc140deu.dll_amd64.......X....X.. .mfc140enu.dll_amd64.P4....Y....X.. .mfc140esn.dll_amd64.P8..H.Z....X.. .mfc140fra.dll_amd64.P0....\....X.. .mfc140ita.dll_amd64......I]....X.. .mfc140jpn.dll_amd64.P..../^....X.. .mfc140kor.dll_amd64.P(...._....X.. .mfc140rus.dll_amd64.PZV.h<`....X.. .mfc140u.dll_amd64.Pz.........X.. .mfcm140.dll_amd64..y.........X.. .mfcm140u.dll_amd64..+..o7..CK.:{|Se._.M[.J....Rlm).S,J.a..-Z."..t...<jI..WM#M/..8.,..O]..U..K.Bi..1..0{cy.h!.=.|...I:.../..<..s..7../kY4c,.>~?c....._.3i.K..=.}../}..x_z.....**.>[Y6.T^.`.B..w.M.U.L.-0...b..p.....s@.k......N...3]it.{.z.+......:..4..J...~D?....:..#.L...R..7..S.]..&y'.ww....O~.|....%....J...r.'2...1%F%g.....g.."...t.J...>..X.$0~........4..>.*/./.0.... .u...s..6..4.......c...`...g%%........yz....g.).e.M..a8..d....4.....
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:Microsoft Cabinet archive data, many, 975128 bytes, 12 files, at 0x44 +A "concrt140.dll_amd64" +A "msvcp140.dll_amd64", flags 0x4, number 1, extra bytes 20 in head, 75 datablocks, 0x1 compression
        Category:dropped
        Size (bytes):985344
        Entropy (8bit):7.99644857796205
        Encrypted:true
        SSDEEP:
        MD5:8ECCD85B6C4273A28A54B0687FEB6A96
        SHA1:BE791128AF5713D407DF2F7436EA8DE1A80CA725
        SHA-256:8FAFD6D0754EE53125902DF1B67EF2DB86EB7AF4C097522F2FB58443501FECDD
        SHA-512:9FDCB359A5748D0D920E1E12CF31DE42FA224840FD11E5878F7CAFF7C4495B4FACACF1A58CDAF0CAADD0D9A3AF871870B755245D2C1AF33F07F3229B85101DA0
        Malicious:false
        Reputation:unknown
        Preview:MSCF............D................................'..............K..............X.. .concrt140.dll_amd64.P..........X.. .msvcp140.dll_amd64.....P......X.. .msvcp140_1.dll_amd64.P...0>.....X.. .msvcp140_2.dll_amd64......X.....X.. .msvcp140_atomic_wait.dll_amd64..|..h......X.. .msvcp140_codecvt_ids.dll_amd64.P:..h......X.. .vcamp140.dll_amd64.P^.........X.. .vccorlib140.dll_amd64.h....3.....X.. .vcomp140.dll_amd64.P...p!"....X.. .vcruntime140.dll_amd64.......#....X.. .vcruntime140_1.dll_amd64.h.....$....X.. .vcruntime140_threads.dll_amd64..X..P3..CK.;{\T.{.FGR.S.[..R.r.T(=..]......I7S..%...s..\....9=._.`1..*.b..%.77.o..S1s........_..u.......{.ooS...A. ...%.....,t....z.,.-..Q=h..R=......32....q.y..[...m..3>?..:....Y.#{..1q.G....$G.;{......9..q.._g.I.}.s...]@.....(.[z,.^C...v..^?...t...<.Q.f-.&......[..#.#Z.HC.9..@O...<.[...".#S ...8..1-NAR....4.p..3E.V....x.0X8........z8...3X....w....E. ..Q.h.....#....p|...........fXg...I.JS...Z.....9.......( 4..w...9#38..*]
        Process:C:\Windows\Temp\{3B6119A5-3CF0-43D6-8CFE-7A19DDE2F2B9}\.cr\vcredist_2015-2022_x64.exe
        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Visual C++ 2022 X64 Additional Runtime, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Microsoft Visual C++ 2022 X64 Additional Runtime - 14.40.33810., Template: x64;1033, Revision Number: {686791F0-FAE8-4878-85C5-1FBD62C5A618}, Create Time/Date: Sun Apr 28 01:48:24 2024, Last Saved Time/Date: Sun Apr 28 01:48:24 2024, Number of Pages: 301, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.10.4.4718), Security: 2
        Category:dropped
        Size (bytes):192512
        Entropy (8bit):6.258461537459417
        Encrypted:false
        SSDEEP:
        MD5:5FC68510B7425822A9D0928567FFBD1B
        SHA1:F506D97CEAC3C435CE6BAFDA7C47D9A35FC57714
        SHA-256:7489CDDE6A0C8AADB3253F22C460C2DC8099BA677F42D46B277F7040327C9B28
