Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
mmbasic.exe

Overview

General Information

Sample name:mmbasic.exe
Analysis ID:1583528
MD5:ac516514b43b8efa0e2a4943f3b12d82
SHA1:2cab1962c5bf39c227686299ca2d0c2208ba0e55
SHA256:fddce09702a195c3b25696e560824c83b84637426e0d4e8abfd6a994e056e988
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

PE file has nameless sections
Tries to detect sandboxes / dynamic malware analysis system (QueryWinSAT)
Creates a process in suspended mode (likely to inject code)
Drops PE files
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries keyboard layouts
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files

Classification

  • System is w10x64_ra
  • mmbasic.exe (PID: 6444 cmdline: "C:\Users\user\Desktop\mmbasic.exe" MD5: AC516514B43B8EFA0E2A4943F3B12D82)
    • MMANAGALBasic35.exe (PID: 2792 cmdline: "C:\MMANA-GALBasic3\MMANAGALBasic35.exe" MD5: 2916707014BCD2F4F43A707655B887C3)
      • chrome.exe (PID: 5884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://dl2kq.de/promm/index.htm MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • chrome.exe (PID: 3424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=2028,i,12784937484562864323,16612268819197994653,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • calc.exe (PID: 3744 cmdline: "C:\Windows\System32\calc.exe" MD5: 961E093BE1F666FD38602AD90A5F480F)
  • Calculator.exe (PID: 2300 cmdline: "C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe" -ServerName:App.AppXsm3pg4n7er43kdh1qp4e79f1j7am68r8.mca MD5: 94675EB54AC5DAA11ACE736DBFA9E7A2)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\MMANA-GALBasic3\MMFarField.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
    SourceRuleDescriptionAuthorStrings
    0000000A.00000003.1383986199.0000000003710000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
        00000000.00000002.1383636154.0000000000401000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results
          Source: mmbasic.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
          Source: Binary string: D:\FFSolveVS17\2008\FFSolvermm2008\Release\FFSolvermm2008.pdb source: FFSolver.exe.0.dr
          Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.151
          Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.151
          Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.151
          Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.151
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
          Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 02 Jan 2025 23:02:32 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveAccept-Ranges: bytesVary: Accept-Encoding,User-AgentContent-Encoding: gzipContent-Length: 2456Keep-Alive: timeout=2, max=1000Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 19 db 72 db b8 f5 5d 5f 81 45 26 5e 69 6c 91 a2 14 27 b1 25 2a 75 e2 dc ba b6 e3 da de d9 ee 34 9d 0c 44 42 24 62 90 60 41 50 97 b6 fb 41 fd cb 1e 00 24 45 cb 5c c7 89 33 9d 9d fa c1 26 0f cf 1d e7 86 e3 c9 0f c7 1f 5e 5d fd 7a fe 1a c5 2a e1 e8 fc e7 97 27 ef 5f 21 dc 77 dd 5f 46 af 5c f7 f8 ea 18 fd f5 dd d5 e9 09 f2 1c cf 75 5f 9f 61 84 63 a5 b2 43 d7 5d 2e 97 ce 72 e4 08 19 b9 57 17 ee 4a 93 7b 1a bf 7c f4 9c 50 85 78 da 99 18 be ab 84 a7 b9 df 42 ea 1d 1c 1c 58 0a ac 91 0e 39 49 23 1f d3 14 4f 27 31 25 21 d0 27 54 11 a4 09 fb f4 1f 05 5b f8 f8 95 48 15 4d 55 ff 6a 9d 51 8c 02 fb e6 63 45 57 ca d5 8c c6 28 88 89 cc a9 f2 97 2c 0d c5 32 ef 7b c3 fd 21 be 8b d5 09 48 2d 48 d4 64 47 d3 7e 91 6b 22 ce d2 6b 24 29 f7 71 1e 0b a9 82 42 21 06 58 18 c5 92 ce 7d 3c 27 0b fd ea c0 af 5a 44 4a 12 ea 63 29 66 42 e5 0d 96 a0 0d 5d ed a1 b9 e0 5c 2c b7 90 49 a1 80 7b 03 f9 7d 24 24 7a 0b 6f da 18 9a 5e 0b 74 7c 32 fc e9 2f 68 8b ee 95 c8 d6 92 45 b1 6a 90 1e 71 ba 42 97 41 4c 97 94 d3 05 d0 79 e7 2f 8f f7 d0 ef 70 dc 62 f8 13 5d 2f 85 0c 9b 7a 9f 5f 7c 40 0b 2a 73 26 52 74 7a 7a 74 76 d4 7f 7b 74 82 88 fe 9a 12 f8 4b f8 3a a7 12 e5 62 ae e0 d8 14 53 9c 4e 5b 69 26 ae fd d8 e9 4c 72 b5 e6 14 29 38 c2 f2 e4 82 5c 7b fb 4f 2c c9 c0 c9 a8 90 bc 8b 0d 8e a3 3f f4 c6 9d 89 6b 5e 6f 1e 88 86 e4 31 a5 60 fd 16 ab f2 74 0c c6 a7 4c b2 54 19 46 28 a1 21 23 3e 36 10 6d 79 1e 48 96 29 c4 cb 00 f0 f1 9f c9 82 5c 1a a0 fe fc 43 bf 8f 5e d2 88 a5 9d 33 ba 7c 9f 44 c8 47 29 5d a2 23 29 c9 1a 75 3b 18 30 4f 4f c1 b2 7e 26 85 eb 0d 9c 2c 8d f0 de 16 f8 79 2b 74 bf 15 7a d0 0a 7d d6 0a 7d da 0a 1d b5 42 9f b4 42 87 ad 50 af 1d 6a c1 1d 38 8a 05 91 08 7c 71 56 24 e0 8e 41 fd 7e 42 d3 48 c5 00 b2 ae 72 b8 7d ef 23 6f dc 71 dd 2b 96 50 14 52 0e 7e 9b 51 b5 a4 34 45 97 9c 85 34 47 2c 45 09 e3 9c e5 14 22 2e cc 0d 3b 8b e8 a3 d1 60 50 0a e0 22 b8 06 c0 9c f0 9c 5a 88 2c d2 71 67 5e a4 81 d2 41 16 c4 11 08 ed 86 4c 52 03 e8 a1 7f 75 d8 1c 75 43 11 14 09 84 b1 c3 12 38 df 5c 83 6b dd cb 87 5d 54 53 8d 0d 4d 09 9f 6e ac ba 41 06 1a fd d6 c4 9b a0 c1 36 5b 4b a5 f1 6a f9 b9 b1 36 16 4b 27 97 41 ed a5 bf 59 aa bf 6b d4 df 36 d6 40 39 10 dd ca 04 6b ba 8f 94 2c a8 86 dd 74 85 2d 72 4e c0 29 91 ef 21 27 e5 82 f0 2e f8 a6 a7 59 52 40 41 4d 1e 86 a8 c1 44 f3 1c 77 00 1d 9e a1 64 d6 0c 70 e9 4f af 87 f7 ec 69 f4 ac 8a ae 8b 5e a7 21 ea f7 a7 3a 25 4d a2 e8 a7 b2 58 cf 44 b8 d6 35 df 9b 22 80 79 f0 18 b2 05 0a 38 c9 75 f5 07 1c 2a 3f 25 cc f6 85 fd 29 c4 d5 9c e6 ba 46 10 5e d7 13 5d 46 96 50 a0 80 7e 5f 73 06 06 65 22 de 66 63 d5 88 87 d3 c9 1c 8a 15 54 2c 2e a4 8f 1f cd e7 a3 d0 03 21 93 d9 f4 75 1a 41 64 c5 13 77 36 9d b8 1a 69 da f9 f7 84 94 d5 c1 14 64 e9 40 d3 c0 a0 6
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 02 Jan 2025 23:02:32 GMTServer: ApacheLast-Modified: Thu, 27 Feb 2014 20:11:38 GMTETag: "1a57-4f368edc60130-gzip"Accept-Ranges: bytesVary: Accept-Encoding,User-AgentContent-Encoding: gzipContent-Length: 1553Keep-Alive: timeout=2, max=999Connection: Keep-AliveContent-Type: text/cssData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 58 5b 8f da 46 14 7e 0e bf 62 94 aa 52 1b 2d 1b 6c 16 76 31 4f ad d4 48 7d 68 fb d2 87 be 55 03 1e b0 9b c1 e3 da 43 96 4d b4 ff d5 61 83 42 20 78 c9 26 6d 13 29 6d 7a c6 b7 1d 0f 36 78 09 b1 84 84 2f 73 ce 99 73 f9 ce 77 e6 e1 83 6d d7 c3 da c3 07 88 50 32 22 0e 47 26 19 d8 8e cd 6d e6 f8 c8 e7 d8 e3 28 7a bf 7d 7d cd e2 23 7a 84 7a cc bc 40 cf 6a 03 e6 f0 fa 00 8f 6c 7a 61 d0 71 df 36 f1 d1 13 e2 99 d8 c1 47 3e 76 fc ba 4f 3c 7b d0 8d 3f f3 ed a7 c4 d0 74 77 92 dc 9f 13 7b 68 71 c3 61 de 08 d3 6e ed b2 56 4b 84 f6 98 67 12 cf f0 19 b5 4d d4 70 27 e8 ab 46 74 75 6b 2e 36 4d db 19 1a 0d 21 64 84 bd a1 ed 88 ff 48 fa 75 6b 7d 46 99 67 64 6b 7a b8 ff 78 e8 b1 b1 63 d6 93 37 83 e8 12 0a f1 61 b7 c0 c9 84 d7 4d d2 67 1e 16 5e 35 40 27 f1 a8 ed 90 68 77 d8 b0 18 48 06 95 99 1d 65 16 3e 7a f4 e8 f4 b4 1d af 42 f6 68 08 6b 54 d9 0e 13 62 13 57 c5 37 25 de 89 c4 58 5a ba d5 68 0f cd c6 d6 3d 60 6a 0f 1d 83 92 01 ef d6 84 fd 75 2b fe a8 19 6d 3d bd 69 8b 1b c9 78 7b 84 87 c4 18 7b f4 9b fb 16 c1 60 57 9d 33 f7 f8 0f 77 78 ff db dc 77 1e 71 09 16 1a 93 7f b9 97 2e f3 a3 94 4c b4 6f fa a6 a3 f7 ce 4c b3 5b 93 82 a9 a4 46 96 0e 7a 89 27 70 ce 17 fa 49 d5 78 c6 6e ce 65 51 81 85 dc 83 b4 71 b1 07 25 96 29 cc 42 7f 20 91 7a 6e 07 da 59 85 68 7a e2 45 3e 9c f1 ce ab 87 b3 c7 38 67 a3 cf 8c 68 56 9e 9a d6 6c ee da ab 1c 55 3d 57 e5 6a 54 75 25 aa da e9 5e 51 ad 66 56 a2 30 8b aa aa b6 b4 c0 e3 18 63 1c 89 a8 09 b0 7d bf 9e bf bb 41 cb d9 34 bc 0a d1 74 b6 fe 6b 35 83 3f 2f 83 ab 70 19 4e 17 01 20 ae d5 02 0d 99 13 3d 42 c1 ec 27 60 31 14 97 51 d7 a3 a8 45 b1 35 b4 db a2 8e 13 bb 5d 3d 2d ee 94 81 65 40 23 dc d2 3a 78 b2 47 6e 7a b3 fa 74 33 9f a1 eb 70 39 7b 85 e6 e8 6a 1d ac e6 7f a3 69 b8 58 bf bd 42 8b 60 7d 33 5f 85 0b 70 56 0c 96 72 72 e4 8c cd e1 65 2a 7b 9f 7e 49 1c 13 a1 4a fd b2 82 82 3e c5 be 5f d0 8e ab 29 30 ed 27 c7 71 81 fe 3e 82 86 f9 2c 2b e8 b3 9d 05 0d df 7f 31 7c 2e 8d c1 65 6c f2 80 31 2e 77 c3 56 74 ed ca 87 2a 6d 38 0e b2 68 3e 09 87 d0 04 87 e8 47 d7 ad 2d 5a 0a 27 9a 8a 29 cd 1c da e8 05 46 2b 50 b3 8d d3 88 55 7d 78 85 01 77 bd e2 42 ae 48 58 ca 19 4f b6 25 f5 45 a2 1f 3c 01 b0 ff 58 68 df 41 a0 b4 d3 a2 75 ca 76 b5 1d db 75 31 b7 04 8d db 1a c8 24 49 4f 36 d2 43 01 76 58 e0 08 43 f2 26 94 d2 17 79 05 ae b8 a6 18 a6 2e f7 2c dd 18 19 0e 86 0d 23 48 9c 1e 9b c4 88 e0 23 e9 aa a2 40 a8 40 bf 5a b6 8f 7e fa ee c7 9f bf ff e5 37 1d d5 d1 8b e5 27 f4 2e bc 09 83 e5 c7 e7 e1 6b d1 62 44 d4 12 45 7a 71 8e 9e db 26 b7 0c 3c e6 0c 22 64 3b f5 f8 be 95 30 2c 78 90 c4 53 6b 34 26 5d 04 4a af c3 17 d7 e1 7a 11 1c a1 eb f5 ec 45 78 33 5d 07 1f 82 ff 3e 04 9f e0 3e 9c 06 4b 34 5d cd 5
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 02 Jan 2025 23:02:33 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Thu, 27 Feb 2014 20:11:39 GMTETag: "1318-4f368edd9b81f-gzip"Accept-Ranges: bytesVary: Accept-Encoding,User-AgentContent-Encoding: gzipContent-Length: 995Keep-Alive: timeout=2, max=1000Content-Type: text/cssData Raw: 1f 8b 08 00 00 00 00 00 00 03 bd 57 4d 8f db 20 10 3d af 7f 05 52 6f d5 3a bb 76 36 6d e5 1c ab 1e 7a ef bd c2 81 c4 68 31 b8 80 37 49 ab fe f7 82 6d 12 8c 71 42 da a8 48 91 62 0c f3 f1 66 e6 cd f8 e9 fd a5 f5 94 3c bd 07 98 e2 1a 33 05 10 de 12 46 14 e1 4c 02 a9 a0 50 a0 7b 7f f9 7e 52 a9 9a 3e 82 92 a3 23 f8 95 6c 38 e5 a2 78 f7 dc ad 75 52 c2 cd eb 4e f0 96 a1 74 78 b3 ed d6 3a d9 72 a6 d2 2d ac 09 3d 16 b4 dd 10 04 1f df b0 40 90 c1 47 09 99 4c 25 16 c4 1e 93 e4 27 2e b2 bc 39 0c cf 7b 4c 76 95 2a 18 17 35 a4 eb a4 81 08 11 b6 2b 9e cd 81 1a 8a 1d 61 fd ff df 49 72 ab 59 b3 b2 4a 2e 10 16 5a 27 c3 9d 60 a8 a5 de d1 07 85 0f 2a 45 78 c3 05 34 f8 17 da 34 2c 28 b1 ca 16 fa ef ab eb c7 72 f9 f9 f3 25 3f 3a 0b 49 bd d3 77 7c d1 bd 0b 23 7f 2e 21 58 65 d6 d3 de 85 0f 17 5d 80 94 ec 58 41 f1 56 ad 13 63 7e 5a f5 87 96 9d e7 a3 87 e8 98 38 6f 48 0d 77 78 6a 34 b0 bf 6c c6 03 78 8b 0f 13 ac fe d5 52 63 43 3e b6 e0 72 22 cc a1 98 bf 38 28 f6 0f ff 0f c5 dc 47 31 3a 99 ef 86 62 9f d0 ae 61 a3 cc f5 6b f4 1a 75 cd 50 1f 66 08 80 28 ea 8b 50 b0 a1 50 ca 00 b3 c6 29 40 e4 6d 51 61 a8 bd fa 5e 13 a4 7d 47 44 36 14 1e cf 3e 9a 13 5b ce 15 16 67 7a 58 75 eb 2a fb f6 51 cc e6 a2 d8 a3 99 2a de 14 92 53 ad 5d 9f 04 ef 36 dd 3a 03 9f b9 49 03 dc c4 59 9a 8d dc be ce 6d 1e 39 06 7b f9 34 6b c9 70 6b a3 5f 41 5d 0d c6 d3 86 cb 0e ce 42 60 aa 93 ec ed 96 fc 0a e5 4f ee e6 bf 6b aa 76 7f e0 de 20 f4 0d 54 d5 2d fd 65 26 b7 63 50 18 d1 69 e6 d2 69 e6 55 c2 e5 42 3e 99 0d 6f ee d7 71 71 fa d1 92 cd 2b 83 6f 21 cc 64 03 99 c1 74 1c f9 e7 0b 12 4f 37 60 e4 9d 30 fb c4 d1 c1 b4 5a 7b 32 b8 1b 1d d4 3a 81 4b 7e e8 49 40 02 67 c5 d2 81 95 10 ac 81 3d 41 aa 2a 60 ab b8 0e 3b 61 69 ff 9c f5 c5 f7 33 25 7a aa 38 14 cb 35 d0 96 7c ab 88 04 90 52 be 97 40 55 18 98 ea 32 4c a8 38 e0 7a 8a a1 b0 e9 b6 85 c1 16 68 8e 6c 01 61 80 41 21 f8 1e ec b5 20 73 4f ef ec 38 47 a0 d4 9b 7a d8 91 0b e3 85 df 22 1e 1e 1e b4 ba af 5a ba 60 58 81 2f 87 46 27 96 2e 62 86 31 32 aa b5 19 fa d6 b5 8c cf 3e dd d4 ed fc 6a c8 42 e5 d0 ef 76 a5 9f 7d 58 39 e5 61 31 ae 96 91 73 83 af 6e e5 71 e1 1c bb 9c 14 bd 8c 15 2d 7d 45 25 a7 28 3c a7 e5 2b cb b0 56 f6 40 dc 25 57 8a d7 21 ee 9e 2a 87 51 ea 67 2b cb 93 16 2e f2 6b b4 11 12 10 db 21 a2 2c 33 f6 04 11 9c e6 88 7f 73 21 db d2 f4 e1 80 39 43 e2 c1 6e dd fa 69 91 4f 9a e7 ac e6 10 14 4e bf f7 9a cb f4 73 c0 95 aa 60 49 f1 5f 7f c0 3c dc a9 a2 3f 9e 81 48 cd ac 5b 04 b1 6f a9 36 94 12 a9 2d 50 47 8a 53 75 6c 70 21 7f b4 50 cc 4c af f9 08 e0 73 85 af 4e d1 f5 e7 c4 b1 ba 85 d9 0f e8 0c 1e a7 64 26 a9 32 1b 59 27 b0 91 fd c1 f4 9c 51 6b b8 67 03 32 40 ff 5b 03 b2 12 9c 06 04 4b cd 32 ad 3a 35
          Source: global trafficHTTP traffic detected: GET /promm/index.htm HTTP/1.1Host: dl2kq.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /promm/index.htm HTTP/1.1Host: gal-ana.deConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /promm/style.css HTTP/1.1Host: gal-ana.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://gal-ana.de/promm/index.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /promm/ScrMMGAL-pro/10.png HTTP/1.1Host: gal-ana.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gal-ana.de/promm/index.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /promm/32.gif HTTP/1.1Host: gal-ana.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gal-ana.de/promm/index.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /promm/pre-on.jpg HTTP/1.1Host: gal-ana.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gal-ana.de/promm/index.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /promm/next-on.jpg HTTP/1.1Host: gal-ana.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gal-ana.de/promm/index.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /promm/style_print.css HTTP/1.1Host: gal-ana.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://gal-ana.de/promm/index.htmAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /promm/header-top.jpg HTTP/1.1Host: gal-ana.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gal-ana.de/promm/style.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: hotlog=1
          Source: global trafficHTTP traffic detected: GET /cgi-bin/hotlog/count?0.0820563923551032&s=28374&im=209&r=&pg=http%3A//gal-ana.de/promm/index.htm&c=Y&j=N&wh=1280x1024&px=24&js=1.3& HTTP/1.1Host: hit3.hotlog.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gal-ana.de/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /promm/luda.jpg HTTP/1.1Host: gal-ana.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gal-ana.de/promm/style.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: hotlog=1
          Source: global trafficHTTP traffic detected: GET /promm/pre-on.jpg HTTP/1.1Host: gal-ana.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: hotlog=1
          Source: global trafficHTTP traffic detected: GET /promm/header-mid.jpg HTTP/1.1Host: gal-ana.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gal-ana.de/promm/style.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: hotlog=1
          Source: global trafficHTTP traffic detected: GET /promm/32.gif HTTP/1.1Host: gal-ana.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: hotlog=1
          Source: global trafficHTTP traffic detected: GET /promm/header-bottom.jpg HTTP/1.1Host: gal-ana.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gal-ana.de/promm/style.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: hotlog=1
          Source: global trafficHTTP traffic detected: GET /promm/luda.jpg HTTP/1.1Host: gal-ana.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: hotlog=1
          Source: global trafficHTTP traffic detected: GET /promm/next-on.jpg HTTP/1.1Host: gal-ana.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: hotlog=1
          Source: global trafficHTTP traffic detected: GET /promm/header-bottom.jpg HTTP/1.1Host: gal-ana.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: hotlog=1
          Source: global trafficHTTP traffic detected: GET /promm/header-mid.jpg HTTP/1.1Host: gal-ana.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: hotlog=1
          Source: global trafficHTTP traffic detected: GET /promm/ScrMMGAL-pro/10.png HTTP/1.1Host: gal-ana.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: hotlog=1
          Source: global trafficHTTP traffic detected: GET /promm/header-top.jpg HTTP/1.1Host: gal-ana.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: hotlog=1
          Source: global trafficDNS traffic detected: DNS query: dl2kq.de
          Source: global trafficDNS traffic detected: DNS query: gal-ana.de
          Source: global trafficDNS traffic detected: DNS query: hit3.hotlog.ru
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: G4ZU 14.maa.0.drString found in binary or memory: http://dl2kq.de/ant/3-2.htm
          Source: Lic_r.txt.0.drString found in binary or memory: http://dl2kq.de/forum/
          Source: MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmp, MMANAGALBasic35.exe, 0000000A.00000003.2119850643.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000003.2119034338.0000000000A02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl2kq.de/promm/index.htm
          Source: MMANAGALBasic35.exe, 0000000A.00000003.2119850643.00000000009C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl2kq.de/promm/index.htm&
          Source: MMANAGALBasic35.exe, 0000000A.00000003.2119034338.0000000000A5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl2kq.de/promm/index.htmDJ
          Source: MMANAGALBasic35.exe, 0000000A.00000003.2119034338.0000000000A5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl2kq.de/promm/index.htmVJ9
          Source: MMANAGALBasic35.exe, 0000000A.00000003.2119034338.0000000000A32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dl2kq.de/promm/index.htmqtY
          Source: MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: http://gal-ana.de
          Source: MMANAGALBasic35.exe, 0000000A.00000002.2130264409.0000000003780000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gal-ana.de/basicmm/index.0
          Source: MMANAGALBasic35.exe, 0000000A.00000003.2118157072.00000000037B3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://gal-ana.de/basicmm/index.htm
          Source: MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: http://gal-ana.de/basicmm/index.htmCan
          Source: mmbasic.exe, 00000000.00000003.1382108777.0000000002C6A000.00000004.00001000.00020000.00000000.sdmp, mmbasic.exe, 00000000.00000003.1383309092.0000000000871000.00000004.00000020.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmp, Lic_e.txt.0.dr, L(Default).rtf.0.drString found in binary or memory: http://gal-ana.de/forum/index.php
          Source: MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: http://gal-ana.de/promm
          Source: mmbasic.exe, 00000000.00000003.1382108777.0000000002C6A000.00000004.00001000.00020000.00000000.sdmp, mmbasic.exe, 00000000.00000003.1383309092.0000000000871000.00000004.00000020.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmp, Lic_e.txt.0.dr, L(Default).rtf.0.drString found in binary or memory: http://gal-ana.de/promm/index.htm
          Source: Lic_r.txt.0.drString found in binary or memory: http://gal-ana.de/promm/indexr.htm.
          Source: MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: http://gal-ana.de/promm/price.htm
          Source: MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: http://gal-ana.de/promm/price.htmH
          Source: MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: http://gal-ana.deopenhttp://gal-ana.de/prommFrequencyDat.txtopen
          Source: MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: http://je3hht.g1.xrea.com/
          Source: mmbasic.exe, 00000000.00000002.1383636154.0000000000401000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.actualinstaller.
          Source: mmbasic.exe, 00000000.00000002.1383636154.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Englishai.lng.0.drString found in binary or memory: http://www.actualinstaller.com
          Source: mmbasic.exe, 00000000.00000002.1383636154.0000000000401000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.actualinstaller.com/?r=wizardopenU
          Source: mmbasic.exe, 00000000.00000003.1382477689.000000000265A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.actualinstaller.com9
          Source: mmbasic.exeString found in binary or memory: http://www.actualinstaller.comD
          Source: MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: http://www.dl1pbd.de
          Source: MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: http://www.dl1pbd.de/
          Source: MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: http://www.dl1pbd.de/openhttp://www.dl2kq.de/openhttp://gal-ana.de/promm/index.htmopenhttp://je3hht.
          Source: MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: http://www.dl2kq.de/
          Source: MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: http://www.dl2kq.de/galana/indexr.htm
          Source: mmbasic.exe, 00000000.00000003.1382108777.0000000002C6A000.00000004.00001000.00020000.00000000.sdmp, mmbasic.exe, 00000000.00000003.1383309092.0000000000871000.00000004.00000020.00020000.00000000.sdmp, Lic_r.txt.0.dr, Lic_e.txt.0.dr, L(Default).rtf.0.drString found in binary or memory: http://www.gal-ana.de/basicmm/.
          Source: mmbasic.exe, 00000000.00000002.1383636154.0000000000401000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.google.comU
          Source: 6SKYDOOR.MAA.0.drString found in binary or memory: http://www.page.sannet.ne.jp/ja1hwo/
          Source: MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: https://hamsoft.ca/pages/mmana-gal.php
          Source: MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: https://hamsoft.ca/pages/mmana-gal.phpopenhttp://dl2kq.de/promm/index.htmopenhttp://www.dl1pbd.deope
          Source: MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: https://www.paypal.com/donate?hosted_button_id=NUHXSLUTKMZP6
          Source: MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: https://www.paypal.com/donate?hosted_button_id=NUHXSLUTKMZP6open
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701

          System Summary

          barindex
          Source: MMANAGALBasic35.exe.0.drStatic PE information: section name:
          Source: MMANAGALBasic35.exe.0.drStatic PE information: section name:
          Source: MMANAGALBasic35.exe.0.drStatic PE information: section name:
          Source: MMANAGALBasic35.exe.0.drStatic PE information: section name:
          Source: MMANAGALBasic35.exe.0.drStatic PE information: section name:
          Source: MMANAGALBasic35.exe.0.drStatic PE information: section name:
          Source: MMANAGALBasic35.exe.0.drStatic PE information: section name:
          Source: mmbasic.exeStatic PE information: Resource name: RT_STRING type: COM executable for DOS
          Source: Uninstall.exe.0.drStatic PE information: Resource name: RT_GROUP_CURSOR type: DOS executable (COM, 0x8C-variant)
          Source: Uninstall.exe0.0.drStatic PE information: Resource name: RT_GROUP_CURSOR type: DOS executable (COM, 0x8C-variant)
          Source: mmbasic.exe, 00000000.00000003.1354825200.00000000008B3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUninstall.exeF vs mmbasic.exe
          Source: mmbasic.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
          Source: MMANAGALBasic35.exe.0.drStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESERVED size: 0x100000 address: 0x0
          Source: mmbasic.exeStatic PE information: Section: UPX1 ZLIB complexity 0.9907942883580081
          Source: Uninstall.exe.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9907685774374461
          Source: MMANAGALBasic35.exe.0.drStatic PE information: Section: ZLIB complexity 1.0003230022969052
          Source: MMANAGALBasic35.exe.0.drStatic PE information: Section: ZLIB complexity 1.0004660866477273
          Source: MMANAGALBasic35.exe.0.drStatic PE information: Section: ZLIB complexity 1.0010230654761905
          Source: MMANAGALBasic35.exe.0.drStatic PE information: Section: ZLIB complexity 1.0004745911214954
          Source: Uninstall.exe0.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9907685774374461
          Source: classification engineClassification label: mal48.evad.winEXE@21/805@10/5
          Source: C:\Users\user\Desktop\mmbasic.exeFile created: C:\Users\Public\Desktop\MMANA-GAL_Basic.lnkJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeFile created: C:\Users\user\AppData\Local\Temp\AITMP456Jump to behavior
          Source: Yara matchFile source: 0000000A.00000003.1383986199.0000000003710000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.1383636154.0000000000401000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
          Source: Yara matchFile source: C:\MMANA-GALBasic3\MMFarField.exe, type: DROPPED
          Source: C:\Users\user\Desktop\mmbasic.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeFile read: C:\Users\user\AppData\Local\Temp\AITMP456\aisetup.iniJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeFile read: C:\Users\user\Desktop\mmbasic.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\mmbasic.exe "C:\Users\user\Desktop\mmbasic.exe"
          Source: C:\Users\user\Desktop\mmbasic.exeProcess created: C:\MMANA-GALBasic3\MMANAGALBasic35.exe "C:\MMANA-GALBasic3\MMANAGALBasic35.exe"
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://dl2kq.de/promm/index.htm
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=2028,i,12784937484562864323,16612268819197994653,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeProcess created: C:\Windows\SysWOW64\calc.exe "C:\Windows\System32\calc.exe"
          Source: unknownProcess created: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe "C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe" -ServerName:App.AppXsm3pg4n7er43kdh1qp4e79f1j7am68r8.mca
          Source: C:\Users\user\Desktop\mmbasic.exeProcess created: C:\MMANA-GALBasic3\MMANAGALBasic35.exe "C:\MMANA-GALBasic3\MMANAGALBasic35.exe" Jump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://dl2kq.de/promm/index.htmJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeProcess created: C:\Windows\SysWOW64\calc.exe "C:\Windows\System32\calc.exe" Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=2028,i,12784937484562864323,16612268819197994653,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: wtsapi32.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: winsta.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: textshaping.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: riched20.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: usp10.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: msls31.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: textinputframework.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: coreuicomponents.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: dwmapi.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: linkinfo.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: ntshrui.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: cscapi.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: edputil.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: windows.staterepositoryps.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: appresolver.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: bcp47langs.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: slc.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: sppc.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: version.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: opengl32.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: glu32.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: wsock32.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: textshaping.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: textinputframework.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: coreuicomponents.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: wldp.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: propsys.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: netutils.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: ieframe.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: netapi32.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: userenv.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: wkscli.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: windows.staterepositoryps.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: edputil.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: secur32.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: mlang.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: wininet.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: profapi.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: policymanager.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: msvcp110_win.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: appresolver.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: bcp47langs.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: slc.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: userenv.dllJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeSection loaded: sppc.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: ieframe.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: netapi32.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: wkscli.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: windows.staterepositoryps.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: edputil.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: mlang.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: policymanager.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: msvcp110_win.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: twinui.appcore.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: execmodelproxy.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: mrmcorer.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: windows.staterepositorycore.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: appxdeploymentclient.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: bcp47mrm.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: windows.ui.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: windowmanagementapi.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: textinputframework.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: inputhost.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: coreuicomponents.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: twinapi.appcore.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: twinapi.appcore.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: coreuicomponents.dllJump to behavior
          Source: C:\Windows\SysWOW64\calc.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: vccorlib140_app.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: msvcp140_app.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: concrt140_app.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: vcruntime140_app.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: vcruntime140_app.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: kernel.appcore.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: wintypes.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.ui.xaml.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: coremessaging.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: bcp47langs.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: iertutil.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: dcomp.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.applicationmodel.datatransfer.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.storage.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.storage.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: wldp.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: ntmarta.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: rometadata.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: twinapi.appcore.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.staterepositorycore.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.ui.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windowmanagementapi.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: textinputframework.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: inputhost.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: coreuicomponents.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: propsys.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: coreuicomponents.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: onecoreuapcommonproxystub.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: uxtheme.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: urlmon.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: srvcli.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: netutils.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: dxgi.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: resourcepolicyclient.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: d3d11.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: mrmcorer.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: d3d10warp.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.staterepositoryclient.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: dxcore.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: d2d1.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: dwrite.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: profapi.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: appxdeploymentclient.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: textshaping.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: bcp47mrm.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.applicationmodel.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.shell.servicehostbuilder.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: execmodelproxy.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: rmclient.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: uiamanager.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.ui.core.textinput.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.ui.immersive.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: dataexchange.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: cryptbase.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.storage.applicationdata.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: logoncli.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.globalization.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.globalization.fontgroups.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: fontgroupsoverride.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.ui.xaml.controls.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.energy.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.graphics.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: winrttracing.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.ui.xaml.phone.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: directmanipulation.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: twinapi.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: userenv.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: profext.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: windows.web.dll
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeSection loaded: dwmapi.dll
          Source: C:\Users\user\Desktop\mmbasic.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
          Source: Uninstall MMANA-GAL_Basic.lnk.0.drLNK file: ..\..\..\..\..\..\MMANA-GALBasic3\Uninstall.exe
          Source: MMANA-GAL_Basic.lnk.0.drLNK file: ..\..\..\..\..\..\MMANA-GALBasic3\MMANAGALBasic35.exe
          Source: MMANA-GAL_Basic.lnk0.0.drLNK file: ..\..\..\MMANA-GALBasic3\MMANAGALBasic35.exe
          Source: YouTube.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Sheets.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Gmail.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Slides.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Docs.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Google Drive.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: C:\Users\user\Desktop\mmbasic.exeFile written: C:\Users\user\AppData\Local\Temp\AITMP456\aisetup.iniJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeWindow found: window name: TComboBoxJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: mmbasic.exeStatic file information: File size 3569549 > 1048576
          Source: Binary string: D:\FFSolveVS17\2008\FFSolvermm2008\Release\FFSolvermm2008.pdb source: FFSolver.exe.0.dr
          Source: MMANAGALBasic35.exe.0.drStatic PE information: section name:
          Source: MMANAGALBasic35.exe.0.drStatic PE information: section name:
          Source: MMANAGALBasic35.exe.0.drStatic PE information: section name:
          Source: MMANAGALBasic35.exe.0.drStatic PE information: section name:
          Source: MMANAGALBasic35.exe.0.drStatic PE information: section name:
          Source: MMANAGALBasic35.exe.0.drStatic PE information: section name:
          Source: MMANAGALBasic35.exe.0.drStatic PE information: section name:
          Source: MMANAGALBasic35.exe.0.drStatic PE information: section name: .adata
          Source: MMANAGALBasic35.exe.0.drStatic PE information: section name: entropy: 7.999705245336556
          Source: MMANAGALBasic35.exe.0.drStatic PE information: section name: entropy: 7.996351347696088
          Source: MMANAGALBasic35.exe.0.drStatic PE information: section name: entropy: 7.986163726654373
          Source: MMANAGALBasic35.exe.0.drStatic PE information: section name: .rsrc entropy: 7.820410426615327
          Source: MMANAGALBasic35.exe.0.drStatic PE information: section name: entropy: 7.996458889856313
          Source: MMANAGALBasic35.exe.0.drStatic PE information: section name: .data entropy: 7.893010420449881
          Source: initial sampleStatic PE information: section name: UPX0
          Source: initial sampleStatic PE information: section name: UPX1
          Source: initial sampleStatic PE information: section name: UPX0
          Source: initial sampleStatic PE information: section name: UPX1
          Source: initial sampleStatic PE information: section name: UPX0
          Source: initial sampleStatic PE information: section name: UPX1
          Source: C:\Users\user\Desktop\mmbasic.exeFile created: C:\MMANA-GALBasic3\MMANAGALBasic35.exeJump to dropped file
          Source: C:\Users\user\Desktop\mmbasic.exeFile created: C:\MMANA-GALBasic3\Uninstall.exeJump to dropped file
          Source: C:\Users\user\Desktop\mmbasic.exeFile created: C:\MMANA-GALBasic3\MMFarField.exeJump to dropped file
          Source: C:\Users\user\Desktop\mmbasic.exeFile created: C:\Users\user\AppData\Local\Temp\AITMP456\Uninstall.exeJump to dropped file
          Source: C:\Users\user\Desktop\mmbasic.exeFile created: C:\MMANA-GALBasic3\FFSolver.exeJump to dropped file
          Source: C:\Users\user\Desktop\mmbasic.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MMANA-GAL_BasicJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MMANA-GAL_Basic\Uninstall MMANA-GAL_Basic.lnkJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MMANA-GAL_Basic\MMANA-GAL_Basic.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion

          barindex
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeKey opened: HKEY_CURRENT_USER_Classes\WOW6432Node\CLSID\{05DF8D13-C355-47f4-A11E-851B338CEFB8}Jump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeDropped PE file which has not been started: C:\MMANA-GALBasic3\Uninstall.exeJump to dropped file
          Source: C:\Users\user\Desktop\mmbasic.exeDropped PE file which has not been started: C:\MMANA-GALBasic3\MMFarField.exeJump to dropped file
          Source: C:\Users\user\Desktop\mmbasic.exeDropped PE file which has not been started: C:\MMANA-GALBasic3\FFSolver.exeJump to dropped file
          Source: C:\Users\user\Desktop\mmbasic.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\AITMP456\Uninstall.exeJump to dropped file
          Source: C:\Users\user\Desktop\mmbasic.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
          Source: MMANAGALBasic35.exe, 0000000A.00000003.2119034338.0000000000A75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806
          Source: MMANAGALBasic35.exe, 0000000A.00000003.2119034338.0000000000A75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
          Source: MMANAGALBasic35.exe, 0000000A.00000003.2119850643.00000000009C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlld
          Source: C:\Users\user\Desktop\mmbasic.exeProcess created: C:\MMANA-GALBasic3\MMANAGALBasic35.exe "C:\MMANA-GALBasic3\MMANAGALBasic35.exe" Jump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://dl2kq.de/promm/index.htmJump to behavior
          Source: C:\MMANA-GALBasic3\MMANAGALBasic35.exeProcess created: C:\Windows\SysWOW64\calc.exe "C:\Windows\System32\calc.exe" Jump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Users\user\Desktop\mmbasic.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformation
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalcMDL2.ttf VolumeInformation
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalcMDL2.ttf VolumeInformation
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalcMDL2.ttf VolumeInformation
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalcMDL2.ttf VolumeInformation
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalcMDL2.ttf VolumeInformation
          Source: C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Registry Run Keys / Startup Folder
          11
          Process Injection
          1
          Masquerading
          OS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System2
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          DLL Side-Loading
          1
          Registry Run Keys / Startup Folder
          11
          Process Injection
          LSASS Memory2
          File and Directory Discovery
          Remote Desktop ProtocolData from Removable Media2
          Ingress Tool Transfer
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          DLL Side-Loading
          11
          Obfuscated Files or Information
          Security Account Manager21
          System Information Discovery
          SMB/Windows Admin SharesData from Network Shared Drive3
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook21
          Software Packing
          NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          DLL Side-Loading
          LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 1583528 Sample: mmbasic.exe Startdate: 03/01/2025 Architecture: WINDOWS Score: 48 42 PE file has nameless sections 2->42 8 mmbasic.exe 15 801 2->8         started        11 Calculator.exe 2->11         started        process3 file4 24 C:\MMANA-GALBasic3\MMANAGALBasic35.exe, PE32 8->24 dropped 26 C:\Users\user\AppData\Local\...\Uninstall.exe, PE32 8->26 dropped 28 C:\MMANA-GALBasic3\Uninstall.exe, PE32 8->28 dropped 30 2 other files (none is malicious) 8->30 dropped 13 MMANAGALBasic35.exe 12 16 8->13         started        process5 signatures6 44 Tries to detect sandboxes / dynamic malware analysis system (QueryWinSAT) 13->44 16 chrome.exe 8 13->16         started        19 calc.exe 12 13->19         started        process7 dnsIp8 32 192.168.2.16, 138, 443, 49491 unknown unknown 16->32 34 239.255.255.250 unknown Reserved 16->34 21 chrome.exe 16->21         started        process9 dnsIp10 36 dl2kq.de 85.13.131.55, 49710, 49711, 49716 NMM-ASD-02742FriedersdorfHauptstrasse68DE Germany 21->36 38 www.google.com 172.217.18.4, 443, 49733 GOOGLEUS United States 21->38 40 3 other IPs or domains 21->40

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          mmbasic.exe3%ReversingLabs
          SourceDetectionScannerLabelLink
          C:\MMANA-GALBasic3\FFSolver.exe0%ReversingLabs
          C:\MMANA-GALBasic3\MMANAGALBasic35.exe2%ReversingLabs
          C:\MMANA-GALBasic3\MMFarField.exe2%ReversingLabs
          C:\MMANA-GALBasic3\Uninstall.exe4%ReversingLabs
          C:\Users\user\AppData\Local\Temp\AITMP456\Uninstall.exe4%ReversingLabs
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://gal-ana.de/basicmm/index.htm0%Avira URL Cloudsafe
          http://gal-ana.de/forum/index.php0%Avira URL Cloudsafe
          http://dl2kq.de/promm/index.htm0%Avira URL Cloudsafe
          http://hit3.hotlog.ru/cgi-bin/hotlog/count?0.0820563923551032&s=28374&im=209&r=&pg=http%3A//gal-ana.de/promm/index.htm&c=Y&j=N&wh=1280x1024&px=24&js=1.3&0%Avira URL Cloudsafe
          http://www.gal-ana.de/basicmm/.0%Avira URL Cloudsafe
          http://www.dl2kq.de/galana/indexr.htm0%Avira URL Cloudsafe
          http://gal-ana.de/promm/style.css0%Avira URL Cloudsafe
          http://dl2kq.de/ant/3-2.htm0%Avira URL Cloudsafe
          http://gal-ana.de0%Avira URL Cloudsafe
          http://www.actualinstaller.com/?r=wizardopenU0%Avira URL Cloudsafe
          http://www.dl2kq.de/0%Avira URL Cloudsafe
          https://hamsoft.ca/pages/mmana-gal.phpopenhttp://dl2kq.de/promm/index.htmopenhttp://www.dl1pbd.deope0%Avira URL Cloudsafe
          http://www.actualinstaller.com90%Avira URL Cloudsafe
          http://je3hht.g1.xrea.com/0%Avira URL Cloudsafe
          http://www.page.sannet.ne.jp/ja1hwo/0%Avira URL Cloudsafe
          http://dl2kq.de/forum/0%Avira URL Cloudsafe
          http://gal-ana.de/basicmm/index.htmCan0%Avira URL Cloudsafe
          http://gal-ana.de/promm/style_print.css0%Avira URL Cloudsafe
          http://gal-ana.de/promm/luda.jpg0%Avira URL Cloudsafe
          http://gal-ana.de/promm/price.htm0%Avira URL Cloudsafe
          http://www.actualinstaller.com0%Avira URL Cloudsafe
          http://gal-ana.de/promm/price.htmH0%Avira URL Cloudsafe
          http://www.dl1pbd.de0%Avira URL Cloudsafe
          http://dl2kq.de/promm/index.htmDJ0%Avira URL Cloudsafe
          http://dl2kq.de/promm/index.htmqtY0%Avira URL Cloudsafe
          http://gal-ana.de/basicmm/index.00%Avira URL Cloudsafe
          http://www.google.comU0%Avira URL Cloudsafe
          http://www.actualinstaller.comD0%Avira URL Cloudsafe
          http://www.actualinstaller.0%Avira URL Cloudsafe
          http://gal-ana.de/promm0%Avira URL Cloudsafe
          http://gal-ana.de/promm/next-on.jpg0%Avira URL Cloudsafe
          http://gal-ana.de/promm/header-bottom.jpg0%Avira URL Cloudsafe
          http://dl2kq.de/promm/index.htmVJ90%Avira URL Cloudsafe
          http://gal-ana.de/promm/header-mid.jpg0%Avira URL Cloudsafe
          http://gal-ana.de/promm/pre-on.jpg0%Avira URL Cloudsafe
          http://gal-ana.de/promm/32.gif0%Avira URL Cloudsafe
          http://gal-ana.de/promm/header-top.jpg0%Avira URL Cloudsafe
          http://dl2kq.de/promm/index.htm&0%Avira URL Cloudsafe
          http://www.dl1pbd.de/0%Avira URL Cloudsafe
          http://gal-ana.de/promm/ScrMMGAL-pro/10.png0%Avira URL Cloudsafe
          http://gal-ana.deopenhttp://gal-ana.de/prommFrequencyDat.txtopen0%Avira URL Cloudsafe
          http://www.dl1pbd.de/openhttp://www.dl2kq.de/openhttp://gal-ana.de/promm/index.htmopenhttp://je3hht.0%Avira URL Cloudsafe
          https://hamsoft.ca/pages/mmana-gal.php0%Avira URL Cloudsafe
          http://gal-ana.de/promm/indexr.htm.0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          catch-all.hotlog.ru
          89.208.236.251
          truefalse
            high
            gal-ana.de
            85.13.131.55
            truefalse
              high
              www.google.com
              172.217.18.4
              truefalse
                high
                dl2kq.de
                85.13.131.55
                truefalse
                  unknown
                  hit3.hotlog.ru
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    http://gal-ana.de/promm/index.htmfalse
                      unknown
                      http://dl2kq.de/promm/index.htmfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://gal-ana.de/promm/style.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://hit3.hotlog.ru/cgi-bin/hotlog/count?0.0820563923551032&s=28374&im=209&r=&pg=http%3A//gal-ana.de/promm/index.htm&c=Y&j=N&wh=1280x1024&px=24&js=1.3&false
                      • Avira URL Cloud: safe
                      unknown
                      http://gal-ana.de/promm/style_print.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://gal-ana.de/promm/luda.jpgfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://gal-ana.de/promm/pre-on.jpgfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://gal-ana.de/promm/header-bottom.jpgfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://gal-ana.de/promm/next-on.jpgfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://gal-ana.de/promm/header-mid.jpgfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://gal-ana.de/promm/32.giffalse
                      • Avira URL Cloud: safe
                      unknown
                      http://gal-ana.de/promm/header-top.jpgfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://gal-ana.de/promm/ScrMMGAL-pro/10.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://gal-ana.de/basicmm/index.htmMMANAGALBasic35.exe, 0000000A.00000003.2118157072.00000000037B3000.00000004.00001000.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://gal-ana.de/forum/index.phpmmbasic.exe, 00000000.00000003.1382108777.0000000002C6A000.00000004.00001000.00020000.00000000.sdmp, mmbasic.exe, 00000000.00000003.1383309092.0000000000871000.00000004.00000020.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmp, Lic_e.txt.0.dr, L(Default).rtf.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.dl2kq.de/galana/indexr.htmMMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://gal-ana.deMMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.gal-ana.de/basicmm/.mmbasic.exe, 00000000.00000003.1382108777.0000000002C6A000.00000004.00001000.00020000.00000000.sdmp, mmbasic.exe, 00000000.00000003.1383309092.0000000000871000.00000004.00000020.00020000.00000000.sdmp, Lic_r.txt.0.dr, Lic_e.txt.0.dr, L(Default).rtf.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://dl2kq.de/ant/3-2.htmG4ZU 14.maa.0.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.actualinstaller.com/?r=wizardopenUmmbasic.exe, 00000000.00000002.1383636154.0000000000401000.00000040.00000001.01000000.00000003.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.dl2kq.de/MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.paypal.com/donate?hosted_button_id=NUHXSLUTKMZP6openMMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpfalse
                        high
                        https://hamsoft.ca/pages/mmana-gal.phpopenhttp://dl2kq.de/promm/index.htmopenhttp://www.dl1pbd.deopeMMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://dl2kq.de/forum/Lic_r.txt.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://je3hht.g1.xrea.com/MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.page.sannet.ne.jp/ja1hwo/6SKYDOOR.MAA.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.actualinstaller.com9mmbasic.exe, 00000000.00000003.1382477689.000000000265A000.00000004.00001000.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://gal-ana.de/basicmm/index.htmCanMMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://gal-ana.de/promm/price.htmMMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.actualinstaller.commmbasic.exe, 00000000.00000002.1383636154.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Englishai.lng.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.dl1pbd.deMMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://gal-ana.de/promm/price.htmHMMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://dl2kq.de/promm/index.htmDJMMANAGALBasic35.exe, 0000000A.00000003.2119034338.0000000000A5B000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://dl2kq.de/promm/index.htmqtYMMANAGALBasic35.exe, 0000000A.00000003.2119034338.0000000000A32000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.google.comUmmbasic.exe, 00000000.00000002.1383636154.0000000000401000.00000040.00000001.01000000.00000003.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.actualinstaller.comDmmbasic.exefalse
                        • Avira URL Cloud: safe
                        unknown
                        http://gal-ana.de/basicmm/index.0MMANAGALBasic35.exe, 0000000A.00000002.2130264409.0000000003780000.00000004.00001000.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.actualinstaller.mmbasic.exe, 00000000.00000002.1383636154.0000000000401000.00000040.00000001.01000000.00000003.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.paypal.com/donate?hosted_button_id=NUHXSLUTKMZP6MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpfalse
                          high
                          http://gal-ana.de/prommMMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://dl2kq.de/promm/index.htmVJ9MMANAGALBasic35.exe, 0000000A.00000003.2119034338.0000000000A5B000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://dl2kq.de/promm/index.htm&MMANAGALBasic35.exe, 0000000A.00000003.2119850643.00000000009C8000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://gal-ana.de/promm/indexr.htm.Lic_r.txt.0.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.dl1pbd.de/MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://gal-ana.deopenhttp://gal-ana.de/prommFrequencyDat.txtopenMMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.dl1pbd.de/openhttp://www.dl2kq.de/openhttp://gal-ana.de/promm/index.htmopenhttp://je3hht.MMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://hamsoft.ca/pages/mmana-gal.phpMMANAGALBasic35.exe, 0000000A.00000003.1384719803.00000000025CC000.00000004.00001000.00020000.00000000.sdmp, MMANAGALBasic35.exe, 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          85.13.131.55
                          gal-ana.deGermany
                          34788NMM-ASD-02742FriedersdorfHauptstrasse68DEfalse
                          172.217.18.4
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          89.208.236.251
                          catch-all.hotlog.ruRussian Federation
                          12695DINET-ASRUfalse
                          IP
                          192.168.2.16
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1583528
                          Start date and time:2025-01-03 00:00:59 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 4m 37s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:21
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample name:mmbasic.exe
                          Detection:MAL
                          Classification:mal48.evad.winEXE@21/805@10/5
                          Cookbook Comments:
                          • Found application associated with file extension: .exe
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, RuntimeBroker.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.181.238, 64.233.184.84, 142.250.185.206, 216.58.206.78, 184.28.90.27, 20.109.210.53
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size getting too big, too many NtEnumerateKey calls found.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: mmbasic.exe
                          No simulations
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          239.255.255.250http://hotelyetipokhara.comGet hashmaliciousUnknownBrowse
                            https://realpaperworks.com/wp-content/red/UhPIYaGet hashmaliciousUnknownBrowse
                              https://telegra.ph/Clarkson-122025-01-02Get hashmaliciousUnknownBrowse
                                http://yfxmjmbpd.ruGet hashmaliciousUnknownBrowse
                                  http://adflowtube.comGet hashmaliciousUnknownBrowse
                                    http://authmycookie.comGet hashmaliciousUnknownBrowse
                                      http://keywestlending.comGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                        http://boir.orgGet hashmaliciousUnknownBrowse
                                          http://vaporblastingservices.comGet hashmaliciousUnknownBrowse
                                            https://share.hsforms.com/1ERkb7-8BRoi6cEFhMJVsvgt08okGet hashmaliciousHTMLPhisherBrowse
                                              89.208.236.251http://ovd.ru/forum/register.php?a=act&u=84666&i=25545989Get hashmaliciousUnknownBrowse
                                              • hit5.hotlog.ru/cgi-bin/hotlog/count?0.11948515321103914&s=90390&im=134&r=&pg=http%3A//ovd.ru/index.php%3Fs%3D8848772e8198313ee133bfa7158b7b6c&c=Y&j=Y&wh=1280x1024&px=24&js=1.3&&hl_ignore=Y
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              catch-all.hotlog.ruhttp://ovd.ru/forum/register.php?a=act&u=84666&i=25545989Get hashmaliciousUnknownBrowse
                                              • 89.208.236.251
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              DINET-ASRUhttps://klickskydd.skolverket.org/?url=https%3A%2F%2Fwww.gazeta.ru%2Fpolitics%2Fnews%2F2024%2F12%2F22%2F24684722.shtml&id=71de&rcpt=upplysningstjansten@skolverket.se&tss=1735469857&msgid=b53e7603-c5d3-11ef-8a2e-0050569b0508&html=1&h=ded85c63Get hashmaliciousHTMLPhisherBrowse
                                              • 95.163.84.7
                                              https://www.gazeta.ru/politics/news/2024/12/22/24684722.shtmlGet hashmaliciousHTMLPhisherBrowse
                                              • 95.163.84.7
                                              https://www.gazeta.ru/politics/news/2024/12/22/24684854.shtmlGet hashmaliciousHTMLPhisherBrowse
                                              • 95.163.84.7
                                              nsharm7.elfGet hashmaliciousMiraiBrowse
                                              • 213.248.5.162
                                              https://img10.reactor.cc/pics/post/full/Sakimichan-artist-Iono-(Pokemon)-Pok%c3%a9mon-7823638.jpegGet hashmaliciousHTMLPhisherBrowse
                                              • 213.248.44.211
                                              jew.m68k.elfGet hashmaliciousUnknownBrowse
                                              • 85.192.49.117
                                              bot.spc.elfGet hashmaliciousMiraiBrowse
                                              • 85.196.7.237
                                              mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                              • 45.151.37.25
                                              https://link.mail.beehiiv.com/ls/click?upn=u001.R74aO5UQ-2FrUOGP4XJV77OKQT1NAU9BwQ6OP1zvOna2j3qRTjcdTYAqprTXNbU1vrKPOdnlpDlbO1ohrNKAkzUmdLI4l19yBq8cKvYb8dsNKK6IsO0404WADpCgMHJK-2BM7ePj1I7t27EBUyeaiqRuwqngyTjrFDMwzKEm6VF8ExY0iFbvMWKjDk4Y7upRdq5sSY4nXTsFeij7Q5E2ydkS65V1Y39RLDjY80Udth17NgVFYK9r3RCAH09UYk2CIjxFd5I9_j6TOopR0rmB-2FAe-2FAtMIxxpgCP1uVymDZ2Ai3kvTmy94R9Cva2dqhTbcrX0jwqqIbWEZoY75Qxv0d-2Fi-2BJ58G8TpFK32hJ3Y6KvVmw024fgWikUvw7JSpe1p1AxJouHIwzH-2B4WSy6DMsQxGcoT2TOfGxh3ObD4vtK9CAXwy7Cjhf2-2FwG571nv3bia-2F44CMLr9lsCQcs3SwvYIDQ24Nq6VfvIfUFJ9nNyI7I5MS5J8-2Bg5rLnAjlWoLmJBScJaNhqffuqYHWE3BYOKju8i7o1wD6Pw-2Fs92sFC2Mh7Oi9oheY1ZKD714qAu5jG5ZYhyhfMgCcuyNvp15ZI4Srd3AOfDL686JQJNBXoqAuLGHc3y6muY0dxN9oNJrp8vksovnjs-2Be8S30MoUUfcAPp8UPZjIomKd3EBkrVIa3k8AgkBS-2BZFp3F1x23PdTLWCU-2BZmxkQxWtGet hashmaliciousUnknownBrowse
                                              • 79.137.248.152
                                              https://link.mail.beehiiv.com/ls/click?upn=u001.8ULyQR0JYqJFmtAcEKOwZJrtx6Pg-2FFIdL75Xr8cQplPy1BwMP6K04UCj8Y6BqsqIO5QCbkskm97LegF2duW8h-2B7y0wF2E-2BDZNcbzCPIVszT1GD6EOVy0YRZV55MI3rlD0kPZAiaJ0IK1-2FMU2lgPk2Kii32mX86fkDuIDK9GPx4-2FfuyI6JAqdMrtQqIbvs2W-2F-2BIG8MDRxPU9Yn0AWIxVL0SnsGrwak4PiVtMHHZHgth0QvNVoRM6ZTwXBytJNkde3jx-2F-2Fb-2FvT1Ap71VQ1QzJzKA-3D-3DWb3t_K8Qrv2qBC50DA374Af0scmFKIlSM-2Bv5ewezTCdQ-2FHdeUjmHtY3NrJD1TBTC8B4zB5HyIT-2F4sQexLT4eDcDNpHTw1Uv6zyerCF2l6Qv2QnUXIFi1vgFIVZbyXm-2Fb4OHwN5YbpoyTJNqIBeZHgSrlo7M6ZizbyF9nigOzGQDcMUgYHM7Aiblgmi6ZZqeS-2F4eQTcSMrquYcXkgDnpAgjrAXvqys7q9tGDujdSY7rWu7e2v-2B8ZqylkvKbnTnsoe7xpWX2CCdK7-2Ffs69cITr47FLMcG63ztEATsgzr65zgaz1vTV637p-2F932w2jeo6Q6M5CBc8nQ-2BvnbtLXdWgwvebkWZFeKaDHxfFr3YWnPUF1sWMZ4N238r82opSIcsBiifBW-2Fr-2FX6QykqaNBEmm5OGxvGQOo2rDQ3a45-2FO4v08XQIdNTDu5CkpvASiHt5MqJZ9OHD4Get hashmaliciousUnknownBrowse
                                              • 79.137.248.152
                                              NMM-ASD-02742FriedersdorfHauptstrasse68DEloligang.x86.elfGet hashmaliciousMiraiBrowse
                                              • 85.13.171.9
                                              JHnNxt6Pnb.exeGet hashmaliciousFormBookBrowse
                                              • 85.13.166.18
                                              http://theluckyhouse.vn/dnkdlGet hashmaliciousUnknownBrowse
                                              • 85.13.134.160
                                              https://ampa.fi/uEvMZCXCvXGet hashmaliciousUnknownBrowse
                                              • 85.13.154.145
                                              Statement of Account.exeGet hashmaliciousFormBookBrowse
                                              • 85.13.166.18
                                              New PO 127429.exeGet hashmaliciousFormBookBrowse
                                              • 85.13.166.18
                                              nklarm7.elfGet hashmaliciousUnknownBrowse
                                              • 85.13.184.4
                                              Payment Reciept FL202306150003 Request 10273 Konturteile.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                              • 85.13.166.18
                                              4ui8luUSNp.exeGet hashmaliciousCoinhive, XmrigBrowse
                                              • 85.13.166.174
                                              Request For PO-230102.bat.exeGet hashmaliciousFormBookBrowse
                                              • 85.13.166.18
                                              No context
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              C:\MMANA-GALBasic3\Uninstall.exeSetup2010u32.exeGet hashmaliciousBabadedaBrowse
                                                file.exeGet hashmaliciousBabadedaBrowse
                                                  lst_setup_v4_0_5 (1).exeGet hashmaliciousUnknownBrowse
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1243
                                                    Entropy (8bit):3.4980352996670137
                                                    Encrypted:false
                                                    SSDEEP:12:jmtyMYoMYMRBMPMnMztMRGvMF2yMSbHM9hUMQ1yMdMrtAHMKR2yMpAvMotMyhUMj:ysDopcB0IWcgQzTomeU/jn+TYUBeBHyA
                                                    MD5:FF838A47694F28E12A7E4C09BA0FFE63
                                                    SHA1:FB4EC322D0A60CFDFC4DC166FE04D8E67D4F6D55
                                                    SHA-256:3E3320C58BE25D1C9C905AFADFAC41C971F8D61BF1D5ECB10A37355E09784BCE
                                                    SHA-512:E3A4411090F62176C4D89321CA5200C4738EDF5C4E35A0931734BF84C382A52B57252BBFBCB673D46922580830DFE224AA49BD61B80A434656E1B259CC98D2ED
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:ABW without R..*..14.05..***Wires***..22..0.0,.0.0,.0.0,.-0.1,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.1,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-0.1,.0.0,.8.000e-04,.-1..0.0,.0.1,.0.0,.0.0,.0.2,.0.0,.8.000e-04,.-1..0.0,.0.2,.0.0,.0.0,.0.3,.0.0,.8.000e-04,.-1..0.0,.-0.1,.0.0,.0.0,.-0.2,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.100.0,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.1,.0.0,.100.0,.2.0,.0.0,.8.000e-04,.-1..0.0,.0.2,.0.0,.100.0,.4.0,.0.0,.8.000e-04,.-1..0.0,.0.3,.0.0,.100.0,.6.0,.0.0,.8.000e-04,.-1..0.0,.-0.1,.0.0,.100.0,.-2.0,.0.0,.8.000e-04,.-1..0.0,.-0.2,.0.0,.100.0,.-4.0,.0.0,.8.000e-04,.-1..0.0,.-0.2,.0.0,.0.0,.-0.3,.0.0,.8.000e-04,.-1..0.0,.-0.3,.0.0,.100.0,.-6.0,.0.0,.8.000e-04,.-1..100.0,.6.0,.0.0,.100.0,.4.0,.0.0,.8.000e-04,.-1..100.0,.4.0,.0.0,.100.0,.2.0,.0.0,.8.000e-04,.-1..100.0,.2.0,.0.0,.100.0,.0.0,.0.0,.8.000e-04,.-1..100.0,.0.0,.0.0,.100.0,.-2.0,.0.0,.8.000e-04,.-1..100.0,.-2.0,.0.0,.100.0,.-4.0,.0.0,.8.000e-04,.-1..100.0,.-4.0,.0.0,.100.0,.-6.0,.0.0,.8.000e-04,.-1..-0.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):504
                                                    Entropy (8bit):3.9155445872659094
                                                    Encrypted:false
                                                    SSDEEP:6:rQb68I28i7VP888i7C888iaw8iC8iRsD24csD28iUG2l8iqZHj7vPH/NKIAG3obr:4t39s7bGb2G32lwXlDy
                                                    MD5:FC26C87BB6AD1D8F003358215858EC08
                                                    SHA1:232A296B769AA6CC9C3820824BA50A08E8E0D2EB
                                                    SHA-256:05D2A11AC8CE6121B8F3EDB6A92FF780A304958C2792C02FCBD03D51A259C502
                                                    SHA-512:C7D4ACF1EA7DD5DBB78172D4204226101FE74D3918AA2D775BC956FF4F26EC73F2E906074BDA82279ABB442C1303B45E6B7BAB94510DF46C08E46E1A377EFBCE
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:LW with R..*..28.5..***Wires***..7..0.0,.0.0,.0.0,.0.2,.0.0,.0.0,.0.001,.-1..0.0,.-2.6,.0.0,.0.0,.0.0,.0.0,.0.001,.-1..0.0,.2.6,.0.0,.0.0,.0.0,.0.0,.0.001,.-1..50.0,.-2.6,.0.0,.50.0,.0.0,.0.0,.0.001,.-1..50.0,.2.6,.0.0,.50.0,.0.0,.0.0,.0.001,.-1..0.2,.0.0,.0.0,.49.8,.0.0,.0.0,.0.001,.-1..49.8,.0.0,.0.0,.50.0,.0.0,.0.0,.0.001,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w7c,.1,.500.0,.0.0..*** Segmentation ***..800,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.5.0,.0,.600.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):444
                                                    Entropy (8bit):4.102745504012204
                                                    Encrypted:false
                                                    SSDEEP:6:rpL4Vr8I2JVVR0888JVVRJCnJVVRFsD2c02JVVRy2RQCJVVRGZHj7vPHt8IAG3oW:dL4VIPvP6PFsqmPyA9PSAG32lw3cDy
                                                    MD5:C220227AA0B35CD814BA9869DDA72A38
                                                    SHA1:F6141478285E4B0841C10E77F8D3282F8D58BF7A
                                                    SHA-256:5C3690CC700D61DA3330397ABE6873E63FD020F4672B30E6F55EC4AA3AC704CD
                                                    SHA-512:F5ED8E57936BC06E87B46509DAA402BAA4FB85C740C412CA7C81553F15AAC7FD9280180E2B5D065BB7272DE5CFD849C6DF26607A21BB35E014C11159ED7DD7BC
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:LW with R..*..7.05..***Wires***..5..0.0,.0.0,.0.0,.0.2,.0.0,.0.0,.3.000e-04,.-1..-10.3,.0.0,.0.0,.0.0,.0.0,.0.0,.3.000e-04,.-1..100.0,.0.0,.0.0,.110.3,.0.0,.0.0,.3.000e-04,.-1..0.2,.0.0,.0.0,.99.8,.0.0,.0.0,.3.000e-04,.-1..99.8,.0.0,.0.0,.100.0,.0.0,.0.0,.3.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w5c,.1,.650.0,.0.0..*** Segmentation ***..800,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.1,.600.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1114
                                                    Entropy (8bit):3.546566114157125
                                                    Encrypted:false
                                                    SSDEEP:12:dLKPX8ZPyLbPlvPt8bPyAbP4AxAbPhAAbPX868bPn7vPycvPybbPytAbPiARLbPc:dLy/xddnccx7HqDXDQiPlDks6lY
                                                    MD5:FAB21CA499BE4699B22CE53C4D920E3F
                                                    SHA1:A14705EB68DC49331174E34376EA252E7516F19F
                                                    SHA-256:8BB79185F21B2E850411079AA6BCD93B3B0FB91DA4BDC9F5A35479D848CF96A9
                                                    SHA-512:E54E653FBD7F7E5344A012C5821AA786AE6DF34FC21C0D5DBA481B4FFB0C308748C19ABBF64DBD04D936DFE78BF0D753A13376AEB6E4ECE1465662FF6B4AE78F
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:LW with R..*..7.05..***Wires***..19..0.0,.0.0,.0.0,.0.2,.0.0,.0.0,.3.000e-04,.-1..0.0,.0.0,.6.0,.0.0,.0.0,.0.0,.3.000e-04,.-1..100.0,.0.0,.0.0,.100.0,.0.0,.6.0,.3.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.-6.0,.3.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.6.0,.0.0,.3.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-6.0,.0.0,.3.000e-04,.-1..0.0,.0.0,.-6.0,.0.0,.-6.0,.0.0,.3.000e-04,.-1..0.0,.-6.0,.0.0,.0.0,.0.0,.6.0,.3.000e-04,.-1..0.0,.0.0,.6.0,.0.0,.6.0,.0.0,.3.000e-04,.-1..0.0,.6.0,.0.0,.0.0,.0.0,.-6.0,.3.000e-04,.-1..100.0,.0.0,.0.0,.100.0,.0.0,.-6.0,.3.000e-04,.-1..100.0,.0.0,.0.0,.100.0,.6.0,.0.0,.3.000e-04,.-1..100.0,.0.0,.0.0,.100.0,.-6.0,.0.0,.3.000e-04,.-1..100.0,.-6.0,.0.0,.100.0,.0.0,.6.0,.3.000e-04,.-1..100.0,.0.0,.6.0,.100.0,.6.0,.0.0,.3.000e-04,.-1..100.0,.6.0,.0.0,.100.0,.0.0,.-6.0,.3.000e-04,.-1..100.0,.0.0,.-6.0,.100.0,.-6.0,.0.0,.3.000e-04,.-1..0.2,.0.0,.0.0,.99.8,.0.0,.0.0,.3.000e-04,.-1..99.8,.0.0,.0.0,.100.0,.0.0,.0.0,.3.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w19
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):523
                                                    Entropy (8bit):4.409094348877949
                                                    Encrypted:false
                                                    SSDEEP:6:ceRs/J+9ov3D9H7ciGAPxSX92PxS9h0LyciGAQ592t5F0LUdZH8KvPH1ewqKIAGH:cFUKfDNcmSNKShcVU5EEHG325waZDy
                                                    MD5:9B8BE053EE475514ED7EC71866E55BCB
                                                    SHA1:354B8D6E2CECFD332919081C1DA6BCE79F8DA422
                                                    SHA-256:763410AF4783934B6D073D650F41035B9275F161BED93B9BE363D7DB528A4D1F
                                                    SHA-512:AC1F20A276F8B60EA17C924AB1BC667FD9CB8F39A601FE473263FC265C2CF38ED2A435CCC9753F8AEF8C2378A37D560938D7414AE0DCE46A62AF4FB0C50B1BE9
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:Aperiodic Quad 160m...10m ... <2.0 ..*..1.825..***Wires***..6..-1.06,.0.92,.0.0,.29.34,.-29.34,.0.0,.0.003,.-1..29.34,.31.47,.0.0,.-1.06,.1.12,.0.0,.0.003,.-1..29.34,.31.47,.0.0,.59.76,.1.1,.0.0,.0.003,.-1..59.76,.0.9,.0.0,.29.34,.-29.34,.0.0,.0.003,.-1..-1.06,.0.92,.0.0,.-1.06,.1.12,.0.0,.0.003,.4..59.76,.0.9,.0.0,.59.76,.1.1,.0.0,.0.003,.4..*** Source ***..1,.1..w5c,.0.0,.1.0..*** Load ***..1,.1..w6c,.1,.500.0,.0.0..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.20.0,.1,.450.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):560
                                                    Entropy (8bit):4.007055066246364
                                                    Encrypted:false
                                                    SSDEEP:6:pkFoqvchQ49/x6r8r8x/XZd8xurxtr8r8x2XZd8xdPZd88r8xMZHPvSgLOvP6wha:pkSqEhgOMBgZ4/LvwhtG34wxiDy
                                                    MD5:7919C8040847DD9BD3654E10105FBE35
                                                    SHA1:4EF7F5BCD1D4175A954C7D34F80B70F02FE235BC
                                                    SHA-256:349B81EF0D028A8022A21F71355CA8C5536A302A24BFA22C28C451CB4FB9B8A5
                                                    SHA-512:95F609905C2D515DFB77197B07B046B3E97D6B0235916746EBDB740B37B2C5EEE0874BFE1ED2A51DCBC07F74BEC33812406220122C2D9435FF354B59F22BFF04
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:LOOP1 3.5 ... 30 .....*..10.12..***Wires***..7..15.0,.15.0,.0.0,.15.0,.-15.0,.0.0,.0.002,.-1..15.0,.15.0,.0.0,.0.0,.0.2,.12.0,.0.002,.-1..15.0,.-15.0,.0.0,.0.0,.-0.2,.12.0,.0.002,.-1..-15.0,.-15.0,.0.0,.-15.0,.15.0,.0.0,.0.002,.-1..-15.0,.15.0,.0.0,.0.0,.0.2,.12.0,.0.002,.-1..-15.0,.-15.0,.0.0,.0.0,.-0.2,.12.0,.0.002,.-1..0.0,.-0.2,.12.0,.0.0,.0.2,.12.0,.0.002,.-1..*** Source ***..1,.0..w7c,.0.0,.1.0..*** Load ***..2,.1..w1c,.1,.600.0,.0.0..w4c,.1,.600.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.3.0,.1,.600.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):867
                                                    Entropy (8bit):3.868633084136555
                                                    Encrypted:false
                                                    SSDEEP:12:xI+HMpMEMMMMMHYMiMqMZPCMTPoMZdMggGMPGMDMSdIG34wVDy:xI4QnL3eY5B2q32dUG3AHMH
                                                    MD5:531CBDE7EA1D21E2AC6D7CD762DBA1D4
                                                    SHA1:739A0B36090318F01F215A7B2451B40C3DAEAB8F
                                                    SHA-256:B4BC22F90422CFAB0FC33119E6331923F8CD3B38D089F681879D98308C4CC04F
                                                    SHA-512:861A2BA5543C1CF46AD4063750310A3167B2A764CDABA32BA35945012425FD7182B1E059A0AA92BB004442217D7D6BF4643428ECEA996437323DD860941207C9
                                                    Malicious:false
                                                    Preview:D2T..*..14.05..***Wires***..14..-1.0,.3.4,.0.0,.-1.0,.-3.4,.0.0,.8.000e-04,.-1..1.1,.-3.4,.0.0,.1.1,.3.4,.0.0,.8.000e-04,.-1..1.1,.-3.4,.0.0,.1.1,.-3.4,.0.2,.8.000e-04,.-1..1.1,.-3.4,.0.2,.1.1,.-0.1,.0.2,.8.000e-04,.-1..1.1,.3.4,.0.0,.1.1,.3.4,.0.2,.8.000e-04,.-1..1.1,.3.4,.0.2,.1.1,.0.1,.0.2,.8.000e-04,.-1..-1.0,.-3.4,.0.0,.-1.0,.-3.4,.0.2,.8.000e-04,.-1..-1.0,.-3.4,.0.2,.-1.0,.-0.1,.0.2,.8.000e-04,.-1..-1.0,.0.1,.0.2,.-1.0,.3.4,.0.2,.8.000e-04,.-1..-1.0,.3.4,.0.2,.-1.0,.3.4,.0.0,.8.000e-04,.-1..-1.0,.0.1,.0.2,.0.05,.0.0,.0.25,.8.000e-04,.-1..1.1,.0.1,.0.2,.0.05,.0.0,.0.15,.8.000e-04,.-1..0.05,.0.0,.0.25,.1.1,.-0.1,.0.2,.8.000e-04,.-1..0.05,.0.0,.0.15,.-1.0,.-0.1,.0.2,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w2c,.1,.600.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.15.0,.1,.600.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):981
                                                    Entropy (8bit):3.984980886289457
                                                    Encrypted:false
                                                    SSDEEP:12:bFaXNLNiMNlMM8OM/gkMMG2MHuMdZmMvHMzFM5MziIM+VMCMI1M2M15MQFvG3Xw5:ANLw6iOsBV/hMkFSEiIxVhxBk57oU
                                                    MD5:2124B6FF4FC1D77BBEC65467D3C1B7E4
                                                    SHA1:C65D1342FD91A078572AE427C86688CC3A5F234E
                                                    SHA-256:DDD03BA1CC59A751DCDDF7D9E78F3478E1AC640F00CF113733A271F167DB2654
                                                    SHA-512:934B9C806A9BEAB8B123DFE6AA383E1A3D614CBDF75F7059581C3D36EC51843EF2D97FD6B2F66DA7A0096B6E5016BA6A6FDA5EE3EA1DA4649928BD1CC33BCDE4
                                                    Malicious:false
                                                    Preview:Fractal line 7...29 MHz..*..7.05..***Wires***..16..19.0,.0.0,.0.0,.18.3,.0.0,.2.5,.8.000e-04,.-1..18.3,.0.0,.2.5,.18.05,.0.0,.1.1,.8.000e-04,.-1..18.05,.0.0,.1.1,.17.6,.0.0,.2.8,.8.000e-04,.-1..17.6,.0.0,.2.8,.17.25,.0.0,.1.1,.8.000e-04,.-1..17.25,.0.0,.1.1,.16.8,.0.0,.3.3,.8.000e-04,.-1..16.8,.0.0,.3.3,.16.2,.0.0,.1.05,.8.000e-04,.-1..16.2,.0.0,.1.05,.15.4,.0.0,.4.05,.8.000e-04,.-1..15.4,.0.0,.4.05,.14.7,.0.0,.1.05,.8.000e-04,.-1..14.7,.0.0,.1.05,.13.6,.0.0,.5.0,.8.000e-04,.-1..13.6,.0.0,.5.0,.12.5,.0.0,.1.1,.8.000e-04,.-1..12.5,.0.0,.1.1,.11.1,.0.0,.6.4,.8.000e-04,.-1..11.1,.0.0,.6.4,.9.7,.0.0,.1.0,.8.000e-04,.-1..9.7,.0.0,.1.0,.7.7,.0.0,.8.3,.8.000e-04,.-1..7.7,.0.0,.8.3,.5.75,.0.0,.1.1,.8.000e-04,.-1..5.75,.0.0,.1.1,.3.0,.0.0,.11.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.3.0,.0.0,.11.0,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.1..w16b,.1,.400.0,.0.0..*** Segmentation ***..400,.80,.2.0,.4..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.450.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):7785
                                                    Entropy (8bit):3.743569535807801
                                                    Encrypted:false
                                                    SSDEEP:96:o7z8yRQ8YRIQfIGEKaOrmU88HORG1wUarvBN8SpHBsoQp/MDyZ6OXOB4qG5yDktr:MxVaL0I7BRhVfR0kF
                                                    MD5:F6BECB9798FCF24B528DF7C35BFACE85
                                                    SHA1:1DD3979AD544F05EA796799A4A3F69B117B3EA7F
                                                    SHA-256:65B6E58A80667DC4B70DF1B52152E5AF3A1CA1EB94ABE727833984479CB3A376
                                                    SHA-512:468637E6819AF1A05B664F40E86D04CC5026C2A4FBA881FDA17BBB1D81CE74A040F47F3D1A59C1273941B7460AE4EFA35A191035304829ABEFE170FEE96D8F15
                                                    Malicious:false
                                                    Preview:Antenna Kharchenko..*..14.6..***Wires***..149..0.0,.0.0,.4.0,.-5.1,.0.0,.4.0,.8.000e-04,.-1..0.0,.0.35,.4.0,.12.0,.0.915,.4.4,.8.000e-04,.-1..0.0,.-0.35,.4.0,.12.0,.-0.915,.4.4,.8.000e-04,.-1..120.0,.4.8,.8.0,.108.0,.4.345,.7.6,.8.000e-04,.-1..120.0,.3.6,.8.0,.108.0,.3.255,.7.6,.8.000e-04,.-1..120.0,.2.4,.8.0,.108.0,.2.165,.7.6,.8.000e-04,.-1..120.0,.-4.8,.8.0,.108.0,.-4.345,.7.6,.8.000e-04,.-1..120.0,.-3.6,.8.0,.108.0,.-3.255,.7.6,.8.000e-04,.-1..120.0,.-2.4,.8.0,.108.0,.-2.165,.7.6,.8.000e-04,.-1..0.0,.0.0,.4.0,.0.0,.0.05,.4.0,.8.000e-04,.-1..0.0,.0.0,.4.0,.0.0,.-0.05,.4.0,.8.000e-04,.-1..0.0,.0.05,.4.0,.0.0,.0.15,.4.0,.8.000e-04,.-1..0.0,.0.15,.4.0,.0.0,.0.25,.4.0,.8.000e-04,.-1..0.0,.0.25,.4.0,.0.0,.0.35,.4.0,.8.000e-04,.-1..0.0,.-0.05,.4.0,.0.0,.-0.15,.4.0,.8.000e-04,.-1..0.0,.-0.15,.4.0,.0.0,.-0.25,.4.0,.8.000e-04,.-1..0.0,.-0.25,.4.0,.0.0,.-0.35,.4.0,.8.000e-04,.-1..120.0,.-6.0,.8.0,.120.0,.-4.8,.8.0,.8.000e-04,.-1..120.0,.-4.8,.8.0,.120.0,.-3.6,.8.0,.8.000e-04,.-1..120.0,.-3.6,
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1547
                                                    Entropy (8bit):4.702703282509541
                                                    Encrypted:false
                                                    SSDEEP:24:sGW80KX/RI2iTDWRhsYsPOW9hZjgIi5PjxrY:sGZ0a/RmQsYsWW9hZj1ePjxc
                                                    MD5:B0BD573C18ECEC45E81878EF4DA1EE17
                                                    SHA1:F21EEF734655D0349A94A084722227B9D40AB447
                                                    SHA-256:9A3B933BF45BC79049C035DF81A9EE782C9ADE8DCE7CE0163A7A049DA07E6840
                                                    SHA-512:31ACB59ED47ED7EF7C2BEDF3677A096D6F862D13B3E9AF8698A49A53C1AB13252786506BB39655033A203E06F611AFE5CC47345D3907CAB71601EA45D5E47DEC
                                                    Malicious:false
                                                    Preview:Antenna Kharchenko..*..14.6..***Wires***..24..1.1,.0.2,.4.0,.13.05,.0.73,.4.4,.0.1,.-1..0.0,.0.0,.4.0,.1.0,.0.0,.4.0,.0.005,.-1..13.05,.0.73,.4.4,.25.0,.1.26,.4.8,.0.2,.-1..1.0,.0.0,.4.0,.1.1,.0.2,.4.0,.0.001,.-1..1.0,.0.0,.4.0,.1.1,.-0.2,.4.001,.0.001,.-1..0.0,.0.0,.4.0,.-5.2,.0.0,.4.0,.0.005,.-1..25.0,.1.26,.4.8,.36.95,.1.79,.5.2,.0.3,.-1..120.6,.-5.5,.8.0,.108.65,.-4.97,.7.6001,.1.4,.-1..36.95,.1.79,.5.2,.48.9,.2.32,.5.6,.0.4,.-1..48.9,.2.32,.5.6,.60.85,.2.85,.6.0,.0.5,.-1..60.85,.2.85,.6.0,.72.8,.3.38,.6.4,.0.6,.-1..72.8,.3.38,.6.4,.84.75,.3.91,.6.8,.0.7,.-1..84.75,.3.91,.6.8,.96.7,.4.44,.7.2,.0.9,.-1..96.7,.4.44,.7.2,.108.65,.4.97,.7.6,.1.2,.-1..108.65,.4.97,.7.6,.120.6,.5.5,.8.0,.1.4,.-1..108.65,.-4.97,.7.6001,.96.7,.-4.44,.7.2002,.1.2,.-1..96.7,.-4.44,.7.2002,.84.75,.-3.91,.6.8003,.0.9,.-1..84.75,.-3.91,.6.8003,.72.8,.-3.38,.6.4004,.0.7,.-1..72.8,.-3.38,.6.4004,.60.85,.-2.85,.6.0005,.0.6,.-1..60.85,.-2.85,.6.0005,.48.9,.-2.32,.5.6006,.0.5,.-1..48.9,.-2.32,.5.6006,.36.95,.-1.79,.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):2520
                                                    Entropy (8bit):3.8124892319737587
                                                    Encrypted:false
                                                    SSDEEP:48:KFisVPgSY/CxJmJ8rJWwp4zQVeckU/P6Kp849mnfgV7cg/cuiZJKTJ9eC/Y8lDCr:In4OoI404ckU/P6Kp849mnfgV7x/cbbN
                                                    MD5:7A121A63850F484F8E71265EC611B90B
                                                    SHA1:05A010F4BF56132C0A90A466FC41C3A9776956CB
                                                    SHA-256:04FA2438C37A687071F4336F6655E97E0B102C943F1E7F34D8B20530F43876B8
                                                    SHA-512:C11EC4D854E589EDBAB697BCD7CE3F1E248B736AEB0005480F3F6A2EFCB7FBCEE32FECF845CBA582AEB4AE440EF00662CA320702B63856FE841AD6440388AE2D
                                                    Malicious:false
                                                    Preview:PYRAM 3...30 MHz..*..14.15..***Wires***..47..-1.838e-17,.-0.1,.15.0,.6.126e-18,.0.1,.15.0,.0.002,.-1..-15.0,.15.0,.3.0,.-15.0,.-15.0,.3.0,.0.002,.-1..15.0,.15.0,.3.0,.15.0,.-15.0,.3.0,.0.002,.-1..-15.0,.15.0,.3.0,.-7.5,.15.0,.3.0,.0.002,.-1..-15.0,.-15.0,.3.0,.-7.5,.-15.0,.3.0,.0.002,.-1..-7.5,.15.0,.3.0,.9.189e-16,.15.0,.3.0,.0.002,.-1..-7.5,.-15.0,.3.0,.-2.757e-15,.-15.0,.3.0,.0.002,.-1..9.189e-16,.15.0,.3.0,.7.5,.15.0,.3.0,.0.002,.-1..-2.757e-15,.-15.0,.3.0,.7.5,.-15.0,.3.0,.0.002,.-1..7.5,.15.0,.3.0,.15.0,.15.0,.3.0,.0.002,.-1..7.5,.-15.0,.3.0,.15.0,.-15.0,.3.0,.0.002,.-1..-0.1,.0.1,.14.999,.-7.5,.7.5,.9.0,.0.002,.-1..-0.1,.-0.1,.14.999,.-7.5,.-7.5,.9.0,.0.002,.-1..-0.05,.0.1,.14.999,.-3.7,.7.5,.9.0,.0.002,.-1..-0.05,.-0.1,.14.999,.-3.7,.-7.5,.9.0,.0.002,.-1..6.126e-18,.0.1,.15.0,.4.594e-16,.7.5,.9.0,.0.002,.-1..-1.838e-17,.-0.1,.15.0,.-1.378e-15,.-7.5,.9.0,.0.002,.-1..0.05,.0.1,.14.999,.3.7,.7.5,.9.0,.0.002,.-1..0.05,.-0.1,.14.999,.3.7,.-7.499,.9.0,.0.002,.-1..0.1,.0.1,.14.999,.7.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):501
                                                    Entropy (8bit):4.265870296126076
                                                    Encrypted:false
                                                    SSDEEP:12:XkBqu1eZLAM1FoOS1x5OAVNOv2uV05OvAM1BdIG34w3HlDy:XkBqu1e1t1FoOS1fO0Ov2BOvt1bMn
                                                    MD5:B8762378515E282E157F4E3AD8EDA9E3
                                                    SHA1:17182248C13B022C261716AF343D237BDFFEA2D4
                                                    SHA-256:5B29B79E8B0990B1DFE5FFEC7D669BC751CFD77C8698F3515CD16AA71DADA588
                                                    SHA-512:D62E58CD82D3975098BF6819E277A5CDBFAE08936CEF97881B946BD60F3C3AF398645F18DC2DFE7A9DAB749A3A7F9DBD1BD69AA261C2996C92418769B5E69122
                                                    Malicious:false
                                                    Preview:........... .... 7 -28 MHz..*..14.05..***Wires***..6..0.0,.-0.1,.1.0,.0.0,.0.1,.1.0,.0.0015,.-1..96.0,.-0.1,.1.0,.96.0,.0.1,.1.0,.0.0015,.-1..0.0,.-0.1,.1.0,.46.0,.-23.0,.10.0,.0.0015,.-1..0.0,.0.1,.1.0,.46.0,.23.0,.10.0,.0.0015,.-1..46.0,.-23.0,.10.0,.96.0,.-0.1,.1.0,.0.0015,.-1..46.0,.23.0,.10.0,.96.0,.0.1,.1.0,.0.0015,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w2c,.1,.600.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.0,.600.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):498
                                                    Entropy (8bit):4.2516054413251885
                                                    Encrypted:false
                                                    SSDEEP:12:XIB6uAMMGU5MVNL+V05LAMCdIG34w3HlDy:XIB6utMG8ALxLtyMn
                                                    MD5:57CE840C0075C69A54CB6374960255D1
                                                    SHA1:C13BA7A87F2B12E5015757752E890EA39B44AB9C
                                                    SHA-256:48F351747AE5EB3E745D29002AED50BFA22EBBB2191BDC4CF44DADAC1775225A
                                                    SHA-512:E724445FCF3455E258E07BE633BFDF5FF20D95F947DFD5460F8B2EC1A5BC13A0114966A5CC534DC08CC527E7574C612C7BD2DDC8ED19AE5301D6DDB6DA8A7279
                                                    Malicious:false
                                                    Preview:........... .... 7 - 28 MHz..*..14.05..***Wires***..6..0.0,.-0.1,.0.0,.0.0,.0.1,.0.0,.0.0015,.-1..96.0,.-0.1,.0.0,.96.0,.0.1,.0.0,.0.0015,.-1..0.0,.-0.1,.0.0,.46.0,.-23.0,.0.0,.0.0015,.-1..0.0,.0.1,.0.0,.46.0,.23.0,.0.0,.0.0015,.-1..46.0,.-23.0,.0.0,.96.0,.-0.1,.0.0,.0.0015,.-1..46.0,.23.0,.0.0,.96.0,.0.1,.0.0,.0.0015,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w2c,.1,.600.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.0,.600.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1416
                                                    Entropy (8bit):3.7633229170686255
                                                    Encrypted:false
                                                    SSDEEP:24:XgRYg8G8ALXLC1S41b6SZ6VSbHSbGwGSPHBSPWl0lcSmaowSQIhK:Xni80O131lbybJhmWiclhK
                                                    MD5:D680507CCAD75546D421F0510B54DE3E
                                                    SHA1:1DD376307CE10C31D00A9CB904D88EF935F5F38D
                                                    SHA-256:80099420608E29F0549BE52B53F746A94D2531B80B2161D1F56E2CC6306F364E
                                                    SHA-512:0B777199E97D86132C5D7D5AA978DC286BB86101D2A6194E9D8911A44F56228FC8B9FF0071FD0874873CD05463BE7CD4EF3F4FF3485BC2FF96F0D3E4A560E23D
                                                    Malicious:false
                                                    Preview:........... .... B. Braude..*..14.05..***Wires***..26..0.0,.-0.1,.0.0,.0.0,.0.1,.0.0,.0.0015,.-1..96.0,.-0.3,.0.0,.96.0,.0.3,.0.0,.0.0015,.-1..0.0,.-0.1,.0.0,.46.0,.-23.0,.0.0,.0.0015,.-1..0.0,.0.1,.0.0,.46.0,.23.0,.0.0,.0.0015,.-1..46.0,.-23.0,.0.0,.96.0,.-0.3,.0.0,.0.0015,.-1..46.0,.23.0,.0.0,.96.0,.0.3,.0.0,.0.0015,.-1..46.0,.23.0,.0.0,.46.0,.23.0,.1.5,.0.0015,.-1..46.0,.23.0,.0.0,.46.0,.23.0,.-1.5,.0.0015,.-1..46.0,.-23.0,.0.0,.46.0,.-23.0,.1.5,.0.0015,.-1..46.0,.-23.0,.0.0,.46.0,.-23.0,.-1.5,.0.0015,.-1..0.0,.-0.1,.0.0,.0.0,.-0.1,.0.1,.0.0015,.-1..0.0,.0.1,.0.0,.0.0,.0.1,.0.1,.0.0015,.-1..0.0,.0.1,.0.0,.0.0,.0.1,.-0.1,.0.0015,.-1..0.0,.-0.1,.0.0,.0.0,.-0.1,.-0.1,.0.0015,.-1..0.0,.-0.1,.-0.1,.46.0,.-23.0,.-1.5,.0.0015,.-1..0.0,.-0.1,.0.1,.46.0,.-23.0,.1.5,.0.0015,.-1..0.0,.0.1,.0.1,.46.0,.23.0,.1.5,.0.0015,.-1..0.0,.0.1,.-0.1,.46.0,.23.0,.-1.5,.0.0015,.-1..96.0,.0.3,.0.0,.96.0,.0.3,.3.0,.0.0015,.-1..96.0,.0.3,.0.0,.96.0,.0.3,.-3.0,.0.0015,.-1..96.0,.0.3,.-3.0,.46.0,.23.0,.-1.5,.0.0
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):681
                                                    Entropy (8bit):4.043802723691356
                                                    Encrypted:false
                                                    SSDEEP:12:eBPheSB5GU5MVNLXV05LAvCgArrKuLQhvh2lswzHlCv:eB5eSXG8ALWL4/ES2ls7
                                                    MD5:35998B26820E82F7AD1DFF00FC5DEEF0
                                                    SHA1:B38335FC28449488F9BBD3ADFB5A43A2BDFDC4E1
                                                    SHA-256:CE66E73AC3B7691BD25FD48E7C0ED58E892F7816DEFB9547F28D7AA5DEBE84A7
                                                    SHA-512:CB6C643AFB1D2E8CAA0EE0E7F4DCDEC2E9F2A50FEE449E7F0C72C9D6E4588F157BAA168B4765884487AE955156DF4B2E7BC26EAC2D1D07C9903642D0F15AD8DA
                                                    Malicious:false
                                                    Preview:Bidirectional Rhomb DL2KQ..*..14.05..* ....... *..10..0.0,.-0.1,.0.0,.0.0,.0.1,.0.0,.0.0015,.-1..96.0,.0.05,.0.0,.0.15,.0.05,.0.0,.0.0015,.-1..0.0,.-0.1,.0.0,.46.0,.-23.0,.0.0,.0.0015,.-1..0.0,.0.1,.0.0,.46.0,.23.0,.0.0,.0.0015,.-1..46.0,.-23.0,.0.0,.96.0,.-0.15,.0.0,.0.0015,.-1..46.0,.23.0,.0.0,.96.0,.0.15,.0.0,.0.0015,.-1..96.0,.-0.05,.0.0,.0.15,.-0.05,.0.0,.0.0015,.-1..0.15,.0.05,.0.0,.0.15,.-0.05,.0.0,.0.0015,.-1..96.0,.-0.15,.0.0,.96.0,.-0.05,.0.0,.0.0015,.-1..96.0,.0.15,.0.0,.96.0,.0.05,.0.0,.0.0015,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..1,.1..w8c,.1,.600.0,.0.0..*** ........ ***..400,.20,.2.0,.1..*G/H/M/R/AzEl/X*..2,.10.0,.0,.600.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:Non-ISO extended-ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):764
                                                    Entropy (8bit):4.280198539270756
                                                    Encrypted:false
                                                    SSDEEP:12:eBPy+SB5GU5MVNLXV05LAvCgAjUwqG3Yhw3HlDywIyYB:eB6+SXG8ALWL4/3hbyC
                                                    MD5:E0F185013E19D9346DE7AD73897FA0E2
                                                    SHA1:6C3A7FC566CFE9623A3E1ABAB4C10BE03F311C5A
                                                    SHA-256:B65FBFF5F8034FEE6FC2161AF4118F6F4A915E99F70A7B99483E8FB5ABA0DAAC
                                                    SHA-512:B60360A87AE621438A2494B8BA2EEB32C85DAFEF792B3C6D3137DA16AEB65FD1DB137BA581CBF704AA7EFA3EA0B567ABFE14B794264EFD8973F8105CAFCBB715
                                                    Malicious:false
                                                    Preview:Bidirectional Rhomb DL2KQ..*..14.05..***Wires***..10..0.0,.-0.1,.0.0,.0.0,.0.1,.0.0,.0.0015,.-1..96.0,.0.05,.0.0,.0.15,.0.05,.0.0,.0.0015,.-1..0.0,.-0.1,.0.0,.46.0,.-23.0,.0.0,.0.0015,.-1..0.0,.0.1,.0.0,.46.0,.23.0,.0.0,.0.0015,.-1..46.0,.-23.0,.0.0,.96.0,.-0.15,.0.0,.0.0015,.-1..46.0,.23.0,.0.0,.96.0,.0.15,.0.0,.0.0015,.-1..96.0,.-0.05,.0.0,.0.15,.-0.05,.0.0,.0.0015,.-1..0.15,.0.05,.0.0,.0.15,.-0.05,.0.0,.0.0015,.-1..96.0,.-0.15,.0.0,.96.0,.-0.05,.0.0,.0.0015,.-1..96.0,.0.15,.0.0,.96.0,.0.05,.0.0,.0.0015,.-1..*** Source ***..1,.1..w8c,.0.0,.1.0..*** Load ***..1,.1..w1c,.1,.600.0,.0.0..*** Segmentation ***..400,.20,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.0,.600.0,.120,.60,.0.0..### Comment ###..2-nd direction is:..w1c . source..w8c . load....de DL2KQ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):409
                                                    Entropy (8bit):4.269170220062456
                                                    Encrypted:false
                                                    SSDEEP:12:wo15cypLRujMoPvMl3vM1vMc8G325wuDy:wo0ytYjjPvIvYvbm5I
                                                    MD5:862B51C339554B327DDFC1BD76F35BC9
                                                    SHA1:DA7F3E2F2EA076C20ACC4D6311DFC50F1D354327
                                                    SHA-256:D2B201CFA76B9E8A81718E139661FB0585025BEA73315F1BFFAE8F50E269E67A
                                                    SHA-512:B5448DC13D60AD87D47A72C1A5D8B6524B3F6D0F903A0B08D265530970445CF055938869121090787EA61FCE7DBB1955DD7064DA81B1F4D5B400AC69941153DC
                                                    Malicious:false
                                                    Preview:........ 3.5...28 M....*..3.8..***Wires***..4..0.0,.0.0,.0.1,.75.0,.0.0,.45.0,.8.000e-04,.-1..75.0,.0.0,.45.0,.150.0,.0.0,.0.1,.8.000e-04,.-1..150.0,.0.0,.0.0,.150.0,.0.0,.0.1,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.1,.8.000e-04,.-1..*** Source ***..1,.1..w4c,.0.0,.1.0..*** Load ***..1,.1..w3c,.1,.400.0,.0.0..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.400.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):399
                                                    Entropy (8bit):4.297243000921718
                                                    Encrypted:false
                                                    SSDEEP:6:5KPpPbRj90hTUA79HdyhTUAPHdyhM/1GTUAa/1G90hTUDZHj7vPHzf8IAG3obgM0:61Rj9GbddmdnZqGqeG325wQlDy
                                                    MD5:1B4CC609DC5310429F9DB0E6C44006B6
                                                    SHA1:5354E3EFB42DC220CE5FA329571D6C5E12A3BD8D
                                                    SHA-256:499382DBF2C1489A673539DB4609C1C9D36F71893A35569938EEC88255701D89
                                                    SHA-512:873326233D871340E211E202ED8551AB17376A6EC05C935FD3BD4C0660872FCC8F880AD3BDB6536B1E7068F2D81E182247BDB1F378E7A6FA3A33208C991FFA2E
                                                    Malicious:false
                                                    Preview:T2FD 7...28 MHz..*..7.01..***Wires***..4..0.0,.0.0,.1.8,.0.0,.12.12,.8.8,.0.0015,.-1..0.0,.0.0,.1.8,.0.0,.-0.225,.2.2,.0.0015,.-1..0.0,.-0.225,.2.2,.0.0,.11.895,.9.2,.0.0015,.-1..0.0,.11.895,.9.2,.0.0,.12.12,.8.8,.0.0015,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w3c,.1,.650.0,.0.0..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.600.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):400
                                                    Entropy (8bit):4.399699634366917
                                                    Encrypted:false
                                                    SSDEEP:6:V/5IYoaXdbc4lr8Q0JAMqk5X1dAMvPtAQ0JAMGZHzdvPVjsrjsPIAG3oD2Awg2QI:V/poaXBc4lBMq5M3MMjyjOG34wQlDy
                                                    MD5:E45663C51531407340E027962A1D4BEC
                                                    SHA1:291E6865D8128AB3030EC650031DCFF60BF003BD
                                                    SHA-256:00972FEC0D97CE457D11BC2F7AF432EDB6D53538B39A399E00EF5060891BF901
                                                    SHA-512:E44B52A0A27F44E02609C91B3E4291A8F98D9179C744C997AD083315B6A14D788BBB81CC123D0C84F2124841EDC0120FB401E0B1C7A1ECB4E9644D41A5FD5178
                                                    Malicious:false
                                                    Preview:traveling-wave 14...29 MHz..*..14.05..***Wires***..3..30.0,.10.0,.0.0,.0.0,.0.05,.18.0,.8.000e-04,.-1..30.0,.-10.0,.0.0,.0.0,.-0.05,.17.999,.8.000e-04,.-1..0.0,.-0.05,.17.999,.0.0,.0.05,.18.0,.8.000e-04,.-1..*** Source ***..1,.1..w3c,.0.0,.1.0..*** Load ***..2,.1..w1b,.1,.300.0,.0.0..w2b,.1,.300.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.600.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):468
                                                    Entropy (8bit):5.026357217532756
                                                    Encrypted:false
                                                    SSDEEP:12:iAXgMHdwhMMdidwhMQroLLjvClswjCSNN6Irf7i:iUgowh1WwhZo2lsuTy
                                                    MD5:5A55EEB85A7979626C41CC86EE807C79
                                                    SHA1:85DF78B5DAE8CF233F7B60BA850F3E7454B55250
                                                    SHA-256:A50F5C9AAD67194323E34B4E5F849142F975DE88DD9C7F07BE190F29E42DA681
                                                    SHA-512:B0B6C74DEAC7F785B289CC988C735FE7451732D0DBDE40F2B752C492D4BD64CDF99EC1A25F3FD34F5AD7727F56FBC96420773974C9E4D7D6D7353CD8D0F99907
                                                    Malicious:false
                                                    Preview:WA2WVL 1.8-29 MHz..*..14.05..* ....... *..3..0.0,.0.0,.0.0,.0.0,.0.0,.15.0,.8.000e-04,.-1..0.0,.0.0,.15.0,.15.0,.-3.675e-15,.15.0,.8.000e-04,.-1..15.0,.-3.675e-15,.0.0,.15.0,.-3.675e-15,.15.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..1,.1..w3b,.1,.450.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.450.0,.120,.60,.0..### ........ ###..QST Nov 1995..... ....... ....... - .... .. .. ........ ......, ... . .......