        SHA-512:4DD4D99ACE30EB1ADD9AE225F159F68636D42D1899ACB50F616717F05045E402A2BBB76E4D86569A08AE74BB161B3911A73910FCC7044429DA34159CF6B9F473
        Malicious:false
        Reputation:unknown
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Users\user\AppData\Local\Temp\is-MQ5O4.tmp\vcredist_2015-2022_x64.exe
        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
        Category:dropped
        Size (bytes):650704
        Entropy (8bit):7.22338692880988
        Encrypted:false
        SSDEEP:
        MD5:AE0540106CFD901B091D3D241E5CB4B0
        SHA1:97F93B6E00A5069155A52AA5551E381B6B4221EB
        SHA-256:8CD998A0318F07A27F78B75EDB19479F44273590E300629EFF237D47643C496C
        SHA-512:29BB486BFDD541BA6AED7A2543FF0EB66865AF737A8FB79484FB77CB412C3B357C71C16ADDF232C759D3C20C5E18128DF43C68D1CBA23F1C363FD9E0B7188177
        Malicious:false
        Antivirus:
        • Antivirus: ReversingLabs, Detection: 0%
        Reputation:unknown
        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'.u.'.u.'.u.......u.....[.u.....?.u...v.4.u...q.4.u...p...u.....".u....6.u.'.t.v.u...p.l.u....&.u.'..%.u...w.&.u.Rich'.u.........................PE..L......Z.....................v......m.............@..........................p.......|....@..............................................;..........8....(...0...=.. t..T...................tt......@n..@...................$........................text.............................. ..`.rdata..............................@..@.data...@...........................@....wixburn8...........................@..@.tls................................@....gfids..............................@..@.rsrc....;.......<..................@..@.reloc...=...0...>..................@..B........................................................................................................................................................
        Process:C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe
        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (633), with CRLF line terminators
        Category:dropped
        Size (bytes):15190
        Entropy (8bit):3.7409382498403283
        Encrypted:false
        SSDEEP:
        MD5:BF582D7DDE516B304F9C065D5C7C14D0
        SHA1:C7469C443BDE7F981AFEB2B8915D6552D74DF578
        SHA-256:E3BECB81EF61964E7D969653B6DAC7C9873A46E58BAE4400AEB7656A04EAF5BE
        SHA-512:F9B7A054FF0F8C31DA1EFA5695B70FDCDF69E7EAE34854F08242FDB8AD30D7EFA5E3D118370FB7C91FE7C8D115C7AA77A98EEDA6EA2E2A3BAA665BE018A946CF
        Malicious:false
        Reputation:unknown
        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.x./.2.0.1.0./.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a.".>..... . .<.W.i.x.B.a.l.C.o.n.d.i.t.i.o.n. .C.o.n.d.i.t.i.o.n.=.".V.e.r.s.i.o.n.N.T. .&.g.t.;.=. .v.6...1.". .M.e.s.s.a.g.e.=.".[.W.i.x.B.u.n.d.l.e.N.a.m.e.]. .c.a.n. .o.n.l.y. .b.e. .i.n.s.t.a.l.l.e.d. .o.n. .W.i.n.d.o.w.s. .7. .a.n.d. .n.e.w.e.r. .p.l.a.t.f.o.r.m.s...". ./.>..... . .<.W.i.x.B.u.n.d.l.e.P.r.o.p.e.r.t.i.e.s. .D.i.s.p.l.a.y.N.a.m.e.=.".M.i.c.r.o.s.o.f.t. .V.i.s.u.a.l. .C.+.+. .2.0.1.5.-.2.0.2.2. .R.e.d.i.s.t.r.i.b.u.t.a.b.l.e. .(.x.6.4.). .-. .1.4...3.6...3.2.5.3.2.". .L.o.g.P.a.t.h.V.a.r.i.a.b.l.e.=.".W.i.x.B.u.n.d.l.e.L.o.g.". .C.o.m.p.r.e.s.s.e.d.=.".y.e.s.". .I.d.=.".{.8.b.d.f.e.6.6.9.-.9.7.0.5.-.4.1.8.4.-.9.3.6.8.-.d.b.9.c.e.5.8.1.e.0.e.7.}.". .U.p.g.r.a.d.e.C.o.d.e.=.".{.C.1.4.6.E.
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):0.10304046270360537
        Encrypted:false
        SSDEEP:
        MD5:7F32B3CCF2228C755D3FC3FE423BE329
        SHA1:5BB0D97B58674C76EF24C2F3B0B86D189CEE6C23
        SHA-256:816534A9D10F26E14FBD7A49F3392B675881A7D974258DB8024B9961A7EFA273
        SHA-512:D3B23150648EA66C1A24F68CD3E6037F25A93B9CAA2C7D5E3285948BDEFF361B3DAE695C60E7116FD8B109FE39DAC022284F8D95A43384D1BF98BE90EEE03B43
        Malicious:false
        Reputation:unknown
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):1.2418223322050155
        Encrypted:false
        SSDEEP:
        MD5:71BF5A82B59F0E4ADB9A76C5A3A2E7BA
        SHA1:E1629B83490F61C7EE215A8EEA308B7B2B9B0908
        SHA-256:BABF5C4E8C8805B85E07855C022A26F0B916F80368DD217625CE7B1090EC0C2D
        SHA-512:EAAA5D324AA545B52D7614F07C8820602CA9ED387C4D6390D5E50CF7404DF8A0F321BD3A8D9673188379502FBB83C51D3456AEC6C75F5BD14E3351ABA9438A56
        Malicious:false
        Reputation:unknown
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):1.245425091273125
        Encrypted:false
        SSDEEP:
        MD5:47D2DBF77EDF022410CBA6933D4EC373
        SHA1:34F2E599093D4DDE5E94C025D488DA4D1EC85833
        SHA-256:15B2DFE654077510645FCF00436CC325851913F677E390240B6A862BC2B7980F
        SHA-512:757CE47AB902FB2C27AC854C5718FE4BF028ED4A7C09E1894E8E2448698B2F93FD4DD577DC329C805A153CBE7DD2A11EA2B9D0219282DA0D6F1AA2FC1F64E77F
        Malicious:false
        Reputation:unknown
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.5578785256436032
        Encrypted:false
        SSDEEP:
        MD5:89C34BA0B548854402E02142FAB11868
        SHA1:B2FA636A9657579E32EF5D4EE170741CAB0316F5
        SHA-256:726FF66DB76B9648892F45193F9AB0408B8C43B9640AAEBD175C27B6C0FAD08B
        SHA-512:E4255EF1277C96412EC35737B157D4142A386B63BAE3C4B4CD106194542C1ED0538BB414399119DE67826A2A146770FD9B48AE12537E7E7CA4F23C70F30ABAD4
        Malicious:false
        Reputation:unknown
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):0.10205186678410152
        Encrypted:false
        SSDEEP:
        MD5:567AB5BBDEF59B6832999AF0FAA45107
        SHA1:817780B31B3AE98277090D0BC9954E5362786445
        SHA-256:9198D95DBA9E8F6FDDDB3C8A72981940CE1739BFCC17893B720B0CAA4A5668FB
        SHA-512:5EE583D8469D93D2B2174EB52BC8BC4248AE6FA918EBA6672E08D26007B1DF9CA842F71EAB6A978F9ECE522065EE869A0ECCCAE9FA9C579CAC2606229CA0361E
        Malicious:false
        Reputation:unknown
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):1.2947236141823084
        Encrypted:false
        SSDEEP:
        MD5:86FDAAC32AD9D3B177B799140CDC0BC3
        SHA1:D06215F6960F82664C3F1724D67C946362ACCC00
        SHA-256:E08D79E5A1A3902A6371E572D4A3212C71E60492576AB2E269B1EA3EBC6BBA68
        SHA-512:14308E07852A1D67A6CBFFDE7F2E9297C985B44971018FD3706CA3A77475D0CDBF5CFC144E01FE6E583E143277280D3E9E478FF7A46100A147A64438564C1181
        Malicious:false
        Reputation:unknown
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:Composite Document File V2 Document, Cannot read section info
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):1.6222927017380213
        Encrypted:false
        SSDEEP:
        MD5:31651CFC9F4BA592B2C1D63D9E8F91CF
        SHA1:D4C00AACBC4857D75C100754920D6398D435CF8E
        SHA-256:777D263C6F36277E6C37ECD575F96063F32FE09B79AFDC206280B2B985DBEA7A
        SHA-512:CD9F24C3471787597DE921721014F9C9754B36EC092849F2DAB18F748ECE4CEDAE2F26CFE072FC037A75878CC3449FC90407F2602357202F33584E126FCDED00
        Malicious:false
        Reputation:unknown
        Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):73728
        Entropy (8bit):0.15619732312493043
        Encrypted:false
        SSDEEP:
        MD5:8746189D6692611E13010559F2A888CC
        SHA1:FC969C1D263B8A80226C79DBA739451CD46AA571
        SHA-256:7B5DA1D759181A4A168A2FF85F52391B09A4EE17AF520130F272DE1282CAD75C