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1838
                                                    Entropy (8bit):3.7620684768433987
                                                    Encrypted:false
                                                    SSDEEP:12:ujyfLuuXBHwaQiya5Q6TqV9tuXOXKVEsEQbq9An9LQpYhSSAd1JfArG325w38dDy:ujyDuuxS99tuXOXNZQbq9An9LQ6hyg5K
                                                    MD5:7E4C228AA2A71B0408CE156E5B8F4301
                                                    SHA1:7E424FC0852441544FC493BBB4560E449FE50CA0
                                                    SHA-256:6BF024E49799B144B400B89E5E90002D7289A345324E6BE246EC2F03FB7EF60F
                                                    SHA-512:A9ACD5617DFAF42AACCDF10D5212CB6C4BD3A230F4238B7874D8F46277E3442D6B44954ECE4E2332AEAAD0E3E030EE23BD44FD8EB5D1947B7405478987969E6D
                                                    Malicious:false
                                                    Preview:...... ....... ..... 3-33 M....*..3.55..***Wires***..33..0.0,.-0.1,.0.0,.0.0,.0.1,.0.0,.0.001,.-1..0.0,.0.1,.0.0,.0.0,.1.2,.0.9,.0.001,.-1..0.0,.0.1,.0.0,.0.0,.1.2,.-0.9,.0.001,.-1..0.0,.1.2,.0.9,.0.0,.1.2,.-0.9,.0.0125,.-1..0.0,.-0.1,.0.0,.0.0,.-1.2,.-0.9,.0.001,.-1..0.0,.-0.1,.0.0,.0.0,.-1.2,.0.9,.0.001,.-1..0.0,.-1.2,.0.9,.0.0,.-1.2,.-0.9,.0.0125,.-1..0.0,.1.2,.0.9,.0.0,.13.4,.0.9,.0.001,.-1..0.0,.1.2,.-0.9,.0.0,.13.4,.-0.9,.0.001,.-1..0.0,.-1.2,.0.9,.0.0,.-13.4,.0.9,.0.001,.-1..0.0,.-1.2,.-0.9,.0.0,.-13.4,.-0.9,.0.001,.-1..0.0,.13.4,.0.9,.0.0,.13.4,.0.25,.0.0125,.-1..0.0,.13.4,.0.25,.0.0,.13.4,.-0.25,.0.0125,.-1..0.0,.13.4,.-0.25,.0.0,.13.4,.-0.9,.0.0125,.-1..0.0,.13.4,.0.25,.0.0,.13.85,.0.25,.0.001,.-1..0.0,.13.4,.-0.25,.0.0,.13.85,.-0.25,.0.001,.-1..0.0,.13.85,.0.25,.0.0,.13.85,.-0.25,.0.0125,.-1..0.0,.13.85,.0.25,.0.0,.13.85,.0.9,.0.0125,.-1..0.0,.13.85,.-0.25,.0.0,.13.85,.-0.9,.0.0125,.-1..0.0,.13.85,.0.9,.0.0,.20.25,.0.9,.0.001,.-1..0.0,.13.85,.-0.9,.0.0,.20.25,.-0.9,.0.001,.-
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):411
                                                    Entropy (8bit):4.434919217251465
                                                    Encrypted:false
                                                    SSDEEP:6:jik6/fFg62LRxrx1J77J1JCM77BMC8i7B8xriqZHj7vPHzHIAG3obg62Aw8FABDy:+kMfFg62LRdxIM5MCBKtG329wUABDy
                                                    MD5:E07511BFB5B5D3959EC23FFFB4605892
                                                    SHA1:2D5A72D8F6A082E2A12F686D80EFAD723761889A
                                                    SHA-256:C71BBC271643BD177AC7199304B4EE3E369940892C54185E9FF98C6BB8F4E363
                                                    SHA-512:B1479D5DEDECEDD3793579B72B4345BE69DE637CDF482D45F4083A701BFED6E479F1DB4E6BD3AD0C5DEA159319BB4CD08331630B49F6E8637FEA1C09033E9CF2
                                                    Malicious:false
                                                    Preview:................ ...............*..7.05..***Wires***..4..0.0,.-1.45,.0.0,.0.0,.-1.45,.0.1,.0.001,.-1..0.0,.-1.45,.0.1,.0.0,.-12.0,.0.1,.0.001,.-1..0.0,.-12.0,.0.1,.0.0,.-12.0,.0.0,.0.001,.-1..0.0,.-12.0,.0.0,.0.0,.-1.45,.0.0,.0.001,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w3c,.1,.6000.0,.0.0..*** Segmentation ***..800,.80,.2.0,.16..*** G/H/M/R/AzEl/X ***..0,.20.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):812
                                                    Entropy (8bit):3.9671094000188036
                                                    Encrypted:false
                                                    SSDEEP:12:tV3ezBQRPNcZfS9Yf9YELawrRfRveZcbwqG32awU2Dy:tV3WB2PN6fS9A9VLXB6sav
                                                    MD5:175BEDEF66F8816E8A3F00CD07190651
                                                    SHA1:1F0D65BD96D1672130FFCB47F5A65C5FBAE64126
                                                    SHA-256:4F8C7DCB9FD3ADC3D9CDEAF29E4A32535BF013B43686706AB132DAA1E810AD70
                                                    SHA-512:7566B1F8E2BCB4A55AD729BA7A01210BF097978F9B6689105807DD048E7ABDAAFC52CFE09188AA51860D0F5F112DD624EF93176417BB4A0209DC21C3259452D8
                                                    Malicious:false
                                                    Preview:600-->250 Ohm transrormer BW 7...100 MHz..*..14.05..***Wires***..12..0.0,.-1.45,.-0.05,.0.0,.-1.45,.0.1,.0.0025,.-1..0.0,.-1.45,.0.1,.0.0,.-5.4,.0.05,.0.0025,.-1..0.0,.-12.0,.0.02,.0.0,.-12.0,.0.0,.0.0025,.-1..0.0,.-12.0,.0.0,.0.0,.-11.0,.-0.01,.0.0025,.-1..0.0,.-11.0,.-0.01,.0.0,.-9.6,.-0.02,.0.0025,.-1..0.0,.-9.6,.-0.02,.0.0,.-7.6,.-0.03,.0.0025,.-1..0.0,.-7.6,.-0.03,.0.0,.-5.4,.-0.05,.0.0025,.-1..0.0,.-5.4,.-0.05,.0.0,.-1.45,.-0.05,.0.0025,.-1..0.0,.-5.4,.0.05,.0.0,.-7.6,.0.03,.0.0025,.-1..0.0,.-7.6,.0.03,.0.0,.-9.6,.0.02,.0.0025,.-1..0.0,.-9.6,.0.02,.0.0,.-11.0,.0.02,.0.0025,.-1..0.0,.-11.0,.0.02,.0.0,.-12.0,.0.02,.0.0025,.-1..*** Source ***..1,.1..w3c,.0.0,.1.0..*** Load ***..1,.1..w1c,.1,.600.0,.0.0..*** Segmentation ***..800,.40,.2.0,.4..*** G/H/M/R/AzEl/X ***..0,.20.0,.0,.250.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):598
                                                    Entropy (8bit):4.108729174547143
                                                    Encrypted:false
                                                    SSDEEP:12:tzZutAKAcESAcxAsaDhMC2PD41Dr1D425rBLQhvzXswlGdBCv:t1c3Fdo+GNHiXs92
                                                    MD5:E09AA811D2BBE6D63EC12EF8EB1FC198
                                                    SHA1:CA4AE22A5B96E0738A8AC088FCBFC69E55867941
                                                    SHA-256:6CF807F8AB262F8C87CDA9B9DC90EE1CA3845CE6586ECE69BA8931B280C71FED
                                                    SHA-512:07DCCB6C5AAB9945D6141F9882AFC227678A93F1B35A8A031BAF2AE3677222262CA406BB97A4400A02840CC916CE9B0F75111119C167F8A466E719D97A708F64
                                                    Malicious:false
                                                    Preview:600-->300 Ohm transrormer BW 7...21 MHz (SWR<1.3)..*..14.05..* ....... *..8..0.0,.-6.0,.0.0,.0.0,.-1.0,.0.0,.0.001,.-1..0.0,.-6.0,.0.02,.0.0,.-1.0,.0.02,.0.001,.-1..0.0,.-6.0,.0.02,.0.0,.-6.0,.0.0,.0.001,.-1..0.0,.-1.0,.0.02,.0.0,.-1.0,.0.04,.0.001,.-1..0.0,.-1.0,.0.0,.0.0,.-1.0,.-0.02,.0.001,.-1..0.0,.-1.0,.-0.02,.0.0,.4.0,.-0.02,.0.001,.-1..0.0,.-1.0,.0.04,.0.0,.4.0,.0.04,.0.001,.-1..0.0,.4.0,.0.04,.0.0,.4.0,.-0.02,.0.001,.-1..*** ...... ***..1,.1..w3c,.0.0,.1.0..*** ........ ***..1,.1..w8c,.1,.600.0,.0.0..*** ........ ***..800,.40,.2.0,.4..*G/H/M/R/AzEl/X*..0,.20.0,.0,.330.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):425
                                                    Entropy (8bit):4.281153213993614
                                                    Encrypted:false
                                                    SSDEEP:6:kRWexMLUdtNLRg+AaUA5CMaUABMC8VUAB8+BVUDZHj7vPHzf8IAG3obg62Aw8F6g:kwPLMtNLRvA6CMQMCID6eG329wU6dDy
                                                    MD5:7834B1DCD75BA976432095A7B8415C4C
                                                    SHA1:C44151D90678853F8EDE7C4F98AC9D961E3966FD
                                                    SHA-256:6B929682A265E78D7EA4919136E2B7D2EEE96BBECEB3BA184250D73040FFFD04
                                                    SHA-512:A70204F688494748E0D9DC5DF5D1B6B7F2227509B06FA1A36345BCBCCF880DBA40003D60A9F968EEAF04945FCF888D664A0C92F36C8E83BF8B86E7329E7F7E4F
                                                    Malicious:false
                                                    Preview:650-->300 Ohm delta trahsrormer 7...1000 MHz..*..7.05..***Wires***..4..0.0,.2.0,.0.0,.0.0,.2.0,.0.015,.0.0015,.-1..0.0,.2.0,.0.015,.0.0,.-12.0,.0.1,.0.0015,.-1..0.0,.-12.0,.0.1,.0.0,.-12.0,.0.0,.0.0015,.-1..0.0,.-12.0,.0.0,.0.0,.2.0,.0.0,.0.0015,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w3c,.1,.650.0,.0.0..*** Segmentation ***..800,.80,.2.0,.16..*** G/H/M/R/AzEl/X ***..0,.20.0,.0,.300.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):406
                                                    Entropy (8bit):4.222890615968558
                                                    Encrypted:false
                                                    SSDEEP:6:dDSHR9azsOAMvVsCMOAMvBMpNAMvCZaDAMGZHj7vPHzAIIAG3oD2Aw8FDlDy:+R9azWMt5MvMJM0MWacMSwSG34wUxDy
                                                    MD5:2195DE09343425801424A1D577EB2221
                                                    SHA1:B490B0959FD4EFEBABB6119C47C4D6556BF0FC4B
                                                    SHA-256:292C169F503B26BCB4A9A9309B7B805678430487E2C4A869D0CF95B93B2CEE89
                                                    SHA-512:8F19C7BF48C55116E5D0AAD929C59835137A7249BDB2C05351A82D78B9127CBB2114EB7E1609DC0077B4AE86AB6245310F028C0565581405877421913C303523
                                                    Malicious:false
                                                    Preview:SWR=1..*..21.05..***Wires***..4..0.0,.-2.25,.-0.1,.0.0,.-2.25,.0.1,.8.000e-04,.-1..0.0,.-2.25,.0.1,.0.0,.-12.0,.0.1,.8.000e-04,.-1..0.0,.-12.0,.0.1,.0.0,.-12.0,.-0.1,.8.000e-04,.-1..0.0,.-12.0,.-0.1,.0.0,.-2.25,.-0.1,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w3c,.1,.655.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.0,.660.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):631
                                                    Entropy (8bit):4.3023803878897535
                                                    Encrypted:false
                                                    SSDEEP:12:X5hJSeM5WShpM5hWqpMtqWBM7MLMxMJMSYG34waQlDy:X4eIh7IN0yKEkyoI
                                                    MD5:1273CA4193AF665C840B22A3D4C58F00
                                                    SHA1:430EEC5B38D46295CFE5C7A8AC58D55FE1C28741
                                                    SHA-256:C8218966AAEAE3506BB687C24C9D1DE80DF75D4D2F01201D86FF71F8311158EE
                                                    SHA-512:1CF61B8F4C404493E72A4FEEFEEB4F438B5FFFF73D57065B3D5C0C29B55E1EC2AF12ECCAA40BB02FC87D06898ACCB0AACBB1FBC89E1F062C9D901B1EB40BAE6B
                                                    Malicious:false
                                                    Preview:2ele CQ 20m..*..14.05..***Wires***..8..0.0,.-2.675,.-2.675,.0.0,.2.675,.-2.675,.8.000e-04,.-1..0.0,.2.675,.-2.675,.0.0,.2.675,.2.675,.8.000e-04,.-1..0.0,.2.675,.2.675,.0.0,.-2.675,.2.675,.8.000e-04,.-1..0.0,.-2.675,.2.675,.0.0,.-2.675,.-2.675,.8.000e-04,.-1..-2.59,.-2.81,.-2.81,.-2.59,.2.81,.-2.81,.8.000e-04,.-1..-2.59,.2.81,.-2.81,.-2.59,.2.81,.2.81,.8.000e-04,.-1..-2.59,.2.81,.2.81,.-2.59,.-2.81,.2.81,.8.000e-04,.-1..-2.59,.-2.81,.2.81,.-2.59,.-2.81,.-2.81,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.20.0,.1,.75.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):637
                                                    Entropy (8bit):4.425970777420832
                                                    Encrypted:false
                                                    SSDEEP:12:NpFJEDYMPMdKQJ4k2IMRimMNMAG34wDoD0jHwMty:fPJqzQ2kXE3UFK/ty
                                                    MD5:E6EE8C7A4A0C1AB5E0A217DB06EE1156
                                                    SHA1:839769B74CACB0C27FC1DBBEBE72DE77286F5E3C
                                                    SHA-256:317D1176A4F959A34D9E6F224D9DB59A3D97B4A3F6D1DCE99B2D1BAE2D1A4B76
                                                    SHA-512:81EB7142A76CAC6E5A24DDAC3FBC083CC746A65BB52872453D4F7F609BB58C07E1F17D1E20AB2825DC928AAD703B2C9F1C68C751D6655F69134D16C92678748D
                                                    Malicious:false
                                                    Preview:2ele Delta Loop 20m..*..14.05..***Wires***..7..0.0,.3.87,.2.23,.0.0,.-3.87,.2.23,.-0.001,.-1..0.0,.-3.87,.2.23,.0.0,.-0.01,.-4.46,.8.000e-04,.-1..0.0,.0.01,.-4.46,.0.0,.3.87,.2.23,.8.000e-04,.-1..-2.53,.4.06,.2.35,.-2.53,.-4.06,.2.35,.-0.001,.-1..-2.53,.-4.06,.2.35,.-2.53,.0.0,.-4.68,.8.000e-04,.-1..-2.53,.0.0,.-4.68,.-2.53,.4.06,.2.35,.8.000e-04,.-1..0.0,.-0.01,.-4.46,.0.0,.0.01,.-4.46,.8.000e-04,.-1..*** Source ***..1,.1..w3b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.12.0,.1,.112.0,.120,.60,.0.0..$$$ Taper wire set $$$..1..-0.001,.2,.1.8,.0.015,.1.8,.0.0125,.99999.9,.0.01..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):298
                                                    Entropy (8bit):4.680175186584251
                                                    Encrypted:false
                                                    SSDEEP:6:wNlqjwPxJAMnSdjJAMQWCUj7K/TvQOQv/KlswvNiCVBCv:ZjOoMnSdyMQrKuLSvClswlpBCv
                                                    MD5:13692E3CB99C8AF3D87A70EBE5B19BDD
                                                    SHA1:277122BEA23476709BBA5D35734ECC350AEAA728
                                                    SHA-256:8BAEA23204DE125149EBFA5A366C32AB4182D11BA9E877D4DAD6EEAC6F137E63
                                                    SHA-512:EB50EB0B243FA56FB95F6F17772E9DF9C81DB43A5539EF4BD57943590A380A57B22F59789E0D25608FB3AE3B36E05A93D25B5E8369977151D41DF919EAC06EF5
                                                    Malicious:false
                                                    Preview:2ele 20m (1.6mm Wire YAGI)..*..14.05..* ....... *..2..0.0,.-5.26,.0.0,.0.0,.5.26,.0.0,.8.000e-04,.-1..2.67,.-5.075,.0.0,.2.67,.5.075,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1375
                                                    Entropy (8bit):3.764265845655719
                                                    Encrypted:false
                                                    SSDEEP:12:KttVYip7m4XqSkVYkVXxpZkVXAkrVkEkndpZkncfSHeZXYHXmZvFWthQ6Hw7qvTZ:Ktlh7Z
                                                    MD5:C5DE8320E956E1BECC75B51283598295
                                                    SHA1:D071535ACE005342E1BAA8400552222B295709A0
                                                    SHA-256:B6AF58C3B4944B5CFF88E2FA49DB1DB103F5FA02F1285D9D385BE988FE90720C
                                                    SHA-512:6ACE790B72D123ABA285D285B949228A7E9EF130C157AD3582C0D8777E866EBD5A5C4C515C3C6D9B0DA654395D13772A2C3977F1F12BF19E51FEEF6DC0AE3720
                                                    Malicious:false
                                                    Preview:2el VP 15m..*..21.05..***Wires***..22..0.0,.-2.0,.0.0,.0.0,.2.0,.0.0,.0.007,.-1..0.0,.-2.0,.0.0,.0.0,.-2.295,.0.0,.0.003,.-1..0.0,.2.0,.0.0,.0.0,.2.295,.0.0,.0.003,.-1..-1.62,.-2.0,.0.0,.-1.62,.2.0,.0.0,.0.007,.-1..-1.62,.-2.0,.0.0,.-1.62,.-2.42,.0.0,.0.003,.-1..-1.62,.2.0,.0.0,.-1.62,.2.42,.0.0,.0.003,.-1..0.0,.-2.295,.0.0,.-0.4,.-2.295,.0.0,.5.000e-04,.-2..0.0,.-2.295,.0.0,.0.4,.-2.295,.0.0,.5.000e-04,.-2..0.0,.-2.295,.0.0,.0.0,.-2.295,.-0.4,.5.000e-04,.-2..0.0,.-2.295,.0.0,.0.0,.-2.295,.0.4,.5.000e-04,.-2..0.0,.2.295,.0.0,.-0.4,.2.295,.0.0,.5.000e-04,.-2..0.0,.2.295,.0.0,.0.4,.2.295,.0.0,.5.000e-04,.-2..0.0,.2.295,.0.0,.0.0,.2.295,.-0.4,.5.000e-04,.-2..0.0,.2.295,.0.0,.0.0,.2.295,.0.4,.5.000e-04,.-2..-1.62,.-2.42,.0.0,.-2.02,.-2.42,.0.0,.5.000e-04,.-2..-1.62,.-2.42,.0.0,.-1.22,.-2.42,.0.0,.5.000e-04,.-2..-1.62,.-2.42,.0.0,.-1.62,.-2.42,.-0.4,.5.000e-04,.-2..-1.62,.-2.42,.0.0,.-1.62,.-2.42,.0.4,.5.000e-04,.-2..-1.62,.2.42,.0.0,.-2.02,.2.42,.0.0,.5.000e-04,.-2..-1.62,.2.42,.0.0,.-1.22
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1328
                                                    Entropy (8bit):3.7335066927507197
                                                    Encrypted:false
                                                    SSDEEP:12:KyWtVBjp2yD/vb/o7Y9JliVLV+qeV+w4N962e6ET1DMgT1DSVFgT1DoO6T1DosTG:K9ckj5Yg5Qg58L58smNgmlgmRLmRuhrp
                                                    MD5:5CF92F48603647CFC261ABD2DC7CF2E1
                                                    SHA1:CC45543650B04ED7E31E088DEABEBAD5DDAE4EE4
                                                    SHA-256:C41FF2522358498AD9D81A15D7362A2496DD76E54AC11033DFC63DA25E4D9E18
                                                    SHA-512:6A7F77043262AC2179383EE5336435638237F2480E1EEBC8A0270CED973C3B562CAF7D698480A6545F186960CC0658E53FBB2794BA07224095D2B3BA84427A40
                                                    Malicious:false
                                                    Preview:2el VP 20m..*..14.05..***Wires***..22..0.0,.-2.3,.0.0,.0.0,.2.3,.0.0,.0.007,.-1..0.0,.-2.3,.0.0,.0.0,.-2.605,.0.0,.0.003,.-1..0.0,.2.3,.0.0,.0.0,.2.605,.0.0,.0.003,.-1..-2.56,.-2.3,.0.0,.-2.56,.2.3,.0.0,.0.007,.-1..-2.56,.-2.3,.0.0,.-2.56,.-2.665,.0.0,.0.003,.-1..-2.56,.2.3,.0.0,.-2.56,.2.665,.0.0,.0.003,.-1..0.0,.-2.605,.0.0,.-0.4,.-2.605,.0.0,.0.003,.-2..0.0,.-2.605,.0.0,.0.4,.-2.605,.0.0,.0.003,.-2..0.0,.-2.605,.0.0,.0.0,.-2.605,.-0.4,.0.003,.-2..0.0,.-2.605,.0.0,.0.0,.-2.605,.0.4,.0.003,.-2..0.0,.2.605,.0.0,.-0.4,.2.605,.0.0,.0.003,.-2..0.0,.2.605,.0.0,.0.4,.2.605,.0.0,.0.003,.-2..0.0,.2.605,.0.0,.0.0,.2.605,.-0.4,.0.003,.-2..0.0,.2.605,.0.0,.0.0,.2.605,.0.4,.0.003,.-2..-2.56,.-2.665,.0.0,.-2.96,.-2.665,.0.0,.0.003,.-2..-2.56,.-2.665,.0.0,.-2.16,.-2.665,.0.0,.0.003,.-2..-2.56,.-2.665,.0.0,.-2.56,.-2.665,.-0.4,.0.003,.-2..-2.56,.-2.665,.0.0,.-2.56,.-2.665,.0.4,.0.003,.-2..-2.56,.2.665,.0.0,.-2.96,.2.665,.0.0,.0.003,.-2..-2.56,.2.665,.0.0,.-2.16,.2.665,.0.0,.0.003,.-2..-2.56,.2.665,.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):538
                                                    Entropy (8bit):4.277302518498809
                                                    Encrypted:false
                                                    SSDEEP:12:AXbkJNyMgJrM6pWMEKXhDMEKchDMEVhahDMgJIMTL7G34w3aDy:ArUy/HQBKVBK4BGEil+
                                                    MD5:AC3134025AA40AF377D9BEDA4A35A097
                                                    SHA1:1E85F37A6F2BB80EC59DF41BB1739716C7A1FBCD
                                                    SHA-256:3D2292091766A9353DA53CB575BBFACFFEBEB31B52676DC46CDA15F58FBF6CED
                                                    SHA-512:97D792D2ED8B7A1675D86C4B4BE5C482E6BA9FC606C88878C5288FDF9755B5808F6CDFD10DB5D6DB09560F24E419AA0E8BF4A30A2794B545683E93F6CDA4D88A
                                                    Malicious:false
                                                    Preview:2el Delta20..*..14.15..***Wires***..7..2.5,.0.01,.6.13,.2.5,.3.68,.0.0,.8.000e-04,.-1..2.5,.-0.01,.6.13,.2.5,.-3.68,.0.0,.8.000e-04,.-1..2.5,.3.68,.0.0,.2.5,.-3.68,.0.0,.8.000e-04,.-1..-0.5,.0.0,.6.17,.-0.5,.3.95,.0.0,.8.000e-04,.-1..-0.5,.0.0,.6.17,.-0.5,.-3.95,.0.0,.8.000e-04,.-1..-0.5,.3.95,.0.0,.-0.5,.-3.95,.0.0,.8.000e-04,.-1..2.5,.-0.01,.6.13,.2.5,.0.01,.6.13,.8.000e-04,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.1,.112.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):425
                                                    Entropy (8bit):4.675881071378327
                                                    Encrypted:false
                                                    SSDEEP:12:8LhPyyQVLeap1rKuLSvOElswGABCCOF7gUHwMty:QTITElsUOFP/ty
                                                    MD5:4FA8B5A7937D268A9284DFD0A0209B00
                                                    SHA1:3840DBC83639DBA6F25C774FDA55FA44ADA69F29
                                                    SHA-256:9B55DCCAAF2A36F6403122F1176B9EF40D94C5869DF803E678994E69D9E681C1
                                                    SHA-512:A845E9B3CF012603C5B6A1587FC5D6D7E70A2925167D0F15265080B97912CE02F174EB87FE9F89831B20C24E1342298194ED7105845D963DF059F23A02AE16B0
                                                    Malicious:false
                                                    Preview:Rele 20m (30mm/25mm/20mm Pipe)..*..14.15..* ....... *..3..0.0,.-5.245,.0.0,.0.0,.5.245,.0.0,.-0.001,.-1..2.6,.-5.0,.0.0,.2.6,.5.0,.0.0,.-0.001,.-1..-2.6,.-5.45,.0.0,.-2.6,.5.45,.0.0,.-0.001,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.50,.2.0,.1..*G/H/M/R/AzEl/X*..2,.20.0,.0,.50.0,.120,.60,.0..$$$ ......... ..... ..... $$$ ..1..-0.001,.2,.1.8,.0.015,.1.8,.0.0125,.99999.9,.0.01..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1394
                                                    Entropy (8bit):3.3341880396697245
                                                    Encrypted:false
                                                    SSDEEP:24:Ct4gvC2xYyivgQEak+0x2ZeEYE7o9VVmyEUAOCDQty/Fq:C4CZHiqxX+UdmEAOCOytq
                                                    MD5:37F2500103D7DA0949C78CB45F6BC055
                                                    SHA1:7BF7373BDD57B48AE6C1CB8D59DA31F281FBAC44
                                                    SHA-256:B5A6F23EFACD034CECCB4AFC51A79A5C0C43B31E6188F93E49A2E3634AF80BC1
                                                    SHA-512:D55BC120F023480EE473E8216844D8A1470EBC900091202909C0989ECA3E7FF8B5FDD08F452FF39F0CF51338AE94930035108C5EEC939E7763E777BC5C8E073D
                                                    Malicious:false
                                                    Preview:\* 14.0 - 14.35 *\..14.0 32.77 -21.88 ..14.007 32.6 -21.44 ..14.014 32.43 -20.99 ..14.021 32.25 -20.52 ..14.028 32.07 -20.06 ..14.035 31.89 -19.6 ..14.042 31.71 -19.13 ..14.049 31.52 -18.65 ..14.056 31.33 -18.17 ..14.063 31.14 -17.68 ..14.07 30.94 -17.2 ..14.077 30.75 -16.71 ..14.084 30.55 -16.21 ..14.091 30.35 -15.71 ..14.098 30.14 -15.2 ..14.105 29.94 -14.69 ..14.112 29.74 -14.18 ..14.119 29.53 -13.66 ..14.126 29.32 -13.13 ..14.133 29.11 -12.61 ..14.14 28.9 -12.07 ..14.147 28.68 -11.53 ..14.154 28.47 -10.99 ..14.161 28.26 -10.44 ..14.168 28.04 -9.9 ..14.175 27.82 -9.34 ..14.182 27.6 -8.77 ..14.189 27.38 -8.2 ..14.196 27.17 -7.63 ..14.203 26.94 -7.06 ..14.21 26.72 -6.48 ..14.217 26.5 -5.89 ..14.224 26.28 -5.3 ..14.231 26.06 -4.71 ..14.238 25.83 -4.12 ..14.245 25.61 -3.51
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):437
                                                    Entropy (8bit):4.228601205935775
                                                    Encrypted:false
                                                    SSDEEP:6:pcsmNPL4Vr88+WkiI5PWEIp+M92+9OME+WEUnMeBMMZHd0vPHQrfsVlIAG3oD2A5:eZL4VQR1V5PWp9OQ5GFB7xsVXG34weBj
                                                    MD5:F19729F30C69AF3A7F4B8F3DE72B715E
                                                    SHA1:3E01C6FCB00586B929BE67264024FF27A0B4A622
                                                    SHA-256:305A639CC99D297749BEF6EE3B2D34922D127239FBE796B6D9A60011E95F5DA6
                                                    SHA-512:7C222B381936710584919C0B69D7AFF0BF7360335F652290AB6F920E757D5AB370EF1B30819A512446310825363AE0625E6BDC15A96F4A58E75CE0A3CC6EC29D
                                                    Malicious:false
                                                    Preview:3el GP80 CW by EU1TT..*..3.55..***Wires***..5..0.0,.0.0,.0.0,.0.0,.0.0,.23.5,.0.04,.-1..-2.0,.0.0,.23.0,.-18.0,.0.0,.2.0,.0.002,.-1..-18.0,.0.0,.2.0,.-2.5,.0.0,.2.0,.0.002,.-1..2.0,.0.0,.23.0,.17.5,.0.0,.2.0,.0.002,.-1..7.0,.0.0,.2.0,.17.5,.0.0,.2.0,.0.002,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.1..w1b,.0,.0.0,.360.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.60,.20,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):437
                                                    Entropy (8bit):4.228601205935775
                                                    Encrypted:false
                                                    SSDEEP:6:pcsmNPL4Vr88+WkiI5PWEIp+M92+9OME+WEUnMeBMMZHd0vPHQrfsVlIAG3oD2A5:eZL4VQR1V5PWp9OQ5GFB7xsVXG34weBj
                                                    MD5:F19729F30C69AF3A7F4B8F3DE72B715E
                                                    SHA1:3E01C6FCB00586B929BE67264024FF27A0B4A622
                                                    SHA-256:305A639CC99D297749BEF6EE3B2D34922D127239FBE796B6D9A60011E95F5DA6
                                                    SHA-512:7C222B381936710584919C0B69D7AFF0BF7360335F652290AB6F920E757D5AB370EF1B30819A512446310825363AE0625E6BDC15A96F4A58E75CE0A3CC6EC29D
                                                    Malicious:false
                                                    Preview:3el GP80 CW by EU1TT..*..3.55..***Wires***..5..0.0,.0.0,.0.0,.0.0,.0.0,.23.5,.0.04,.-1..-2.0,.0.0,.23.0,.-18.0,.0.0,.2.0,.0.002,.-1..-18.0,.0.0,.2.0,.-2.5,.0.0,.2.0,.0.002,.-1..2.0,.0.0,.23.0,.17.5,.0.0,.2.0,.0.002,.-1..7.0,.0.0,.2.0,.17.5,.0.0,.2.0,.0.002,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.1..w1b,.0,.0.0,.360.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.60,.20,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):482
                                                    Entropy (8bit):4.530894885552408
                                                    Encrypted:false
                                                    SSDEEP:12:shPyyQwRHXFvda5n65JyfyTV08vsR1YG3Rzw48D0hHwMty:uTJFFFCFaS6sFzxJ/ty
                                                    MD5:E33A5A3D5DA4D2620E13F24E631EDF6D
                                                    SHA1:E3D0122F4B6D71F73B0770230CFFF89ECF8F5359
                                                    SHA-256:81EF8986EDA54E5EB0BA43682AB6F592FC367CF7F3704DC13D2CE8CB6BA68B5E
                                                    SHA-512:E657F4CD039BEAAD68A62E11EA1DBAD25F70E28611FA156FB998B1F439E42F972203E485C11AEEDD0671DFF95398EA03D321EEAFBBBE00699AD63AEDC1C86D61
                                                    Malicious:false
                                                    Preview:4ele 20m (30mm/25mm/20mm Pipe)..*..14.05..***Wires***..4..0.0,.-5.185,.0.0,.0.0,.5.185,.0.0,.-0.001,.-1..-2.95,.-5.405,.0.0,.-2.95,.5.405,.0.0,.-0.001,.-1..1.87,.-4.895,.0.0,.1.87,.4.895,.0.0,.-0.001,.-1..4.94,.-4.86,.0.0,.4.94,.4.86,.0.0,.-0.001,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.50,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.11.5,.3,.50.0,.120,.60,.0.0..$$$ Taper wire set $$$..1..-0.001,.0,.1.8,.0.015,.1.8,.0.0125,.99999.9,.0.01..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):791
                                                    Entropy (8bit):4.326734290750778
                                                    Encrypted:false
                                                    SSDEEP:12:aMhPyyQ7I6a5n65JyfyTV08vsRwMXAMEiME7MQrxZLSvOElswlGk3CCOF7gZHwMR:aOTQXCFaS6siPBiB7ZfElsqOFo/tS/ty
                                                    MD5:1CEF2C1F66D71699046E3970EED3A122
                                                    SHA1:5B4F1788FD064006AB5303BB8ED6584F9EB5C4AD
                                                    SHA-256:C228F1AB47B1AA03A22AA9695D8197FA56E6D14E36D930E3844E45CDAA31346F
                                                    SHA-512:53FD02678B7BFEB325955EE6F1775078CADC218F5503873AC4D6F36970C0BBE3E63EB9A50C925A5C1D5DD79C1754453DCAFC6E0BE268C4658226C99596D20860
                                                    Malicious:false
                                                    Preview:4ele 20m Hairpin-Match (30mm/25mm/20mm Pipe)..*..14.05..* ....... *..9..0.0,.-0.05,.0.0,.0.0,.-5.01,.0.0,.-0.002,.-1..-2.95,.-5.405,.0.0,.-2.95,.5.405,.0.0,.-0.001,.-1..1.87,.-4.895,.0.0,.1.87,.4.895,.0.0,.-0.001,.-1..4.94,.-4.86,.0.0,.4.94,.4.86,.0.0,.-0.001,.-1..0.0,.-0.05,.0.0,.0.0,.0.05,.0.0,.8.000e-04,.-1..0.0,.0.05,.0.0,.0.0,.5.01,.0.0,.-0.002,.-1..0.0,.0.05,.0.0,.-0.36,.0.05,.0.0,.8.000e-04,.-1..-0.36,.0.05,.0.0,.-0.36,.-0.05,.0.0,.8.000e-04,.-1..-0.36,.-0.05,.0.0,.0.0,.-0.05,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w5c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.50,.2.0,.1..*G/H/M/R/AzEl/X*..0,.20.0,.4,.50.0,.120,.60,.0..$$$ ......... ..... ..... $$$ ..2..-0.001,.2,.1.8,.0.015,.1.8,.0.0125,.99999.9,.0.01..-0.002,.1,.0.85,.0.015,.1.8,.0.0125,.99999.9,.0.01..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):519
                                                    Entropy (8bit):4.565071434952266
                                                    Encrypted:false
                                                    SSDEEP:12:OsMyQ3cVZcl0SGlalQYXg1rKuLSvTElswlGABoOF7gHWt9:OsBn2lQ+gOElsEoOFgWt9
                                                    MD5:B22831919007BEA27F217865A433899A
                                                    SHA1:8AE3A7C74DBED4F754127777EC24B23F33DCD940
                                                    SHA-256:7B4BFD2C4BA59B6FB851F281B2AF8492561F03EFF152BD43B0396778F1B3CD3C
                                                    SHA-512:5370AC4302C3B6272BEBA61DAED084BE29BD8B3214FB2E6E04F6E5B7688F31E7CCC12F8D6E1A74AC88513A6C462FE5CA729B1A856B370CFEE18D7EA504CA1A1B
                                                    Malicious:false
                                                    Preview:5ele 20m (35mm/30mm/25mm Pipe)..*..14.05..* ....... *..5..0.0,.5.0,.0.0,.0.0,.-5.0,.0.0,.-0.001,.-1..-3.5,.5.39,.0.0,.-3.5,.-5.39,.0.0,.-0.001,.-1..2.9,.4.8,.0.0,.2.9,.-4.8,.0.0,.-0.001,.-1..5.64,.4.775,.0.0,.5.64,.-4.775,.0.0,.-0.001,.-1..8.54,.4.75,.0.0,.8.54,.-4.75,.0.0,.-0.001,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..100,.50,.2.0,.1..*G/H/M/R/AzEl/X*..0,.20.0,.0,.50.0,.120,.30,.0..$$$ ......... ..... ..... $$$ ..1..-0.001,.0,.1.0,.0.0175,.2.0,.0.015,.99999.9,.0.0125..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):562
                                                    Entropy (8bit):4.45602232253833
                                                    Encrypted:false
                                                    SSDEEP:12:udBYt6ULqWDP1sR6vvXxcuwL1YG34wUk3D0Sx:8YEWq2rqx
                                                    MD5:25E30A00CD52EC67ED3CE21A70E204B4
                                                    SHA1:EDA4968AB3C22F3F85A264342210BE89F1BC62DC
                                                    SHA-256:DE2BB735C5FFBA36A350BEB41524626007E6780028A79FD0AA9726D77DAC89E9
                                                    SHA-512:0C9DEE25283E530FD1581AB9251EC79ED305B392D8C1D9B44B53D5DA37AD341799C2A1B5DD745F51252F0E143E18BFD6EF9B9AEFE1AA4ED40A05D042570FFA9C
                                                    Malicious:false
                                                    Preview:6ele 10m (20mm/16mm Pipe), 9.8m boom..*..28.5..***Wires***..6..0.0,.-2.57,.0.0,.0.0,.2.57,.0.0,.-0.001,.-1..-2.05,.-2.66,.0.0,.-2.05,.2.66,.0.0,.-0.001,.-1..1.11,.-2.46,.0.0,.1.11,.2.46,.0.0,.-0.001,.-1..2.94,.-2.35,.0.0,.2.94,.2.35,.0.0,.-0.001,.-1..5.29,.-2.39,.0.0,.5.29,.2.39,.0.0,.-0.001,.-1..7.75,.-2.31,.0.0,.7.75,.2.31,.0.0,.-0.001,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.4,.50.0,.120,.60,.0.0..$$$ Taper wire set $$$..1..-0.001,.0,.2.0,.0.01,.99999.9,.0.008..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):584
                                                    Entropy (8bit):4.280824468231177
                                                    Encrypted:false
                                                    SSDEEP:12:/n3RbTsDdTe2xXvJP/RmvJPbvJGRRw8YhUXH0aZZ4G34waDLDy:v3RbTsDdTe2xXvJnRmvJzvJGR2lhhW
                                                    MD5:8DF549041DA25CEBE55CAEF48A41AB97
                                                    SHA1:6FCA80E7B1267AEC50077E7EC355D66D87FA2EF2
                                                    SHA-256:94D1B502575F32B4BDA8453CA316F359B6847AC1A208DA53BBBC8D81BF3FDA39
                                                    SHA-512:42E1B8503BADA44E45523A88DA7A3F48DA2DCE90FEE0DF0F003DA42C6F16E1D0CB9B959AE9EBCDFE4CD7C1F86DA2445C88D29B5C9C57E9F072F6A88DE0490F1B
                                                    Malicious:false
                                                    Preview:Dual Band 2el (20m, 15m)..*..14.05..***Wires***..6..0.0,.3.26,.0.0,.0.0,.-3.26,.0.0,.0.008,.-1..0.0,.3.26,.0.0,.0.0,.4.19,.0.0,.0.008,.-1..0.0,.-3.26,.0.0,.0.0,.-4.19,.0.0,.0.008,.-1..-2.7,.3.49,.0.0,.-2.7,.-3.49,.0.0,.0.008,.-1..-2.7,.3.49,.0.0,.-2.7,.4.435,.0.0,.0.008,.-1..-2.7,.-3.49,.0.0,.-2.7,.-4.435,.0.0,.0.008,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..4,.1..w2b,.0,.2.86,.20.0,.200.0..w3b,.0,.2.86,.20.0,.200.0..w5b,.0,.2.86,.20.0,.200.0..w6b,.0,.2.86,.20.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.20.0,.3,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):662
                                                    Entropy (8bit):4.439250698538412
                                                    Encrypted:false
                                                    SSDEEP:6:W3DXtiT62CRClFs5yDciocaQrpz+98qFGe/02qgwsiCLUhG9hAbIqsAIZH35KvqM:W66XQYcauCxas/UhG9hU2PjjABC5y
                                                    MD5:FEF3728E0F88DF008C35320BFAE63E46
                                                    SHA1:A9D4EB293EE6A1017EB7BA4C422BCE8657BCFB7A
                                                    SHA-256:A5233604760C25A9DCC312079C869BAF32F0559144FF876EE3072BB8F8516187
                                                    SHA-512:CDDBCD0F4FFB5AF3FA14A829A12013AEB456D20465007F6148CB7BFDC92B9CAFCB812641B3BC7328B789611F0E642B7DA99B6C85B47EF34D97522C23879A3276
                                                    Malicious:false
                                                    Preview:db54 monotape (14 - w1c, 21 - w4c )..*..21.2..***Wires***..9..0.0,.5.13,.0.0,.0.0,.-5.13,.0.0,.0.0125,.-1..-3.86,.5.48,.0.0,.-3.86,.-5.48,.0.0,.0.0125,.-1..-1.93,.3.63,.0.0,.-1.93,.-3.63,.0.0,.0.01,.-1..1.2,.3.4,.0.0,.1.2,.-3.4,.0.0,.0.01,.-1..2.4,.5.02,.0.0,.2.4,.-5.02,.0.0,.0.0125,.-1..3.77,.3.2,.0.0,.3.77,.-3.2,.0.0,.0.01,.-1..5.14,.4.85,.0.0,.5.14,.-4.85,.0.0,.0.0125,.-1..6.66,.3.17,.0.0,.6.66,.-3.17,.0.0,.0.01,.-1..8.18,.4.77,.0.0,.8.18,.-4.77,.0.0,.0.0125,.-1..*** Source ***..1,.1..w4c,.0.0,.1.0..*** Load ***..0,.1..**Segmentation**..400,.40,.2.0,.1..*GH/??/R/AzEl/X*..2,.20.0,.0,.50.0,.120,.60,.0..### Comment ###..DB54..w1c 20m..w4c 15m..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):949
                                                    Entropy (8bit):4.067915118502287
                                                    Encrypted:false
                                                    SSDEEP:12:7xbHuPqz0qzDPqzeYqzeENdDeYDe9dD0DBpGiqz6zAGiqzeGzeyuDefeqDTF0q/A:pHHtKkppUmb5PF0q/iY2nXr
                                                    MD5:55E6C14B255C3007C0E1B9EAF3433AE2
                                                    SHA1:8FB1A7483E9A9D3C099EC8098062516183704276
                                                    SHA-256:305C71C22886C7A8579E7489558DE6780189E8F5FED3A7BA768FC71A2B949B21
                                                    SHA-512:8318B173D07D56D329DE4359EBE6A560074432EF204324A4B3630BFEE03615E466A7EE285214AF331D319BC709603FE670067396B870D3D0CD7BA58F0B8B8C51
                                                    Malicious:false
                                                    Preview:G4ZU 14 MHz ..*..14.15..***Wires***..14..-0.01,.-0.01,.0.0,.-2.05,.-2.05,.0.0,.0.001,.-1..-2.05,.-2.05,.0.0,.-2.05,.-2.05,.5.66,.0.001,.-1..-2.05,.-2.05,.5.66,.-0.01,.0.0,.5.66,.0.001,.-1..-0.01,.0.0,.5.66,.-2.05,.2.05,.5.66,.0.001,.-1..-2.05,.2.05,.5.66,.-2.05,.2.05,.0.0,.0.001,.-1..-2.05,.2.05,.0.0,.-0.01,.0.01,.0.0,.0.001,.-1..0.01,.-0.01,.0.0,.2.05,.-2.05,.0.0,.0.001,.-1..2.05,.-2.05,.0.0,.2.05,.-2.05,.5.66,.0.001,.-1..2.05,.-2.05,.5.66,.0.01,.0.0,.5.66,.0.001,.-1..0.01,.0.0,.5.66,.2.05,.2.05,.5.66,.0.001,.-1..2.05,.2.05,.5.66,.2.05,.2.05,.0.0,.0.001,.-1..2.05,.2.05,.0.0,.0.01,.0.01,.0.0,.0.001,.-1..-0.01,.0.01,.0.0,.-0.01,.-0.01,.0.0,.0.001,.-1..0.01,.-0.01,.0.0,.0.01,.0.01,.0.0,.0.001,.-1..*** Source ***..1,.1..w13c,.0.0,.1.0..*** Load ***..1,.1..w14c,.0,.0.0,.150.0,.0.0..*** Segmentation ***..800,.80,.2.0,.2..*** G/H/M/R/AzEl/X ***..0,.10.0,.1,.50.0,.20,.20,.0.0..### Comment ###..BW (SWR<2) 237 kHz..http://dl2kq.de/ant/3-2.htm..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):290
                                                    Entropy (8bit):4.543430390237587
                                                    Encrypted:false
                                                    SSDEEP:6:BqjDN4Rph5WDheW5CrWCT58PS/TvQOQv/KlswvNiFABCv:cjEWDn56rTWKLSvClswlGABCv
                                                    MD5:BB17ABA1394D2C1E0435511C23A29E07
                                                    SHA1:656C0A7B7C59AE4B38E6F8FAA27EA08B6120F3ED
                                                    SHA-256:147AA389063237DE164E223DCEA886F5A8B322F5704650A659F160CAF296B9FF
                                                    SHA-512:7FE504C9956E627CF77F3D19828C3C622E53531F35D1398DB28DFCFF84F61A30513E49D415BD864EB02FF136FF9622A9ED599389133A5D4306C54672EE1C9AA2
                                                    Malicious:false
                                                    Preview:HB9CV 20m..*..14.05..* ....... *..2..0.0,.-4.945,.0.0,.0.0,.4.945,.0.0,.0.01,.-1..-2.65,.-5.31,.0.0,.-2.65,.5.31,.0.0,.0.01,.-1..*** ...... ***..2,.1..w1c,.0.0,.0.5..w2c,.135.0,.0.5..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.20.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):914
                                                    Entropy (8bit):3.9654160281610413
                                                    Encrypted:false
                                                    SSDEEP:12:vNaq2t7V+VWDUv9/5DfnSJoXSIoJdsDgJB9UJO1GG34wUABDy:vNcKjkoweP
                                                    MD5:3FF4C923A3581586CB791BF7DBFCDD57
                                                    SHA1:491D16BE65652469B4D749481C352CB80675D41D
                                                    SHA-256:EF53AB4ABA70AD3F9F02971A836E302F4C4BE10AA15F00955A140B6125CE28A6
                                                    SHA-512:DFFB9EEEC39808527D2AD41F78EC5A5D01EFCDDB69371CE247E47D1FD8B4E71F401B86D4FBBB8D487A88E5F08D7E1A8DCC1B526A55A7474516B4682B49078162
                                                    Malicious:false
                                                    Preview:HB9CV 20m (gamma-Match 100 Ohm feeding)..*..14.05..***Wires***..15..0.0,.-4.945,.0.0,.0.0,.0.0,.0.0,.0.01,.-1..0.0,.4.945,.0.0,.0.0,.2.256,.0.0,.0.01,.-1..0.0,.2.256,.0.0,.0.0,.0.0,.0.0,.0.01,.-1..-2.65,.-5.31,.0.0,.-2.65,.-2.256,.0.0,.0.01,.-1..-2.65,.-2.256,.0.0,.-2.65,.0.0,.0.0,.0.01,.-1..-2.65,.5.31,.0.0,.-2.65,.0.0,.0.0,.0.01,.-1..-2.65,.0.0,.0.0,.0.0,.0.0,.0.0,.0.0015,.-1..0.0,.2.256,.0.0,.-0.15,.2.256,.0.0,.0.007,.-1..-0.15,.2.256,.0.0,.-0.15,.0.1,.0.0,.0.007,.-1..-0.15,.0.1,.0.0,.-1.3,.0.1,.0.05,.0.0015,.-1..-1.3,.0.1,.0.05,.-1.727,.-0.1,.0.05,.0.0015,.-1..-1.727,.-0.1,.0.05,.-2.5,.-0.1,.0.0,.0.0015,.-1..-2.5,.-0.1,.0.0,.-2.5,.-2.256,.0.0,.0.007,.-1..-2.5,.-2.256,.0.0,.-2.65,.-2.256,.0.0,.0.007,.-1..0.0,.0.0,.0.0,.-0.15,.0.1,.0.0,.0.0015,.-1..*** Source ***..1,.1..w15c,.0.0,.1.0..*** Load ***..0,.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):933
                                                    Entropy (8bit):3.92015208280464
                                                    Encrypted:false
                                                    SSDEEP:12:kGNFC2wt3/OWDKyY/5DBvYoWnotoociotJ+KWOu4SG34wUk3Dy:kGNkAnyehKoXonSr
                                                    MD5:61645B6505C96E42EABF9B18B719F46A
                                                    SHA1:79767B1F9BE785E83AE9882C17FC00354C9D41C2