        SHA-512:9A813F29814B5DD145F1C2ED94A2702EB74E7DF1EF5892FCE782F75FBA3B0D3BFBE6BEF638335E93FA4DCF4B1966EB7454E6841B9AC46F84A5393EC5BD5418B7
        Malicious:false
        Reputation:unknown
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):69632
        Entropy (8bit):0.13699631136614865
        Encrypted:false
        SSDEEP:
        MD5:2323981A7891877C519959B7BD894921
        SHA1:BA59365B5D5DDA80E35634534BF9DC6274F1EAB9
        SHA-256:E29E0CF090F406DD007A44AD0AF226AE709CE975BD8BCC3F19192DC145A1319B
        SHA-512:A702FA8E4D623DBED556704C1141FF2C13A805E65A12B54BF74739C6F81190FCAFF5D1BAA31D3D77BDC62DD9F87C8791C66E5C2B0F4D5A57ABA6122E2C574979
        Malicious:false
        Reputation:unknown
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):512
        Entropy (8bit):0.0
        Encrypted:false
        SSDEEP:
        MD5:BF619EAC0CDF3F68D496EA9344137E8B
        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
        Malicious:false
        Reputation:unknown
        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):69632
        Entropy (8bit):0.13909261057919908
        Encrypted:false
        SSDEEP:
        MD5:0FB30A5ABE9F32E5ED83DF3FFCA2AB60
        SHA1:5BF1C93FF42860A6C91E3628F23CDD30ACC23F79
        SHA-256:DA16B36470E361CD05F415F79B6117B2649ADD0273C2E506D7C639C4E3324BBD
        SHA-512:EB4EF439F4B8DEBEF963227CF7B3F15B13DED441CAECF91A2D7867F8E4AC439D9DE77886545118CEC4D479079C8DC97762617D8A4BB00A656045B9BEB8DAA949
        Malicious:false
        Reputation:unknown
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\System32\msiexec.exe
        File Type:data
        Category:dropped
        Size (bytes):32768
        Entropy (8bit):0.336685357852263
        Encrypted:false
        SSDEEP:
        MD5:D86B60CEFAAF12A02FA2C47F488934B9
        SHA1:DA8231F2B23ABA5D807D11618AFF08646F6EC011
        SHA-256:B248F87BFEB7A56D610FBCA6B590ED9E1851D0618081BDBE918A29DB970CD375
        SHA-512:1711BA6967A65D385B9404C1342BE0DB16C32CBCE5CE708D43A11958FE9F916DB28853A6C96DC59F4D52E29D09A1C8F773F6C72FBC37DECFFAD1F75348AB6C96
        Malicious:false
        Reputation:unknown
        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        File type:PE32 executable (GUI) Intel 80386, for MS Windows
        Entropy (8bit):7.998787632314494
        TrID:
        • Win32 Executable (generic) a (10002005/4) 98.45%
        • Inno Setup installer (109748/4) 1.08%
        • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
        • Win16/32 Executable Delphi generic (2074/23) 0.02%
        • Generic Win/DOS Executable (2004/3) 0.02%
        File name:LightBurn-v1.7.04.exe
        File size:88'600'112 bytes
        MD5:e202fb814c98556a482348d759b40c50
        SHA1:43687fa27b1fdae079c2e1736b063d68c2aca2cf
        SHA256:05a08c3d0e52a2bbb7bffa78b59cea29823f01070ccee192bb051a4de4f3fc9c
        SHA512:e35de97cf7892be4329c7b95346230f347541f25c178a3fb322c56dacb49e987b8aeb787b288cb49075005db03ba34e65d3b2ab50fb5372d640ba6b6e51972da
        SSDEEP:1572864:TpubtHNIMimaycOs1ddhijCtMAEHGnKptwRxHBMOUymGDSWr1quzta918:T+lNIticFM2DEVtwRgjGDSo1Xa918
        TLSH:B7183327B68A953DE4895B771AB6F84840F76568A0136CA3D7F854ECCF3A2713DBD200
        File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
        Icon Hash:38664f3061e2c461
        Entrypoint:0x4a83bc
        Entrypoint Section:.itext
        Digitally signed:true
        Imagebase:0x400000
        Subsystem:windows gui
        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
        Time Stamp:0x66654090 [Sun Jun 9 05:41:36 2024 UTC]
        TLS Callbacks:
        CLR (.Net) Version:
        OS Version Major:6
        OS Version Minor:1
        File Version Major:6
        File Version Minor:1
        Subsystem Version Major:6
        Subsystem Version Minor:1
        Import Hash:40ab50289f7ef5fae60801f88d4541fc
        Signature Valid:true
        Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
        Signature Validation Error:The operation completed successfully
        Error Number:0
        Not Before, Not After
        • 13/05/2024 02:00:00 09/07/2027 01:59:59
        Subject Chain
        • CN="LightBurn Software, LLC", O="LightBurn Software, LLC", L=Brookfield, S=Connecticut, C=US, SERIALNUMBER=7225102, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US
        Version:3
        Thumbprint MD5:79CCA90B1C0A155B3B9858031767C6F7
        Thumbprint SHA-1:B44C586AC6192D4AD2366162A8025ADCF6AFD15C
        Thumbprint SHA-256:0F4CCDACD622B960A90288A8C116D88EBA57795706364F103777217BEDEC47B0
        Serial:06FCB3958D9147F3D95FE72F2A84B02B
        Instruction
        push ebp
        mov ebp, esp
        add esp, FFFFFFA4h
        push ebx
        push esi
        push edi
        xor eax, eax
        mov dword ptr [ebp-3Ch], eax
        mov dword ptr [ebp-40h], eax
        mov dword ptr [ebp-5Ch], eax
        mov dword ptr [ebp-30h], eax
        mov dword ptr [ebp-38h], eax
        mov dword ptr [ebp-34h], eax
        mov dword ptr [ebp-2Ch], eax
        mov dword ptr [ebp-28h], eax
        mov dword ptr [ebp-14h], eax
        mov eax, 004A2EBCh
        call 00007F23745D6A55h
        xor eax, eax
        push ebp
        push 004A8AC1h
        push dword ptr fs:[eax]
        mov dword ptr fs:[eax], esp
        xor edx, edx
        push ebp
        push 004A8A7Bh
        push dword ptr fs:[edx]
        mov dword ptr fs:[edx], esp
        mov eax, dword ptr [004B0634h]
        call 00007F23746683DBh
        call 00007F2374667F2Eh
        lea edx, dword ptr [ebp-14h]
        xor eax, eax
        call 00007F2374662C08h
        mov edx, dword ptr [ebp-14h]
        mov eax, 004B41F4h
        call 00007F23745D0B03h
        push 00000002h
        push 00000000h
        push 00000001h
        mov ecx, dword ptr [004B41F4h]
        mov dl, 01h
        mov eax, dword ptr [0049CD14h]
        call 00007F2374663F33h
        mov dword ptr [004B41F8h], eax
        xor edx, edx
        push ebp
        push 004A8A27h
        push dword ptr fs:[edx]
        mov dword ptr fs:[edx], esp
        call 00007F2374668463h
        mov dword ptr [004B4200h], eax
        mov eax, dword ptr [004B4200h]
        cmp dword ptr [eax+0Ch], 01h
        jne 00007F237466F14Ah
        mov eax, dword ptr [004B4200h]
        mov edx, 00000028h
        call 00007F2374664828h
        mov edx, dword ptr [004B4200h]
        NameVirtual AddressVirtual Size Is in Section
        IMAGE_DIRECTORY_ENTRY_EXPORT0xb70000x71.edata
        IMAGE_DIRECTORY_ENTRY_IMPORT0xb50000xfec.idata
        IMAGE_DIRECTORY_ENTRY_RESOURCE0xba0000x7088.rsrc
        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
        IMAGE_DIRECTORY_ENTRY_SECURITY0x547bec80x2f68
        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
        IMAGE_DIRECTORY_ENTRY_TLS0xb90000x18.rdata
        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IAT0xb52d40x25c.idata
        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xb60000x1a4.didata
        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
        .text0x10000xa568c0xa5800b889d302f6fc48a904de33d8d947ae80False0.3620185045317221data6.377190161826806IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        .itext0xa70000x1b640x1c00588dd0a8ab499300d3701cbd11b017d9False0.548828125data6.109264411030635IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        .data0xa90000x38380x3a005c0c76e77aef52ebc6702430837ccb6eFalse0.35338092672413796data4.95916338709992IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .bss0xad0000x72580x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .idata0xb50000xfec0x1000627340dff539ef99048969aa4824fb2dFalse0.380615234375data5.020404933181373IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .didata0xb60000x1a40x200fd11c1109737963cc6cb7258063abfd6False0.34765625data2.729290535217263IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .edata0xb70000x710x2007de8ca0c7a61668a728fd3a88dc0942dFalse0.1796875data1.305578535725827IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .tls0xb80000x180x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