                                                    SHA-256:8FB7F3A0D4F039BBBBB3B5C9FFBAFD300201FFF575683327D329932E816F0A2C
                                                    SHA-512:8A3831960292EC0A1A37FF7090781F787F5D6B3FF37D910A50B8B929DACEE8C42626F287C696C4A49EC0F86515355B45A11C923290700AAC419298D25B14E9A6
                                                    Malicious:false
                                                    Preview:HB9CV 20m (gamma-match 50Ohm)..*..14.05..***Wires***..15..0.0,.-4.945,.0.0,.0.0,.0.0,.0.0,.0.01,.-1..0.0,.4.945,.0.0,.0.0,.0.871,.0.0,.0.01,.-1..0.0,.0.871,.0.0,.0.0,.0.0,.0.0,.0.01,.-1..-2.65,.-5.31,.0.0,.-2.65,.-0.871,.0.0,.0.01,.-1..-2.65,.-0.871,.0.0,.-2.65,.0.0,.0.0,.0.01,.-1..-2.65,.5.31,.0.0,.-2.65,.0.0,.0.0,.0.01,.-1..-2.65,.0.0,.0.0,.0.0,.0.0,.0.0,.0.0015,.-1..0.0,.0.871,.0.0,.-0.15,.0.871,.0.0,.0.007,.-1..-0.15,.0.871,.0.0,.-0.15,.0.1,.0.0,.0.007,.-1..-0.15,.0.1,.0.0,.-1.28,.0.1,.0.02,.0.0015,.-1..-1.28,.0.1,.0.02,.-1.707,.-0.1,.0.02,.0.0015,.-1..-1.707,.-0.1,.0.02,.-2.5,.-0.1,.0.0,.0.0015,.-1..-2.5,.-0.1,.0.0,.-2.5,.-0.871,.0.0,.0.007,.-1..-2.5,.-0.871,.0.0,.-2.65,.-0.871,.0.0,.0.007,.-1..0.0,.0.0,.0.0,.-0.15,.0.1,.0.0,.0.0015,.-1..*** Source ***..1,.1..w15c,.0.0,.1.0..*** Load ***..1,.1..w15c1,.0,.0.0,.156.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.4,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):348
                                                    Entropy (8bit):4.4008748588673505
                                                    Encrypted:false
                                                    SSDEEP:6:lz3bcViFsRdWc8lTpleBz8lTplLkzqZHj7vPzCMIAG3oD2Aw8OmXy:93bcsFs7WTzgqzpTSGG34wZmXy
                                                    MD5:BCB01503A09E0CE236CF43FD76B9CD36
                                                    SHA1:7C8980098F9B99884D3DD76A4AA04971F70DE8E9
                                                    SHA-256:3371E3B14C5F9410783E65BB19D452E7AA982F483532DE376D6C3DF73FC49B56
                                                    SHA-512:812BBB8225F0B57605BED42C7C53F4BD2BA9DFD7151E56A1C945FD7980CC30DDC7E39CC49D79A12C01F1259CB67AEDC64375F4D3574CBBDA431238418E58B8FF
                                                    Malicious:false
                                                    Preview:Jungle job..*..14.15..***Wires***..3..0.0,.4.86,.10.0,.0.0,.-4.86,.10.0,.0.001,.-1..-4.1502,.5.085e-16,.10.0,.-0.78,.-4.04,.10.0,.0.001,.-1..-4.1502,.5.085e-16,.10.0,.-0.8,.4.04,.10.0,.0.001,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.10.0,.1,.75.0,.120,.40,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):3306
                                                    Entropy (8bit):3.5901996111248344
                                                    Encrypted:false
                                                    SSDEEP:48:J18RZ8Ob9WX6RogaUIfUfJ97GIh/+RwRcsQT9RdR8pW+/h9DNCZ:J1H/WxUZ
                                                    MD5:6A7F2187EC68232F139904470B4A12D4
                                                    SHA1:B3595D2540926B83707C48E4516A5186FE0F885E
                                                    SHA-256:EE164F99879FE354C7E0B650305E76A86FB5299EAE7D0BD637139C87D13D82A4
                                                    SHA-512:752CC36495C3EB935D8299FDDB5A60F5A659E29806B978065D063D19E8A504AE621AAC3F61BEEC7BD5FE28013860567DCDFE0503FF6DC00843A6CB4ABCA257A4
                                                    Malicious:false
                                                    Preview:11ele Log Periodic Dipole Array 20m-10m..*..28.5..***Wires***..63..0.0,.-0.03,.0.0,.0.0,.-2.339,.0.0,.0.001,.-2..-0.959,.-0.03,.0.0,.-0.959,.-2.779,.0.0,.0.001,.-1..-1.504,.-0.03,.0.0,.-1.504,.-3.029,.0.0,.0.001,.-1..-2.098,.-0.03,.0.0,.-2.098,.-3.302,.0.0,.0.001,.-1..-2.745,.-0.03,.0.0,.-2.745,.-3.599,.0.0,.0.001,.-1..-3.451,.-0.03,.0.0,.-3.451,.-3.923,.0.0,.0.001,.-1..-4.22,.-0.03,.0.0,.-4.22,.-4.276,.0.0,.0.001,.-1..-5.059,.-0.03,.0.0,.-5.059,.-4.661,.0.0,.0.001,.-1..-5.973,.-0.03,.0.0,.-5.973,.-5.081,.0.0,.0.001,.-1..-0.459,.-0.03,.0.0,.-0.459,.-2.55,.0.0,.0.001,.-1..0.0,.0.03,.0.0,.0.0,.2.339,.0.0,.0.001,.-2..-0.459,.0.03,.0.0,.-0.459,.2.55,.0.0,.0.001,.-1..-0.959,.0.03,.0.0,.-0.959,.2.779,.0.0,.0.001,.-1..-1.504,.0.03,.0.0,.-1.504,.3.029,.0.0,.0.001,.-1..-2.098,.0.03,.0.0,.-2.098,.3.302,.0.0,.0.001,.-1..-2.745,.0.03,.0.0,.-2.745,.3.599,.0.0,.0.001,.-1..-3.451,.0.03,.0.0,.-3.451,.3.923,.0.0,.0.001,.-1..-4.22,.0.03,.0.0,.-4.22,.4.276,.0.0,.0.001,.-1..-5.059,.0.03,.0.0,.-5.059,.4.66
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1954
                                                    Entropy (8bit):3.80155675762307
                                                    Encrypted:false
                                                    SSDEEP:48:z1zQYB/Guy9+u0zRZ0NeYnVCyq+5fCeulCe+f:z1zQY4udRZ0UYnVCyq+5j9f
                                                    MD5:E86E4F6A269AFE952094067CD406C552
                                                    SHA1:51F595BD7DF1F0F191416866A54E83397B2A4026
                                                    SHA-256:82B4CBD02F87C77B3A33CEE75544DD80F9F1A08D169C94C8545C56DFAB809AA4
                                                    SHA-512:AE4C557C64F7360553F3BA317CBF8D7D08DDA3E6A2F5D4FB4E4B28FCFA29EA9660F75820A104CBC224BC60C513428B2A87A49D34EBD63F6DEC39E5EBA905970F
                                                    Malicious:false
                                                    Preview:6ele Log Periodic Dipole Array 15m..*..21.225..***Wires***..35..0.0,.-3.169,.0.0,.0.0,.-1.585,.0.0,.0.008,.-1..0.0,.0.025,.0.0,.0.0,.1.585,.0.0,.0.012,.-1..0.0,.1.585,.0.0,.0.0,.3.169,.0.0,.0.008,.-1..0.0,.-1.585,.0.0,.0.0,.-0.025,.0.0,.0.012,.-1..-0.649,.-3.347,.0.0,.-0.649,.-1.585,.0.0,.0.008,.-1..-0.649,.0.025,.0.0,.-0.649,.1.585,.0.0,.0.012,.-1..-0.649,.1.585,.0.0,.-0.649,.3.347,.0.0,.0.008,.-1..-0.649,.-1.585,.0.0,.-0.649,.-0.025,.0.0,.0.012,.-1..-1.335,.-3.539,.0.0,.-1.335,.-1.585,.0.0,.0.008,.-1..-1.335,.0.025,.0.0,.-1.335,.1.585,.0.0,.0.012,.-1..-1.335,.1.585,.0.0,.-1.335,.3.539,.0.0,.0.008,.-1..-1.335,.-1.585,.0.0,.-1.335,.-0.025,.0.0,.0.012,.-1..-2.059,.-3.7,.0.0,.-2.059,.-1.585,.0.0,.0.008,.-1..-2.059,.0.025,.0.0,.-2.059,.1.585,.0.0,.0.012,.-2..-2.059,.1.585,.0.0,.-2.059,.3.7,.0.0,.0.008,.-1..-2.059,.-1.585,.0.0,.-2.059,.-0.025,.0.0,.0.012,.-3..-3.296,.-3.757,.0.0,.-3.296,.-1.585,.0.0,.0.008,.-1..-3.296,.-1.585,.0.0,.-3.296,.1.585,.0.0,.0.012,.-1..-3.296,.1.585,.0.0,.-3.296,
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1438
                                                    Entropy (8bit):4.0399747941968975
                                                    Encrypted:false
                                                    SSDEEP:24:1kL3z7vo5UwNl/oUlhShphSopo3o2o3h7736C:INrwopoYfZ736C
                                                    MD5:92E28E69FAA5B33D203CFB932E594F6C
                                                    SHA1:EA8AD637B4DD2525CA24E80555939CFD23773411
                                                    SHA-256:2186AE51FDF639E2E70D32425C3A11439BB98B8726D36960BCF5A57AEF50E76A
                                                    SHA-512:A56BCC6112E52F0A2F7301611F52F97134B6C2630A6794875B97F0E9186448FB385A600FA076AAC89018DBCFCEDB6F606D818E42C7CFE80E632DB97DF7C8D002
                                                    Malicious:false
                                                    Preview:Multi-Band CQ (20m:w1c,15m:w17c,10m:w21c)..*..14.05..***Wires***..24..0.0,.-2.68,.-2.68,.0.0,.2.68,.-2.68,.0.005,.-1..0.0,.2.68,.-2.68,.0.0,.2.68,.2.68,.0.005,.-1..0.0,.2.68,.2.68,.0.0,.-2.68,.2.68,.0.005,.-1..0.0,.-2.68,.2.68,.0.0,.-2.68,.-2.68,.0.005,.-1..-2.15,.-1.875,.-1.875,.-2.15,.1.875,.-1.875,.0.005,.-1..-2.15,.1.875,.-1.875,.-2.15,.1.875,.1.875,.0.005,.-1..-2.15,.1.875,.1.875,.-2.15,.-1.875,.1.875,.0.005,.-1..-2.15,.-1.875,.1.875,.-2.15,.-1.875,.-1.875,.0.005,.-1..-2.15,.-2.813,.-2.813,.-2.15,.2.813,.-2.813,.0.005,.-1..-2.15,.2.813,.-2.813,.-2.15,.2.813,.2.813,.0.005,.-1..-2.15,.2.813,.2.813,.-2.15,.-2.813,.2.813,.0.005,.-1..-2.15,.-2.813,.2.813,.-2.15,.-2.813,.-2.813,.0.005,.-1..-2.15,.-1.475,.-1.475,.-2.15,.1.475,.-1.475,.0.005,.-1..-2.15,.1.475,.-1.475,.-2.15,.1.475,.1.475,.0.005,.-1..-2.15,.1.475,.1.475,.-2.15,.-1.475,.1.475,.0.005,.-1..-2.15,.-1.475,.1.475,.-2.15,.-1.475,.-1.475,.0.005,.-1..0.0,.-1.8,.-1.8,.0.0,.1.8,.-1.8,.0.005,.-1..0.0,.1.8,.-1.8,.0.0,.1.8,.1.8,.0.005,.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):2336
                                                    Entropy (8bit):3.9243733168820674
                                                    Encrypted:false
                                                    SSDEEP:48:/xo6yWQUeFIZI7IfIWSk0I+6gY4q2o+KooSaYyaMM2Sk0Qq:Jo6yWQUeS2swWSk0I+6gY4q2o+KooSa6
                                                    MD5:DC2D0F86ED2E0285587C7074D865E17D
                                                    SHA1:7719C500550706B99E78E7B3239C3CACFAE173AA
                                                    SHA-256:7352F2F2BC1244114F48A84A2B0673AC91938018A49BB59C602259044C626454
                                                    SHA-512:FB547D10AFB077BC5DC993DB56DBC554FEDCA771234C935047121B6786958E27DA788E4941BE0BFB758C2790C53F549C699BFC70251E2C33119D99840A2C8049
                                                    Malicious:false
                                                    Preview:Multi-Band CQ (20m/17m/15m/12m/10m)..*..14.05..***Wires***..40..0.0,.-2.68,.-2.68,.0.0,.2.68,.-2.68,.8.000e-04,.-1..0.0,.2.68,.-2.68,.0.0,.2.68,.2.68,.8.000e-04,.-1..0.0,.2.68,.2.68,.0.0,.-2.68,.2.68,.8.000e-04,.-1..0.0,.-2.68,.2.68,.0.0,.-2.68,.-2.68,.8.000e-04,.-1..-2.15,.-1.85,.-1.85,.-2.15,.1.85,.-1.85,.8.000e-04,.-1..-2.15,.1.85,.-1.85,.-2.15,.1.85,.1.85,.8.000e-04,.-1..-2.15,.1.85,.1.85,.-2.15,.-1.85,.1.85,.8.000e-04,.-1..-2.15,.-1.85,.1.85,.-2.15,.-1.85,.-1.85,.8.000e-04,.-1..-2.15,.-2.76,.-2.76,.-2.15,.2.76,.-2.76,.8.000e-04,.-1..-2.15,.2.76,.-2.76,.-2.15,.2.76,.2.76,.8.000e-04,.-1..-2.15,.2.76,.2.76,.-2.15,.-2.76,.2.76,.8.000e-04,.-1..-2.15,.-2.76,.2.76,.-2.15,.-2.76,.-2.76,.8.000e-04,.-1..-2.15,.-1.44,.-1.44,.-2.15,.1.44,.-1.44,.8.000e-04,.-1..-2.15,.1.44,.-1.44,.-2.15,.1.44,.1.44,.8.000e-04,.-1..-2.15,.1.44,.1.44,.-2.15,.-1.44,.1.44,.8.000e-04,.-1..-2.15,.-1.44,.1.44,.-2.15,.-1.44,.-1.44,.8.000e-04,.-1..0.0,.-1.79,.-1.79,.0.0,.1.79,.-1.79,.8.000e-04,.-1..0.0,.1.79,.-1.79,.0.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):2352
                                                    Entropy (8bit):3.8415493360362682
                                                    Encrypted:false
                                                    SSDEEP:24:JTUx7g0xgR0j/7FBKTzZj+MuijWujzTHBM00A0MMWq:hs7gMgRkEZj+MuijWujzTqWNMWq
                                                    MD5:3E8DDA2F73FB8E3D4A885C57B018A645
                                                    SHA1:9A2898508BECB760DE6B423825CB72CC3757DABC
                                                    SHA-256:30CFDBC48828DB7D3373BC90E4C2791373810A1BEF28D078457375A81D2C5046
                                                    SHA-512:E685420794DBEA28A54AA31AB8E7ABC8E98DB7A22859661118C2075D8D618A2ABB57C9311F58B433E9C9DB3D829E769F3AF04C66E36BEC454054AF61935CE9F2
                                                    Malicious:false
                                                    Preview:Source: 14 - w1, c21 - w13c, 28 - w29c..*..14.15..***Wires***..44..0.0,.-2.74,.-2.74,.0.0,.2.74,.-2.74,.0.0018,.-1..0.0,.2.74,.-2.74,.0.0,.2.74,.2.74,.0.0018,.-1..0.0,.2.74,.2.74,.0.0,.-2.74,.2.74,.0.0018,.-1..0.0,.-2.74,.2.74,.0.0,.-2.74,.-2.74,.0.0018,.-1..-4.0,.-2.79,.-2.79,.-4.0,.2.79,.-2.79,.0.0018,.-1..-4.0,.2.79,.-2.79,.-4.0,.2.79,.2.79,.0.0018,.-1..-4.0,.2.79,.2.79,.-4.0,.-2.79,.2.79,.0.0018,.-1..-4.0,.-2.79,.2.79,.-4.0,.-2.79,.-2.79,.0.0018,.-1..2.4,.-2.62,.-2.62,.2.4,.2.62,.-2.62,.0.0018,.-1..2.4,.2.62,.-2.62,.2.4,.2.62,.2.62,.0.0018,.-1..2.4,.2.62,.2.62,.2.4,.-2.62,.2.62,.0.0018,.-1..2.4,.-2.62,.2.62,.2.4,.-2.62,.-2.62,.0.0018,.-1..-2.4,.-1.9,.-1.79,.-2.4,.1.69,.-1.79,.0.0018,.-1..-2.4,.-1.9,.1.79,.-2.4,.-1.9,.-1.79,.0.0018,.-1..-2.4,.-1.9,.1.79,.-2.4,.1.69,.1.79,.0.0018,.-1..-2.4,.1.69,.1.79,.-2.4,.1.69,.-1.79,.0.0018,.-1..-4.0,.-1.95,.-1.86,.-4.0,.1.76,.-1.86,.0.0018,.-1..-4.0,.-1.95,.1.86,.-4.0,.-1.95,.-1.86,.0.0018,.-1..-4.0,.-1.95,.1.86,.-4.0,.1.76,.1.86,.0.0018,.-1..-4
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):415
                                                    Entropy (8bit):4.492707802934207
                                                    Encrypted:false
                                                    SSDEEP:6:tvuv8qzbRB6j0+JAMv56h+JAMzsI090JAMzsm90JAMGZHd0vPzqIAG3oD2AwBhZ8:tvl8RAeMwHMADMAcMQVG34w3ZjdDy
                                                    MD5:7178003CC3BD9747C499DF1715676179
                                                    SHA1:01966E4343D107B55CA8CB67608CF79A08823114
                                                    SHA-256:9A6C3899DBD069D592368B8171F8EEC1D9A455D71C71FEE9FD9F02F19038E43B
                                                    SHA-512:F491BC6093C7F4D6534DD004A6035EFF64596E4281C50A374BA1A22FA90FB70762DF92A979B5A2409926CB3581E40C419E48400AD92DA36C50BD994C9640AA4A
                                                    Malicious:false
                                                    Preview:Rhombus. Side is 0.75 lamda. Feeding via balun 1:4..*..28.5..***Wires***..4..0.0,.0.0,.0.0,.6.2,.5.2,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.6.2,.-5.2,.0.0,.8.000e-04,.-1..6.2,.5.2,.0.0,.12.4,.0.0,.0.0,.8.000e-04,.-1..6.2,.-5.2,.0.0,.12.4,.0.0,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.1,.300.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):457
                                                    Entropy (8bit):4.636948433823143
                                                    Encrypted:false
                                                    SSDEEP:12:z+szvMEkivMnwvMnNvMQrhcKXzSLSvClswbI:zVvB7vEwvENvZhc0Kls5
                                                    MD5:AAA1F38A762944B49996F61FE53D3DFE
                                                    SHA1:EB3A892047681FCA4D0140D58C688784B103DC67
                                                    SHA-256:4F5ADF04492C63D60A09E00DB6FFC8088B29FE6C2489A7DEAC39D9FEDBB129B6
                                                    SHA-512:A88DAF93EE98BCABE417CA2BCD94E57672895C96C0378FAF1A0297A73CDAB28BAB5DA23362D04E311C0368BCB3357128C77CDBCB411EF5564852C75908680565
                                                    Malicious:false
                                                    Preview:Switch on 4 direction active Inverted V..*..3.75..* ....... *..4..-0.01,.1.225e-18,.15.0,.-12.0,.12.0,.3.0,.8.000e-04,.-1..-0.01,.1.225e-18,.15.0,.-12.0,.-12.0,.3.0,.8.000e-04,.-1..0.01,.-2.450e-18,.15.0,.12.0,.-12.0,.3.0,.8.000e-04,.-1..0.01,.-2.450e-18,.15.0,.12.0,.12.0,.3.0,.8.000e-04,.-1..*** ...... ***..2,.1..w2b,.0.0,.0.31..w4b,.115.0,.0.51..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.15.0,.0,.22.0,.20,.20,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):457
                                                    Entropy (8bit):4.636948433823143
                                                    Encrypted:false
                                                    SSDEEP:12:z+szvMEkivMnwvMnNvMQrhcKXzSLSvClswbI:zVvB7vEwvENvZhc0Kls5
                                                    MD5:AAA1F38A762944B49996F61FE53D3DFE
                                                    SHA1:EB3A892047681FCA4D0140D58C688784B103DC67
                                                    SHA-256:4F5ADF04492C63D60A09E00DB6FFC8088B29FE6C2489A7DEAC39D9FEDBB129B6
                                                    SHA-512:A88DAF93EE98BCABE417CA2BCD94E57672895C96C0378FAF1A0297A73CDAB28BAB5DA23362D04E311C0368BCB3357128C77CDBCB411EF5564852C75908680565
                                                    Malicious:false
                                                    Preview:Switch on 4 direction active Inverted V..*..3.75..* ....... *..4..-0.01,.1.225e-18,.15.0,.-12.0,.12.0,.3.0,.8.000e-04,.-1..-0.01,.1.225e-18,.15.0,.-12.0,.-12.0,.3.0,.8.000e-04,.-1..0.01,.-2.450e-18,.15.0,.12.0,.-12.0,.3.0,.8.000e-04,.-1..0.01,.-2.450e-18,.15.0,.12.0,.12.0,.3.0,.8.000e-04,.-1..*** ...... ***..2,.1..w2b,.0.0,.0.31..w4b,.115.0,.0.51..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.15.0,.0,.22.0,.20,.20,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1444
                                                    Entropy (8bit):3.943938435613278
                                                    Encrypted:false
                                                    SSDEEP:24:+GnHGdchddl3eiaQczJAJGRJLQAJGPWdaM8tCMWCtwPzxPSaPDPa7WZD/MWs7WJV:+zQdl3eiaQczJAJKJzJCWdpCBWYWzpSk
                                                    MD5:928B1A1B59A4D64F9B23CAA2F7C318E4
                                                    SHA1:60DF3F9B57F6A149A84A4F6373270B0EA0F38FE5
                                                    SHA-256:A8AB9271A1768B03EDA0B3060EBC4B4A649D4B516FE1C304A3A947E03A556A8E
                                                    SHA-512:1DD91E816DD424666C4E72C150CBCC3779EEC70E7085BD078FD229CDF3257E89888739DBE64069F5E0047A33D3C25C4F42AE8CF2316AD5486F16D610A98DA9E7
                                                    Malicious:false
                                                    Preview:Triband QQ (14 -w7c, 21-w15c, 28 - w23c)..*..14.15..***Wires***..24..-2.11,.2.78,.15.78,.-2.11,.-2.78,.15.78,.0.002,.-1..-2.11,.-2.78,.15.78,.-2.11,.-2.78,.10.22,.0.002,.-1..-2.11,.-2.78,.10.22,.-2.11,.2.78,.10.22,.0.002,.-1..-2.11,.2.78,.10.22,.-2.11,.2.78,.15.78,.0.002,.-1..2.11,.2.69,.15.69,.2.11,.-2.69,.15.69,.0.002,.-1..2.11,.-2.69,.15.69,.2.11,.-2.69,.10.31,.0.002,.-1..2.11,.-2.69,.10.31,.2.11,.2.69,.10.31,.0.002,.-1..2.11,.2.69,.10.31,.2.11,.2.69,.15.69,.0.002,.-1..-1.41,.1.88,.14.88,.-1.41,.-1.88,.14.88,.0.002,.-1..-1.41,.-1.88,.14.88,.-1.41,.-1.88,.11.12,.0.002,.-1..-1.41,.-1.88,.11.12,.-1.41,.1.88,.11.12,.0.002,.-1..-1.41,.1.88,.11.12,.-1.41,.1.88,.14.88,.0.002,.-1..1.41,.1.78,.14.78,.1.41,.-1.78,.14.78,.0.002,.-1..1.41,.-1.78,.14.78,.1.41,.-1.78,.11.22,.0.002,.-1..1.41,.-1.78,.11.22,.1.41,.1.78,.11.22,.0.002,.-1..1.41,.1.78,.11.22,.1.41,.1.78,.14.78,.0.002,.-1..-1.05,.1.42,.14.42,.-1.05,.-1.42,.14.42,.0.002,.-1..-1.05,.-1.42,.14.42,.-1.05,.-1.42,.11.58,.0.002,.-1..-1.05,.-1.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):667
                                                    Entropy (8bit):4.280593982925949
                                                    Encrypted:false
                                                    SSDEEP:12:c8/3b5lGohpbpIQDxQsp3JVXVfcYG34wYB3UChLCV:PnZbpBpZBDIV
                                                    MD5:DB36FF5A2D808712E818A28F7DC26165
                                                    SHA1:1DC4242B982B6C42B9C8475518242C9B534D4608
                                                    SHA-256:0579296268A57ECC80E4AC20AA4E4A0DE5EE7A4DE7C727C358D0FD538FBA8A5C
                                                    SHA-512:A1DFB88EBFFBB19F8DF2AFCDFB20C18D02D442F67A579B250948B8BE29A2AE392055D9BE487E288AA7A5B430044B0FFA68D568726A10598B144D0AF3807D5BE3
                                                    Malicious:false
                                                    Preview:V - Yagi by NW3Z & WA3FET ..*..7.15..***Wires***..8..0.0,.10.05,.0.0,.0.0,.-10.15,.0.0,.-0.001,.-1..-6.0,.0.05,.0.0,.-3.1,.9.18,.0.0,.0.001,.-1..-6.0,.-0.05,.0.0,.-3.1,.-9.18,.0.0,.0.001,.-1..5.99,.-0.02,.0.0,.3.1,.-9.19,.0.0,.0.001,.-1..5.99,.-0.02,.0.0,.3.1,.9.18,.0.0,.0.001,.-1..-6.0,.0.05,.0.0,.-4.26,.0.05,.0.0,.0.001,.-1..-4.26,.0.05,.0.0,.-4.26,.-0.05,.0.0,.0.001,.-1..-4.26,.-0.05,.0.0,.-6.0,.-0.05,.0.0,.0.001,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.15.0,.3,.50.0,.60,.20,.0.0..$$$ Taper wire set $$$..1..-0.001,.2,.3.0,.0.028,.2.8,.0.026,.2.4,.0.024,.99999.9,.0.022..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1304
                                                    Entropy (8bit):3.9116429587132617
                                                    Encrypted:false
                                                    SSDEEP:24:PxunGDeXhwAJseX1kqMCMoHiCDC+MM+VeXhQ8JseXZifNw4P:snGKXhwAieX1kpBoCyoM+gXhQ8ieXZiT
                                                    MD5:2D38DAA849311C6B9317C9EA705A4602
                                                    SHA1:6840FA77B0D67C9C92D2875291221D46573F36AC
                                                    SHA-256:9E11DF80536DDB69EFD53A55FC754B413A494D0AEBFC087CCE4D456C4D5BCF23
                                                    SHA-512:9C0C97DDEAB0D95341A2A320F5E31710EBB2A9E88F9D79745B98858E5C680180A69014AEE69B41B3B15F2F7E63CF7199FE40280BD3286647F42D9B65CFF917A4
                                                    Malicious:false
                                                    Preview:Expanded Quad 20m Stub-Match..*..14.05..***Wires***..21..0.0,.-5.35,.-5.35,.0.0,.-0.08,.-5.35,.8.000e-04,.-1..0.0,.5.35,.-5.35,.0.0,.5.35,.5.35,.8.000e-04,.-1..0.0,.5.35,.5.35,.0.0,.0.04,.5.35,.8.000e-04,.-1..0.0,.-5.35,.5.35,.0.0,.-5.35,.-5.35,.8.000e-04,.-1..0.0,.-0.04,.5.35,.0.0,.-5.35,.5.35,.8.000e-04,.-1..0.0,.0.08,.-5.35,.0.0,.5.35,.-5.35,.8.000e-04,.-1..0.0,.0.08,.-5.35,.0.0,.0.08,.-0.21,.8.000e-04,.-1..0.0,.-0.08,.-5.35,.0.0,.-0.08,.-0.21,.8.000e-04,.-1..0.0,.-0.08,.0.07,.0.0,.0.08,.0.07,.8.000e-04,.-1..0.0,.0.08,.-0.21,.0.0,.0.08,.0.07,.8.000e-04,.-1..0.0,.-0.08,.-0.21,.0.0,.-0.08,.0.07,.8.000e-04,.-1..0.0,.-0.08,.-0.21,.0.0,.0.08,.-0.21,.8.000e-04,.-1..-2.5,.-5.35,.-5.35,.-2.5,.-0.08,.-5.35,.8.000e-04,.-1..-2.5,.5.35,.-5.35,.-2.5,.5.35,.5.35,.8.000e-04,.-1..-2.5,.5.35,.5.35,.-2.5,.0.04,.5.35,.8.000e-04,.-1..-2.5,.-5.35,.5.35,.-2.5,.-5.35,.-5.35,.8.000e-04,.-1..-2.5,.-0.04,.5.35,.-2.5,.-5.35,.5.35,.8.000e-04,.-1..-2.5,.0.08,.-5.35,.-2.5,.5.35,.-5.35,.8.000e-04,.-1..-2.5,.0.08,
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):434
                                                    Entropy (8bit):4.423726978064199
                                                    Encrypted:false
                                                    SSDEEP:12:Nsl4VXJtM8EMI4MtvBMphm4KYG34waDLDy:ql4NEaWGtHW
                                                    MD5:45A7ACAC935A01A1F0E92D206FF8C449
                                                    SHA1:B4B27C7865FC4AA9B32F15450C6929560DCB2DF8
                                                    SHA-256:4725D7109A874BBDC87DCBBBB89E55E6FE09D280A7A7712E94A497F39F1413A6
                                                    SHA-512:450E634488DED45383452E437048DD5299258B4D869587AF44AD7F62365C2450230A97364B37649E62AF09DE014553F4A6841D8A17D69170E7CCDCE5EF561B6E
                                                    Malicious:false
                                                    Preview:WB8VCS hibrid Quad..*..14.05..***Wires***..5..0.0,.-2.7,.-2.7,.0.0,.2.7,.-2.7,.8.000e-04,.-1..0.0,.2.7,.-2.7,.0.0,.2.7,.2.7,.8.000e-04,.-1..0.0,.2.7,.2.7,.0.0,.-2.7,.2.7,.8.000e-04,.-1..0.0,.-2.7,.2.7,.0.0,.-2.7,.-2.7,.8.000e-04,.-1..-2.59,.-5.16,.0.0,.-2.59,.5.16,.0.0,.0.005,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.20.0,.3,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1001
                                                    Entropy (8bit):3.874526695963009
                                                    Encrypted:false
                                                    SSDEEP:24:CxJsz6nFJstWPYsdW6WGbWZdFsGYdFsYsYJscJsKP/JsPJsXH/JsHvcJsYJsaz38:si2nFitWQuW6WGbWZdF5YdFVpicieiPJ
                                                    MD5:074BBC9BDC2F0F51807911C7D3D6C343
                                                    SHA1:0C82E4229A99BA6010FCB847C7B1B9551B89453A
                                                    SHA-256:746738761214F6AB7295E5F3C4E85506DE58CE680191954EFB8F271CBBCEE791
                                                    SHA-512:2B707E6F1548B729195A25545F347FCB3B4FD5EE1ED0B99D1EC62AA4CD89D4A8F8E80A5B86719EA27B9615DCABE879BF11266E23B897717EB2AC52ED880229E3
                                                    Malicious:false
                                                    Preview:ZL Special 20m..*..14.05..***Wires***..17..0.0,.-0.04,.0.0,.0.0,.-4.72,.0.0,.0.0035,.-1..0.0,.0.04,.0.0,.0.0,.4.72,.0.0,.0.0035,.-1..0.0,.-4.72,.0.0,.0.1,.-4.72,.0.0,.0.0035,.-1..0.1,.-4.72,.0.0,.0.1,.4.72,.0.0,.0.0035,.-1..0.1,.4.72,.0.0,.0.0,.4.72,.0.0,.0.0035,.-1..-2.42,.-0.04,.0.0,.-2.42,.-4.86,.0.0,.0.0035,.-1..-2.42,.0.04,.0.0,.-2.42,.4.86,.0.0,.0.0035,.-1..-2.42,.-4.86,.0.0,.-2.52,.-4.86,.0.0,.0.0035,.-1..-2.52,.-4.86,.0.0,.-2.52,.4.86,.0.0,.0.0035,.-1..-2.52,.4.86,.0.0,.-2.42,.4.86,.0.0,.0.0035,.-1..0.0,.-0.04,.0.0,.-1.19,.-0.04,.0.0,.0.0035,.-1..0.0,.0.04,.0.0,.-1.18,.0.04,.0.02,.0.0035,.-1..-2.42,.-0.04,.0.0,.-1.3,.-0.04,.0.02,.0.0035,.-1..-2.42,.0.04,.0.0,.-1.3,.0.04,.0.0,.0.0035,.-1..-1.3,.-0.04,.0.02,.-1.18,.0.04,.0.02,.0.0035,.-1..-1.3,.0.04,.0.0,.-1.19,.-0.04,.0.0,.0.0035,.-1..0.0,.-0.04,.0.0,.0.0,.0.04,.0.0,.0.0035,.-1..*** Source ***..1,.1..w17c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.3,.50.0,.120,.60,.0.0.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):766
                                                    Entropy (8bit):4.111594236817431
                                                    Encrypted:false
                                                    SSDEEP:12:VyX4u3fK+gL6aHuF+SqiOmQOiOHlrQnLSvOElswSBCCOF7g9IZx:VyX2sq+GElsbOFKwx
                                                    MD5:75852D7E75141032BDF93C27CA6AFB97
                                                    SHA1:EC8C602B439ECD592B7377F9A5A6A2D48633BDB8
                                                    SHA-256:FE83328AA45040F7F7DA5417C7B180CBC046A9A386870E7EF1F072DCA8A974DE
                                                    SHA-512:A32468CEA052BA398FCC0AE2D7B8FE22CD75D9B19D6F285743500DDF03EAF14787D88A44499101DE880032B485024CDE24050BF386A7592A6805BDADFE749EB5
                                                    Malicious:false
                                                    Preview:4ele 15m ..*..21.05..* ....... *..9..0.0,.-0.018,.0.0,.0.0,.-3.37,.0.0,.-0.002,.-1..-1.76,.-3.61,.0.0,.-1.76,.3.61,.0.0,.-0.001,.-1..2.85,.-3.31,.0.0,.2.85,.3.31,.0.0,.-0.001,.-1..6.4,.-3.19,.0.0,.6.4,.3.19,.0.0,.-0.001,.-1..0.0,.0.018,.0.0,.0.0,.3.38,.0.0,.-0.002,.-1..0.0,.0.018,.0.0,.-0.34,.0.02,.0.0,.0.0025,.-1..-0.34,.-0.016,.0.0,.0.0,.-0.018,.0.0,.0.0025,.-1..0.0,.0.018,.0.0,.0.0,.-0.018,.0.0,.0.0065,.-1..-0.34,.0.02,.0.0,.-0.34,.-0.016,.0.0,.0.001,.-1..*** ...... ***..1,.1..w8c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.50,.2.0,.1..*G/H/M/R/AzEl/X*..2,.7.0,.0,.50.0,.120,.60,.0..$$$ ......... ..... ..... $$$ ..2..-0.001,.0,.2.0,.0.013,.1.0,.0.012,.1.0,.0.01,.99999.9,.0.008..-0.002,.3,.1.0,.0.013,.1.0,.0.012,.1.0,.0.01,.99999.9,.0.008..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):962
                                                    Entropy (8bit):3.888970569593375
                                                    Encrypted:false
                                                    SSDEEP:12:EiOwZbt9J6WJ9lWp4L6c+0Lwp0M2uRMpw0Mp7rMwYp1MEcpMEN+l6N/Y/1METKcA:h0NBciKURWdW/PYjBcpBb1YtBBr29
                                                    MD5:D4C50E6C4CB1F60D19799F823CC34F88
                                                    SHA1:9BECF02F3502C9A7BFFD19165B72A8FB0D3E28E9
                                                    SHA-256:861982D2D9E52A8AD406EC64E8681035AB54F7382F18EB9C37CD5A3EF7DCEFAA
                                                    SHA-512:560A0B10C391C32F461ADD77F442D0F5EAF946B878AC56A521682CA17CF7F7A3D34926BE0781393B489C042C6A12833E77050DD2AC438DCC072B1C7377BE5F59
                                                    Malicious:false
                                                    Preview:W2EEY with gamma match..*..14.15..***Wires***..15..0.1,.-0.1,.0.0,.2.77,.-2.77,.0.0,.0.011,.-1..-0.1,.-0.1,.0.0,.-0.44,.-0.44,.0.0,.0.011,.-1..0.1,.0.1,.0.0,.2.77,.2.77,.0.0,.0.011,.-1..-0.1,.0.1,.0.0,.-2.77,.2.77,.0.0,.0.011,.-1..2.77,.-2.77,.0.0,.0.1,.-2.77,.0.0,.8.000e-04,.-1..2.77,.2.77,.0.0,.0.1,.2.77,.0.0,.8.000e-04,.-1..-2.77,.-2.77,.0.0,.-0.1,.-2.77,.0.0,.8.000e-04,.-1..-2.77,.2.77,.0.0,.-0.1,.2.77,.0.0,.8.000e-04,.-1..0.1,.0.1,.0.0,.0.1,.-0.1,.0.0,.8.000e-04,.-1..-0.1,.0.1,.0.0,.-0.1,.0.0,.0.0,.8.000e-04,.-1..-0.44,.-0.44,.0.0,.-2.77,.-2.77,.0.0,.0.011,.-1..-0.44,.-0.44,.0.0,.-0.54,.-0.35,.0.0,.0.005,.-1..-0.54,.-0.35,.0.0,.-0.2,.0.0,.0.0,.0.005,.-1..-0.1,.0.0,.0.0,.-0.1,.-0.1,.0.0,.8.000e-04,.-1..-0.1,.0.0,.0.0,.-0.2,.0.0,.0.0,.0.005,.-1..*** Source ***..1,.0..w15c,.0.0,.1.0..*** Load ***..2,.1..w9c,.0,.0.0,.271.0,.0.0..w15c,.0,.0.0,.200.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.10.0,.1,.50.0,.10,.10,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):313
                                                    Entropy (8bit):4.596510114410097
                                                    Encrypted:false
                                                    SSDEEP:6:IrzFZlFPpwyTgGrNJxJAMGZHj7vP67GzenQiKIAG3oD2Aw51h3Dy:IH3lQczoMS+7JQdG34wrh3Dy
                                                    MD5:EB72D04DBF4BB2754D35D703D9483E81
                                                    SHA1:AC5818B3E0DFED0C0D1C251783B0E75A78138C41
                                                    SHA-256:753828CAF844C265599E7C27746B9574179BEFE182EE9B519D977F39F1F29817
                                                    SHA-512:83B505898BD98061113A7F3D19F3E17526E9D2638E977C5E6FEE7D7C4CFCA464C4621D8DD477C695D9E5D94EFF1F577BA53528E6334ED8BF4E0FB667AF38305A
                                                    Malicious:false
                                                    Preview:14\21\28 dipole with 2 LC..*..21.225..***Wires***..1..0.0,.-3.4,.0.0,.0.0,.3.4,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..2,.1..w1c,.0,.0.623403,.62.0,.200.0..w1c,.0,.1.214245,.79.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.7.0,.0,.75.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):468
                                                    Entropy (8bit):4.449245030538244
                                                    Encrypted:false
                                                    SSDEEP:12:IvLQeDFMRQA6wVdIMWJwVdeDIMWJDB9DFMS3cBPXG34whDy:wLnJWwvIv39JOhd
                                                    MD5:86CDF3608B27C73EEC0D2BC70A6F8CF2
                                                    SHA1:A469650316554813E1AA0D7A584A2204C8DA4DDE
                                                    SHA-256:0FDE87BF60A7DA6D37AD6DC3832E874AFEFDFDEC7837F6B133EE4389D64DFF5C
                                                    SHA-512:3F05071BFB39F05B1BDA298D62BFD7971159F943D1B2DD5E1AA2FA1D0FB041A7B762B5CC5340A82E3CB0671123D3758160217052859E4AEDBCDB1C907D56D591
                                                    Malicious:false
                                                    Preview:14\21 LC Quad..*..14.18..***Wires***..4..-9.189e-18,.-2.05,.0.0,.-9.189e-18,.2.05,.0.0,.8.000e-04,.-1..-9.189e-18,.-2.05,.0.0,.2.481e-16,.-2.05,.4.1,.8.000e-04,.-1..2.481e-16,.-2.05,.4.1,.2.481e-16,.2.05,.4.1,.8.000e-04,.-1..2.481e-16,.2.05,.4.1,.-9.189e-18,.2.05,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w1c,.0,.1.794581,.58.0,.300.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.7.0,.0,.150.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):268
                                                    Entropy (8bit):4.497298438396134
                                                    Encrypted:false
                                                    SSDEEP:6:IFXbgDVr4hjJAMGZHj7vPHjsdEXtIAG3oD2Aw51h3Dy:IFXbE+yMS3s6G34wrh3Dy
                                                    MD5:7879E817465418F9C5924288DBA6E67B
                                                    SHA1:A29AA010EF58286E03BAFA46B739D38374B98CBA
                                                    SHA-256:F3763EC10003B2F2D413B6B96DC0C162BB7C1BF269F303113AC747E24FB2A50A
                                                    SHA-512:EF7DEE92A68F6E782E9A97E2B1BBAA92E9B3B902442E216E9B5F2CF7E0F891649F201DE15C529F9A2E7FD4D2DC47A633C8DEAF019B3AD31D1E86F0480BBBBC5F
                                                    Malicious:false
                                                    Preview:14\21 dipole..*..14.15..***Wires***..1..0.0,.-4.0,.0.0,.0.0,.4.0,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w1c,.0,.1.044579,.88.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.7.0,.0,.75.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):268
                                                    Entropy (8bit):4.553038570059295
                                                    Encrypted:false
                                                    SSDEEP:6:EJBOdMgGrNJxJAMGZHj7vPHje8kIAG3oD2Aw51h3Dy:EJIdMzoMS31OG34wrh3Dy
                                                    MD5:48B24FD57D4E1486DEDF0170A7737E9C
                                                    SHA1:92015956315B157B64A8B9B7A5E438005DF8211B
                                                    SHA-256:47C5525797F35ED8FD546983AC6B6C6274658E290F983D112F7A193DCEEBB6F7
                                                    SHA-512:6A86EA0C6EC9C8BA53293A40622EA4EE2B41E20232D652AE7FE1150DADAA4DEC49E9B1ACE451431020F6DDB2BCF592A6E11E850D6750491A2051B22B7CD76F80
                                                    Malicious:false
                                                    Preview:18\24 dipole..*..18.12..***Wires***..1..0.0,.-3.4,.0.0,.0.0,.3.4,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w1c,.0,.0.567046,.98.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.7.0,.0,.75.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):439
                                                    Entropy (8bit):4.369693025777962
                                                    Encrypted:false
                                                    SSDEEP:6:WBfVB880pI7xewqxeXqx1AbWCUd0K/TvxZG9QnvIVQvfyaswvP02VBCv:WB9s+BroLLxZqbyvHswpBCv
                                                    MD5:AE2EED00346E54DB215D5BE169C4C013
                                                    SHA1:D4CBFFC72F49B3868CDA7D4BB2EF9E34B56669FF
                                                    SHA-256:6C7AB60046A6F87E28F4BF496CBA2B38FD3D50845B904CFCD9BB8E884A316AA7
                                                    SHA-512:20BABC2109D1AB663C8761D32539F3003E90CF03F6D405BDA3A52D0A034D9D9A4BACEDA329997C85B428648E64F57E3C16839A3C29A1535523C3A0324C2382FF
                                                    Malicious:false
                                                    Preview:7/14 MHz..*..14.2..* ....... *..4..0.0,.0.0,.0.0,.0.0,.0.0,.8.5,.0.03,.-1..0.0,.0.0,.8.5,.1.604873,.2.779721,.7.104459,.0.00125,.-1..0.0,.0.0,.8.5,.1.604873,.-2.779721,.7.104459,.0.00125,.-1..0.0,.0.0,.8.5,.-3.209745,.0.0,.7.104459,.0.00125,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..2,.1..w1b,.0,.5.82,.0.0,.300.0..w1b,.0,.0.0,.59.7,.0.0..*** ........ ***..400,.40,.2.0,.4..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):382
                                                    Entropy (8bit):4.3787618137316535
                                                    Encrypted:false
                                                    SSDEEP:6:Q1hbcV588jJDBqJCRfyi7qJRJBFzUniqZHd0vPc9QnvwyhDIAG3oD2AwglLDy:YbcVOBEp9HyXG34weLDy
                                                    MD5:B51624D58FEFF0F736088D43AB7DBDE1
                                                    SHA1:E802660C4DB706602453BB28B1BA22CAB0CA9745
                                                    SHA-256:661228E5B2E5ACC058886D73ECAD2F66F36E8C438C0FDFEDC3A78CAFA64A4754
                                                    SHA-512:AFB0D9F000006CCD5B0B4744A5F53C1DB98E619DB69581DDFD4C287663C2A1EC3F693077C0A5690A651DA14F84A689CAAB5E5E4863A7C8A8A9C13C3A2F942A44
                                                    Malicious:false
                                                    Preview:7/14MHz by DL2KQ..*..14.15..***Wires***..3..0.0,.0.0,.0.0,.0.0,.0.0,.9.0,.0.025,.-1..0.0,.0.0,.9.0,.-3.0,.-1.531e-16,.6.6,.0.001,.-1..0.0,.0.0,.9.0,.3.0,.1.550e-16,.6.6,.0.001,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..2,.1..w1b,.0,.5.96,.0.0,.300.0..w1b,.0,.0.0,.62.2,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):405
                                                    Entropy (8bit):5.08735676126446
                                                    Encrypted:false
                                                    SSDEEP:6:btFXLM/jbyV588v6JWCUd0K/TvA0HrPXQ8QvQVswvAVBCSrlL9y2htQwVqId2hGJ:bni/yBaroLLFjyvKswUBCSNkYuGYg
                                                    MD5:0A55813A5315CA73B16431B036DBAEBE
                                                    SHA1:E6719BCA860FF8454E5CFD1A1B3FF87547BE52F4
                                                    SHA-256:647301FD0AF51345FF40A2687597B0A97513C9527875DCDC3EABED08D460E497
                                                    SHA-512:41C1CB1648D2D485CA538D7A4EB2202904B74644028F22940692E1E27EAC0CCD00949B27470412D45B8E83E4ABAE4CF6C0C9260F87B49AEC95707584523C599C
                                                    Malicious:false
                                                    Preview:7/18 MHz vertical by DL2KQ..*..18.12..* ....... *..1..0.0,.0.0,.0.0,.0.0,.0.0,.10.7,.0.015,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..2,.1..w1b,.0,.0.0,.200.0,.0.0..w1b1,.0,.1.9,.0.0,.300.0..*** ........ ***..400,.80,.2.0,.16..*G/H/M/R/AzEl/X*..1,.0.0,.0,.50.0,.120,.60,.0..### ........ ###..7 MHz - 0.27 lambda, tune by capacitor (load 1)...18 MHz - 0.65 lambda, tune by coil (load 2)...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):710
                                                    Entropy (8bit):4.9849779499716735
                                                    Encrypted:false
                                                    SSDEEP:12:jrkLBufcViMOM+SD1xrKuLKe/vClswaLCCOF7gjJ0G5tYN/RqcUXZSMDL:vSBjIhRS5FfCls9OFuZtYmcgZFX
                                                    MD5:794B0731D6B562ED674375DA09BB532E
                                                    SHA1:A5266A70A683B0EA51CF91562D452D502030421B
                                                    SHA-256:F92CB7F5E9D898C1AC088455BE2780F99607F04030D2FC869D2D42BEE579045B
                                                    SHA-512:32EDC431843601672C4097D42BEC7331AB23E1EB5439BFFB1F591763D1EDAA0579D8976C431C78272F5808199B273B7DA695C090BDB82916AF849475BF0AF0AF
                                                    Malicious:false
                                                    Preview:80-40-20-15 vertical DL2KQ (c)..*..21.2..* ....... *..5..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.02,.-1..0.0,.0.0,.8.0,.0.0,.3.594005,.5.925,.8.000e-04,.-1..0.0,.0.0,.8.0,.0.0,.-3.594005,.5.925,.8.000e-04,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.8.0,.-0.001,.-1..0.0,.0.0,.0.05,.0.0,.0.0,.0.1,.0.02,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..1,.1..w1c,.0,.0.0,.62.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.3,.50.0,.120,.60,.0..$$$ ......... ..... ..... $$$ ..1..-0.001,.1,.1.9,.0.02,.1.9,.0.017,.1.8,.0.014,.99999.9,.0.011..### ........ ###..3.5-7-14-21 MHz...Switching ATU is in the feeding point...This file is only for 21 MHz (See also files DL2KQ80.maa, DL2KQ40.maa, DL2KQ20.maa).