        .rdata0xb90000x5d0x200d84006640084dc9f74a07c2ff9c7d656False0.189453125data1.3892750148744617IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .rsrc0xba0000x70880x7200008e4f6bbc977e97e9afae74f4a91de7False0.3607113486842105data5.5107673491115IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        NameRVASizeTypeLanguageCountryZLIB Complexity
        RT_ICON0xba4980x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States0.7562056737588653
        RT_ICON0xba9000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States0.4659943714821764
        RT_ICON0xbb9a80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States0.3553941908713693
        RT_STRING0xbdf500x3f8data0.3198818897637795
        RT_STRING0xbe3480x2dcdata0.36475409836065575
        RT_STRING0xbe6240x430data0.40578358208955223
        RT_STRING0xbea540x44cdata0.38636363636363635
        RT_STRING0xbeea00x2d4data0.39226519337016574
        RT_STRING0xbf1740xb8data0.6467391304347826
        RT_STRING0xbf22c0x9cdata0.6410256410256411
        RT_STRING0xbf2c80x374data0.4230769230769231
        RT_STRING0xbf63c0x398data0.3358695652173913
        RT_STRING0xbf9d40x368data0.3795871559633027
        RT_STRING0xbfd3c0x2a4data0.4275147928994083
        RT_RCDATA0xbffe00x10data1.5
        RT_RCDATA0xbfff00x310data0.6173469387755102
        RT_RCDATA0xc03000x2cdata1.2045454545454546
        RT_GROUP_ICON0xc032c0x30dataEnglishUnited States0.9166666666666666
        RT_VERSION0xc035c0x584dataEnglishUnited States0.2528328611898017
        RT_MANIFEST0xc08e00x7a8XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3377551020408163
        DLLImport
        kernel32.dllGetACP, GetExitCodeProcess, CloseHandle, LocalFree, SizeofResource, VirtualProtect, QueryPerformanceFrequency, VirtualFree, GetFullPathNameW, GetProcessHeap, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetModuleHandleW, FreeLibrary, HeapDestroy, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, GetVolumeInformationW, GetVersion, GetDriveTypeW, RaiseException, FormatMessageW, SwitchToThread, GetExitCodeThread, GetCurrentThread, LoadLibraryExW, LockResource, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetSystemWindowsDirectoryW, GetThreadPriority, SetThreadPriority, GetCurrentProcess, VirtualAlloc, GetCommandLineW, GetSystemInfo, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, LCMapStringW, VerSetConditionMask, GetDiskFreeSpaceW, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetLocalTime, GetEnvironmentVariableW, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, TlsGetValue, GetDateFormatW, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, CreateEventW, SetThreadLocale, GetThreadLocale
        comctl32.dllInitCommonControls
        user32.dllCreateWindowExW, TranslateMessage, CharLowerBuffW, CallWindowProcW, CharUpperW, PeekMessageW, GetSystemMetrics, SetWindowLongW, MessageBoxW, DestroyWindow, CharUpperBuffW, CharNextW, MsgWaitForMultipleObjects, LoadStringW, ExitWindowsEx, DispatchMessageW
        oleaut32.dllSysAllocStringLen, SafeArrayPtrOfIndex, VariantCopy, SafeArrayGetLBound, SafeArrayGetUBound, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, VariantChangeType, SafeArrayCreate
        advapi32.dllConvertStringSecurityDescriptorToSecurityDescriptorW, OpenThreadToken, AdjustTokenPrivileges, LookupPrivilegeValueW, RegOpenKeyExW, OpenProcessToken, FreeSid, AllocateAndInitializeSid, EqualSid, RegQueryValueExW, GetTokenInformation, ConvertSidToStringSidW, RegCloseKey
        NameOrdinalAddress
        __dbk_fcall_wrapper20x40fc10
        dbkFCallWrapperAddr10x4b063c
        Language of compilation systemCountry where language is spokenMap
        EnglishUnited States