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):712
                                                    Entropy (8bit):4.983156254813268
                                                    Encrypted:false
                                                    SSDEEP:12:jrkLBAcViMOM+SD1xrKuLK8oyvClswaLCCOF7gjJ0G5tYN/RqcUXLqSSH0:vSB7IhRS5Fn2ls9OFuZtYmcglh
                                                    MD5:02FB296D5808CFA716B2259988CB9A81
                                                    SHA1:B18D025A7C4B00CD44354185F9D996D2B4CBA1F2
                                                    SHA-256:DBC1FDAD567C216F166302DCFAEA8CDA7FAA7EC9505E1C42CACD245F41929F5C
                                                    SHA-512:43E428C9EE16719F6B8BD6BC4C35BF7857C55B4C9E3BDDA3F23C2F968B4216730046CD974E4A7A5687794646BC43B2500330FA00652D2D39B78C9D1250647204
                                                    Malicious:false
                                                    Preview:80-40-20-15 vertical DL2KQ (c)..*..14.15..* ....... *..5..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.02,.-1..0.0,.0.0,.8.0,.0.0,.3.594005,.5.925,.8.000e-04,.-1..0.0,.0.0,.8.0,.0.0,.-3.594005,.5.925,.8.000e-04,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.8.0,.-0.001,.-1..0.0,.0.0,.0.05,.0.0,.0.0,.0.1,.0.02,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..1,.1..w1c,.0,.5.0,.0.0,.300.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.3,.50.0,.120,.60,.0..$$$ ......... ..... ..... $$$ ..1..-0.001,.1,.1.9,.0.02,.1.9,.0.017,.1.8,.0.014,.99999.9,.0.011..### ........ ###..3.5-7-14-21 MHz...Switching ATU is in the feeding point...This file is only for 14 MHz (See also files DL2KQ80.maa, DL2KQ40.maa, DL2KQ15.maa).
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):749
                                                    Entropy (8bit):5.016296112268439
                                                    Encrypted:false
                                                    SSDEEP:12:jrkLBOqcViMOM+SD1xrKuLTaayvClswaLCCOF7gjJ0G5tYN/RqcUXFMdZH:vSBOlIhRS5Fbls9OFuZtYmcgFMT
                                                    MD5:B6DF5A40F753D551A20BB822D097AC5F
                                                    SHA1:47C3DDAD6F6ADE23D3B9EBE4158CBC22D037390E
                                                    SHA-256:1B88F29BA2EEBDAD4D285B3D8425A915B0E124D9ED05C965AC8A582A797324FE
                                                    SHA-512:A7196D125F63BF18D85BA530E4BC0DAC514A045F0CA8E403F6A8C898FCB7994FF7B0F270CAA928294F5AE99FE2E5619E16B5BDABF86630F2B5573038CC3593F5
                                                    Malicious:false
                                                    Preview:80-40-20-15 vertical DL2KQ (c)..*..7.05..* ....... *..5..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.02,.-1..0.0,.0.0,.8.0,.0.0,.3.594005,.5.925,.8.000e-04,.-1..0.0,.0.0,.8.0,.0.0,.-3.594005,.5.925,.8.000e-04,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.8.0,.-0.001,.-1..0.0,.0.0,.0.05,.0.0,.0.0,.0.1,.0.02,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..2,.1..w1c,.0,.0.0,.270.0,.0.0..w1b,.1,.6.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.3,.50.0,.120,.60,.0..$$$ ......... ..... ..... $$$ ..1..-0.001,.1,.1.9,.0.02,.1.9,.0.017,.1.8,.0.014,.99999.9,.0.011..### ........ ###..3.5-7-14-21 MHz...Switching ATU is in the feeding point...This file is only for 7 MHz (See also files DL2KQ80.maa, DL2KQ20.maa, DL2KQ15.maa)...Load 2 is GND loss.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):821
                                                    Entropy (8bit):4.925302815403734
                                                    Encrypted:false
                                                    SSDEEP:12:jrkLBbZMOM+SD1+r85ZLWxT6vClswaLCCOF7gjJ0G5tYN/RqcUXKMdlc:vSBNhRS50mQzls9OFuZtYmcgNfc
                                                    MD5:FA6CE819A4D87A176861AA4A753928DB
                                                    SHA1:79D8D5787E17A04448408BA3866D155A1AFAE841
                                                    SHA-256:0491ED411B2837AB822F6C63AA04BA50A573A33AC0E3ED06F949E2D4DC9C46E5
                                                    SHA-512:A86B36C4E2984953851412646C3E22117AD7D67A90C0FE810B275F403DA54383172F2EBFACC6E33E120D31A138023E75AE77BFCF3EAD1571A82D98B017BD1FB8
                                                    Malicious:false
                                                    Preview:80-40-20-15 vertical DL2KQ (c)..*..3.77..* ....... *..6..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.02,.-1..0.0,.0.0,.8.0,.0.0,.3.594005,.5.925,.8.000e-04,.-1..0.0,.0.0,.8.0,.0.0,.-3.594005,.5.925,.8.000e-04,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.8.0,.-0.001,.-1..0.0,.0.0,.0.05,.0.0,.0.0,.0.1,.0.02,.-1..0.0,.0.0,.0.05,.0.0,.0.05,.0.0,.0.001,.-1..*** ...... ***..1,.1..w6c,.0.0,.1.0..*** ........ ***..3,.1..w5b,.0,.8.6,.0.0,.300.0..w1c,.0,.1.15,.0.0,.300.0..w1b,.1,.10.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.3,.50.0,.120,.60,.0..$$$ ......... ..... ..... $$$ ..1..-0.001,.1,.1.9,.0.02,.1.9,.0.017,.1.8,.0.014,.99999.9,.0.011..### ........ ###..3.5-7-14-21 MHz...Switching ATU is in the feeding point...This file is only for 3.7 MHz (See also files DL2KQ40.maa, DL2KQ20.maa, DL2KQ15.maa)...Load 3 is GND loss.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):331
                                                    Entropy (8bit):4.511730501004314
                                                    Encrypted:false
                                                    SSDEEP:6:zs1WNPsS2iwF8iklskWCUd0K/TvQCEQvzd/swvPG+Cv:usvOUroLLNfvzd/swG+Cv
                                                    MD5:CEC390DA819B8D4FA44C286C1CE38705
                                                    SHA1:88B5DB048FD0684D7E9F16BE3A920083D2BC7EEE
                                                    SHA-256:0C2E807A06AF1C15B0549E0F606F468B69DDD3BA9239A133FA7A271AA149769E
                                                    SHA-512:BD05CDEF8CFF1D8A1B75CD6C71157F78A45654CDB7D3DF794F636AA09FCE5B4EA89151DE9645FD379F03E97F1AA783045328BCEFDF9295171229733F5CA98F57
                                                    Malicious:false
                                                    Preview:Delta 80-40 m..*..3.55..* ....... *..3..11.94,.13.95,.9.91,.12.5,.-13.88,.0.0,.0.001,.-1..12.5,.-13.88,.0.0,.-12.5,.0.0,.0.0,.0.001,.-1..-12.5,.0.0,.0.0,.11.94,.13.95,.9.91,.0.001,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.0..*** ........ ***..800,.40,.2.0,.2..*G/H/M/R/AzEl/X*..2,.20.0,.1,.200.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):620
                                                    Entropy (8bit):4.787747414189934
                                                    Encrypted:false
                                                    SSDEEP:12:1v0bQKhhJsLhJszr85ZLSvzZ/swDQuCSNPVlq5Ag:1v0bQAhIh2mCRsNOJE
                                                    MD5:024738608F9D8F7CA9FE8FE4C78ACAE1
                                                    SHA1:F911D48D590DE76DA3A837788A4FD25CCE0D0483
                                                    SHA-256:5B97A30FC87286420E7EB4B1A9381A0AFAE7CA0DBD4B376AE649CD449226307F
                                                    SHA-512:283A3F9F24F8E36F03C505783F1BB172519C09FE98A03A2DA79B042B97AA94A1B6BB1F71AE750322E6071A216AD5F4B490CC50B12F371A65931BED5D6B8CBB25
                                                    Malicious:false
                                                    Preview:Multiband (1,8-28) delta 160 m with feeding 2wire line ..*..1.825..* ....... *..6..50.0,.-22.0,.0.0,.0.0,.5.0,.0.0,.0.0015,.-1..0.0,.5.085,.0.0,.50.0,.34.0,.0.0,.0.0015,.-1..50.0,.-22.0,.0.0,.50.0,.34.0,.0.0,.0.0015,.-1..0.0,.5.0,.0.0,.-16.6,.5.0,.-10.0,.0.0015,.-1..0.0,.5.085,.0.0,.-16.6,.5.085,.-10.0,.0.0015,.-1..-16.6,.5.085,.-10.0,.-16.6,.5.0,.-10.0,.0.0015,.-1..*** ...... ***..1,.1..w6c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..800,.80,.2.0,.2..*G/H/M/R/AzEl/X*..2,.28.0,.1,.600.0,.120,.60,.0..### ........ ###..All band with 2-wire 600 Ohm line and tuner...SWR<5, that is goog for 600 Ohn line. ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):233
                                                    Entropy (8bit):4.722017699370105
                                                    Encrypted:false
                                                    SSDEEP:6:b8HuyVzCJAMQWCUj7K/TvQOQv/KlswvP6N3Cv:AHuybMQrKuLSvClswyCv
                                                    MD5:307EA56695A4A29842CFE5BBBAF9C12A
                                                    SHA1:B737240FC7ADAF3D9CF36BE28A253B9355C77B9D
                                                    SHA-256:31BB89451DE665511E674E57A6119CD37AA25F6A551655E21811058BBB8426B7
                                                    SHA-512:122004C6A41520ECF354744507375F685308FDCC73328685041F7F5249A955CF248AA906917AD9B0EDF28C6DA61F832197A073EC769A3993E160415EC653521B
                                                    Malicious:false
                                                    Preview:Muliband+tuner..*..7.0..* ....... *..1..0.0,.-17.0,.0.0,.0.0,.17.0,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.15.0,.1,.500.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):241
                                                    Entropy (8bit):4.704511781745525
                                                    Encrypted:false
                                                    SSDEEP:6:QrfuXtMuyVH8JAMQWCUj7K/TvQOQv/KlswvP6N3Cv:QrOmuyxMQrKuLSvClswyCv
                                                    MD5:74AAAB608288E0B104833971C85951AB
                                                    SHA1:DCA5B12CC208CD69F95A81CFBA9A953BAE1F291A
                                                    SHA-256:5835B89101D38B73A28139B978A2BE21063BD3C675428F2CBB8582E2B35CD84E
                                                    SHA-512:7052CA2007FF190036ECA69FEF4EA8EA743AD0CB779FBA37CCD878715447C2BA5C96384C6316102B0486900F28DD22006F3B922CED9A93D5FF788F9B67A1243C
                                                    Malicious:false
                                                    Preview:for tuner 7-10-14--24-28..*..7.0..* ....... *..1..0.0,.-7.5,.0.0,.0.0,.7.5,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.15.0,.1,.500.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):860
                                                    Entropy (8bit):4.297624349222114
                                                    Encrypted:false
                                                    SSDEEP:12:bN0WUNQnyDKD7rsLWjvh9+DM03vHswaLCSNrFR5K:J0WLnyOLxN8sphw
                                                    MD5:411391A555CA582259421EFBADB85609
                                                    SHA1:25A54F28751C7C10799181713F4FB34424A4F65F
                                                    SHA-256:487C925398900C58EDEC34C9E12BBAB0BBA0AACD50457EA456BF044BF2210982
                                                    SHA-512:AB1D554716E0EC2F99379EECC1A9F8EC27B7709993DD671B21ED5988658566B4613755EB2DDF1E2413DA3C21E914853F07CB0D45D215D43DD4D87CC9AFAD67E5
                                                    Malicious:false
                                                    Preview:160-80-40 m vertical (c) EU1TT ..*..1.835..* ....... *..11..0.0,.0.0,.0.0,.0.0,.0.0,.0.08,.0.025,.-1..0.0,.0.0,.13.5,.10.0,.0.0,.10.0,.0.001,.-1..0.0,.0.0,.13.5,.-10.0,.0.0,.10.0,.0.001,.-1..0.0,.0.0,.13.5,.10.0,.-2.5,.10.0,.0.001,.-1..0.0,.0.0,.13.5,.10.0,.2.5,.10.0,.0.001,.-1..0.0,.0.0,.13.5,.-10.0,.-2.5,.10.0,.0.001,.-1..0.0,.0.0,.13.5,.-10.0,.2.5,.10.0,.0.001,.-1..0.0,.0.0,.0.16,.0.0,.0.0,.13.5,.0.025,.-1..0.0,.0.0,.0.08,.0.0,.0.0,.0.16,.0.025,.-1..0.0,.0.0,.0.08,.0.04,.0.0,.0.06,.0.001,.-1..0.0,.0.0,.0.0,.0.04,.0.0,.0.06,.0.001,.-1..*** ...... ***..1,.1..w11c,.0.0,.1.0..*** ........ ***..3,.1..w1c,.0,.2.12,.0.0,.300.0..w9c,.0,.5.46,.0.0,.300.0..w1b,.1,.5.0,.0.0..*** ........ ***..400,.40,.2.0,.4..*G/H/M/R/AzEl/X*..2,.0.0,.3,.50.0,.120,.60,.0..### ........ ###..This file for 160 m. See also files EU1TTver80.maa and EU1TTver40.maa... BW 60 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):845
                                                    Entropy (8bit):4.275842163794342
                                                    Encrypted:false
                                                    SSDEEP:12:bE52u0WUNQnyDKD7rsLTwEcoyvHswaLCSNrFv71:c2u0WLnyOLLbspf71
                                                    MD5:AEE2D1BD70B070C1CDBF8BBCE798BE82
                                                    SHA1:A7DFD3B4BC83D9DEE3CA4A5CC972C425A2D57105
                                                    SHA-256:827EFC2B413619E163B59FDC9C616B757330D3B1BF809F621D4615260BE6650C
                                                    SHA-512:2A7B2732D0511818F51B9240F9168D30A8A38BC2F72DA3B2CE73A929FF748FCD07DB2171FCFA0703F0D8AFA1807686B5FF22BEB39CF86035AA39610C86A8BE9B
                                                    Malicious:false
                                                    Preview:160-80-40 m vertical (c)EU1TT ..*..7.05..* ....... *..11..0.0,.0.0,.0.0,.0.0,.0.0,.0.08,.0.025,.-1..0.0,.0.0,.13.5,.10.0,.0.0,.10.0,.0.001,.-1..0.0,.0.0,.13.5,.-10.0,.0.0,.10.0,.0.001,.-1..0.0,.0.0,.13.5,.10.0,.-2.5,.10.0,.0.001,.-1..0.0,.0.0,.13.5,.10.0,.2.5,.10.0,.0.001,.-1..0.0,.0.0,.13.5,.-10.0,.-2.5,.10.0,.0.001,.-1..0.0,.0.0,.13.5,.-10.0,.2.5,.10.0,.0.001,.-1..0.0,.0.0,.0.16,.0.0,.0.0,.13.5,.0.025,.-1..0.0,.0.0,.0.08,.0.0,.0.0,.0.16,.0.025,.-1..0.0,.0.0,.0.08,.0.04,.0.0,.0.06,.0.001,.-1..0.0,.0.0,.0.0,.0.04,.0.0,.0.06,.0.001,.-1..*** ...... ***..1,.1..w11c,.0.0,.1.0..*** ........ ***..2,.1..w1c,.1,.100000000000.0,.0.0..w9c,.0,.13.6,.0.0,.300.0..*** ........ ***..400,.40,.2.0,.4..*G/H/M/R/AzEl/X*..2,.0.0,.3,.50.0,.120,.60,.0..### ........ ###..This file for 40 m. See also files EU1TTver160.maa and EU1TTver80.maa... BW 120 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):902
                                                    Entropy (8bit):4.472031130586219
                                                    Encrypted:false
                                                    SSDEEP:12:bE5TA0WUNQnyDKD7rsLTwMI0vHswaLCSNrFU7LdORDg:cs0WLnyOLT4spk7Bgg
                                                    MD5:01E76737609F4997C07377E1125E16B1
                                                    SHA1:4D38F6FB81A962E00B1E96B1FE47DDDB37320A95
                                                    SHA-256:5F910A33803960DBC4F04B23AB7F52D5A94433952EE637467520691CB2F3EF0F
                                                    SHA-512:A427356FEB608789A358385CB411C8DD3D5E79E20C749AD7FB2AE632403F51D978806CECF95F4807E20ED8EF83BE145A0C10C6D3468A8CE661DCE2EF4658ED9F
                                                    Malicious:false
                                                    Preview:160-80-40 m vertical (c)EU1TT ..*..3.75..* ....... *..11..0.0,.0.0,.0.0,.0.0,.0.0,.0.08,.0.025,.-1..0.0,.0.0,.13.5,.10.0,.0.0,.10.0,.0.001,.-1..0.0,.0.0,.13.5,.-10.0,.0.0,.10.0,.0.001,.-1..0.0,.0.0,.13.5,.10.0,.-2.5,.10.0,.0.001,.-1..0.0,.0.0,.13.5,.10.0,.2.5,.10.0,.0.001,.-1..0.0,.0.0,.13.5,.-10.0,.-2.5,.10.0,.0.001,.-1..0.0,.0.0,.13.5,.-10.0,.2.5,.10.0,.0.001,.-1..0.0,.0.0,.0.16,.0.0,.0.0,.13.5,.0.025,.-1..0.0,.0.0,.0.08,.0.0,.0.0,.0.16,.0.025,.-1..0.0,.0.0,.0.08,.0.04,.0.0,.0.06,.0.001,.-1..0.0,.0.0,.0.0,.0.04,.0.0,.0.06,.0.001,.-1..*** ...... ***..1,.1..w11c,.0.0,.1.0..*** ........ ***..2,.1..w1c,.1,.1000000.0,.0.0..w9c,.0,.0.0,.125.0,.0.0..*** ........ ***..400,.40,.2.0,.4..*G/H/M/R/AzEl/X*..2,.0.0,.3,.50.0,.120,.60,.0..### ........ ###..This file for 80 and 75 m. See also files EU1TTver160.maa and EU1TTver40.maa... For 3.55 MHz BW 220 kHz..For 3.75 MHz tune C=125 pF and BW 180 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):742
                                                    Entropy (8bit):4.000002458624396
                                                    Encrypted:false
                                                    SSDEEP:12:rx7julPM6oMRDoMZM9oMmPvMRtMM6Y+MmVvMX5PvMiKVvMQr4TLSvClswyCv:FWlP3ocDoMcoXeqTTHkEZ4tlsm
                                                    MD5:A6C3A044DD518B75DE82B2585B47C935
                                                    SHA1:1F44C41BE764435B4244627E6E21EE7EC62B56C4
                                                    SHA-256:AA3AB91D62407CC5FDCEE94619DFA4C7BC7DBB49F68B066D37158D3B8B7912D9
                                                    SHA-512:4137CACEF7DC05AB8D80A022A3771A3272F39EC01CA2BBB5E7D64D21E8FBFFD02EA64F7CD942C69BEA8EB2ACAD9259B49A7D7834E8A97FD499D16EFF3C444227
                                                    Malicious:false
                                                    Preview:3,5-7-10-14-18-21-24-28 Dipole + tuner..*..3.55..* ....... *..11..0.0,.0.1,.0.0,.0.0,.0.25,.0.5,.8.000e-04,.-1..0.0,.-0.1,.0.0,.0.0,.0.1,.0.0,.8.000e-04,.-1..0.0,.0.1,.0.0,.0.0,.0.25,.-0.5,.8.000e-04,.-1..0.0,.-0.1,.0.0,.0.0,.-0.25,.0.5,.8.000e-04,.-1..0.0,.-0.1,.0.0,.0.0,.-0.25,.-0.5,.8.000e-04,.-1..0.0,.0.25,.0.5,.0.0,.16.0,.0.5,.8.000e-04,.-1..0.0,.0.25,.-0.5,.0.0,.16.0,.-0.5,.8.000e-04,.-1..0.0,.-0.25,.-0.5,.0.0,.-16.0,.-0.5,.8.000e-04,.-1..0.0,.-0.25,.0.5,.0.0,.-16.0,.0.5,.8.000e-04,.-1..0.0,.16.0,.-0.5,.0.0,.16.0,.0.5,.8.000e-04,.-1..0.0,.-16.0,.-0.5,.0.0,.-16.0,.0.5,.8.000e-04,.-1..*** ...... ***..1,.1..w2c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.15.0,.1,.500.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):428
                                                    Entropy (8bit):4.145036511879646
                                                    Encrypted:false
                                                    SSDEEP:6:3VxvZ6cVmI9HETUAXI2jETUAPHE9LUAQE2XUAPOXUJWCU8KK/TvQOQvU2XVGR/sU:3VxvocVmV0rxZLSvOR/swnVmlCv
                                                    MD5:3B33234F8203265443869A4E7013FCDA
                                                    SHA1:D0923ABF65FBD129DED081C9757E0926CBE2C118
                                                    SHA-256:3984A3E9EEC339A68925E162F7581DEEC3164DA775764B3EBC6C9CE0C508CE2E
                                                    SHA-512:296D8AB3BD5BAF95D4F5AEDEC0F5592680711476F7C452C313A9C200B80A4BD67F0BDB45A91965E91C4D79B557D7780C830674D6A4EF271CB0699F122FCA3832
                                                    Malicious:false
                                                    Preview:G5RV 80m, 40m, 20m,10m..*..14.05..* ....... *..5..0.0,.-15.55,.13.2,.0.0,.-0.01,.13.2,.0.0015,.-1..0.0,.15.55,.13.2,.0.0,.0.01,.13.2,.0.0015,.-1..0.0,.-0.01,.13.2,.0.0,.-0.01,.0.1,.0.0015,.-1..0.0,.0.01,.13.2,.0.0,.0.01,.0.1,.0.0015,.-1..0.0,.-0.01,.0.1,.0.0,.0.01,.0.1,.0.0015,.-1..*** ...... ***..1,.1..w5c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..1500,.120,.2.0,.2..*G/H/M/R/AzEl/X*..2,.5.0,.1,.75.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):437
                                                    Entropy (8bit):4.389147533651168
                                                    Encrypted:false
                                                    SSDEEP:12:Lu7cVyKCM97fVQM97tM15M97QrxZLSvzOlswblCv:7BZIoKIOlsK6
                                                    MD5:6CBA294D21CE57670571B0B248C7B731
                                                    SHA1:0957C2AB0065C406486158EC172628D33195ACF3
                                                    SHA-256:ED778431F6679015399A5DB35BBD4F62512B7D153C2BC40E8CB53CD1EA44442B
                                                    SHA-512:114E70E1C6CD51234AB20EFB73AAB32F53982CBD136BE4E0CFBF0E3F26D75BFC39FC4A594F88C12E8A480C8A9E024D34125F3EB75AAC7BA748B471BD640C4B7B
                                                    Malicious:false
                                                    Preview:17 and 12 m dipole N4UFP..*..18.12..* ....... *..5..0.0,.-4.1,.5.0,.0.0,.-0.02,.5.0,.9.000e-04,.-1..0.0,.-0.02,.5.0,.15.5,.-0.02,.0.1,.9.000e-04,.-1..0.0,.0.02,.5.0,.0.0,.4.1,.5.0,.9.000e-04,.-1..0.0,.0.02,.5.0,.15.5,.0.02,.0.1,.9.000e-04,.-1..15.5,.-0.02,.0.1,.15.5,.0.02,.0.1,.9.000e-04,.-1..*** ...... ***..1,.1..w5c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..800,.80,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.1,.75.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):441
                                                    Entropy (8bit):4.395658821771775
                                                    Encrypted:false
                                                    SSDEEP:12:I2Tu7cVAfNw3xI6HANH3x6+I16QrxZLSvzOlswblCv:JbILdI1PIOlsK6
                                                    MD5:C58EDD725849CF97A1947E923C9CA5FA
                                                    SHA1:3DCB21A431A888235832503D28AAC2997ABFD9EC
                                                    SHA-256:0C909EAD294ED513E16926282BA51C9EE50CB499CF14BC7CF693DB6780289C36
                                                    SHA-512:C14531367F832FAA22703721FBDCD3915B15E332556EDE5D6A8D3C3AD5F0D531B696B91F93080E9B207E6619AE10E7775F2FD2C940659A1EDFC812A6C7C63F82
                                                    Malicious:false
                                                    Preview:30 and 17 m dipole N4UFP..*..18.12..* ....... *..5..0.0,.-8.2,.8.0,.0.0,.-0.02,.8.0,.9.000e-04,.-1..0.0,.-0.02,.8.0,.10.25,.-0.02,.1.0,.6.000e-04,.-1..0.0,.0.02,.8.0,.0.0,.8.2,.8.0,.9.000e-04,.-1..0.0,.0.02,.8.0,.10.25,.0.02,.1.0,.6.000e-04,.-1..10.25,.-0.02,.1.0,.10.25,.0.02,.1.0,.6.000e-04,.-1..*** ...... ***..1,.1..w5c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..800,.80,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.1,.75.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1179
                                                    Entropy (8bit):5.2561951406476375
                                                    Encrypted:false
                                                    SSDEEP:24:ntUQhqK4pvkzfSnusp2woNn8BL95NlGBjACyKO95tvf:nmMqrLp2DQCB0b59P
                                                    MD5:003DF8E44770742D0AFBCBBCB9044333
                                                    SHA1:ABEBA228A83F469FA430410A8B6BDFE3D9A1AD30
                                                    SHA-256:E5BCB0557F837C6B7485211EF8B94C0895B714668855BAE1F2D68D4E46FD4F25
                                                    SHA-512:A5076B1782203F70CA31F7AFA0BD482B6C243E550CD5D940D7B5259E6CF69098D4888066891E144DE408453C31744C9245EDA64CDA8ABC83D98F9EEA1BDCA8B1
                                                    Malicious:false
                                                    Preview:3.5\7 MHz GP UT5DW modify by DL2KQ..*..3.51..* ....... *..7..0.0,.0.0,.0.05,.0.0,.0.0,.8.3,.0.02,.-1..0.0,.0.0,.8.3,.3.2,.0.0,.5.9,.0.001,.-1..0.0,.0.0,.8.3,.-3.072885,.0.0,.5.739262,.0.001,.-1..0.0,.0.0,.8.3,.0.0,.3.222604,.5.930438,.0.001,.-1..0.0,.0.0,.8.3,.0.0,.-2.973176,.5.624141,.0.001,.-1..0.0,.0.0,.0.05,.0.0,.0.0,.0.0,.0.02,.-1..0.0,.0.0,.0.05,.-0.05,.0.0,.0.0,.0.02,.-1..*** ...... ***..1,.1..w7c,.0.0,.1.0..*** ........ ***..3,.1..w6c,.0,.1.0,.509.638241,.300.0..w1b,.0,.3.6,.260.21425,.300.0..w6b,.1,.12.0,.0.0..*** ........ ***..1500,.40,.2.0,.2..*G/H/M/R/AzEl/X*..2,.0.0,.3,.50.0,.120,.60,.0..### ........ ###..... ........ ... ...............Load 3 .......... ...... . ....... ........................... 1. ....... .. ............. ...... ........... (510 ..), .. ...................... (260 ..). .. 80 . ...... ......... .......... ........ ... .. 80 ....2. ........ ............. .. ...... .. ..... ....... ..........., ...... ....... .............. .......... ............ ......
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):355
                                                    Entropy (8bit):4.719287849304926
                                                    Encrypted:false
                                                    SSDEEP:6:464yonNLFgHj5e6Yeq58880bWCUxMK/TvhTh9Qn0eTQv/KlswvP02Wh3Cv:2yonNJSjvLSbr4TLhTh97e0vClswSh3s
                                                    MD5:504D5F7E20EAC7562F2C30EA9E41AE82
                                                    SHA1:B87EF22D0DDC8D07198DB21AC35AB6C524F8B828
                                                    SHA-256:6EAD2D2E860F563821B0FA8776EB9B6DE33FAFAF4D920B1699182A7B33886537
                                                    SHA-512:5672862158D07D8AD10BE49C4BBC1DE8B931133C7C81E2B8515EF28D67AFC5CAAB261921FBE827ED95EFAB7A45C59D56D132F88A92CBA8246D577DE582D68B07
                                                    Malicious:false
                                                    Preview: Vertical 14 -28 MHz. fedding R=75 OHm. (.) UA3SFH..*..14.15..* ....... *..2..0.0,.0.0,.0.05,.0.0,.0.0,.6.35,.0.006,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.006,.-1..*** ...... ***..1,.1..w2c,.0.0,.1.0..*** ........ ***..2,.1..w2c,.0,.2.8,.0.0,.300.0..w2c,.0,.0.0,.28.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.75.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):306
                                                    Entropy (8bit):4.20907141100187
                                                    Encrypted:false
                                                    SSDEEP:6:clsAP48M5uqp5ZD2uqP4fsD2ubWCUj7K/TvQOQv/KlswvPlhyBCv:euHXDnsD7rKuLSvClswzyBCv
                                                    MD5:68E9D69A9F092D556590CD0AFA8248CB
                                                    SHA1:E4A5C78BA8D9AA0C2658F80FF543FF8AF40AD349
                                                    SHA-256:23C3C2D1E567FD137BF76CCBA4728A402CD5AE6EBA7199350E6C7F2BB5614A84
                                                    SHA-512:3C8A384680401E7BFB84BFB921EA15CD78D2EEA94F26674EAE4DB05C2239B0371289D74FF28E26B62E0935EFEA64D3FF6A012F289E831AFA706BC0CB879F485A
                                                    Malicious:false
                                                    Preview: ..*..7.05..* ....... *..3..0.0,.-0.1,.0.0,.0.0,.0.1,.0.0,.0.00125,.-1..0.0,.0.1,.0.0,.0.0,.9.12,.0.0,.0.00125,.-1..0.0,.-0.1,.0.0,.0.0,.-9.12,.0.0,.0.00125,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.10.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):2004
                                                    Entropy (8bit):3.9188585159639064
                                                    Encrypted:false
                                                    SSDEEP:48:I/Doo/qI/TYZxVROekuPeA7P3XbsvA9bpv5jdv:+Dz/qIbYZrI8d3Ls49t5jt
                                                    MD5:B0914524062776B7F39B70A4160E27E8
                                                    SHA1:B71ACDDCF00ECA83D9E5FA4830EFE6729DB03FDB
                                                    SHA-256:C76651D1781DB4B1050B77843949F5B3E6A36FA859691299018834D41C5C8AF2
                                                    SHA-512:2E5C7256BFA6463D041ABCDA19E75522684078EE3491BC87EF0F0FC41374A57AFD5B949B40CB26283FA89C770E23CD5E2AFF3BFE263C6D3352E5E0C2595B5EA4
                                                    Malicious:false
                                                    Preview:\..7.000 52.11 -170.77..7.005 52.23 -169.82..7.010 52.36 -168.87..7.015 52.48 -167.92..7.020 52.60 -166.97..7.025 52.73 -166.02..7.030 52.85 -165.07..7.035 52.97 -164.12..7.040 53.10 -163.17..7.045 53.22 -162.22..7.050 53.35 -161.28..7.055 53.47 -160.33..7.060 53.60 -159.38..7.065 53.72 -158.44..7.070 53.85 -157.49..7.075 53.97 -156.54..7.080 54.10 -155.60..7.085 54.23 -154.65..7.090 54.35 -153.71..7.095 54.48 -152.76..7.100 54.61 -151.82..\..14.000 1351.18 1778.68..14.018 1368.84 1788.76..14.035 1387.18 1798.67..14.053 1405.53 1808.76..14.070 1424.59 1818.64..14.088 1443.89 1828.59..14.105 1463.48 1838.55..14.123 1483.69 1848.36..14.140 1503.92 1858.36..14.158 1524.93 1868.09..14.175 1545.97 1878.02..14.193 1567.83 1887.65..14.210 1589.72 1897.48..14.227 1612.47 1906.98..14.245 1635.25 1916.69..14.262 1658.92 1926.02..14.280 1682.63 1935.58..14.297 1707.27 1944.70..14.315 1731.95 1954.07..14.332 1757.29 1963.24..14.350 1783.31 1972.08..\..21.000 120.26 -635.89..21.023 119.47 -630.70..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):306
                                                    Entropy (8bit):4.217459253105102
                                                    Encrypted:false
                                                    SSDEEP:6:clsAP48M5uqp5guqP4BubWCUj7K/TvQOQv/KlswvPGABCv:euH+rKuLSvClswGABCv
                                                    MD5:2F5C7075BFB928AEA53CB7DE1CCA8348
                                                    SHA1:882BE80D275216E0AA7171050CD36975FE2B4D04
                                                    SHA-256:392F8CA4BDFF731B21A1891113C39A6B30AC36206F13C4DF69861969317417FF
                                                    SHA-512:C7DACEB2AABDCBC47617CD3BB7881E5151CDAF9038F935423B28374E600E8124A9E0A2DB9DDC985934814BEECE844DCFAFB7C95E533A006EAB45B0AA24E65273
                                                    Malicious:false
                                                    Preview: ..*..7.05..* ....... *..3..0.0,.-0.1,.0.0,.0.0,.0.1,.0.0,.0.00125,.-1..0.0,.0.1,.0.0,.0.0,.17.6,.0.0,.0.00125,.-1..0.0,.-0.1,.0.0,.0.0,.-17.6,.0.0,.0.00125,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.20.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):2905
                                                    Entropy (8bit):3.8819538571562187
                                                    Encrypted:false
                                                    SSDEEP:48:zqnK71PQoHBIacWpMgxckfyKI7qcOaJzgeZxzk1JK6hQnQWNip/pPv:+nW1xhAUaJzgozW36SX
                                                    MD5:B7E073A29B1583B1BB68291F74DEBFDA
                                                    SHA1:AE0C0C48776FEB41B399D2D38E447306D5325A57
                                                    SHA-256:53D15EEBB87301F053DFA3863E3FF5D095E7869EE10660509DE245A969F0E4EC
                                                    SHA-512:E9FFF05E3373CE87AA602E9A2B83AF9BBC2F20B0D18C4ECF5C6E9441E5EA97BE93E360E4BA67C33EB94602335B22CF2972EDE7427B20C80BBA889134414E922D
                                                    Malicious:false
                                                    Preview:\..3.500 44.30 -221.14..3.515 44.93 -215.55..3.530 45.56 -209.97..3.545 46.21 -204.41..3.560 46.86 -198.86..3.575 47.51 -193.33..3.590 48.17 -187.81..3.605 48.84 -182.31..3.620 49.52 -176.83..3.635 50.20 -171.35..3.650 50.89 -165.90..3.665 51.59 -160.45..3.680 52.29 -155.02..3.695 53.00 -149.60..3.710 53.72 -144.20..3.725 54.44 -138.81..3.740 55.17 -133.43..3.755 55.91 -128.06..3.770 56.66 -122.70..3.785 57.41 -117.35..3.800 58.17 -112.02..\..7.000 891.05 1617.30..7.005 896.84 1623.37..7.010 902.68 1629.47..7.015 908.41 1635.61..7.020 914.30 1641.77..7.025 920.33 1647.95..7.030 926.41 1654.15..7.035 932.39 1660.41..7.040 938.52 1666.68..7.045 944.79 1672.97..7.050 950.97 1679.30..7.055 957.38 1685.64..7.060 963.75 1692.03..7.065 970.29 1698.42..7.070 976.74 1704.87..7.075 983.42 1711.32..7.080 990.05 1717.82..7.085 996.88 1724.33..7.090 1003.62 1730.88..7.095 1010.45 1737.48..7.100 1017.49 1744.06..\..10.100 220.78 -1106.12..10.102 220.25 -1104.35..10.105 219.72 -1102.58..10.107 219.19
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):2910
                                                    Entropy (8bit):3.898108905624469
                                                    Encrypted:false
                                                    SSDEEP:48:zqnK71PQoHBIacWpMgxckfyKI7qcOaJzgeZxzk1JK6hQnQWNip/pM0nv:+nW1xhAUaJzgozW36SDv
                                                    MD5:3D0C20CF600AC950CCE77229EDEBC044
                                                    SHA1:CB88E429E603D01A248FE5EA95FAFEAD5F968C42
                                                    SHA-256:8D6A9085C7F5EB25582BF9367BFB59650F477A0C2C338174035BBAE9A8A3FA2E
                                                    SHA-512:DA90FA4749ABDF4DF98A36EC346B4B1486A055DF7D3D58913250F3AEF7E97B08FE976BE90ADC0D1A1C05DB844498117C2544BE9F1378A7B87AD30697A8DB82A8
                                                    Malicious:false
                                                    Preview:\..3.500 44.30 -221.14..3.515 44.93 -215.55..3.530 45.56 -209.97..3.545 46.21 -204.41..3.560 46.86 -198.86..3.575 47.51 -193.33..3.590 48.17 -187.81..3.605 48.84 -182.31..3.620 49.52 -176.83..3.635 50.20 -171.35..3.650 50.89 -165.90..3.665 51.59 -160.45..3.680 52.29 -155.02..3.695 53.00 -149.60..3.710 53.72 -144.20..3.725 54.44 -138.81..3.740 55.17 -133.43..3.755 55.91 -128.06..3.770 56.66 -122.70..3.785 57.41 -117.35..3.800 58.17 -112.02..\..7.000 891.05 1617.30..7.005 896.84 1623.37..7.010 902.68 1629.47..7.015 908.41 1635.61..7.020 914.30 1641.77..7.025 920.33 1647.95..7.030 926.41 1654.15..7.035 932.39 1660.41..7.040 938.52 1666.68..7.045 944.79 1672.97..7.050 950.97 1679.30..7.055 957.38 1685.64..7.060 963.75 1692.03..7.065 970.29 1698.42..7.070 976.74 1704.87..7.075 983.42 1711.32..7.080 990.05 1717.82..7.085 996.88 1724.33..7.090 1003.62 1730.88..7.095 1010.45 1737.48..7.100 1017.49 1744.06..\..10.100 220.78 -1106.12..10.102 220.25 -1104.35..10.105 219.72 -1102.58..10.107 219.19
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):920
                                                    Entropy (8bit):5.147487940576946
                                                    Encrypted:false
                                                    SSDEEP:12:APz/639rUawt61rxZLW15iuHmyvClswaLCSNeQV2UXy1BBTUBxWlvT/o7E7apRYO:wN1O2zElspj2gg3lvTpsWO
                                                    MD5:39A2587936F96EB15285E682A63EF8EE
                                                    SHA1:5656613C0B5142E807B6333310577F796BFF90BC
                                                    SHA-256:07DDACDFE9A31A45D7AAB312DEAFDE70534C509C77DB7267404778DE6B9105B8
                                                    SHA-512:8FAC65B23A7416DEF552016E7706CFAF58B8705DF8D5DCF2CD69FF5214D3094C0AF12ADFAECBCCD410269F970F608179CB6EE9E5F24D8C69FCE45D3AC3E519BC
                                                    Malicious:false
                                                    Preview:All low bands vertical EU1TT (c)..*..1.84..* ....... *..6..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.03,.-1..0.0,.0.0,.16.5,.0.0,.7.67647,.12.405882,.0.0015,.-1..0.0,.0.0,.16.5,.0.0,.-7.67647,.12.405882,.0.0015,.-1..0.0,.0.0,.0.101,.0.0,.0.0,.16.5,.0.03,.-1..0.0,.0.0,.0.05,.0.0,.0.05,.0.0,.0.0015,.0..0.0,.0.0,.0.05,.0.0,.0.0,.0.101,.0.03,.-1..*** ...... ***..1,.1..w5c,.0.0,.1.0..*** ........ ***..3,.1..w6c,.0,.17.4,.0.0,.300.0..w1c,.0,.2.25,.0.0,.300.0..w1b,.1,.6.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.3,.50.0,.120,.60,.0..### ........ ###..1.8-3.5-7-10.1 MHz low band antenna EU1TT.....Switching ATU is in the feeding point...This file is only for 1.8 MHz (See also files eu1tt80.maa, eu1tt40.maa, eu1tt30.maa). On 1.8 MHz badwidth (SWR<2) is 50 kHz...Antenna worked at 1996...1998 in Minsk . On Topband DXCC countries 104wkd/103cfm DXCC160m#856. Zones WAZ 24wkd/23cfm. All continents. ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):809
                                                    Entropy (8bit):5.185028137005956
                                                    Encrypted:false
                                                    SSDEEP:12:APz/638cVuUawc1rKuLx6vClswaLCSNeQVrHFrUXUbBnvT/ng7VV8y:wmZMnlspjbFrgaZvT/g7VVx
                                                    MD5:7D1F465B0D3F517E92BD864C32F0F8FA
                                                    SHA1:643CBCAC532386609414D0177DE104322FF3D480
                                                    SHA-256:52D3AF7243545F17071910689863E30BCCC0554AAA314C93244F42C5FBCD70E6
                                                    SHA-512:E4435DBB3ADB0664AC0ACA903AC1A618739470CC88A51EB6AB4343E992003095E9940EE371D8F47418BF899B62B485D41647E4519066300859D78159DCD446DC
                                                    Malicious:false
                                                    Preview:All low bands vertical EU1TT (c)..*..10.13..* ....... *..5..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.03,.-1..0.0,.0.0,.16.5,.0.0,.7.67647,.12.405882,.0.0015,.-1..0.0,.0.0,.16.5,.0.0,.-7.67647,.12.405882,.0.0015,.-1..0.0,.0.0,.0.101,.0.0,.0.0,.16.5,.0.03,.-1..0.0,.0.0,.0.05,.0.0,.0.0,.0.101,.0.03,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..1,.1..w5c,.0,.0.0,.135.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.3,.50.0,.120,.60,.0..### ........ ###..1.8-3.5-7-10.1 MHz low band antenna EU1TT...Good solution - one tower on the all low bands...Switching ATU is in the feeding point...This file is only for 10.1 MHz (See also files eu1tt160.maa, eu1tt80.maa, eu1tt40.maa)...Antenna worked at 1996...1998 in Minsk. On 30 m DXCC countries 147wkd/132cfm. Zones WAZ 40wkd/40cfm. ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):930
                                                    Entropy (8bit):5.165240854255979
                                                    Encrypted:false
                                                    SSDEEP:12:APz/63gbUawt61rxZLl5zokyvClswaLCSNeQVrHFrUXHbBIB1MvT/S0XBEQJV8y:wdw1OjzPlspjbFrg7OMvTKCZVx
                                                    MD5:F31633E8C41BF2FE57E95A2163435887
                                                    SHA1:6BF2CFD6D91AB081A261238A8A51E9AEADE41622
                                                    SHA-256:1C74CCA774DECB697520D5386A021BC9D5AE44A68A48CA175368BEFEE199CA2A
                                                    SHA-512:4E27EE884B803BDAE66689B6AC4750D2C2B6988D7D1DF75A3B4DE99B3D96EDE0AE6A1842A69299C5AF9B9E8E2F74D900146AD97CF8A75BC44C31DE8AC5776FB7
                                                    Malicious:false
                                                    Preview:All low bands vertical EU1TT (c)..*..7.05..* ....... *..6..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.03,.-1..0.0,.0.0,.16.5,.0.0,.7.67647,.12.405882,.0.0015,.-1..0.0,.0.0,.16.5,.0.0,.-7.67647,.12.405882,.0.0015,.-1..0.0,.0.0,.0.101,.0.0,.0.0,.16.5,.0.03,.-1..0.0,.0.0,.0.05,.0.0,.0.05,.0.0,.0.0015,.0..0.0,.0.0,.0.05,.0.0,.0.0,.0.101,.0.03,.-1..*** ...... ***..1,.1..w5c,.0.0,.1.0..*** ........ ***..2,.1..w6c,.0,.10.0,.0.0,.300.0..w1c,.0,.9.9,.0.0,.300.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.3,.50.0,.120,.60,.0..### ........ ###..1.8-3.5-7-10.1 MHz low band antenna EU1TT...Good solution - one tower on the all low bands...Switching ATU is in the feeding point...This file is only for 7 MHz (See also files eu1tt160.maa, eu1tt80.maa, eu1tt30.maa). On 7 MHz badwidth (SWR<2) is 160 kHz...Antenna worked at 1996...1998 in Minsk . On 40 m DXCC countries 198wkd/186cfm, DXCC160m#3588. Zones WAZ 40wkd/40cfm. ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):857
                                                    Entropy (8bit):5.20189482741659
                                                    Encrypted:false
                                                    SSDEEP:12:APz/63JcVuUawc1rKuLMofrj3vClswaLCSNeQVrHFrUX4B8uMvT/EPM37a2aRYO:wpZMrOlspjbFrgAMvT8PM376WO
                                                    MD5:ACA4083096974ABBFAB86F41A71E6CBB
                                                    SHA1:7B46157974FC650EC42B0917EF0362D8823BDA31
                                                    SHA-256:E4B49EAD080B5B4925695E764C57C7A2A755BBAC9B32A308006A9F71C28FDA9C
                                                    SHA-512:4384891E08360FC8532A3BBAF9476594A79F8FA3BE1C39CD5ADA0AADBDBBA87200C69F81044031AA1D613C8C881F193B43EBABA2538088C7B72924F003125978
                                                    Malicious:false
                                                    Preview:All low bands vertical EU1TT (c)..*..3.65..* ....... *..5..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.03,.-1..0.0,.0.0,.16.5,.0.0,.7.67647,.12.405882,.0.0015,.-1..0.0,.0.0,.16.5,.0.0,.-7.67647,.12.405882,.0.0015,.-1..0.0,.0.0,.0.101,.0.0,.0.0,.16.5,.0.03,.-1..0.0,.0.0,.0.05,.0.0,.0.0,.0.101,.0.03,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..2,.1..w5c,.0,.0.0,.300.0,.0.0..w5b,.1,.5.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.3,.50.0,.120,.60,.0..### ........ ###..1.8-3.5-7-10.1 MHz low band antenna EU1TT...Good solution - one tower on the all low bands...Switching ATU is in the feeding point...This file is only for 3.5 MHz (See also files eu1tt160.maa, eu1tt40.maa, eu1tt30.maa). .. Antenna worked at 1996...1998 in Minsk. On 80 m DXCC countries 153wkd/139cfm DXCC160m#1731. Zones WAZ 37wkd/35cfm. All continents. ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):811
                                                    Entropy (8bit):4.450301490979366
                                                    Encrypted:false
                                                    SSDEEP:12:Y2d+etNdh6hNIMtcRrrZLWj8+kp6vHswpBCSNQ/GFBJLUmCy:Y7etN/iNIMtcRXQnsYu84y
                                                    MD5:FD206F95B14EE9BCEDEF71205D451BA5
                                                    SHA1:256FBBB88F7F520065559299183C7C64189F5C47
                                                    SHA-256:61262FD58E626250391B6311CD69B5DC266EA0CB8103CC675B71A3D94B6C4055
                                                    SHA-512:4E95A76942CEAC9BE49A49993481DB99D351965F5BF979CDC7D072AA31A439CB8AC856AB7D0B54D9E3CF6FB2F36768EB8A390E31B8C8F40FA12282C0127AABAB
                                                    Malicious:false
                                                    Preview:160-80 N7RK vertical ..*..1.84..* ....... *..10..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.03,.-1..0.0,.0.0,.18.3,.0.6,.1.03923,.18.3,.0.008,.-1..0.0,.0.0,.18.3,.-0.6,.-1.03923,.18.3,.0.008,.-1..0.0,.0.0,.18.3,.0.6,.-1.03923,.18.3,.0.008,.-1..0.0,.0.0,.18.3,.-0.6,.1.03923,.18.3,.0.008,.-1..0.0,.0.0,.18.3,.1.2,.0.0,.18.3,.0.008,.-1..0.0,.0.0,.18.3,.-1.2,.0.0,.18.3,.0.008,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.18.3,.0.03,.-1..0.0,.0.0,.0.05,.0.0,.0.0,.0.1,.0.03,.-1..0.0,.0.0,.0.05,.0.05,.0.0,.0.0,.0.001,.-1..*** ...... ***..1,.1..w10c,.0.0,.1.0..*** ........ ***..3,.1..w1c,.0,.2.42,.0.0,.300.0..w9c,.0,.23.6,.0.0,.300.0..w1b,.1,.10.0,.0.0..*** ........ ***..400,.40,.2.0,.4..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..### ........ ###..See also files n7rk_80.maa...This fle only for 160 m...Bandwidth (SWR<2) 60 kHz....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):840
                                                    Entropy (8bit):4.423623578545816
                                                    Encrypted:false
                                                    SSDEEP:12:Y2tetNdh6hNIMtcR4srZLtT8+kp1vHswpBCSNQ/GFyLU97r:YWetN/iNIMtcR4CnOsYufAr
                                                    MD5:E5577775FCACA4351509EE2C8EB58191
                                                    SHA1:64FEB6DDCB260CCDAF07E9ADD5CD637464CFB852
                                                    SHA-256:FCAA73316E176B505176071F304F9A94AB45A4A29F040243D1431348445002D9
                                                    SHA-512:D13379A0B9FA05E8B6043B802329961473860EFC0834C02887732B2D44261CDC692CE895C620BD3C6BDFEA3114A1F4FCFC8106EF8A81A2C023E2199CB06CECD9
                                                    Malicious:false
                                                    Preview:160-80 N7RK vertical ..*..3.65..* ....... *..10..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.03,.-1..0.0,.0.0,.18.3,.0.6,.1.03923,.18.3,.0.008,.-1..0.0,.0.0,.18.3,.-0.6,.-1.03923,.18.3,.0.008,.-1..0.0,.0.0,.18.3,.0.6,.-1.03923,.18.3,.0.008,.-1..0.0,.0.0,.18.3,.-0.6,.1.03923,.18.3,.0.008,.-1..0.0,.0.0,.18.3,.1.2,.0.0,.18.3,.0.008,.-1..0.0,.0.0,.18.3,.-1.2,.0.0,.18.3,.0.008,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.18.3,.0.03,.-1..0.0,.0.0,.0.05,.0.0,.0.0,.0.1,.0.03,.-1..0.0,.0.0,.0.1,.0.05,.0.0,.0.0,.0.001,.-1..*** ...... ***..1,.1..w10c,.0.0,.1.0..*** ........ ***..4,.1..w1c,.0,.2.42,.0.0,.300.0..w9c,.0,.23.6,.0.0,.300.0..w10c-1,.0,.0.0,.1000.0,.0.0..w1b,.1,.10.0,.0.0..*** ........ ***..400,.40,.2.0,.4..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..### ........ ###..See also files n7rk_160.maa...This fle only for 80 m...Bandwidth (SWR<2) 370 kHz....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):381
                                                    Entropy (8bit):4.01715863036335
                                                    Encrypted:false
                                                    SSDEEP:6:clqcVr88nJAd588VUA5f8VUA58fVUA588VUJWCUd0K/TvQOQv/KlswvP3BCv:eqcVvroLLSvClsw3BCv
                                                    MD5:D98F49B69309B637DB85D305ACB4382A
                                                    SHA1:D41FFAC4ECE78D98E71410856BF94A4E5FF41B59
                                                    SHA-256:3474D30E6CF8E5848D0F28FED97775D0B9529CC3AB385F65E5EA7FF4BE42FFE5
                                                    SHA-512:C6827D92355A095E36139B18D038DFD42D326CDB338DB4137E9C4897DF009FB3E9ECFD6B8A9959D4A315FAEBC252D412150C5EFAF9C5B5F06E0714157974E292
                                                    Malicious:false
                                                    Preview: ..*..7.05..* ....... *..5..0.0,.0.0,.0.0,.0.0,.0.0,.9.4,.0.02,.-1..0.0,.0.0,.0.0,.0.0,.9.3,.0.0,.0.0015,.-1..0.0,.0.0,.0.0,.-9.3,.0.0,.0.0,.0.0015,.-1..0.0,.0.0,.0.0,.0.0,.-9.3,.0.0,.0.0015,.-1..0.0,.0.0,.0.0,.9.3,.0.0,.0.0,.0.0015,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.2.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):354
                                                    Entropy (8bit):4.23549410862958
                                                    Encrypted:false
                                                    SSDEEP:6:I8AVcAvccyTf7KBc86l0dXS3qWAwy0K7F6UFV0xlEUjtK63o4IOLhy1lTH:wsqUP3qw/6/FV0P9AaovOhy/H
                                                    MD5:E804D43BEBC079A55FF5EEB499E662B8
                                                    SHA1:4FEE899FE23CFFF79510F6DAEEFF1D5CA3B9A18A
                                                    SHA-256:7623F8C14A2F34ED22B17DDDBA574291FA2356FA8FBBBE633819CDA291CB9CCA
                                                    SHA-512:665FCC1478001E2E8187D5965326F4675F438D6394718B275A64684E4618F3D2E7AC105BB6403898A62FC92894FE7A18BE20B7D40153AAD45CA601C1EB62EED0
                                                    Malicious:false
                                                    Preview:\..7.000 22.19 -66.83..7.050 22.58 -62.99..7.100 22.97 -59.15..\..14.000 1555.82 478.07..14.175 1704.24 195.10..14.350 1735.71 -139.46..\..21.000 62.14 -142.83..21.225 61.56 -130.68..21.450 61.20 -118.83..[set]..ZW 75 ..L1 2.811 RK=[RG_11] ..L12 6.944 RK=[RG_11] 0 ..L3 0.714 RK=[Win_450] 0 0 ..ELC 2 3 0 ..X1 1 3.842 ..X2 -1 978.474 ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):222
                                                    Entropy (8bit):4.581106450740355
                                                    Encrypted:false
                                                    SSDEEP:6:cq+yVDk3LJUJ3LCAMQWCUj7K/TvQOQv/KlswvxyBCv:myOiHMQrKuLSvClswgBCv
                                                    MD5:0C215CB81C0C84CF465E0036EAAED595
                                                    SHA1:58FD6F336393D4ABD87768EF08854C88E31574C0
                                                    SHA-256:A377B9E00CF6192A3A41A555EC4567D572257909EAC0F4FE484D6E98857244AA
                                                    SHA-512:969502CEE0885800AD5F120BA2AFC8C893C810CD182F8DFF08E9BA525D69500EE664FF4E11C112E17D4424FFD91998D41B5377137863925A50A8A5579816109A
                                                    Malicious:false
                                                    Preview: ..*..10.13..* ....... *..1..0.0,.-4.724,.3.0,.0.0,.4.724,.3.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..1,.5.5,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1506
                                                    Entropy (8bit):3.873224405982901
                                                    Encrypted:false
                                                    SSDEEP:24:sV2VoPVHR2Ge031OfQwQB/NFZkSuAhRSVxNb6annm21raC7e6uLFfMFgilXZRxoS:PePtEPS1OowQB/NFZQwSVxNbznm21Ox0
                                                    MD5:9946C9DBF6267E1B61A7BB502585C9DD
                                                    SHA1:84FB97BD45297F22F2138B5D26EC9D8B3257352A
                                                    SHA-256:36321688FC7D7EDFE000AB65AB89D065B97BED7BC5DB7782860849EB8E6EC6F2
                                                    SHA-512:102520F8D299335AFA7757F15CD877E5CE23743EC716B7E69CBB590C928B51787550E4CE8A2D57E5CB80EAD0DA50746B069DE2433574DD872EE980D84348A5F0
                                                    Malicious:false
                                                    Preview:\..10.100 28.16 -540.58..10.102 28.17 -540.28..10.105 28.19 -539.97..10.107 28.20 -539.66..10.110 28.22 -539.35..10.112 28.23 -539.04..10.115 28.25 -538.74..10.117 28.27 -538.43..10.120 28.28 -538.12..10.123 28.30 -537.81..10.125 28.31 -537.51..10.127 28.33 -537.20..10.130 28.34 -536.89..10.133 28.36 -536.58..10.135 28.38 -536.28..10.137 28.39 -535.97..10.140 28.41 -535.66..10.143 28.42 -535.36..10.145 28.44 -535.05..10.147 28.45 -534.74..10.150 28.47 -534.44..\..18.050 109.69 257.20..18.058 109.88 258.00..18.065 110.07 258.81..18.073 110.26 259.61..18.080 110.45 260.41..18.088 110.64 261.22..18.095 110.83 262.02..18.102 111.03 262.83..18.110 111.22 263.63..18.117 111.41 264.44..18.125 111.61 265.25..18.133 111.80 266.05..18.140 112.00 266.86..18.148 112.19 267.67..18.155 112.39 268.48..18.163 112.59 269.29..18.170 112.79 270.10..18.178 112.98 270.90..18.185 113.18 271.71..18.192 113.38 272.52..18.200 113.58 273.33..\..24.850 792.72 1199.29..24.858 794.59 1200.52..24.865 796.47 1201.76
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):461
                                                    Entropy (8bit):4.263140261334404
                                                    Encrypted:false
                                                    SSDEEP:12:CR10WfBcV3gmHu0QgZHXWHOrxZLSvzZ/sw0Cv:S1NfO1xO0Qw3WkIRsQ
                                                    MD5:4EB742DE0F9419F4BEE199A5B1F537BC
                                                    SHA1:A1F97495A78A4E2FE841049458E401EC068C2A50
                                                    SHA-256:D273365115DB9CC7DDDC2F9F553E8A01EF33E61A299C67D78DEC90970AA3662A
                                                    SHA-512:238EDA51423213EEB7A937B17D88C7E541EEBBFC04E139E542B1C41A431E2A390FD596DAF59CF6974515508A4555768F6B1CC74A16EEA0F385385AB27C5C5294
                                                    Malicious:false
                                                    Preview: ZS6BKW: 7,08, 14,2, 18,08, 24,94, 28,75 MHz..*..7.08..* ....... *..5..0.0,.-0.015,.11.0,.9.1,.-0.015,.0.8,.0.00125,.-1..0.0,.0.015,.11.0,.0.0,.14.05,.11.0,.0.00125,.-1..0.0,.-0.015,.11.0,.0.0,.-14.05,.11.0,.0.00125,.-1..0.0,.0.015,.11.0,.9.1,.0.015,.0.8,.0.00125,.-1..9.1,.-0.015,.0.8,.9.1,.0.015,.0.8,.0.00125,.-1..*** ...... ***..1,.1..w5c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..800,.80,.2.0,.2..*G/H/M/R/AzEl/X*..2,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):803
                                                    Entropy (8bit):4.148588515363955
                                                    Encrypted:false
                                                    SSDEEP:12:MIhBgjHbQSeoRTFY72CUKq3rLYDn4iadiDnl3QnetOG32GwTVyBDyPP06n:MkijHbvBBFYG5LYDFDDl3QEoGQjP06n
                                                    MD5:F2C5A890F6F5D1A8F3875891FC0DD3E7
                                                    SHA1:7F8BABF118851F84D73DE3BF726A53E702FA25FB
                                                    SHA-256:470A08C8D2E0FB95DD57DCE79F533B51A5ACFC3D4A7C2336B4B1E64F8E27F4AB
                                                    SHA-512:926194047DB2749DAC3E52195270E31EBEB46B6BE5FDFA6B38750475627FDCFF1BD2E194F5BAFD5A0DC9A811125AF696C51D5D2D4BC7CCF7F3102C7F8C3C8034
                                                    Malicious:false
                                                    Preview:10-18-24 MHz (.) DL2KQ ..*..10.11..***Wires***..12..0.0,.0.0,.3.25,.0.0,.0.0,.0.0,.0.011,.-1..0.0,.0.0,.3.25,.0.0,.0.0,.7.3,.0.01,.-1..0.0,.0.0,.0.0,.-0.9,.0.9,.0.0,.0.006,.-1..-0.9,.0.9,.0.0,.0.9,.0.9,.0.0,.0.001,.-1..0.9,.0.9,.0.0,.0.9,.-0.9,.0.0,.0.001,.-1..0.9,.-0.9,.0.0,.-0.9,.-0.9,.0.0,.0.001,.-1..-0.9,.-0.9,.0.0,.-0.9,.0.8,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.0.3,.-0.3,.0.0,.0.001,.-1..0.0,.-0.01,.0.0,.0.88,.0.88,.0.0,.0.006,.-1..0.0,.-0.01,.0.0,.-0.88,.-0.88,.0.0,.0.006,.-1..0.0,.0.0,.3.25,.0.25,.0.0,.3.25,.0.001,.-1..0.25,.0.0,.3.25,.0.25,.0.0,.0.95,.0.006,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..800,.80,.2.0,.4..*** G/H/M/R/AzEl/X ***..2,.5.0,.0,.50.0,.120,.60,.0.0..### Comment ###..Tune 10,1 MHz - w7..Tune 18,1 MHz - w8 ..Tune 24,9 MHz - w13..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):601
                                                    Entropy (8bit):4.531764709252146
                                                    Encrypted:false
                                                    SSDEEP:12:MIhB9VFMVMu5Mx+tnCMFMnEgMx2gMQr4YLNfvz+swzyBCSNNrF8uL7+Lc:MkJFGfiICcEpiXZ4eT+sZZ8uL70c
                                                    MD5:4F50F4B86F22314BF1665A0043B117A0
                                                    SHA1:A9AA1DE352795DB2D742F130DD60616CBF8FEC7F
                                                    SHA-256:7DDFA2A0D2DC5944AC1304E6916C9C853E6126E80A82973A1009E2D74F9C5D07
                                                    SHA-512:03B8C070607E19524F5E51975994B9429B6DF55AE02658D1B216B690E27E2CAE2EE2D2844B924231CAFFF8C2613352B5A0248481867F7977B5AA77BF8CA6EE59
                                                    Malicious:false
                                                    Preview:10-18-24 (c) DL2KQ..*..18.08..* ....... *..7..0.01,.-4.0,.0.0,.0.01,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.8.7,.0.0,.8.000e-04,.-1..0.0,.8.7,.0.0,.0.02,.8.7,.0.0,.8.000e-04,.-1..0.02,.8.7,.0.0,.0.02,.4.62,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.01,.0.0,.0.0,.8.000e-04,.-1..0.01,.0.0,.0.0,.0.02,.0.0,.0.0,.8.000e-04,.-1..0.02,.0.0,.0.0,.0.02,.3.2,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w2b,.0.0,.1.0..*** ........ ***..0,.0..*** ........ ***..800,.40,.1.6,.2..*G/H/M/R/AzEl/X*..2,.10.0,.0,.50.0,.120,.60,.0..### ........ ###........ 4 . - ... ...... ............Multiband end fire dipole. ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):627
                                                    Entropy (8bit):4.019447617638762
                                                    Encrypted:false
                                                    SSDEEP:12:MIhB+2MMKMYDME8oMmGhMEWqGDMoXMpuhMEIyDMQrKuLSvzZ/swlzyBCv:MklMn3B3loB07/B5ZkRsYd
                                                    MD5:08880926558E9337E38E3FA82D2004EF
                                                    SHA1:191916076A2459F8C7834D67168EF95549D0F98E
                                                    SHA-256:2B1E1D9EDC7AD0C2060D3F41E7C045D4BDA88B2F922792540DDC5495BE341241
                                                    SHA-512:9FC9C6FA6DE53D7EA2E20CF9E6CA4815C40481C93C735B209BA78BDA4C985A86FEA1FDEA5315D6E3DE3D073DF51529CA3E46F2022B724A5CC0D305AE5E889838
                                                    Malicious:false
                                                    Preview:10-18-24 dipole DL2KQ..*..10.13..* ....... *..9..0.0,.-0.05,.0.0,.0.0,.0.05,.0.0,.8.000e-04,.-1..0.0,.0.05,.0.0,.-0.1,.0.05,.0.0,.8.000e-04,.-1..0.0,.-0.05,.0.0,.-0.1,.-0.05,.0.0,.8.000e-04,.-1..-0.1,.0.05,.0.0,.-0.1,.2.9,.0.0,.8.000e-04,.-1..0.0,.0.05,.0.0,.0.0,.6.8,.0.0,.8.000e-04,.-1..-0.1,.-0.05,.0.0,.-0.1,.-2.95,.0.0,.8.000e-04,.-1..0.0,.-0.05,.0.0,.0.0,.-4.85,.0.0,.8.000e-04,.-1..0.0,.6.8,.0.0,.-0.1,.6.8,.0.0,.8.000e-04,.-1..-0.1,.6.8,.0.0,.-0.1,.2.95,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..800,.80,.2.0,.2..*G/H/M/R/AzEl/X*..0,.10.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1245
                                                    Entropy (8bit):4.6638369249744285
                                                    Encrypted:false
                                                    SSDEEP:24:Mx+Ep5YxQSuLTmYJuQ7nAkB0IwHLBasYnxmJkPF/H0X4KOWF7o:F65aQSuLTmYJuoIzYswNUXvM
                                                    MD5:7BEE05767E3F0BD366ECE26F3FBCFD29
                                                    SHA1:71EAC84029373A83989FE7774AEC3E319DACE703
                                                    SHA-256:5DB03B1A7297129C7F2048F508C16BE908CFA9F0E8E8659B15B746213B075107
                                                    SHA-512:E5BB201B9E5E1841DFA0B830C3AACB32003FDB77A438E147506DA46A362F62EF43433E1F5886DDF4C6552685F93D3BF90D2C02FACFB90DDD5B64A7CA92569142
                                                    Malicious:false
                                                    Preview:10-14-18-21-24--28 GP with 50 Ohm DL2KQ (c)..*..14.15..* ....... *..11..0.0,.0.0,.0.0,.0.0,.0.0,.0.1,.0.0125,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.6.0,.0.0125,.-1..0.0,.0.0,.0.1,.0.8,.0.0,.1.5,.0.001,.-1..0.8,.0.0,.1.5,.0.38,.0.0,.3.24,.0.001,.-1..0.0,.0.0,.0.1,.-0.8,.0.0,.1.5,.0.001,.-1..-0.8,.0.0,.1.5,.-0.2,.0.0,.4.15,.0.001,.-1..0.0,.0.0,.0.1,.0.0,.0.8,.1.5,.0.001,.-1..0.0,.0.0,.0.1,.0.0,.-0.8,.1.5,.0.001,.-1..0.0,.0.8,.1.5,.0.0,.0.3,.3.58,.0.001,.-1..0.0,.-0.8,.1.5,.0.0,.-0.2,.4.7,.0.001,.-1..0.0,.0.0,.6.0,.0.0,.0.0,.6.25,.0.0125,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..6,.1..w2b1,.0,.0.0,.170.0,.0.0..w5b1,.0,.0.0,.44.0,.0.0..w3b1,.0,.0.0,.27.0,.0.0..w8b1,.0,.0.0,.65.0,.0.0..w7b1,.0,.0.0,.35.0,.0.0..w11b,.0,.40.0,.0.0,.200.0..*** ........ ***..800,.40,.1.2,.2..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..### ........ ###..5 parallel feeding long GP. Aktive part of Z approx 50 Ohm...Reaktance Z compensate tuning (one of each band) C...Resonance in the each band. ..10.1
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):481
                                                    Entropy (8bit):4.174543488487999
                                                    Encrypted:false
                                                    SSDEEP:6:IFfFsCo8hw8f8hw8681iN8N81ic8f8hn8rdWC6WCU35KK/TvUx20SUQvQOKlswvL:IFfFsTWXrEZL4rKvelswlSBCv
                                                    MD5:D388C2F25819071DB2DE6425D76D6FF9
                                                    SHA1:7BC75B7C9E465DB5376DB21B8E28CD92E01D7F30
                                                    SHA-256:3B898B92D2F6CEAEA630E1C8687AE56C5A31184798D5D642E23BBD18BB79DDCA
                                                    SHA-512:744C06014EED31C4E3B1CEF6088F522C29DD6217DE8A13294E1C255748F87B1E8440A2A832B3AD9C299D506FB80C7D6044E8EB8FF4AED7AE52D8CFC0F3B2D4C6
                                                    Malicious:false
                                                    Preview:14\21 dipole..*..14.15..* ....... *..6..0.0,.4.86,.0.0,.0.0,.1.26,.0.0,.0.0125,.-1..0.0,.1.26,.0.0,.0.0,.-1.26,.0.0,.0.0125,.-1..0.0,.1.26,.0.0,.0.08,.1.26,.0.0,.0.0125,.-1..0.08,.1.26,.0.0,.0.08,.-1.26,.0.0,.0.0125,.-1..0.08,.-1.26,.0.0,.0.0,.-1.26,.0.0,.0.0125,.-1..0.0,.-1.26,.0.0,.0.0,.-4.86,.0.0,.0.0125,.-1..*** ...... ***..1,.1..w4c,.0.0,.1.0..*** ........ ***..1,.1..w2c,.0,.0.0,.27.0,.0.0..*** ........ ***..400,.80,.2.0,.1..*G/H/M/R/AzEl/X*..0,.7.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):383
                                                    Entropy (8bit):4.245939770876505
                                                    Encrypted:false
                                                    SSDEEP:6:qKPjVB88oC4p846siV886oCsiVo8oCxWCUwK/TvUQFQv/KlswvP0y/3Cv:5Pp3sr+LOvClswX3Cv
                                                    MD5:5EC2A203DEE8229C2FB2B6A38A54FAF2
                                                    SHA1:B900D365FA9F9154B5A941869151B9C72A8C702B
                                                    SHA-256:DA4F6ADB3D4C4A3F3D92ABE3B48C0D12BCA673AC8F46EDAFCDCEC1F5544AC1DA
                                                    SHA-512:5FDDF52547D610B2942A7416B76494C5D58C5055D8179BE311F37F3AE0194B3105B9489B8D8FE33A3513FAC09798E626ADB6280B399C41C5619D271148E43541
                                                    Malicious:false
                                                    Preview:GP 14/21 MHz..*..14.15..* ....... *..4..0.0,.0.0,.0.0,.0.0,.0.0,.1.26,.0.0125,.-1..0.0,.0.0,.1.26,.0.0,.0.0,.4.9,.0.0125,.-1..0.08,.0.0,.0.0,.0.08,.0.0,.1.26,.0.0125,.-1..0.08,.0.0,.1.26,.0.0,.0.0,.1.26,.0.0125,.-1..*** ...... ***..1,.1..w3b,.0.0,.1.0..*** ........ ***..1,.1..w1b,.0,.0.0,.53.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):558
                                                    Entropy (8bit):4.104987857867621
                                                    Encrypted:false
                                                    SSDEEP:12:IIXUI3AsFJsD7gJsDLJsqhWJsD7GUrxZLGsLbyHiXyvzOlswlza3Cv:1BpJs4JsPJsgWJsfmqWHjOlsYZ
                                                    MD5:346E7C35661522FE2C26708915EBE522
                                                    SHA1:DDC93A9807656F59546818FC5BBFA5A309B3F18D
                                                    SHA-256:AAA3377E7A9BAF3B1ADE5BDCD88B3839C455465BAE5D4931DCD0F4C12DC8B098
                                                    SHA-512:A1F5FC4642C98AA667D1094C5DA91E548007BBECC28D8B9F48E738FB1BD27BCC0326E78F6AE06205E9829AB6753D800E666217655B92F2729ACFBB670BD735B7
                                                    Malicious:false
                                                    Preview:14-21-28 MHz ..*..21.2..* ....... *..7..-2.0,.0.0,.0.0,.-2.0,.1.4,.0.0,.0.01,.-1..-2.0,.4.9,.0.0,.-2.0,.1.4,.0.0,.0.01,.-1..-2.0,.1.4,.0.0,.-2.0,.1.4,.-0.04,.0.005,.-1..-2.0,.-1.4,.0.0,.-2.0,.-1.4,.-0.04,.0.005,.-1..-2.0,.1.4,.-0.04,.-2.0,.-1.4,.-0.04,.0.005,.-1..-2.0,.-1.4,.0.0,.-2.0,.-4.9,.0.0,.0.01,.-1..-2.0,.0.0,.0.0,.-2.0,.-1.4,.0.0,.0.01,.-1..*** ...... ***..1,.1..w5c,.0.0,.1.0..*** ........ ***..2,.1..w1b,.0,.0.661392,.100.0,.300.0..w7b,.0,.0.499611,.75.0,.300.0..*** ........ ***..800,.80,.2.0,.1..*G/H/M/R/AzEl/X*..0,.10.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):680
                                                    Entropy (8bit):4.993512677316205
                                                    Encrypted:false
                                                    SSDEEP:12:II1M2MleTwMXT0FM1DyMk2/HMQrKLNfvz+swn8Wh3CSNNrF8uIv+Lrm/NDgfJBLg:11zueTwUT0F0+o/HZwT+sj6Z8uw0rm/H
                                                    MD5:86E73DE7DAFBE00909CC07FB5A595869
                                                    SHA1:EA29E18B65FEA54F01225D793CD5C8B19BAF2B5F
                                                    SHA-256:60F6279C0A3A3F8747270CA8AFA29297F706119901286FD070C3A29D68D489A8
                                                    SHA-512:08950E7B7FF9E47BE465231ABCD28F06C17C6489538829C526426727F5301CD9B7123153B46AB24B37D1894482C1F7A7392A25351F6B6CED7C5B53074CEE315E
                                                    Malicious:false
                                                    Preview:14-21-28 (c) DL2KQ..*..14.15..* ....... *..6..0.0,.-3.4,.0.0,.0.0,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.5.65,.0.0,.8.000e-04,.-1..0.0,.5.65,.0.0,.0.04,.5.64,.0.0,.8.000e-04,.-1..0.04,.5.64,.0.0,.0.04,.3.51,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.04,.0.0,.0.0,.8.000e-04,.-1..0.04,.0.0,.0.0,.0.04,.3.48,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1e1,.0.0,.1.0..*** ........ ***..0,.0..*** ........ ***..800,.40,.1.6,.2..*G/H/M/R/AzEl/X*..2,.12.0,.0,.75.0,.120,.60,.0..### ........ ###........ 4 . - ... ...... .......... .. .... - ................ end fire dipole. ..... .......... .......... ... ..... ...... 15 ... ................ .......... ............. 15..20 .......
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1791
                                                    Entropy (8bit):5.15057655123191
                                                    Encrypted:false
                                                    SSDEEP:24:v/l5/IaWI2I1INIPI3IYIVIFI/FIZk5sqkRJ9cAhM1NM8PeP4AMt6LLNakj2O:vN5Qa3XiKA4tCSq9NRwTuLwsz
                                                    MD5:A854233B682CBC448A1FBCB73EB4CCE5
                                                    SHA1:8672DE6F49B56F700C78DD5EACCDDCBC13D16EC0
                                                    SHA-256:F1BE577EC67EBA651E3607D0CF3AF381868C0D534BF5BD54FF9EB23366C19536
                                                    SHA-512:02EE0A0B862F47F7B88657DF29A7A23F4169C108DAEBA334AF415C1D9A0B096E1F2944FD0762DF018FD66BE9163A064080388398A7CAF0DEE2A038CA5D8886D0
                                                    Malicious:false
                                                    Preview:14...28 multiband radials ..*..14.15..* ....... *..15..0.0,.0.0,.0.0,.0.0,.0.0,.0.1,.0.0125,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.5.1,.0.0125,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.-1.4,.0.0125,.-1..0.0,.0.0,.-1.4,.1.35,.0.0,.-1.4,.0.006,.-1..1.35,.0.0,.-1.4,.0.0,.-1.4,.-1.4,.8.000e-04,.-1..0.0,.-1.4,.-1.4,.-1.3,.-0.1,.-1.4,.8.000e-04,.-1..0.0,.0.0,.0.0,.-1.4,.0.0,.-1.4,.8.000e-04,.-1..-1.4,.0.0,.-1.4,.0.0,.1.4,.-1.4,.8.000e-04,.-1..0.22,.1.18,.-1.4,.0.0,.1.4,.-1.4,.8.000e-04,.-1..0.0,.0.0,.0.0,.1.4,.0.0,.-1.4,.8.000e-04,.-1..1.4,.0.0,.-1.4,.0.26,.1.14,.-1.4,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.1.3,.-1.4,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-1.3,.-1.4,.8.000e-04,.-1..0.0,.1.3,.-1.4,.0.0,.0.05,.-1.4,.8.000e-04,.-1..0.0,.-1.3,.-1.4,.0.0,.-0.52,.-1.4,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..800,.40,.1.3,.2..*G/H/M/R/AzEl/X*..2,.5.0,.0,.50.0,.120,.60,.0..### ........ ###..... multiband .......... ........ ....... .................. .... ..... ......... .
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):884
                                                    Entropy (8bit):4.376827932178712
                                                    Encrypted:false
                                                    SSDEEP:24:1zet5CQSuLTmYJuQ7OY0IwHhasY+mc2Sx3:gt5CQSuLTmYJuok3YxO
                                                    MD5:2399EFC4E137A0BCF02B2711AB37CD93
                                                    SHA1:FAD0649658A848F1B18187FAF2155BE6AAD02E93
                                                    SHA-256:6C3648AD9002FEC4774BA157A7666269525D959483572D01BB64C807799BED9F
                                                    SHA-512:D124EEA9A9AEE54A7D5F7B44BD4AC1296AFBB6B4CBB9F5E563081DF2DC50243E3E594750CC9E564FD1A3D379E4DE1C09045C976A48141A8963E853ACFFEE44CD
                                                    Malicious:false
                                                    Preview:14-18-21-24--28 GP with 50 Ohm EU1TT (c)..*..14.15..* ....... *..10..0.0,.0.0,.0.0,.0.0,.0.0,.0.1,.0.0125,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.5.7,.0.0125,.-1..0.0,.0.0,.0.1,.0.8,.0.0,.1.5,.0.001,.-1..0.8,.0.0,.1.5,.0.38,.0.0,.3.24,.0.001,.-1..0.0,.0.0,.0.1,.-0.8,.0.0,.1.5,.0.001,.-1..-0.8,.0.0,.1.5,.-0.2,.0.0,.4.15,.0.001,.-1..0.0,.0.0,.0.1,.0.0,.0.8,.1.5,.0.001,.-1..0.0,.0.0,.0.1,.0.0,.-0.8,.1.5,.0.001,.-1..0.0,.0.8,.1.5,.0.0,.0.3,.3.58,.0.001,.-1..0.0,.-0.8,.1.5,.0.0,.-0.2,.4.7,.0.001,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..5,.1..w2b1,.0,.0.0,.170.0,.0.0..w5b1,.0,.0.0,.44.0,.0.0..w3b1,.0,.0.0,.27.0,.0.0..w8b1,.0,.0.0,.65.0,.0.0..w7b1,.0,.0.0,.35.0,.0.0..*** ........ ***..800,.40,.1.2,.2..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..### ........ ###..Aktive part of Z approx 50 Ohm...Tune (one of each band) by C.....14.150..18.120..21.200..24.94..28.300..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):832
                                                    Entropy (8bit):4.017717118158775
                                                    Encrypted:false
                                                    SSDEEP:12:IIcNwt5mdpF/oj+LZxDE/RpPRrKuLWx0AjlHm3vz6Dsw7MBCv:1WE5mdroj+LqR/yx0AErosy3
                                                    MD5:32FF42403AB9A27379546E742DB3D0C1
                                                    SHA1:A6390642A4A6D723B1244002A5D8F0F6B8B7D70E
                                                    SHA-256:F817F48BB857521C22F0D911C5ED0E161D854D198D7FAF5FDEF9B8E3F51BD2E0
                                                    SHA-512:819584AFAE76C001C4B225F6D3CA30B99C43F75BF3D4100CBB9DA8BB7385B0A805A0CDCA6AA21A787338D06804A8E8131C364228C19172E348346825B9021583
                                                    Malicious:false
                                                    Preview:14-21-28 GP with 50 Ohm by EU1TT..*..14.15..* ....... *..12..0.0,.0.0,.0.0,.0.0,.0.0,.0.1,.0.0125,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.5.9,.0.0125,.-1..0.0,.0.0,.0.1,.-0.69282,.0.4,.1.5,.0.001,.-1..-0.69282,.0.4,.1.5,.-0.389711,.0.2,.3.24,.0.001,.-1..0.0,.0.0,.0.1,.0.69282,.-0.4,.1.5,.0.001,.-1..0.69282,.-0.4,.1.5,.0.173205,.-0.1,.4.1,.0.001,.-1..0.0,.0.0,.0.0,.-4.503332,.2.6,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.4.503332,.-2.6,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.3.290897,.1.9,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.-3.290897,.-1.9,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.2.6,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.-2.6,.0.0,.0.001,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..3,.1..w2b1,.0,.0.0,.170.0,.0.0..w5b1,.0,.0.0,.48.0,.0.0..w3b1,.0,.0.0,.30.0,.0.0..*** ........ ***..800,.80,.1.2,.8..*G/H/M/R/AzEl/X*..2,.1.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):812
                                                    Entropy (8bit):4.464139498082449
                                                    Encrypted:false
                                                    SSDEEP:12:0JemUdGZcbRcbyYZLGG1cBrEZLdpDpb+fzxvuswpBCSNduDY07:wBEscbRcbHNGw8EJN+4sY3wH
                                                    MD5:624137A71432A09FB7385BF680B5900A
                                                    SHA1:F2C08C28D7A3203AF9320949E21499D290A756A4
                                                    SHA-256:09DBFDC6F3C73B434DC93A291F4ABF93DF75ED18F38D3CEC15729DBB557261EC
                                                    SHA-512:6B9F6EE6F6AED5019F14969910C9B448B856A28AD79B5DC304CCBB0F494958821D49B934BB31258DEDC621731ED77331F1C9243593E8E7E7A5E40F673FCF3B9D
                                                    Malicious:false
                                                    Preview:3,7, 7, 14, 21, 28 MHz ..*..3.785..* ....... *..8..0.0,.0.0,.0.05,.0.0,.0.0,.5.49,.0.015,.-1..0.0,.0.0,.5.53,.0.0,.0.0,.5.49,.0.015,.-1..0.0,.0.0,.5.53,.0.0,.0.0,.8.21,.0.01,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.015,.-1..0.0,.0.0,.0.05,.0.4,.0.0,.1.0,.0.001,.-1..0.0,.0.0,.0.05,.-0.4,.0.0,.1.0,.0.001,.-1..-0.4,.0.0,.1.0,.-0.1,.0.0,.3.8,.0.001,.-1..0.4,.0.0,.1.0,.0.15,.0.0,.2.9,.0.001,.-1..*** ...... ***..1,.1..w4c,.0.0,.1.0..*** ........ ***..5,.1..w3b,.0,.23.0,.0.0,.300.0..w2b,.0,.13.7,.69.0,.300.0..w6b1,.0,.0.0,.110.0,.0.0..w5b1,.0,.0.0,.72.0,.0.0..w4b,.1,.10.0,.0.0..*** ........ ***..400,.40,.1.6,.2..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..### ........ ###..Fres..3.78..7.05..14.15..21.2..28.5....Load 5 is GND loss..Load2 - tune 3,8..Load 3 -Tune 7.05..Load 4- tune 21..Load 5 -tune 28....DL2KQ
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):427
                                                    Entropy (8bit):4.861571755900162
                                                    Encrypted:false
                                                    SSDEEP:6:OWS8j50kU8k7AMv5wL2o6dAMQWCUd0K/TvUQyQaQvzPKlswvPt8ghBCSrlLoHS5R:vVjxkEMKhPMQroLLxvzylswhCSNom2od
                                                    MD5:F9288701D801128309C11ACD40CD0D14
                                                    SHA1:019F2F213EE2C47AADAF77BB20F61D4B152B80F2
                                                    SHA-256:6AB0B1B2F9CB60C7BDDAAF28CED710E1C88F42AEC5B31D6C47DDF19D79667703
                                                    SHA-512:A3E7A31D9C0858098D0514BE721DA9F9EABB95E5C3072946ED576D32B3D131FC11B0B598C0DBC8592AC4E7A6C06F663493DF50099C82CD9CDEE8B4C777D6B05A
                                                    Malicious:false
                                                    Preview:3,5-7-14-28 (c) DL2KQ..*..14.15..* ....... *..2..0.0,.0.0,.0.0,.8.515e-16,.13.9,.8.515e-16,.8.000e-04,.-1..0.0,.0.0,.0.0,.-5.201e-15,.-28.3,.1.734e-15,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..1,.1..w1b,.0,.0.0,.450.0,.0.0..*** ........ ***..800,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.18.0,.0,.150.0,.120,.60,.0..### ........ ###..Fres MHz.BW kHz..3.5..>190..7.09..>350..14.13..>280..28.28..>440.... ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):650
                                                    Entropy (8bit):4.768301649278244
                                                    Encrypted:false
                                                    SSDEEP:12:ARlc9M+Q4MwCYOMQrKuLMvzzswpBCSN/1NpQor18R:Ec9RQ4rCTZ+zsYV1NpQS18
                                                    MD5:AF64ACA22AC6B530466A01C2F5071BF0
                                                    SHA1:04FD9CAAE0C07016620833BDBBAC2BE957DB8E2F
                                                    SHA-256:A650851366C42CC4F4937EB81B02BEAEA9F55C487DA757404A767EF59943CC7B
                                                    SHA-512:F7AB65AFF0F2D3F90E6F8B05C910038BD47C90FE55CE4517FDD265C811BAFBB4D14939E18C6C648146AD4965102BC974C70F4C361C646A7E86DF906BAE6702CC
                                                    Malicious:false
                                                    Preview:75 and 40 m antenna UA6HGW..*..3.75..* ....... *..6..0.0,.0.0,.0.1,.0.0,.0.0,.0.0,.0.02,.-1..0.0,.0.0,.0.1,.0.4,.0.0,.0.3,.8.000e-04,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.0.2,.0.02,.-1..0.4,.0.0,.0.3,.0.4,.0.0,.11.8,.8.000e-04,.-1..0.0,.0.0,.0.2,.0.0,.0.0,.12.0,.0.02,.-1..0.4,.0.0,.11.8,.19.0,.0.0,.8.2,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..2,.1..w3c,.0,.0.0,.400.0,.0.0..w2c,.0,.0.0,.50.0,.0.0..*** ........ ***..800,.80,.2.0,.4..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..### ........ ###..7.05 MHz - GP 0.28 lambda with tuning C (load 1). BW >500 kHz..3.75 MHz - long inverted L with tuning C (load 2). BW > 120 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):810
                                                    Entropy (8bit):3.8230999727105677
                                                    Encrypted:false
                                                    SSDEEP:12:BxwtIQ9FQesZmVpBeZ99uhVUCRYHW+EkroLLkyyvClswnVyBCv:HEIQzQes6veZEiotlsqd
                                                    MD5:9AB8D31D66F70E42F67C28340101A0F4
                                                    SHA1:4B1BD0C6898192A260FC0B8F2ACE4E7981271C41
                                                    SHA-256:6C23E6E495A993892A57DA52DDCD3CE484CD5DFE29D870D39B2F0E299423C43F
                                                    SHA-512:5D19A83136AF2496145E5CC84847ED462AEB413BF70D66F8D5F77C99DFD8BCF81BD0BD551A6263579490FAAB0F9081EE63DD0C4033A1F71C088777CECAD5E7F6
                                                    Malicious:false
                                                    Preview:7-14-21-28..*..14.05..* ....... *..12..0.0,.0.0,.0.0,.0.0,.0.0,.0.1,.0.015,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.5.7,.0.015,.-1..0.0,.0.0,.0.1,.0.2,.0.0,.0.2,.0.001,.-1..0.2,.0.0,.0.2,.0.2,.0.0,.3.5,.0.001,.-1..0.0,.0.0,.0.1,.-0.2,.0.0,.0.2,.0.001,.-1..-0.2,.0.0,.0.2,.-0.2,.0.0,.2.52,.0.001,.-1..0.0,.0.0,.-0.01,.-2.018615,.0.0,.-2.018615,.0.001,.-1..0.0,.0.0,.-0.01,.0.0,.2.018615,.-2.018615,.0.001,.-1..0.0,.0.0,.-0.01,.2.054058,.0.0,.-2.053883,.0.001,.-1..0.0,.0.0,.-0.01,.0.0,.-2.018615,.-2.018615,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.-0.01,.0.001,.-1..2.054058,.0.0,.-2.053883,.4.07429,.0.0,.-4.064147,.0.001,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..2,.1..w12b,.0,.20.28,.0.0,.200.0..w2b1,.0,.0.45,.0.0,.300.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.5.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):511
                                                    Entropy (8bit):4.177983325846277
                                                    Encrypted:false
                                                    SSDEEP:6:ChDE888MAd5M5Pd5Mt2Uk5FsD2kdWFsDRjJGdWEERjJG3LWQWCUd0K/TvTCG9Qnc:iMd+csaspa2U7roLLTCG9Cvzd/swpBCv
                                                    MD5:0495B42F46DD955E2FAF26CA0F96E5C1
                                                    SHA1:8A76A1ECD833C72A0AAD4311704B9EEFB29413B7
                                                    SHA-256:8E85B4F42582E324D3B810728E647C6DF3CA61DE8AC1D990F7264E09253E7B44
                                                    SHA-512:660FF17043116DE17BE056C6E130A07BFEA5D43511E8A23B51294F9300C364019B6D0A15A2EB9BEB8FD4162987A9474B856EC98771AB52B3CAAB405347B553C3
                                                    Malicious:false
                                                    Preview:7/14 50 Ohm by DL2KQ..*..14.15..* ....... *..6..0.0,.0.0,.0.0,.0.0,.0.0,.0.1,.0.02,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.11.0,.0.02,.-1..0.0,.0.0,.0.1,.0.2,.0.0,.0.25,.7.500e-04,.-1..0.2,.0.0,.0.25,.0.2,.0.0,.11.1,.7.500e-04,.-1..0.2,.0.0,.11.1,.-0.2,.0.0,.11.1,.7.500e-04,.-1..-0.2,.0.0,.11.1,.-0.2,.0.0,.7.2,.7.500e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..2,.1..w1c,.0,.3.8,.0.0,.300.0..w1c,.0,.0.0,.105.0,.0.0..*** ........ ***..800,.40,.2.0,.2..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1198
                                                    Entropy (8bit):4.075030566867484
                                                    Encrypted:false
                                                    SSDEEP:24:cvx/GReRRGR3RvxRrxYvRsOPBpbjCJLjjCoB3JSZvosNARXIRsQ:QGReRER3RJR1YvRsOPBpjCFjjXB5SBoe
                                                    MD5:3BEB7665AB1F0AB9B9EF21741B7EB060
                                                    SHA1:11B8A29E2427815E57E0FA24082F2A8177A8FA04
                                                    SHA-256:AB2BA97384FE98AF65A491B102DDAAD59503746633CFF3BC5F491D2520DE99F5
                                                    SHA-512:B8B5774EFDD393C6EA134F8EAE085795546C056D91C6C6D46F567F83E617759AA30D1572A452CD30F140F60BD2F5CCBA5D667EC5339729EE17EA5A7816EAFB40
                                                    Malicious:false
                                                    Preview:7-10-14-18-21-24-28 MHz GP by DL2KQ..*..24.94..* ....... *..14..0.0,.0.0,.0.1,.0.0,.0.806,.1.496033,.8.000e-04,.-1..0.0,.0.0,.0.1,.0.698017,.0.403,.1.496033,.8.000e-04,.-1..0.0,.0.0,.0.1,.-0.698103,.0.40305,.1.496206,.8.000e-04,.-1..0.0,.0.0,.0.1,.0.0,.-0.806,.1.496033,.8.000e-04,.-1..0.0,.0.0,.0.1,.-0.698016,.-0.403,.1.496033,.8.000e-04,.-1..0.0,.0.0,.0.1,.0.698017,.-0.403,.1.496033,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.1,.8.000e-04,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.11.7,.8.000e-04,.-1..0.0,.-0.806,.1.496033,.0.0,.-0.55,.4.2,.8.000e-04,.-1..-0.698103,.0.40305,.1.496206,.-0.4,.0.293757,.5.15,.8.000e-04,.-1..0.698017,.-0.403,.1.496033,.0.59,.-0.34,.3.35,.8.000e-04,.-1..0.698017,.0.403,.1.496033,.0.401895,.0.232034,.6.333965,.8.000e-04,.-1..0.0,.0.806,.1.496033,.0.0,.0.298391,.8.678117,.8.000e-04,.-1..-0.698016,.-0.403,.1.496033,.-0.564913,.-0.31,.3.9,.8.000e-04,.-1..*** ...... ***..1,.1..w7c,.0.0,.1.0..*** ........ ***..7,.1..w8b1,.0,.0.0,.200.0,.0.0..w1b1,.0,.0.0,.93.0,.0.0..w2b1,.0,.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):4175
                                                    Entropy (8bit):4.786178268804627
                                                    Encrypted:false
                                                    SSDEEP:48:JOTqduMB6Mx+qtuHG+nQuFdXDMzgKhDAQdwOtgsasLyf8JhIvoNhwtQMKI:8gaOyEGvoNhwtVKI
                                                    MD5:2C290D2FB082FD8A6BA007E93816A264
                                                    SHA1:1F2C77F01D8497DFBFC5C99E28AEBE8A4D8F01F6
                                                    SHA-256:EBFE6E0427E159DAD83CDCBD80EDF063B3A98A43564AD81D68A7C1043579B84C
                                                    SHA-512:7993BAA9B6D88835FA4658C2C5CD56062E1735F8562A1AD296A05C6D2CC963D2216A429AFF7C5C718021DAA266ABA8C001EEAE25D940E72321014973FD5F9EB1
                                                    Malicious:false
                                                    Preview:Uni-Hat vertical by N5NUG ..*..7.05..* ....... *..49..0.0,.0.0,.9.398,.0.4826,.0.0,.9.398,.0.0063,.-1..0.0,.0.0,.9.398,.0.0,.0.4826,.9.398,.0.0063,.-1..0.0,.0.0,.9.398,.-0.4826,.0.0,.9.398,.0.0063,.-1..0.0,.0.0,.9.398,.0.0,.-0.4826,.9.398,.0.0063,.-1..0.0,.0.0,.9.398,.0.34125,.0.34125,.9.398,.0.0063,.-1..0.0,.0.0,.9.398,.0.34125,.-0.34125,.9.398,.0.0063,.-1..0.0,.0.0,.9.398,.-0.34125,.0.34125,.9.398,.0.0063,.-1..0.0,.0.0,.9.398,.-0.34125,.-0.34125,.9.398,.0.0063,.-1..0.4826,.0.0,.9.398,.2.5908,.0.0,.9.398,.0.0063,.-1..0.0,.0.4826,.9.398,.0.0,.2.5908,.9.398,.0.0063,.-1..-0.4826,.0.0,.9.398,.-2.5908,.0.0,.9.398,.0.0063,.-1..0.0,.-0.4826,.9.398,.0.0,.-2.5908,.9.398,.0.0063,.-1..0.34125,.0.34125,.9.398,.1.831973,.1.831973,.9.398,.0.0063,.-1..0.34125,.-0.34125,.9.398,.1.831973,.-1.831973,.9.398,.0.0063,.-1..-0.34125,.0.34125,.9.398,.-1.831973,.1.831973,.9.398,.0.0063,.-1..-0.34125,.-0.34125,.9.398,.-1.831973,.-1.831973,.9.398,.0.0063,.-1..0.4826,.0.0,.9.398,.0.34125,.0.34125,.9.398,.0.0012,
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):874
                                                    Entropy (8bit):4.618334478136716
                                                    Encrypted:false
                                                    SSDEEP:12:V0Uq/ePMuPoP+6VS9IIyXaVz1hCkQy6rc7LlCf+aHa+6vt/swzy6Ng5MBPZ9vJ/q:iFQI9kFYNHSsiWMlD8
                                                    MD5:931712DDA7BC9C52D576A91B93EAE2B2
                                                    SHA1:2E0436FFC5E3271EB8CB1E97D8F1649EB44AC77E
                                                    SHA-256:A84CD9EB3387DC85A9C59B02B1367E5D8BF62B1FD03869B2D23807F0213924A9
                                                    SHA-512:04F2CC7A5C540B349336089BBA6CCA575347A0DECA7C17AA5C869BEFF843F38D9ABC208C21ECB6D6B16160793F1DD433648082C0BBC2D7793985DA756CADF545
                                                    Malicious:false
                                                    Preview:Inverted V 10-15-20-40-80m..*..3.65..* ....... *..9..0.0,.-0.05,.8.5,.0.0,.0.05,.8.5,.0.001,.-1..0.0,.0.05,.8.5,.0.0,.14.0,.0.46955,.0.001,.-1..0.0,.-0.05,.8.5,.0.0,.-13.959147,.0.46955,.0.001,.-1..0.0,.-0.05,.8.5,.-7.310783,.-0.200222,.0.688478,.0.001,.-1..0.0,.0.05,.8.5,.7.311424,.-7.800e-05,.0.687794,.0.001,.-1..0.0,.14.0,.0.46955,.-2.05,.14.0,.0.5,.0.001,.-1..0.0,.-13.959147,.0.46955,.2.05,.-14.0,.0.5,.0.001,.-1..0.0,.0.05,.8.5,.-1.630722,.1.551981,.7.22,.0.001,.-1..0.0,.-0.05,.8.5,.1.546054,.-1.638999,.7.22,.0.001,.-1..*** ...... ***..1,.0..w1c,.0.0,.1.0..*** ........ ***..2,.1..w6b,.0,.60.0,.0.0,.200.0..w7b,.0,.60.0,.0.0,.200.0..*** ........ ***..400,.40,.2.0,.2..*G/H/M/R/AzEl/X*..2,.10.0,.0,.50.0,.0,.0,.0..### ........ ###..Res frequency..3650..7030..14150..21200..Wires 4,5 - tunning 7&21..Wires 2,3 - tuning 14..L1, L2 - tuning 3.5..wires 8, 9 tuning 28..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):681
                                                    Entropy (8bit):4.585020813803096
                                                    Encrypted:false
                                                    SSDEEP:12:Vq6wSISNMMT2rc7LlCf+aHa+6vt/swnVQNgAVMBPZ9vJn:XFYvNHSsqQ5OlDh
                                                    MD5:D8A650C5F272078A40662243B3E06D58
                                                    SHA1:CEC7A245F8DE04F46D8B592612FA43E09B0857C5
                                                    SHA-256:FEEF3F1DF0ED41DA10DFDFF69839A467150328C6F4E5E4E604870108D9390A1A
                                                    SHA-512:79A1F2B2A92B9C10C0199092A437E539E70E0FE62B95CDE339C65F284D4E0D280AD33B640C3A811ED3FB8B4E6C9250DB2509DC4B74A96FE76A5BB3D96225CDFF
                                                    Malicious:false
                                                    Preview:Inverted V 15-20-40-80m..*..14.15..* ....... *..7..0.0,.-0.2,.15.0,.0.0,.-0.1,.15.0,.0.001,.2..0.0,.-0.1,.15.0,.0.0,.12.9,.5.6,.0.001,.-1..0.0,.-0.2,.15.0,.0.0,.-13.2,.5.4,.0.001,.-1..0.0,.-0.2,.15.0,.-7.3,.-0.2,.7.2,.0.001,.-1..0.0,.-0.1,.15.0,.7.3,.0.0,.7.2,.0.001,.-1..0.0,.12.9,.5.6,.0.0,.14.5,.4.0,.0.001,.-1..0.0,.-13.2,.5.4,.0.0,.-15.0,.4.0,.0.001,.-1..*** ...... ***..1,.0..w1c,.0.0,.1.0..*** ........ ***..2,.1..w6b,.0,.60.0,.0.0,.200.0..w7b,.0,.60.0,.0.0,.200.0..*** ........ ***..400,.40,.2.0,.2..*G/H/M/R/AzEl/X*..2,.5.0,.1,.50.0,.0,.0,.0..### ........ ###..Res frequency..3530..7030..14150..21200..Wires 4,5 - tunning 7&21..Wires 2,3 - tuning 14..L1, L2 - tuning 3.5..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):811
                                                    Entropy (8bit):3.9106586256029408
                                                    Encrypted:false
                                                    SSDEEP:12:A/0kMAMhYPvMoMVvMR3LCMCj9vMEN3XJvMQrKuLdpZDQMnyH+QleokJsAyvClsww:S0kaO3nA8CRBlhZ9MPHvkDlsqy
                                                    MD5:7C91DAD522E900119E0C4D58B6CE1F60
                                                    SHA1:B373E93173A54789ED3166BF7A590A1DC45AD714
                                                    SHA-256:F94F8EF95C28DD2469F23BE31C91B890D3EC442FAFE4A361E44959999BE7858E
                                                    SHA-512:7FFC0368F9E821CA666E53C973ACFB01047B03811FE34B5F3F066B273E6F3105E00D5979FCE3C35381FF2136A330D078C498B26DBF968E08285676C0070BF581
                                                    Malicious:false
                                                    Preview:UT1MA 7-14-18-21-29..*..18.12..* ....... *..11..0.0,.0.0,.0.0,.0.0,.0.0,.0.3,.0.015,.-1..0.0,.0.0,.0.3,.0.0,.0.0,.7.3,.0.015,.-1..0.0,.0.0,.7.3,.0.0,.0.0,.9.5,.0.007,.-1..0.0,.0.0,.0.0,.2.6,.0.0,.0.0,.0.015,.-1..0.0,.0.0,.0.0,.-2.6,.0.0,.0.0,.0.015,.-1..0.0,.0.0,.0.0,.0.0,.2.9,.0.0,.8.000e-04,.-1..0.0,.2.9,.0.0,.0.0,.4.5,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.3,.0.25,.0.0,.0.5,.8.000e-04,.-1..0.25,.0.0,.0.5,.0.25,.0.0,.4.16,.8.000e-04,.-1..0.0,.0.0,.0.3,.-0.25,.0.0,.0.5,.8.000e-04,.-1..-0.25,.0.0,.0.5,.-0.25,.0.0,.3.62,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..5,.1..w3b,.0,.13.0,.0.0,.250.0..w2b1,.0,.0.25,.0.0,.300.0..w7b,.0,.34.0,.0.0,.250.0..w10c,.0,.0.18,.0.0,.300.0..w8c,.0,.0.342,.0.0,.300.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.5.0,.3,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1343
                                                    Entropy (8bit):3.9291013955989076
                                                    Encrypted:false
                                                    SSDEEP:24:r7PISQDv9vrvDvxbVLnYscUsOa4oDsBLh1:XQSQDljrJbVLYscUs4BLh1
                                                    MD5:9012C80974AF9250B0E342EC9D1CDCA1
                                                    SHA1:EA43D8908F5E547C4BD681716045EFF057895634
                                                    SHA-256:9F3ED74D2D92BB2EDFD8B9B236EE14B0CBC5FFD20D8161781AFFE9C2878F52EC
                                                    SHA-512:392755B4CAF743640F13C139F58D28097F748070BEBCB8A99DDA8B9443D511C0CC797FE785F527200E513721867125C890D7C3DA9CEC7CE516B2D003918EB992
                                                    Malicious:false
                                                    Preview:UW4HW 14-28 MHz modif+10.1 MHz..*..14.05..* ....... *..22..0.0,.0.0,.0.0,.0.0,.0.0,.0.1,.0.01,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.5.1,.0.01,.-1..0.63,.-1.091192,.1.7,.0.05,.-0.086603,.0.1,.0.001,.-1..0.63,.-1.091192,.1.7,.0.0,.0.0,.5.1,.0.001,.-1..-1.26,.0.0,.1.7,.-0.1,.0.0,.0.1,.0.001,.-1..-1.26,.0.0,.1.7,.0.0,.0.0,.5.1,.0.001,.-1..-0.63,.1.091192,.1.7,.-0.05,.0.086603,.0.1,.0.001,.-1..-0.63,.1.091192,.1.7,.0.0,.0.0,.5.1,.0.001,.-1..-0.63,.-1.091192,.1.7,.-0.05,.-0.086603,.0.1,.0.001,.-1..-0.63,.-1.091192,.1.7,.0.0,.0.0,.5.1,.0.001,.-1..1.26,.0.0,.1.7,.0.1,.0.0,.0.1,.0.001,.-1..1.26,.0.0,.1.7,.0.0,.0.0,.5.1,.0.001,.-1..0.63,.1.091192,.1.7,.0.05,.0.086603,.0.1,.0.001,.-1..0.63,.1.091192,.1.7,.0.0,.0.0,.5.1,.0.001,.-1..-0.1,.0.0,.0.1,.-0.05,.-0.086603,.0.1,.0.001,.-1..0.05,.-0.086603,.0.1,.-0.05,.-0.086603,.0.1,.0.001,.-1..0.1,.0.0,.0.1,.0.05,.-0.086603,.0.1,.0.001,.-1..0.05,.0.086603,.0.1,.0.1,.0.0,.0.1,.0.001,.-1..0.05,.0.086603,.0.1,.-0.05,.0.086603,.0.1,.0.001,.-1..-0.05,.0.086603,.0.1,.-
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1343
                                                    Entropy (8bit):3.944347004041473
                                                    Encrypted:false
                                                    SSDEEP:24:riNiSQDv9vrvDvxbVLnYscUsOA4oWesBLhM:miSQDljrJbVLYscUswBLhM
                                                    MD5:D166F1113E53CC7F1AFD6A54953A8486
                                                    SHA1:E30288E51645F93B4A55F058319A8A016F56F7C4
                                                    SHA-256:F5EB824E54317141D6C4F01EDF207B53CC51B14B4415E925D8EDD3C4AE67F7C6
                                                    SHA-512:29889C1634B040BA325457912013E3878781E5B8AC3A2BE9C65A6A1DA5952BD1C1B480F5AC8137B4413E288645F370BB3EFE8CD0FF55FC3149FBA3D073F7167C
                                                    Malicious:false
                                                    Preview:UW4HW 14-28 MHz modif+ 7 MHz..*..7.05..* ....... *..22..0.0,.0.0,.0.0,.0.0,.0.0,.0.1,.0.01,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.5.1,.0.01,.-1..0.63,.-1.091192,.1.7,.0.05,.-0.086603,.0.1,.0.001,.-1..0.63,.-1.091192,.1.7,.0.0,.0.0,.5.1,.0.001,.-1..-1.26,.0.0,.1.7,.-0.1,.0.0,.0.1,.0.001,.-1..-1.26,.0.0,.1.7,.0.0,.0.0,.5.1,.0.001,.-1..-0.63,.1.091192,.1.7,.-0.05,.0.086603,.0.1,.0.001,.-1..-0.63,.1.091192,.1.7,.0.0,.0.0,.5.1,.0.001,.-1..-0.63,.-1.091192,.1.7,.-0.05,.-0.086603,.0.1,.0.001,.-1..-0.63,.-1.091192,.1.7,.0.0,.0.0,.5.1,.0.001,.-1..1.26,.0.0,.1.7,.0.1,.0.0,.0.1,.0.001,.-1..1.26,.0.0,.1.7,.0.0,.0.0,.5.1,.0.001,.-1..0.63,.1.091192,.1.7,.0.05,.0.086603,.0.1,.0.001,.-1..0.63,.1.091192,.1.7,.0.0,.0.0,.5.1,.0.001,.-1..-0.1,.0.0,.0.1,.-0.05,.-0.086603,.0.1,.0.001,.-1..0.05,.-0.086603,.0.1,.-0.05,.-0.086603,.0.1,.0.001,.-1..0.1,.0.0,.0.1,.0.05,.-0.086603,.0.1,.0.001,.-1..0.05,.0.086603,.0.1,.0.1,.0.0,.0.1,.0.001,.-1..0.05,.0.086603,.0.1,.-0.05,.0.086603,.0.1,.0.001,.-1..-0.05,.0.086603,.0.1,.-0.1
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):540
                                                    Entropy (8bit):5.179196701366316
                                                    Encrypted:false
                                                    SSDEEP:12:HYBXrsxMIMuTGWNhMQrKuLhplfm2HALmyvClswoh3CSNSWSURyXEn:4hsxV5NZtpl4slstA5UAEn
                                                    MD5:392B1B086E06258C82990A3BF6427F58
                                                    SHA1:8D8EA504D5AF3270B59195A0F7688A70C490ECBC
                                                    SHA-256:05F340354AB408C64F85187A2FBE74DB34F03BA3FA44CCE0C38BF0CC9DF38398
                                                    SHA-512:2887DF26F78ECB63D22DE0B119B86427E1FA5592D8F1DDFEB127D486C01A798572AEF224A4936C9B9EE4E32C4A3E6261F7215EA60BF6CBBCDD609E4C557E2B53
                                                    Malicious:false
                                                    Preview:WARC trap dipole 75 Ohm (c) DL2KQ ..*..24.94..* ....... *..3..1.838e-16,.3.0,.0.0,.-5.513e-16,.-3.0,.0.0,.8.000e-04,.-1..-5.513e-16,.-3.0,.0.0,.-8.545e-16,.-4.65,.0.0,.8.000e-04,.-1..1.838e-16,.3.0,.0.0,.2.493e-15,.8.8,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..2,.1..w2b,.0,.0.628533,.65.0,.300.0..w3b,.0,.1.189515,.65.0,.300.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.15.0,.0,.75.0,.120,.60,.0..### ........ ###..... ..... ....... ....... ........... . ..... .. 18 MHz ..... ..... 80 pF...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):801
                                                    Entropy (8bit):4.274608476368596
                                                    Encrypted:false
                                                    SSDEEP:24:foLWKvLE5mhVPVm2aU5i2e5MVmQVyU5m07Pht+MHdyvhW:gqKv8mhVPVm2Xi2+MVmQVfm0TFHd0hW
                                                    MD5:EF24388A0A9C14BBB0C437CCEBF80871
                                                    SHA1:873CE5FF05E505EB53069E8DD740FFD991A5D9EE
                                                    SHA-256:FC5D9EEA9316F344F15A1A17577403159B422D9F14572849374C5063134592D3
                                                    SHA-512:19A7FFB196D9EDAE4752EA70C5C5F56CD9A06819A1C6A19F276AE8AC6739B26BC1947FCD89D3B6BB03232EC4926859CD255B733388ABB7F169B2CD965C276CA1
                                                    Malicious:false
                                                    Preview:14\21\28 LC Quad..*..14.15..***Wires***..8..1.072e-17,.-1.825,.0.175,.0.0,.-0.025,.0.175,.8.000e-04,.-1..0.0,.-0.025,.0.175,.0.0,.0.025,.0.175,.8.000e-04,.-1..1.072e-17,.-1.825,.0.175,.2.343e-16,.-1.825,.3.825,.8.000e-04,.-1..0.0,.-0.025,.3.825,.0.0,.0.025,.3.825,.8.000e-04,.-1..2.343e-16,.1.825,.3.825,.1.072e-17,.1.825,.0.175,.8.000e-04,.-1..2.343e-16,.-1.825,.3.825,.0.0,.-0.025,.3.825,.8.000e-04,.-1..0.0,.0.025,.3.825,.2.343e-16,.1.825,.3.825,.8.000e-04,.-1..0.0,.0.025,.0.175,.1.072e-17,.1.825,.0.175,.8.000e-04,.-1..*** Source ***..1,.1..w2c,.0.0,.1.0..*** Load ***..4,.1..w2c,.0,.1.214245,.79.0,.200.0..w2c,.0,.0.638275,.62.0,.200.0..w4c,.0,.1.214245,.79.0,.200.0..w4c,.0,.0.638275,.62.0,.200.0..*** Segmentation ***..400,.120,.2.0,.1..*** G/H/M/R/AzEl/X ***..1,.5.0,.0,.150.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):573
                                                    Entropy (8bit):4.439174373185321
                                                    Encrypted:false
                                                    SSDEEP:12:YfAb4VD1qiMXQUh9OMOeFMOhOMqU1FMJprD7eHLD7PG34waABDy:S04t1qiCBvO1eF1hOZU1FmrDaDV9
                                                    MD5:E34E2520DF470F093470675D8D1FC060
                                                    SHA1:98AA4381D7BDFA296F699F149CF932445BEA6082
                                                    SHA-256:2ADF40B48AA687FC438B4E9EC96C3C301AA8003139A85FD32FA568F758B8D85C
                                                    SHA-512:376001A71AC1188E22A0763B019280AF7336A4D6B454681AD0783685303FFFCE89D8F97FC1794EB08ECE0B082B66EEA5835CDF125F450F43BA72CD170E8B2D6D
                                                    Malicious:false
                                                    Preview:160\40 Inverted V. F1=7.05 MHz, F2=1.84 MHz..*..1.84..***Wires***..5..0.0,.0.1,.10.0,.0.0,.10.540732,.6.854691,.8.000e-04,.-1..0.0,.10.540732,.6.854691,.1.051e-15,.17.15,.4.66,.8.000e-04,.-1..0.0,.-10.540732,.6.854691,.0.0,.-0.1,.10.0,.8.000e-04,.-1..0.0,.-10.540732,.6.854691,.-3.152e-15,.-17.15,.4.66,.8.000e-04,.-1..0.0,.-0.1,.10.0,.0.0,.0.1,.10.0,.8.000e-04,.-1..*** Source ***..1,.1..w5c,.0.0,.1.0..*** Load ***..2,.1..w2b,.0,.136.0,.0.0,.200.0..w3b,.0,.136.0,.0.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.20.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):647
                                                    Entropy (8bit):4.8711538426301395
                                                    Encrypted:false
                                                    SSDEEP:12:QG1Rr6cKme3iMM8EYiJyMHz3iMM8EYigWFMQr44LgwvClswG3CSNxVHszZVQ9ytK:/bypvQpMZejls1Pt+qytK
                                                    MD5:ED21D29D20951770ECFE757824168F8A
                                                    SHA1:B2237BC46553A590188C7AFE72C0E1C46BA51941
                                                    SHA-256:E47B43038C99D66152FD997E0D9B5F92E0E63D462FBDDBBA2D3F4F6C7C0B0B82
                                                    SHA-512:077D44C07D308F34DAC97E067E78487AE1531FD02EB96EA50CA119D43D5C6F7ED557B48F3A8D504AF88F7757CD8E1A89AA1A9D8689DF9D5EBBE2A1F381871832
                                                    Malicious:false
                                                    Preview:5 band (3.5-7-14-21-28) Delta Loop - CW..*..3.6..* ....... *..4..-8.244338,.-11.4,.1.010e-15,.-8.227241,.14.25,.1.008e-15,.8.000e-04,.-1..-8.227241,.-14.25,.1.008e-15,.16.8,.0.0,.0.0,.8.000e-04,.-1..16.8,.0.0,.0.0,.-8.227241,.14.25,.1.008e-15,.8.000e-04,.-1..-8.227241,.-14.25,.1.008e-15,.-8.244338,.-11.4,.1.010e-15,.8.000e-04,.-1..*** ...... ***..1,.1..w4b,.0.0,.1.0..*** ........ ***..1,.1..w1b,.0,.3.0,.0.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.20.0,.0,.200.0,.120,.60,.0..### ........ ###.. 5 band delta loop.. Fres BW (SWR<2).. 3.55 - 200 kHz.. 7.05 - 590 kHz..14.05 - 340 kHz ..21.1 - 310 kHz..28.05 - 620 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):669
                                                    Entropy (8bit):4.790458926817863
                                                    Encrypted:false
                                                    SSDEEP:12:QG1Rr6cKkVWIjM8z/aMHgIjM8z/T/EMn0yMQr44LfpyvClswG3CSNxVHszZVncWX:/blpOGpc0ZJls1Pt+nDytK
                                                    MD5:0A873021D226591E4ED2ACF0DAC47438
                                                    SHA1:7995611ABD09A84330565D20D5F690CA22924A76
                                                    SHA-256:FD271E2AD2BF62A47421774191B2A24AABF781141FDB1A98E7FBE7332A659F1A
                                                    SHA-512:9CDCAF65391C4189F191DEDC3F8DAAC3632BA3764D2825E20E648D2F04D03806B140F3B0054AEDC7A9F1D2FDF878FE2F41BE174B8A2B357D5151144FC3575BBF
                                                    Malicious:false
                                                    Preview:5 band (3.5-7-14-21-28) Delta Loop - CW..*..3.6..* ....... *..5..-8.24,.-11.4,.0.0,.-8.23,.14.25,.0.0,.8.000e-04,.-1..-8.23,.-14.25,.0.0,.-5.75,.-12.84,.0.0,.8.000e-04,.-1..16.8,.0.0,.0.0,.-8.23,.14.25,.0.0,.8.000e-04,.-1..-8.23,.-14.25,.0.0,.-8.24,.-11.4,.0.0,.8.000e-04,.-1..-5.75,.-12.84,.0.0,.16.8,.0.0,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w4b,.0.0,.1.0..*** ........ ***..2,.1..w1b,.0,.1.5,.0.0,.300.0..w5b,.0,.1.5,.0.0,.300.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.20.0,.0,.200.0,.120,.60,.0..### ........ ###.. 5 band delta loop.. Fres BW (SWR<2).. 3.55 - 200 kHz.. 7.02 - 590 kHz..14.05 - 340 kHz ..21.1 - 310 kHz..28.05 - 620 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):650
                                                    Entropy (8bit):4.863539680749052
                                                    Encrypted:false
                                                    SSDEEP:12:QG1Rrlme3iMM8EYiz6MR73iMM8EYigWFMQr44LovClswG3CSNxVH1qZC2IIbtK:/Fp3IpMZdls1PtUtK
                                                    MD5:862CD7FCEEF4DB04013B97422AB7BC60
                                                    SHA1:BAEC8BF595CB3122B5FB564A1D6D4DB95B8B70AD
                                                    SHA-256:258A78A3C6D76B5B5A3595D254C02215669386F094B6687F01E49A24DF755F19
                                                    SHA-512:E7AF2EE6801652EEE1E52A995106A53A69D3B582D8F4645FCD860FAD055057E6AAD0D7C3CB77BE443F69C586624E22F72CE8CF617560D53BBF4021C0CC7FA7E3
                                                    Malicious:false
                                                    Preview:5 band (3.5-7-14-21-28) Delta Loop..*..3.6..* ....... *..4..-8.244338,.-11.4,.1.010e-15,.-8.227241,.14.25,.1.008e-15,.8.000e-04,.-1..-8.227241,.-14.25,.1.008e-15,.16.454483,.0.0,.0.0,.8.000e-04,.-1..16.454483,.0.0,.0.0,.-8.227241,.14.25,.1.008e-15,.8.000e-04,.-1..-8.227241,.-14.25,.1.008e-15,.-8.244338,.-11.4,.1.010e-15,.8.000e-04,.-1..*** ...... ***..1,.1..w4b,.0.0,.1.0..*** ........ ***..1,.1..w1b,.0,.2.0,.0.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.20.0,.0,.200.0,.120,.60,.0..### ........ ###.. 5 band delta loop.. Fres BW (SWR<2).. 3.6 - 200 kHz.. 7.11 - 590 kHz..14.15 - 340 kHz ..21.2 - 310 kHz..28.2 - 620 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):730
                                                    Entropy (8bit):4.808735032798266
                                                    Encrypted:false
                                                    SSDEEP:12:QG1Rrlk0e3iMM8E+aFMR73iMM8EzWFMfa9Q6MQr44LLVyvClswG3CSNxVH1qZC2O:/cpaIpXrvZhls1PtUtK
                                                    MD5:A3B03A1261C3E489E944C623CCB60167
                                                    SHA1:A23A979EF94D6B56EFF3F1B2EB2DEA2550450F7B
                                                    SHA-256:FBAFF60CBE2953E628DF43FDEFB491AFAD2D1F6F4FE0376C126533CC42503FDC
                                                    SHA-512:34B7DFBE6230872AF2EFC6500D28D08FDFB1E3B54F42FF242D6576608AF35F3B0809388B6C834D9ADCA7345B108D6895BDD884673DEF82C68492B67B2474A696
                                                    Malicious:false
                                                    Preview:5 band (3.5-7-14-21-28) Delta Loop..*..3.6..* ....... *..5..-8.244338,.-11.4,.1.010e-15,.-8.227241,.14.25,.1.008e-15,.8.000e-04,.-1..-8.227241,.-14.25,.0.0,.-5.759069,.-12.825,.0.0,.8.000e-04,.-1..16.454483,.0.0,.0.0,.-8.227241,.14.25,.1.008e-15,.8.000e-04,.-1..-8.227241,.-14.25,.0.0,.-8.244338,.-11.4,.1.010e-15,.8.000e-04,.-1..-5.759069,.-12.825,.0.0,.16.454483,.0.0,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w4b,.0.0,.1.0..*** ........ ***..2,.1..w1b,.0,.1.1,.0.0,.300.0..w5b,.0,.1.1,.0.0,.300.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.20.0,.0,.200.0,.120,.60,.0..### ........ ###.. 5 band delta loop.. Fres BW (SWR<2).. 3.6 - 200 kHz.. 7.11 - 590 kHz..14.15 - 340 kHz ..21.2 - 310 kHz..28.2 - 620 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):321
                                                    Entropy (8bit):4.317967431342339
                                                    Encrypted:false
                                                    SSDEEP:6:lStUNLfj588UlUAd20aNZHd0vPo6VJqQnuIAG3obr2Awg2VBDy:lSGNLfjYOgkD6VJqPG32lwVBDy
                                                    MD5:FA8492216C99E25B9D324A577FDD9550
                                                    SHA1:75C9A0741585F4744F0FD5B57A154BA191632ED3
                                                    SHA-256:5285872090CB769BA9E9FEC8B4549D3D3F6739E200B380049490DE4D6AC561AD
                                                    SHA-512:ABAD1F77219A8581DF9E694190B4BF16E0CA5BB158D31BA187879C784E6D7E2C34A07321F4460CB58F4C138C3E4F132BDD7294E76C9943C3EF7B0B63BBD5A543
                                                    Malicious:false
                                                    Preview:GP 7 / 10 MHz..*..7.05..***Wires***..2..0.0,.0.0,.0.0,.0.0,.0.0,.7.88,.0.0075,.-1..0.0,.0.0,.7.88,.0.0,.0.0,.8.4,.0.005,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..2,.1..w2b,.0,.58.0,.0.0,.300.0..w1b,.1,.10.0,.0.0..*** Segmentation ***..800,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):369
                                                    Entropy (8bit):4.266747016963275
                                                    Encrypted:false
                                                    SSDEEP:6:OtiXWXyTcV588yc6ACJOAMvFJOAMGZHd0vPQ0JPV+cuIAG3obr2Awg2VBDy:oOQyTcD8JvMNJvMQct+3G32lwVBDy
                                                    MD5:D4A3891307C4B9237B6537C470B62EBB
                                                    SHA1:6E6F159806F87E41EA9A57F3A0082DD5AC3EFC73
                                                    SHA-256:E0469AC58F2C84088B201A2E2FCC3A008106B184D6C81C0BD5E4D58607E74D20
                                                    SHA-512:C559A338F7F87F00C62AAB5D0D8BC3244FC3A2C579AD77393E396112EA9459B98B42DAE17AD4551416EAA94B7380D868D87FC6835C7D3A07D0F9327FC1877DFE
                                                    Malicious:false
                                                    Preview:3,5 / 7 MHz..*..3.52..***Wires***..3..0.0,.0.0,.0.0,.0.0,.0.0,.11.4,.0.015,.-1..0.0,.0.0,.11.4,.2.1,.0.0,.9.6,.8.000e-04,.-1..0.0,.0.0,.11.4,.-2.1,.0.0,.9.6,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..2,.1..w1e,.0,.40.0,.0.0,.200.0..w1b,.1,.10.0,.0.0..*** Segmentation ***..800,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):321
                                                    Entropy (8bit):4.31312553907133
                                                    Encrypted:false
                                                    SSDEEP:6:DQXWXyTfj588Ic6AJL0hfZHd0vPoJAcuIAG3obr2Awg2VBDy:AQyTfjnPGTDq3G32lwVBDy
                                                    MD5:38C9B346473FB2255BD1C6AC852BDB5A
                                                    SHA1:4E556667E71477CDDB8FA5CD1E68AE39E05600DB
                                                    SHA-256:E2B4F6ADD5746A99230104DE50FC469E06C7331DED25261141EB51C946EC430E
                                                    SHA-512:6736D09342AE5F3A222F7E50E6E06663298E726D66341D7B0931DCFAF792E1D500870E6135FB9576E061F9A3C7667C3722A296D5666093F900CAF2A5893595A1
                                                    Malicious:false
                                                    Preview:GP 3,5 / 7 MHz..*..3.52..***Wires***..2..0.0,.0.0,.0.0,.0.0,.0.0,.11.6,.0.015,.-1..0.0,.0.0,.11.6,.0.0,.0.0,.14.8,.0.01,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..2,.1..w2b,.0,.41.0,.0.0,.200.0..w1b,.1,.10.0,.0.0..*** Segmentation ***..800,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):582
                                                    Entropy (8bit):4.830253863842433
                                                    Encrypted:false
                                                    SSDEEP:12:EgQRQGYUL2GmiMM7Qi+IM8tGmiMM7QipULbMQr44L6+vClswff3CSN2U3:Eh2GwiMINtGwiubZ4xlsyfD0U3
                                                    MD5:E27E3FA8528A0694D83AD9CABCD3A7B1
                                                    SHA1:5C5DEC8DD87E9C2AB6F654E1E8CC0DD6E31333E4
                                                    SHA-256:4928605801A6BC6AFDBE6E2DED364FAAA3DB7682D71564A0143D44F67092CBC0
                                                    SHA-512:123815179BDD0B884DCD9B345B94EFC6FB0C37A19C392FFDC512D0B2F55FD7B3F2DE9C1AAC6A8A1F7D83BC0D09FAC3C5B3945E6F3DECB9095ABD5F12D810CC45
                                                    Malicious:false
                                                    Preview:8 band (1.8-3.5-7-14-18-21-24-28) Delta Loop..*..1.825..* ....... *..4..-16.2,.-23.6,.1.992e-15,.-16.229078,.28.109589,.1.988e-15,.8.000e-04,.-1..-16.229078,.-28.109589,.1.988e-15,.32.458158,.0.0,.0.0,.8.000e-04,.-1..32.458158,.0.0,.0.0,.-16.229078,.28.109589,.1.988e-15,.8.000e-04,.-1..-16.229078,.-28.109589,.1.988e-15,.-16.2,.-23.6,.1.992e-15,.8.000e-04,.-1..*** ...... ***..1,.1..w4b,.0.0,.1.0..*** ........ ***..1,.1..w1b,.0,.5.0,.0.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.30.0,.0,.200.0,.120,.60,.0..### ........ ###.. 8 band delta loop...SWR<3.. .. ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):670
                                                    Entropy (8bit):4.746918668600715
                                                    Encrypted:false
                                                    SSDEEP:12:EgQRQG6sUL2GmiMM7SwM8tGmiMM7PULbM2C/IMQr44LYmyvClswff3CSN2U3:Eg2GwipNtGwiqbe/IZblsyfD0U3
                                                    MD5:BD910EF8D7E7D11C4ACBB7DAF25BAFF8
                                                    SHA1:57085636C398275D56738D2C10CEB8D51A2785D4
                                                    SHA-256:3DAD2F54A1402E5656D84655E06F79F138A4E97F6666B85CCABD10F695AD125E
                                                    SHA-512:BF2B4E41A1E1303C1241E1EEF42FC406B59258267CB5030CD5BCBF3A28BD5F5F8B078996EA679055C4DEA41378CC81FCD610E9A1577BA30E7FF9C0B1CA942915
                                                    Malicious:false
                                                    Preview:8 band (1.8-3.5-7-14-18-21-24-28) Delta Loop..*..1.825..* ....... *..5..-16.2,.-23.6,.1.992e-15,.-16.229078,.28.109589,.1.988e-15,.8.000e-04,.-1..-16.229078,.-28.109589,.0.0,.-12.331964,.-25.859589,.0.0,.8.000e-04,.-1..32.458158,.0.0,.0.0,.-16.229078,.28.109589,.1.988e-15,.8.000e-04,.-1..-16.229078,.-28.109589,.0.0,.-16.2,.-23.6,.1.992e-15,.8.000e-04,.-1..-12.331964,.-25.859589,.0.0,.32.458158,.0.0,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w4b,.0.0,.1.0..*** ........ ***..2,.1..w1b,.0,.2.5,.0.0,.300.0..w5b,.0,.2.5,.0.0,.300.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.30.0,.0,.200.0,.120,.60,.0..### ........ ###.. 8 band delta loop...SWR<3.. .. ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):873
                                                    Entropy (8bit):3.9736885872916177
                                                    Encrypted:false
                                                    SSDEEP:12:6Om07s0rkmJCfGZST3GEXsrcFLNDj2FA295/j8yvzOlswza3Cv:6Om25kzfGZST3GES0mV9xOlsS
                                                    MD5:D8BBBD58A94B46EB22F4F7278CF18A7A
                                                    SHA1:7BDF158A80A0C4B4E757F80889A653C940B11674
                                                    SHA-256:72C0491C56021A3F8002165BCCF0E0C982E2EB60DCDAB6CB7FDBA26813B73EB9
                                                    SHA-512:929993ABE4F5C3934CDE34AEA11952DE1B31FCDE39F4DD68562F887E9B3BA77AA76F19307C799BC0096B56061402CF6A17DC9E3348599611CB6E8BD2AD8D0E95
                                                    Malicious:false
                                                    Preview:Dipole 14, 21, 28 MHz ..*..21.15..* ....... *..11..0.0,.-1.88,.2.303e-16,.0.0,.-3.5,.4.288e-16,.0.007,.-1..0.0,.-1.88,.2.303e-16,.0.0,.-1.84,.0.0,.0.01,.-1..0.0,.1.84,.0.0,.0.0,.-1.84,.0.0,.0.01,.-1..0.0,.1.84,.0.0,.0.0,.1.88,.0.0,.0.01,.-1..0.0,.1.88,.0.0,.0.0,.3.5,.0.0,.0.007,.-1..0.0,.1.88,.0.0,.-0.03,.1.88,.0.0,.0.001,.-1..-0.03,.1.88,.0.0,.-0.03,.1.84,.0.0,.0.001,.-1..-0.03,.1.84,.0.0,.0.0,.1.84,.0.0,.0.001,.-1..0.0,.-1.84,.0.0,.-0.03,.-1.84,.0.0,.0.001,.-1..-0.03,.-1.84,.0.0,.-0.03,.-1.88,.0.0,.0.001,.-1..-0.03,.-1.88,.0.0,.0.0,.-1.88,.2.303e-16,.0.001,.-1..*** ...... ***..1,.0..w3c,.0.0,.1.0..*** ........ ***..6,.1..w2c,.0,.7.1,.0.0,.300.0..w2c,.0,.0.0,.8.0,.0.0..w4c,.0,.7.1,.0.0,.300.0..w4c,.0,.0.0,.8.0,.0.0..w7c,.0,.1.421204,.42.0,.300.0..w10c,.0,.1.421204,.42.0,.300.0..*** ........ ***..800,.80,.2.0,.1..*G/H/M/R/AzEl/X*..2,.10.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):490
                                                    Entropy (8bit):4.694582071700694
                                                    Encrypted:false
                                                    SSDEEP:12:/HjO3zcc/uZuhMxuMMSuJMSEDeHjPG34wHBDyoUFhukYty:PjXcrqG64uUFsk
                                                    MD5:E8B5B3E859914D86A374DDC8D3572987
                                                    SHA1:776526167A7645A97DE28808C4CC5655A881D8FC
                                                    SHA-256:A64E279D8B0A2B2826047371CAC6C25DF73DDC90A811A0C434999B7A81E18A00
                                                    SHA-512:DE1DDFC20A2248E52E317F36B7B670C274F1623765714601253E7121C70E671C6AA184B16755DF4E85A2C01752EF281A174DBF020C3268368D8C78C3A28CA9CE
                                                    Malicious:false
                                                    Preview:Dual band (14 / 21 MHz) dipole with L..*..21.225..***Wires***..3..0.0,.-4.04,.0.0,.0.0,.4.04,.0.0,.8.000e-04,.-1..0.0,.-4.04,.0.0,.0.0,.-4.38,.0.0,.8.000e-04,.-1..0.0,.4.04,.0.0,.0.0,.4.38,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..2,.1..w2b,.0,.26.0,.0.0,.200.0..w3b,.0,.26.0,.0.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.15.0,.0,.50.0,.120,.60,.0.0..### Comment ###..lenght w1 - tuning 21 MHz..lenghts w2,w3 - tuning 14 MHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):528
                                                    Entropy (8bit):4.793897360224475
                                                    Encrypted:false
                                                    SSDEEP:12:/HdC3SLc3qq93MtqqcyM0cMSE82HcXG3giwHBDyoUFheoNfy:PdVLc3xd6zm6tuUFZk
                                                    MD5:5258229DABDAFA3CF5A7F16545CCD9B8
                                                    SHA1:12EE8EDD51AFEBDB4E1FE9F77B42DEE77C7CDEC3
                                                    SHA-256:458E95C12FB686E39838EACF8845C376C4524297F2CAFD5A615C865A60F77401
                                                    SHA-512:55C403B6F485FD730AABB9966C3194908DB72A504F5FD207B11C4167A16C0B47F816102284B9703FAFD7B8583B71F7048B7AF1A73C4EAC0828256B862B0E9206
                                                    Malicious:false
                                                    Preview:Dual band (7 /3,5) dipole with L..*..7.05..***Wires***..3..6.800e-16,.11.1,.0.0,.-2.040e-15,.-11.1,.0.0,.8.000e-04,.-1..6.800e-16,.11.1,.0.0,.7.945e-16,.12.97,.0.0,.8.000e-04,.-1..-2.040e-15,.-11.1,.0.0,.-2.384e-15,.-12.97,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..2,.1..w2b,.0,.120.0,.0.15,.200.0..w3b,.0,.120.0,.0.15,.200.0..*** Segmentation ***..400,.40,.2.0,.2..*** G/H/M/R/AzEl/X ***..2,.15.0,.0,.50.0,.120,.60,.0.0..### Comment ###..lenght w1 - tuning 7 MHz..lenghts w2,w3 - tuning 3,5 MHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):486
                                                    Entropy (8bit):4.7108220808181605
                                                    Encrypted:false
                                                    SSDEEP:12:/H7wx3SLcznM1MR6oMSEzH0G34wHBDyoUFhffok:P7wQLcznmYl6UuUFuk
                                                    MD5:ED23FCE03647FE595EDA40091125CB56
                                                    SHA1:30A8E83675D760864F59AE45676BB9AE32585E4A
                                                    SHA-256:0FC210B709D780F84CA56E8146331A529B4985E45845440199C65FD70FA6F757
                                                    SHA-512:BC2DE0BE99A4F7AF5EE6D268A5EE5F97D583E07B073EDD559250E4AC7483DC49649D16EB1160BE95258F797D31687E31F4417F20718DCC8B85E06FD51F297E5A
                                                    Malicious:false
                                                    Preview:Dual band (7 / 10 MHz) dipole with L..*..7.05..***Wires***..3..0.0,.8.03,.0.0,.0.0,.-8.03,.0.0,.8.000e-04,.-1..0.0,.-8.03,.0.0,.0.0,.-8.66,.0.0,.8.000e-04,.-1..0.0,.8.03,.0.0,.0.0,.8.66,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..2,.1..w2b,.0,.60.0,.1.0,.200.0..w3b,.0,.60.0,.1.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.15.0,.0,.50.0,.120,.60,.0.0..### Comment ###..lenght w1 - tuning 10 MHz..lenghts w2,w3 - tuning 7 MHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):530
                                                    Entropy (8bit):4.5214402082364265
                                                    Encrypted:false
                                                    SSDEEP:12:MI3zZVF5Hb4V6HTHYjhyjhp0hT0hHx0ht2Q3mG329wD3DyYKZ+:Mg7F5Hb4cHTHYjcjoWFuH2J9Cm+
                                                    MD5:5EDC1F55EF73010D01A5F0702CB9A0BE
                                                    SHA1:02506FCE1EAB2BF82B7A165415F18E00DEB638B6
                                                    SHA-256:E014FA0600CC8F1DF2EF517518B0A55A7EC0FBACC7850C4AA3F38040D213E81C
                                                    SHA-512:BA8A1F04BEE80B977C961FBE4BA83AEF5FF15B096C3A1A6D31132B720932946A5FE899D3092F881B0721094441A41CD0D8CA611FA0D495AC7E315D5DCCC3DEB1
                                                    Malicious:false
                                                    Preview:10-14 GP with GROUNDED (!) tower 6.2 m (.) DL2KQ ..*..10.11..***Wires***..5..0.0,.0.0,.0.0,.0.0,.0.1,.0.1,.0.005,.-1..0.0,.0.1,.0.1,.0.0,.0.1,.2.8,.0.005,.-1..0.0,.0.1,.2.8,.0.0,.0.0,.2.8,.0.005,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.2.8,.0.015,.-1..0.0,.0.0,.2.8,.0.0,.0.0,.6.2,.0.015,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w1c,.0,.0.0,.50.0,.0.0..*** Segmentation ***..800,.40,.1.2,.2..*** G/H/M/R/AzEl/X ***..2,.0.0,.4,.50.0,.120,.60,.0.0..### Comment ###..Fres.BW MHz..10.1. 0.4..14.1. >1.0....(.) DL2KQ ......
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):652
                                                    Entropy (8bit):4.428487327229936
                                                    Encrypted:false
                                                    SSDEEP:12:I/zhG3LHTHY1Gy1Gpq5Rdq2Q+OplOG329wD3DyOmyxsaURp+:wG3LHTHY1d15Hq2829wzsFRp+
                                                    MD5:669694FA785EAE9B542903D04B08A9D7
                                                    SHA1:BA6948F50FEE7DB061F58B02849B3F29525111E2
                                                    SHA-256:E71C61170B0D1A31EBE91E50553011F174903AEEB3DC6EC0E62A5D8DCD2CDE99
                                                    SHA-512:C1405B117B6E95542CE273E3FDD33E447A576C7BFA8DD6138667FD5DBB9FB565E3CA25BD7DEC2EFC023BD3924BD21AB4455625CBAE53DED8803C49406794A5D1
                                                    Malicious:false
                                                    Preview:14/18/21/24/28 GROUNDED (!) GP (.) DL2KQ ..*..14.2..***Wires***..6..0.0,.0.0,.0.03,.0.0,.0.1,.0.1,.0.005,.-1..0.0,.0.1,.0.1,.0.0,.0.1,.1.8,.0.005,.-1..0.0,.0.1,.1.8,.0.0,.0.0,.1.8,.0.005,.-1..0.0,.0.0,.1.8,.0.0,.0.0,.0.03,.0.015,.-1..0.0,.0.0,.1.8,.0.0,.0.0,.4.4,.0.015,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.03,.0.015,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..2,.1..w1c,.0,.0.0,.44.0,.0.0..w6c,.1,.5.0,.0.0..*** Segmentation ***..800,.40,.1.2,.2..*** G/H/M/R/AzEl/X ***..2,.0.0,.4,.50.0,.120,.60,.0.0..### Comment ###..F, MHz ..C, pF..SWR..14.15..43.5..1.3..18.1..55.2..1.2..21.2..30.6..1.3..24.9..17.6..1.1..28.5..10.7..1.4....(.) DL2KQ ......
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):956
                                                    Entropy (8bit):3.8567565858776534
                                                    Encrypted:false
                                                    SSDEEP:24:1loBHTHYPsPJk577e+YHS9xl2HAB0EApgBAast:fMz4PsPJk5+y9xl2chgt
                                                    MD5:CE5945FE9999C6A18F4EDF902A2E0E61
                                                    SHA1:7A4053EFFF038B079DA57A294337E10199554CEC
                                                    SHA-256:A7E68C1D88AA3DC3E8B6974AAE2901C3710CB1A4E1F983FB796D471B408DA04A
                                                    SHA-512:44EF5D47E66869F657DBA5A159CEA128422F062B60902BCE2F406968F3720A7FAB62D969670FD7CFA7BE591605EAE06F24007DA1D35D16A912AE95823BC5CF4E
                                                    Malicious:false
                                                    Preview:14-21-28 GP GROUNDED (!) tower (.) DL2KQ ..*..28.5..* ....... *..14..0.0,.0.0,.0.0,.0.0,.0.1,.0.1,.0.005,.-1..0.0,.0.1,.0.1,.0.0,.0.1,.0.95,.0.005,.-1..0.0,.0.1,.0.95,.0.0,.0.0,.0.95,.0.005,.-1..0.0,.0.0,.0.95,.0.0,.0.0,.0.0,.0.015,.-1..0.0,.0.0,.0.95,.0.0,.0.0,.1.15,.0.015,.-1..0.0,.0.0,.1.85,.0.0,.0.0,.4.8,.0.015,.-1..0.0,.0.0,.1.85,.0.0,.-0.1,.1.85,.0.005,.-1..0.0,.-0.1,.1.85,.0.0,.-0.1,.0.1,.0.005,.-1..0.0,.-0.1,.0.1,.0.0,.0.1,.0.1,.0.005,.-1..0.0,.0.0,.1.15,.0.0,.0.0,.1.7,.0.015,.-1..0.0,.0.0,.1.7,.0.0,.0.0,.1.85,.0.015,.-1..0.0,.0.0,.1.7,.0.1,.0.0,.1.7,.0.005,.-1..0.1,.0.0,.1.7,.0.1,.0.0,.0.1,.0.005,.-1..0.1,.0.0,.0.1,.0.0,.0.1,.0.1,.0.005,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..6,.1..w2b1,.0,.0.0,.40.0,.0.0..w9c1,.0,.0.0,.15.0,.0.0..w2b2,.0,.2.2,.0.0,.200.0..w9c,.0,.1.0,.0.0,.200.0..w14c,.0,.0.0,.11.0,.0.0..w14c1,.0,.0.2,.0.0,.200.0..*** ........ ***..800,.40,.1.2,.2..*G/H/M/R/AzEl/X*..2,.0.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):967
                                                    Entropy (8bit):3.899403422452921
                                                    Encrypted:false
                                                    SSDEEP:24:1iF5eBHTHY1O1r4bqmU7+YHWQ/l2HAB003QTAast:M3ez41O1r4OF2Q/l2cmgt
                                                    MD5:8B4066C24A60D35E3E7F9F22F9C06DDD
                                                    SHA1:00B61C2C44668E00C08143D7754AE069ED02374B
                                                    SHA-256:A6796010EBA6974A392ADB18BA15F3CF2248642ED090D29E76DF8CA282DAE189
                                                    SHA-512:0A4A4C4F4F57D622A92002300D0A703B37E76CB58014A54F8744068CB1B2AAB743D09813354392C3CF4EE2FC5AEF0C8E64CFF6AE59715215F7AAA93DA96BDC96
                                                    Malicious:false
                                                    Preview:14-21-28 GP GROUNDED (!) tower 4.4 m (.) DL2KQ ..*..28.3..* ....... *..14..0.0,.0.0,.0.0,.0.0,.0.1,.0.1,.0.005,.-1..0.0,.0.1,.0.1,.0.0,.0.1,.1.45,.0.005,.-1..0.0,.0.1,.1.45,.0.0,.0.0,.1.45,.0.005,.-1..0.0,.0.0,.1.45,.0.0,.0.0,.0.0,.0.015,.-1..0.0,.0.0,.1.45,.0.0,.0.0,.1.55,.0.015,.-1..0.0,.0.0,.1.71,.0.0,.0.0,.4.4,.0.015,.-1..0.0,.0.0,.1.71,.0.0,.-0.1,.1.71,.0.005,.-1..0.0,.-0.1,.1.71,.0.0,.-0.1,.0.1,.0.005,.-1..0.0,.-0.1,.0.1,.0.0,.0.1,.0.1,.0.005,.-1..0.0,.0.0,.1.55,.0.0,.0.0,.1.65,.0.015,.-1..0.0,.0.0,.1.65,.0.0,.0.0,.1.71,.0.015,.-1..0.0,.0.0,.1.65,.0.1,.0.0,.1.65,.0.005,.-1..0.1,.0.0,.1.65,.0.1,.0.0,.0.1,.0.005,.-1..0.1,.0.0,.0.1,.0.0,.0.1,.0.1,.0.005,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..6,.1..w2b1,.0,.0.0,.23.0,.0.0..w9c1,.0,.0.0,.17.5,.0.0..w2b2,.0,.1.8,.0.0,.200.0..w9c,.0,.1.0,.0.0,.200.0..w14c,.0,.0.0,.13.0,.0.0..w14c1,.0,.0.2,.0.0,.200.0..*** ........ ***..800,.40,.1.2,.2..*G/H/M/R/AzEl/X*..2,.0.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):995
                                                    Entropy (8bit):4.043113645896421
                                                    Encrypted:false
                                                    SSDEEP:24:19OBHTHY1Q1pfFf/+YHmHcyzl2HAY0fOe2casUaS:rOz41Q1pfFfbG8yzl2crUaS
                                                    MD5:4ECA01FC1E9E96693B5C9EB2162849A9
                                                    SHA1:62E5FACE6EBC1B3AF971FAC58D1446499DDE4F79
                                                    SHA-256:FCFC8E19C6DE1F56DCC3C95D38378BEF33B4BE7CFCE4F01C2A6078382D28A488
                                                    SHA-512:1C0F85C1004BAE154A578DA7E09DF2456DA742706969523501B61880039C54A01396339FE17B539946FA3747355D66E63F7C9D145FA2C309A6EEBDC237D1F50F
                                                    Malicious:false
                                                    Preview:14-21-28 GP GROUNDED (!) tower (.) DL2KQ ..*..14.15..* ....... *..14..0.0,.0.0,.0.0,.0.0,.0.1,.0.1,.0.005,.-1..0.0,.0.1,.0.1,.0.0,.0.1,.1.5,.0.005,.-1..0.0,.0.1,.1.5,.0.0,.0.0,.1.5,.0.005,.-1..0.0,.0.0,.1.5,.0.0,.0.0,.0.0,.0.015,.-1..0.0,.0.0,.1.5,.0.0,.0.0,.1.58,.0.015,.-1..0.0,.0.0,.2.03,.0.0,.0.0,.5.2,.0.015,.-1..0.0,.0.0,.2.03,.0.0,.-0.1,.2.03,.0.005,.-1..0.0,.-0.1,.2.03,.0.0,.-0.1,.0.1,.0.005,.-1..0.0,.-0.1,.0.1,.0.0,.0.1,.0.1,.0.005,.-1..0.0,.0.0,.1.58,.0.0,.0.0,.1.69,.0.015,.-1..0.0,.0.0,.1.69,.0.0,.0.0,.2.03,.0.015,.-1..0.0,.0.0,.1.69,.0.1,.0.0,.1.69,.0.005,.-1..0.1,.0.0,.1.69,.0.1,.0.0,.0.1,.0.005,.-1..0.1,.0.0,.0.1,.0.0,.0.1,.0.1,.0.005,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..5,.1..w2b1,.0,.0.0,.30.0,.0.0..w9c1,.0,.0.0,.14.0,.0.0..w2b2,.0,.3.0,.0.0,.300.0..w9c,.0,.0.75,.0.0,.300.0..w14c,.0,.0.0,.11.5,.0.0..*** ........ ***..800,.40,.1.2,.2..*G/H/M/R/AzEl/X*..2,.0.0,.4,.50.0,.120,.60,.0..### ........ ###..Fres.BW MHz..14.1. >1..21.1. 0.8..28.5. 0.3....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):961
                                                    Entropy (8bit):5.285234318118118
                                                    Encrypted:false
                                                    SSDEEP:24:1DF5rLHTHY1O1w8q2SOJ29CiCURgUa5OLtoCq+:p3nz41O1wB2wCiCXbOLFq+
                                                    MD5:D09C864DCE2488F934549F64B9CC3F33
                                                    SHA1:428B92589FA46A86478212CD6D039B5800F82337
                                                    SHA-256:8D40CB9CFF9B6B29F14C62CAD6A148ACBF2DE6E1AD40A2FB646AC04C7ABA9697
                                                    SHA-512:893F3CC09E805D3F19A6B47614B7D65EBBF91C8127AF02B71D8DA2FAF42A97B6B848175DF038E100B6F7932E527DBCB0802B988CE2DC3A72C7E8DECB76E7C7AD
                                                    Malicious:false
                                                    Preview:14-21 GP with GROUNDED (!) tower 4.4 m (.) DL2KQ ..*..14.15..***Wires***..6..0.0,.0.0,.0.03,.0.0,.0.1,.0.1,.0.005,.-1..0.0,.0.1,.0.1,.0.0,.0.1,.1.92,.0.005,.-1..0.0,.0.1,.1.92,.0.0,.0.0,.1.92,.0.005,.-1..0.0,.0.0,.1.92,.0.0,.0.0,.0.03,.0.015,.-1..0.0,.0.0,.1.92,.0.0,.0.0,.4.4,.0.015,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.03,.0.015,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..3,.1..w1c,.0,.0.0,.36.5,.0.0..w1c,.0,.0.14512,.510.0,.300.0..w6c,.1,.5.0,.0.0..*** Segmentation ***..800,.40,.1.2,.2..*** G/H/M/R/AzEl/X ***..2,.0.0,.4,.50.0,.120,.60,.0.0..### Comment ###..Fres.BW MHz..14.1. 0.6..21.1. 1.0.............1. ...... ......... .....-.... ....... 50 .. ........ ............ . ..... .......... (..... .. ....)...2. ........ .......... ...... ........ 2, . ............. ........ 1 .......... .......... ....... 14,45 ......3. ..... ......... . ....... ........ 2 . ..........-...... ....... ......... ...=1 .. 14,15 . 21,2 MHz.....(.) DL2KQ ......
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):606
                                                    Entropy (8bit):4.842880566411562
                                                    Encrypted:false
                                                    SSDEEP:12:Fu76cVrqROMgYqROMQqZiJnYqROMYYq+jeqROMQqZqROMQroLL3vHsw0CSNDsFWy:FQZqROrYqROZqZIYqROBYq+KqROZqZq9
                                                    MD5:4E33E8153EC0905B0583E7EBFDE6FC82
                                                    SHA1:2387B8DB8F73ADA27E5E1FE6A5C1C2282398AF40
                                                    SHA-256:F52D0378BE4956E67B8452596D2BFBBFF359A7758812C5BDB6BBD0B1BAE1D9DB
                                                    SHA-512:B66B67598BAF8CD93F28CD1AB752282C2DB37BDC74359F24B33B25B512E99E0A45D97F7E5ACE7078E4B42773044FAE82280679AEE3834305A1F3B482E708E813
                                                    Malicious:false
                                                    Preview:N4PC 160/80 m modif. vertical..*..1.84..* ....... *..5..0.0,.0.0,.0.0,.0.0,.7.473e-16,.11.7,.8.000e-04,.-1..0.3,.0.0,.0.0,.0.3,.7.473e-16,.11.7,.8.000e-04,.-1..0.0,.7.473e-16,.11.7,.0.3,.7.473e-16,.11.7,.8.000e-04,.-1..0.3,.7.473e-16,.11.7,.16.2,.7.473e-16,.11.7,.8.000e-04,.-1..0.0,.7.473e-16,.11.7,.-15.8,.7.473e-16,.11.7,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..1,.1..w1b,.0,.0.0,.117.0,.0.0..*** ........ ***..400,.40,.2.0,.4..*G/H/M/R/AzEl/X*..2,.0.0,.1,.50.0,.120,.60,.0..### ........ ###..160 m C = 117 pF, BW (SWR<2) 30 kHz..2. 80 m C = 74 pF, BW (SWR<2) 120 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):524
                                                    Entropy (8bit):4.639235350890668
                                                    Encrypted:false
                                                    SSDEEP:12:EISgd7cV6HTHY1bd1bTYRe5qarKuLTdAyvzaswX3CSNQKzVn+:E62cHTHY1bd1bTYReY49/asUaC+
                                                    MD5:5A0E88BBE46F76D19AF455EEB5AA7C95
                                                    SHA1:088597C4D80AEEDA1E2F015680A3CC9FE7DB35B4
                                                    SHA-256:E79C6A4000A42762EBC0125A5754C5ADCB155EBA8F03FC2B3554F906FC8DFFE2
                                                    SHA-512:641BFCF16A8D43768BF887CCF60CB5A62FE9F01EBD5A9989857A4659EA8776139006252D6A9DB3C92A5883D87D65A6164BF084F2AD956A81DD2598C0CD20FE93
                                                    Malicious:false
                                                    Preview:18-24 GP with GROUNDED (!) tower (.) DL2KQ ..*..18.12..* ....... *..5..0.0,.0.0,.0.0,.0.0,.0.1,.0.1,.0.005,.-1..0.0,.0.1,.0.1,.0.0,.0.1,.1.42,.0.005,.-1..0.0,.0.1,.1.42,.0.0,.0.0,.1.42,.0.005,.-1..0.0,.0.0,.1.42,.0.0,.0.0,.0.0,.0.015,.-1..0.0,.0.0,.1.42,.0.0,.0.0,.3.44,.0.015,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..1,.1..w1c1,.0,.0.0,.32.0,.0.0..*** ........ ***..800,.40,.1.2,.2..*G/H/M/R/AzEl/X*..2,.0.0,.4,.50.0,.120,.60,.0..### ........ ###..Fres.BW MHz..14.1. 0.9..24.9. >1.0....(.) DL2KQ ......
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):869
                                                    Entropy (8bit):5.328283810930108
                                                    Encrypted:false
                                                    SSDEEP:12:beBF58L4V6HTHYwTTcQXEzG329wD3DyYK9cTXTU0aab8QEEmsAMk0do5/kXIt+:aBF58L4cHTHYwTTcTb9CIcxRgiO2oC6+
                                                    MD5:0CC0F1F99CA4DACB3A55D2D82DC68F08
                                                    SHA1:ACBD6D9ACA6D6AD00BD45F5F88551C86B7570BC1
                                                    SHA-256:4DE6142C93A85F29CA458ED9A84D2A5C35BE9C54CFD647B08988708CF4B3A777
                                                    SHA-512:A188D990ACEC7F42B574DD4C70501A8577860C2F4BDE8E905052F0A9588E4DF7030B7B30C5B3C631396B404A44272D8185338D7355AFBD954ABCD76F9D484D0A
                                                    Malicious:false
                                                    Preview:7-10 GP with GROUNDED (!) tower 8.9 m (.) DL2KQ ..*..7.05..***Wires***..5..0.0,.0.0,.0.0,.0.0,.0.1,.0.1,.0.005,.-1..0.0,.0.1,.0.1,.0.0,.0.1,.4.15,.0.005,.-1..0.0,.0.1,.4.15,.0.0,.0.0,.4.15,.0.005,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.4.15,.0.015,.-1..0.0,.0.0,.4.15,.0.0,.0.0,.8.89,.0.015,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..2,.1..w1c1,.0,.0.0,.66.0,.0.0..w1c,.0,.0.163177,.2200.0,.200.0..*** Segmentation ***..800,.40,.1.2,.2..*** G/H/M/R/AzEl/X ***..2,.0.0,.4,.50.0,.120,.60,.0.0..### Comment ###..Fres.BW MHz..7.05. 0.25..10.11. >0.6...............1. .......... ....... 50 .. ........ ............ . ..... .............2. ........ .......... ...... ........ 2, . ............. ........ 1 .......... .......... ....... 7.17 ......3. ..... ......... . ....... ........ 2 . ..........-...... ....... ......... ...=1 .. 7,05 . 10,11 MHz...(.) DL2KQ ......
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):518
                                                    Entropy (8bit):4.1795639798849455
                                                    Encrypted:false
                                                    SSDEEP:12:WNlE012Mrh1DhMbJsDcJs2MbJshLhMN0XMpM6hMQr+LSvClsw0Cv:WNP12yh1FAJsIJs2AJshNxXozZmlsQ
                                                    MD5:F63065EBFB40188FDAC348C6BCB57C6E
                                                    SHA1:6E09412D42D6EEAFB74A23E1CDB9FB270E616EB7
                                                    SHA-256:E3E4247119F2FFB8A02B6F77A6A5A0B4D7B4E8654D9AD03DD67C1F97BB44DA39
                                                    SHA-512:B08D2AC60AEEA244F541EE83AF2F5C0E2C61E46552ED017802715D9109A88261B1A29777C4BF09F5580643038A40311CF6DCF8EDB094879D971DCDDA3EB4BE86
                                                    Malicious:false
                                                    Preview:7/14 MHz..*..7.05..* ....... *..7..0.0,.3.9,.4.12,.0.0,.0.04,.4.12,.8.000e-04,.-1..0.0,.0.04,.4.12,.0.0,.0.04,.0.0,.8.000e-04,.-1..0.0,.-0.04,.0.0,.0.0,.-0.04,.4.12,.8.000e-04,.-1..0.0,.-0.04,.4.12,.0.0,.-3.9,.4.12,.8.000e-04,.-1..0.0,.-3.9,.4.12,.0.0,.-3.9,.4.21,.8.000e-04,.-1..0.0,.-3.9,.4.21,.0.0,.3.9,.4.21,.8.000e-04,.-1..0.0,.3.9,.4.21,.0.0,.3.9,.4.12,.8.000e-04,.-1..*** ...... ***..1,.1..w3b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):597
                                                    Entropy (8bit):4.223308447504217
                                                    Encrypted:false
                                                    SSDEEP:6:OWIk4BQFb6X+hBL8y97TjyN97P+gqKN97NNj4se7VsA0ih87nqgsjqKN97xihFq3:0J2FbS7stLO7SL9r4YLSvzZ/swpBCv
                                                    MD5:60B86C2D4047E94DA8ABCB87FA791503
                                                    SHA1:3F9BB5A19360A8928101C2B56A98F1786D4B4C89
                                                    SHA-256:A21AB03ECF2B2FB39960443858DAE5101F0AA04B83412D2BA75AC1F9ADFF280F
                                                    SHA-512:BF02233CE1D81DE5D9645E850E26B945AF16F7B146683B76E816FF620D5672101B549A42F59B87EABF1DB9BF96BB66D4B95EF7ECA8481EF986BCAA8EBDF1C9CC
                                                    Malicious:false
                                                    Preview:3,65/7 MHz with tower (slope)..*..3.65..* ....... *..8..0.0,.-0.05,.0.0,.0.0,.-0.05,.8.07,.0.025,.-1..0.0,.0.05,.0.0,.0.0,.0.05,.8.07,.0.001,.-1..0.0,.0.05,.8.07,.0.0,.8.181496,.5.011,.0.001,.-1..0.0,.-0.05,.8.07,.0.0,.-8.018504,.5.011,.0.001,.-1..0.0,.8.181496,.5.011,.0.0,.8.181496,.5.11,.0.001,.-1..0.0,.8.181496,.5.11,.0.0,.0.0,.8.2,.0.001,.-1..0.0,.-8.018504,.5.11,.0.0,.-8.018504,.5.011,.0.001,.-1..0.0,.0.0,.8.2,.0.0,.-8.018504,.5.11,.0.001,.-1..*** ...... ***..1,.1..w2b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..800,.80,.2.0,.2..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):547
                                                    Entropy (8bit):4.259031330789451
                                                    Encrypted:false
                                                    SSDEEP:12:mK3cHN8hnvg8qp8qg8h8r4YLSvzZ/swpBCv:9cHihvMc4FRsp
                                                    MD5:099792868B823D353CB5FCB3F9151734
                                                    SHA1:EE1D776082962EDFB63FAE86F39EC364FC801842
                                                    SHA-256:CC8C3F78A7D4FC388280DF5FEC839510C87095717DF520DA4D4E21F5DA81CC0C
                                                    SHA-512:55F0ACC230C431BDD2988194EACA76FE6522EE4BA64654DC589BA17B9217EA01CC880BAAA28D90B92B759D14E158B052420408CAA9FF66FB011AD1045250137E
                                                    Malicious:false
                                                    Preview:3,5/7 MHz with tower..*..3.51..* ....... *..7..0.0,.0.0,.0.0,.0.0,.0.0,.8.011,.0.025,.-1..0.0,.0.079,.0.0,.0.0,.0.079,.8.011,.0.001,.-1..0.0,.0.079,.8.011,.0.0,.8.787532,.8.011,.0.001,.-1..0.0,.0.0,.8.011,.0.0,.-8.612468,.8.011,.0.001,.-1..0.0,.8.787532,.8.011,.0.0,.8.787532,.8.11,.0.001,.-1..0.0,.8.787532,.8.11,.0.0,.-8.612468,.8.11,.0.001,.-1..0.0,.-8.612468,.8.11,.0.0,.-8.612468,.8.011,.0.001,.-1..*** ...... ***..1,.1..w2b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..800,.80,.2.0,.2..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):536
                                                    Entropy (8bit):4.1317496124128965
                                                    Encrypted:false
                                                    SSDEEP:6:OtUWyyf880Cm7+yA8Dax7+a/B7xCrqem7sp77iSqZ77nqZSqemkWCUx9K/TvQOQ6:vkBcH2euk3elr4YLSvzZ/swpBCv
                                                    MD5:43CBF0EB038FA960B6BEF9334FF11B2C
                                                    SHA1:76BF4CC8D0C9CA79F9E88B2E635F6457DE35BECF
                                                    SHA-256:266A6EFD84916648E4449FCA5BDC62B7AED84CEE40566CFC33AE3F1631395FE2
                                                    SHA-512:2AC157B901AAC2D81CE5FF8C00626159C314F6DA418EC5D76DC5C26547193E57A5DD0E86A45EE428B1DE7CFEADE24CC3A2CF54B774D06667C91B1DD29E2D732B
                                                    Malicious:false
                                                    Preview:3,5/7 MHz..*..3.51..* ....... *..7..0.0,.0.0,.0.0,.0.0,.0.0,.8.011,.0.001,.-1..0.0,.0.079,.0.0,.0.0,.0.079,.8.011,.0.001,.-1..0.0,.0.079,.8.011,.0.0,.8.307753,.8.011,.0.001,.-1..0.0,.0.0,.8.011,.0.0,.-8.142247,.8.011,.0.001,.-1..0.0,.8.307753,.8.011,.0.0,.8.307753,.8.08,.0.001,.-1..0.0,.8.307753,.8.08,.0.0,.-8.142247,.8.08,.0.001,.-1..0.0,.-8.142247,.8.08,.0.0,.-8.142247,.8.011,.0.001,.-1..*** ...... ***..1,.1..w2b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..800,.80,.2.0,.2..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):549
                                                    Entropy (8bit):4.091050791601152
                                                    Encrypted:false
                                                    SSDEEP:12:Im9l/b3msjFdMEh8IMEsIMpxD3/XG34wD3Dy:P9lT3bjBLBh6x95
                                                    MD5:85DB64D09142D466B7DC8EA2D342D13F
                                                    SHA1:CB2D7F3807121E8F874498AE840E1557887AECE4
                                                    SHA-256:11EC510863396DC4438673AFB318D36DAD9E7375B47E23A7EA88A19483EE2798
                                                    SHA-512:0619F910DE3D51E3FA9051139BF2C4BAFD0C2BA2F5E1541C5519208C6D3F644072081D1A2E29257C74B3847A8D4428FC1B2247F009A127FF9A0F68FE22144DE4
                                                    Malicious:false
                                                    Preview:14, 21, 28 MHz GP..*..21.15..***Wires***..6..0.0,.0.0,.1.88,.0.0,.0.0,.3.5,.0.007,.-1..0.0,.0.0,.1.88,.0.0,.0.0,.1.84,.0.01,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.1.84,.0.01,.-1..0.0,.0.0,.1.88,.-0.03,.0.0,.1.88,.8.000e-04,.-1..-0.03,.0.0,.1.88,.-0.03,.0.0,.1.84,.8.000e-04,.-1..-0.03,.0.0,.1.84,.0.0,.0.0,.1.84,.8.000e-04,.-1..*** Source ***..1,.1..w3b,.0.0,.1.0..*** Load ***..3,.1..w2c,.0,.7.1,.0.0,.300.0..w2c,.0,.0.0,.8.0,.0.0..w5c,.0,.1.421204,.42.0,.300.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.4,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):462
                                                    Entropy (8bit):4.693108736863787
                                                    Encrypted:false
                                                    SSDEEP:12:Dzi5hhfjAa3gx47C/QfVPG3ThwADyFChZiVWbE:gJgx4O4fEhWqigE
                                                    MD5:DFE11BDBBF153C77D07DA02F6ABAB287
                                                    SHA1:38D5C02A899E169ED055275A4B44ED8FDCFB92F0
                                                    SHA-256:1972DE9128A84EEEE9521698108B68D50BF2EA5D9FD522254B16337504FB0459
                                                    SHA-512:9AF6CB1AA2577568211FF4CA5EF132DC1CD1175B671654B70CA44723FD62951451C9B3152DE650F3974965D00BF3E52194ADED23EC37C4CCCACCDAD51BFE7A70
                                                    Malicious:false
                                                    Preview:Field GP DL2KQ..*..3.75..***Wires***..2..0.0,.0.0,.0.0,.0.0,.0.0,.5.8,.0.001,.-1..0.0,.0.0,.5.8,.0.0,.0.0,.8.5,.0.001,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..3,.1..w2b,.0,.30.0,.0.0,.200.0..w2b,.0,.19.905461,.53.0,.300.0..w1b,.1,.10.0,.0.0..*** Segmentation ***..1500,.120,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..Load 1: - tune 14..Load 2: .. L - tune 3,75.. C - tune 7.05..Load 3 - GND loss..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):575
                                                    Entropy (8bit):4.48692031286095
                                                    Encrypted:false
                                                    SSDEEP:12:/HIgnfDi+zIMx8X6MrNMqNMqUzIMJp1H+G3giwADy:PICDXzIv6QZNZUzImlw
                                                    MD5:ED867C28EB3D761D96A064EF95A8D4CE
                                                    SHA1:4B5F63B84996895ABDE2956D3F6002821B3A82BC
                                                    SHA-256:C48E134A5745304C8C766D93384647C55D33BD6CAEF46728F154FA68554D9B4F
                                                    SHA-512:630D99F52074A87E92A57A7886B5A5E00083CD7E058FEA08EDB3DD9C1E95F23E0FAEEAD7A41BF47C25855E64DDE60C100E697A91C93957D2272CF8777CD5BA19
                                                    Malicious:false
                                                    Preview:Dual band 3.5/1.8 MHz Inv V..*..1.825..***Wires***..5..1.217e-15,.19.86,.10.47,.0.001,.0.1,.19.4,.8.000e-04,.-1..1.217e-15,.19.86,.10.47,.1.424e-15,.23.238015,.8.665031,.8.000e-04,.-1..-3.650e-15,.-19.86,.10.47,.-4.271e-15,.-23.238015,.8.665031,.8.000e-04,.-1..0.0,.-0.1,.19.4,.-3.650e-15,.-19.86,.10.47,.8.000e-04,.-1..0.0,.-0.1,.19.4,.0.001,.0.1,.19.4,.8.000e-04,.-1..*** Source ***..1,.1..w5c,.0.0,.1.0..*** Load ***..2,.1..w2b,.0,.240.0,.1.0,.150.0..w3b,.0,.240.0,.1.0,.150.0..*** Segmentation ***..400,.40,.2.0,.2..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1040
                                                    Entropy (8bit):4.588990376408209
                                                    Encrypted:false
                                                    SSDEEP:24:1GibP/Er2OKTE2PTgp3+Tgp3rTgp3wTgp5Sg8eR6l7t59:oibHEr2OKTEdp3dp3gp3zp5Sg8eQ7v9
                                                    MD5:DEB0850C5F95EE46DD5088FCFFCDE50F
                                                    SHA1:99BD730FD826A2463A7994FB406635F6ED424EF0
                                                    SHA-256:99CB0DD5EFB9820D898D9A6D40D875AEFCFE4685F9636076126C67B4A39ADA4D
                                                    SHA-512:04700912AB70F1D7EF73EB304032BD2A73CCB428AA7A9620F2D864687B3FA356A922D63FC162583318F8819A4CC20605E4FC9D407EA8431D51C88CBC8D0ACD2A
                                                    Malicious:false
                                                    Preview:MultBand Loop With Load 20m,15m,10m..*..14.05..***Wires***..4..0.0,.-1.9175,.-1.9175,.0.0,.1.9175,.-1.9175,.0.005,.-1..0.0,.1.9175,.-1.9175,.0.0,.1.9175,.1.9175,.0.005,.-1..0.0,.1.9175,.1.9175,.0.0,.-1.9175,.1.9175,.0.005,.-1..0.0,.-1.9175,.1.9175,.0.0,.-1.9175,.-1.9175,.0.005,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..4,.1..w1b,.2,.0.0,1.0,1.400e-06,0.0,0.0,1.336e-16,8.008e-23,0.0,0.0,3.732e-33..w2b,.2,.0.0,1.0,1.400e-06,0.0,0.0,1.336e-16,8.008e-23,0.0,0.0,3.732e-33..w3b,.2,.0.0,1.0,1.400e-06,0.0,0.0,1.336e-16,8.008e-23,0.0,0.0,3.732e-33..w4b,.2,.0.0,1.0,1.400e-06,0.0,0.0,1.336e-16,8.008e-23,0.0,0.0,3.732e-33..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.0,.50.0,.120,.60,.0.0..### Comment ###.... ---- L2 --- C2 ---.. | |.. ---+------ C1 ------+---.. | |.. ------- L1 ------- (L1=1.4mkH, C1=46.6pF, L2=7.15 mkH C2=8pF)........ ...A0=0, A1=1.4e-6, A2=0, A3=8.008e-23, A4=0...B0=1, B1
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):330
                                                    Entropy (8bit):4.591306336577216
                                                    Encrypted:false
                                                    SSDEEP:6:2EFGFsxEamPsA5886wJDv/wJNwJ7xEwJ2d2ikWCUd0K/TvQOQvoTKlswvAVBCv:jMMmPaUKb/25roLLSvoGlswUBCv
                                                    MD5:5B9E33AEE92607C48D5FB758CBB452D5
                                                    SHA1:88210C8480B8F861F620640746CD892550A4951D
                                                    SHA-256:71EA750044E5FFBA72832B4E4A5338421F2049B22BBE75C0800ED01D110AE907
                                                    SHA-512:89AC1FDD1EC8C0AFDB62AE0457219592192BE3D0096606F09EA6BCA4560EDBA5576992C9868CAE1E83BB1CA4897BCAFB1C6FFD0CA2F45D682A701B3B29E079C7
                                                    Malicious:false
                                                    Preview:7 and 28 GP. With lambda\4 trap ..*..24.9..* ....... *..3..0.0,.0.0,.0.0,.0.0,.0.0,.6.36,.0.01,.-1..0.0,.0.0,.6.36,.0.1,.0.0,.6.36,.0.001,.-1..0.1,.0.0,.6.36,.0.1,.0.0,.3.48,.0.001,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.1.2,.1..*G/H/M/R/AzEl/X*..1,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):382
                                                    Entropy (8bit):4.480875290503368
                                                    Encrypted:false
                                                    SSDEEP:6:MmGF3x8cXVB88xc6AA6+I6AEO/AMFsD90sdAMQWCUd0K/TvQOQvoTKlswvP02VBs:MRh7FqB+IaMFsWsCMQroLLSvoGlswpBs
                                                    MD5:9E3106B8C6E9CCEAD103E50AE7E57BC9
                                                    SHA1:7BF115BE267C2B2EA7B2A38536F5715DF640CB37
                                                    SHA-256:67C227A6048E9098E963B5721F019DA39F69F38F2A88F8A5E719D6CD039B4568
                                                    SHA-512:70646E4E40DF07B637DD74251BD4E66A989E9A942F80033B31DF49885E84BCDD593D83666D9D3142436E88255042F2C86ACF254A89406BE5C2932D3745CF0CFF
                                                    Malicious:false
                                                    Preview:10 and 28 GP. With lambda/4 trap ..*..28.5..* ....... *..4..0.0,.0.0,.0.0,.0.0,.0.0,.5.06,.0.015,.-1..0.0,.0.0,.5.06,.0.0,.0.0,.6.7,.0.015,.-1..0.0,.0.0,.5.06,.0.2,.0.0,.5.06,.8.000e-04,.-1..0.2,.0.0,.5.06,.0.2,.0.0,.2.53,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.1.2,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):296
                                                    Entropy (8bit):4.632003741485734
                                                    Encrypted:false
                                                    SSDEEP:6:rBRi1i6gOaj708c00JAMv708V20JAMQWCUx9K/TvQOQv/KlswvNiFvLCv:roi1Oaj7JMj/yMQr4YLSvClswlGDCv
                                                    MD5:F376F4AB73E7458079C64EE355280E32
                                                    SHA1:32A79F54E86CBA997E25D7AA8A170F64F6D3158F
                                                    SHA-256:1EC621157D72E93B9AEFCA7F603A3F56A65624A1B788C68EA459FA9CA75C724F
                                                    SHA-512:CBBA2E8F0674233C1C0DC99F48408FA760A88EB14734E5B65B9C0F283DDC018545498FD0EF9C7EECC85A15004FAF43CBC30DDCE930854DCEF9D70213C1B590AF
                                                    Malicious:false
                                                    Preview:Lambda/2 <-> Lambda dipole..*..14.15..* ....... *..2..0.0,.-5.1,.0.0,.0.0,.-10.4,.0.0,.8.000e-04,.-1..0.0,.-5.1,.0.0,.0.0,.10.4,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w2b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.20.0,.0,.110.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):317
                                                    Entropy (8bit):4.695803239991888
                                                    Encrypted:false
                                                    SSDEEP:6:/vdEnmcdqj50eJPnjJAMv5LtHFEJAMQWCUd0K/TvQCEQvzPKlswvPFhBCv:/+nvYjV/yMzHFXMQroLLNfvzylswNCv
                                                    MD5:C7EF1D6087788D89148EDBBB78C48E6C
                                                    SHA1:AF43C55A447B403E44E082918CBB521B4EF797E7
                                                    SHA-256:63FF05DE0767BCC0C14290C16AA812BEDCC08EA13DEB6F1589C64BABD77EE5CC
                                                    SHA-512:709EA2C7D8E006B096973E157B0D7A4D3CB28AAD0FD3D504D8EEF22D8B1EA2C37F44DA57BCCF7DAB75FC1579DBB00BB0286627CB0124C27A866FEBD2EC7A3883
                                                    Malicious:false
                                                    Preview:..... ..... ...... 3,5-7-14-18-24--28..*..14.05..* ....... *..2..0.0,.0.0,.0.0,.8.331e-16,.13.6,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.-5.155e-15,.-28.05,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.0..*** ........ ***..800,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.25.0,.0,.150.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1114
                                                    Entropy (8bit):4.035173152890828
                                                    Encrypted:false
                                                    SSDEEP:24:cFCmIXmICSL9HLsgVva4/DJadmjW4ZoMYH3Nlsp:AIXmIvL9HLsgVva4/D4dmjW4k3Nip
                                                    MD5:16FF7E55B974A93EF6F492354FB134E6
                                                    SHA1:E6C8C23566C1FBF33BB2D2F41D86F9F77703FD9F
                                                    SHA-256:354EB53200BE577A2FF8B0B9E7783B0CDAE6281156D1F2AFA0DD07EF9784BAA3
                                                    SHA-512:D22DE97949778BBA155C9F472C01FD40F329CC4D46FB178316D75BD5A826804E190E27AF92FD7E08AF4FF5F29AE7E7646BD86079A6948902B01F05269AA7A450
                                                    Malicious:false
                                                    Preview:7-10-14-18-21-24-28 Inv V..*..14.15..* ....... *..14..0.0,.0.0,.7.0,.0.0,.2.24,.5.76,.8.000e-04,.-1..0.0,.0.0,.7.0,.0.0,.-2.24,.5.76,.8.000e-04,.-1..0.0,.2.24,.5.76,.0.0,.2.59,.5.58,.8.000e-04,.-1..0.0,.-2.24,.5.76,.0.0,.-2.59,.5.58,.8.000e-04,.-1..0.0,.2.59,.5.58,.0.0,.3.08,.5.33,.8.000e-04,.-1..0.0,.-2.59,.5.58,.0.0,.-3.08,.5.33,.8.000e-04,.-1..0.0,.3.08,.5.33,.0.0,.3.6,.5.1,.8.000e-04,.-1..0.0,.-3.08,.5.33,.0.0,.-3.6,.5.1,.8.000e-04,.-1..0.0,.3.6,.5.1,.0.0,.4.6,.4.7,.8.000e-04,.-1..0.0,.-3.6,.5.1,.0.0,.-4.6,.4.7,.8.000e-04,.-1..0.0,.4.6,.4.7,.0.0,.6.4,.3.9,.8.000e-04,.-1..0.0,.-4.6,.4.7,.0.0,.-6.4,.3.9,.8.000e-04,.-1..0.0,.6.4,.3.9,.0.0,.9.2,.2.7,.8.000e-04,.-1..0.0,.-6.4,.3.9,.0.0,.-9.2,.2.7,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..12,.1..w3b,.1,.0.01,.0.0..w4b,.1,.0.01,.0.0..w5b,.1,.0.01,.0.0..w6b,.1,.0.01,.0.0..w7b,.1,.0.01,.0.0..w8b,.1,.0.01,.0.0..w9b,.1,.0.01,.0.0..w10b,.1,.0.01,.0.0..w11b,.1,.100000.0,.0.0..w12b,.1,.100000.0,.0.0..w13b,.1,.100000.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):305
                                                    Entropy (8bit):4.6790253366787145
                                                    Encrypted:false
                                                    SSDEEP:6:HM3pXj584hu+JAMv58XJAMQWCUd0K/TvQOQv/KlswvPG3Cv:HM9jRuhMnMQroLLSvClswG3Cv
                                                    MD5:95C4D437DD0BE381C789A73BDE549D63
                                                    SHA1:FE130C921F89A183A408529CD549CB6259F79A41
                                                    SHA-256:407BE50A87D6B12DDF2A98970634CC935A537A79A7850C67885D46FDF431B830
                                                    SHA-512:6F9D9E3F599895BFAADE5FC273345AA4D3C52E6C6ECE76ECFE017FA8F719A364F73F1674DEE603B3FC5A74B5F945BD56CF5DE9867A823033F81DD2ACE8370D53
                                                    Malicious:false
                                                    Preview:..... ...... .. MMANA&DL2KQ 7-14-21-28..*..14.15..* ....... *..2..0.0,.0.0,.0.0,.0.0,.4.04,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-16.9,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.20.0,.0,.200.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):379
                                                    Entropy (8bit):4.481510035575708
                                                    Encrypted:false
                                                    SSDEEP:6:2IBUFsxEaXVB88i6AGJ+c6A6O/AMFsD90sdAMQWCUd0K/TvQOQvoTKlswvAVBCv:vBUMF+KRkMFsWsCMQroLLSvoGlswUBCv
                                                    MD5:B759AA014C96090D029C0942D4FC0B6C
                                                    SHA1:C3AA1111C5110EE2B38DE3BC17FEAAD7AABFED7F
                                                    SHA-256:B281A2B6A721A761111F5321BAB5323A44E317E03E6C22326F1DE0AF9375C1AE
                                                    SHA-512:0FA7DCEA2F3AF398E1B5F8DF49F85706F6E1E3CD3A5BDB72863532D95B2DA0E58E7627BCAAF936D9F4033090DAD3B22C83D2B62DE4F1B0048B7CC000C85B36A4
                                                    Malicious:false
                                                    Preview:7 -21-28 GP. With lambda\4 trap ..*..28.5..* ....... *..4..0.0,.0.0,.0.0,.0.0,.0.0,.5.0,.0.015,.-1..0.0,.0.0,.5.0,.0.0,.0.0,.9.94,.0.015,.-1..0.0,.0.0,.5.0,.0.2,.0.0,.5.06,.8.000e-04,.-1..0.2,.0.0,.5.06,.0.2,.0.0,.2.53,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.1.2,.1..*G/H/M/R/AzEl/X*..1,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):328
                                                    Entropy (8bit):4.756434220920379
                                                    Encrypted:false
                                                    SSDEEP:6:6cFuiU0XuOS2NPSeFBA880gL5FQNWgUWCUx9K/TvQOQv/KlswvNiFrhBCv:xY50+O7SOmnQvUr4YLSvClswlGHCv
                                                    MD5:9FD475DFEE332C19D9F86B129CE053AD
                                                    SHA1:FA6E4B84A91D34F5839B18FF49FF6EC0BB73C444
                                                    SHA-256:473FDA52DF725256FFE5A1768CD4D7CB73E1A5C1CEA2FEB54DF72326D5519C00
                                                    SHA-512:F26795EEC4F710106FDD52E8C8E60EDE5F58519163A6ECB5C8CE4A53E9663260730463B4B4DE72314AF31DB25B3094E08260FD0B47EA9E448E505182F3AC0985
                                                    Malicious:false
                                                    Preview:Asimm dipole (3.5, 7.05, 14.5, 24.94, 28,5 MHz)..*..3.55..* ....... *..2..-2.531e-15,.-13.77,.0.0,.0.0,.0.0,.0.0,.8.137e-04,.-1..0.0,.0.0,.0.0,.1.718e-15,.28.05,.0.0,.8.137e-04,.-1..*** ...... ***..1,.1..w2b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.20.0,.0,.150.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):298
                                                    Entropy (8bit):4.587362254672167
                                                    Encrypted:false
                                                    SSDEEP:6:jP6BFkXvqj5870+JAMv58xViVh+JAMQWCUd0K/TvQOQv/KlswvPlhNhBCv:OB+XSjM0hMyV2HMQroLLSvClswzFCv
                                                    MD5:4CAE7A48A4E06B44960CC623FAF244B3
                                                    SHA1:1424BF31A1AC5632F73828C26D4F8644299269CE
                                                    SHA-256:078642781460D798FF67669F22AFE16584C5A8DFFB97CB8AB82615FD236A23C7
                                                    SHA-512:433BFBF95E88CD929DC5C85585EE1D6F48E8FDDAAC2FE3D472DFCAB9A7DA94B4E765BAA3BAEC6F5130EE1AD9AD63F428936B189EC989270D46CC296DB61F191F
                                                    Malicious:false
                                                    Preview:Assymm dipole 40-20-10 by MMANA..*..14.05..* ....... *..2..0.0,.0.0,.0.0,.0.0,.14.04,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-6.82,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.10.0,.0,.150.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1505
                                                    Entropy (8bit):3.582677520104111
                                                    Encrypted:false
                                                    SSDEEP:24:WIUH1joYxKYYGYzlVRdRUVz5R1RtL7pNpZslsl:5UH1Ul5GIlVRdRUVz5R1RtL7pNp6il
                                                    MD5:C3DD61D756F0409335D17325E8AE76DE
                                                    SHA1:94C87AD907CD42C7287643C5C000E59BB8013A0A
                                                    SHA-256:3424190E1C054D911EE1F350B3B4057E43B6CA64AE3E2E6A3E68F5601CAECBDF
                                                    SHA-512:E45582C354984C76056D7592FF54718F14B205309938DEEEC43BB1F06DEEBEFFE8C9D8B78B187C651B0A4FFDCD9F07140FEB672468EC64D2CDC7454E3BDB45B0
                                                    Malicious:false
                                                    Preview:Dipole 80-20-10 m..*..14.15..* ....... *..27..0.0,.-2.5,.0.0,.0.0,.-0.05,.0.0,.8.000e-04,.-1..0.0,.2.5,.0.0,.0.0,.5.1,.0.0,.8.000e-04,.-1..0.0,.5.1,.0.0,.0.0,.5.1,.-0.1,.8.000e-04,.-1..0.0,.5.1,.-0.1,.0.0,.2.55,.-0.1,.8.000e-04,.-1..0.0,.-2.5,.0.0,.0.0,.-5.1,.0.0,.8.000e-04,.-1..0.0,.-5.1,.0.0,.0.0,.-5.1,.-0.1,.8.000e-04,.-1..0.0,.-5.1,.-0.1,.0.0,.-2.55,.-0.1,.8.000e-04,.-1..0.0,.5.1,.0.0,.0.0,.10.15,.0.0,.8.000e-04,.-1..0.0,.-5.1,.0.0,.0.0,.-10.15,.0.0,.8.000e-04,.-1..0.0,.0.05,.0.0,.0.0,.2.5,.0.0,.8.000e-04,.-1..0.0,.0.05,.-0.1,.0.0,.2.5,.-0.1,.8.000e-04,.-1..0.0,.-0.05,.-0.1,.0.0,.-2.5,.-0.1,.8.000e-04,.-1..0.0,.0.05,.-0.1,.0.0,.0.05,.0.0,.8.000e-04,.-1..0.0,.-0.05,.-0.1,.0.0,.-0.05,.0.0,.8.000e-04,.-1..0.0,.-0.05,.-0.1,.0.0,.0.05,.-0.1,.8.000e-04,.-1..0.0,.2.5,.-0.1,.0.0,.2.5,.0.0,.8.000e-04,.-1..0.0,.-2.5,.-0.1,.0.0,.-2.5,.0.0,.8.000e-04,.-1..0.0,.10.15,.0.0,.0.0,.18.2,.0.0,.8.000e-04,.-1..0.0,.-10.15,.0.0,.0.0,.-18.2,.0.0,.8.000e-04,.-1..0.0,.10.15,.0.0,.0.0,.10.15,.-0.1,.8.000e-
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1543
                                                    Entropy (8bit):4.122633761786934
                                                    Encrypted:false
                                                    SSDEEP:48:9Eme35FA6I6eBQSescAuHJIS+meBieSme5e47tebKEy:NA5FA6I6VSiJHySx36g57tlEy
                                                    MD5:DBFB5556CF6431207FFB6EBF5A302637
                                                    SHA1:C7F96795746A481811D8F943101EB6600762B8D3
                                                    SHA-256:D2774249B7A46702332FFA26D2275CB9981E4199BE3BAB61D52341337D5FAFB6
                                                    SHA-512:2B49020B7D84205A215CE9BF254DF2B429D5EBC941EB487BBED75953B19B381429B63047486B0391432D9BB58558BBDAAC91C7539683B406FB62A9C61B553E72
                                                    Malicious:false
                                                    Preview:J-2 (160m (1.85) W15C, 80m (3.65) W16C)..*..1.84..* ....... *..21..-7.388e-15,.-40.2,.0.2,.-2.205e-14,.-120.0,.0.2,.0.002,.-1..-2.205e-14,.-120.0,.0.2,.-2.205e-14,.-120.0,.1.470e-14,.0.002,.-1..-2.205e-14,.-120.0,.1.470e-14,.-2.205e-14,.-120.0,.-0.2,.0.002,.-1..-2.205e-14,.-120.0,.-0.2,.-7.388e-15,.-40.2,.-0.2,.0.002,.-1..-2.205e-14,.-120.0,.1.470e-14,.-7.388e-15,.-40.2,.4.925e-15,.0.002,.-1..-7.351e-15,.-40.0,.0.2,.-2.757e-16,.-1.4,.0.2,.0.002,.-1..-2.757e-16,.-1.4,.0.2,.1.838e-17,.0.3,.0.2,.0.002,.-1..1.838e-17,.0.3,.0.2,.1.838e-17,.0.3,.0.0,.0.002,.-1..1.838e-17,.0.3,.0.0,.-2.757e-16,.-1.4,.-1.665e-16,.0.002,.-1..-2.757e-16,.-1.4,.-1.665e-16,.-3.528e-15,.-19.2,.2.352e-15,.0.002,.-1..1.838e-17,.0.3,.0.0,.1.838e-17,.0.3,.-0.2,.0.002,.-1..1.838e-17,.0.3,.-0.2,.-3.528e-15,.-19.2,.-0.2,.0.002,.-1..-3.528e-15,.-19.2,.-0.2,.-3.804e-15,.-20.7,.-0.2,.0.002,.-1..-3.804e-15,.-20.7,.-0.2,.-7.351e-15,.-40.0,.-0.2,.0.002,.-1..-2.757e-16,.-1.4,.0.2,.-2.757e-16,.-1.4,.-1.665e-16,.0.002,.-1..-3.804e
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1204
                                                    Entropy (8bit):3.8499034638214527
                                                    Encrypted:false
                                                    SSDEEP:24:xCHhvBQ6mK314121T1u1PH6XslspsF+By:8BZQ6P314121T1u1TipsMy
                                                    MD5:2E3B256AB7224FBC06D9ABA7DCED4A93
                                                    SHA1:6002E6233C19D3980DF8A78A8374AA3DB933EAFA
                                                    SHA-256:6C5A0743DD23322EF034BAAEBFBDF17EA4EFC7464D1F7AF9670ADC3808E64A66
                                                    SHA-512:7A5C23A7A67F3EA8E360D76126AC70BACFE605781CCBFADA870565AD8C5A7134AD693E786E32D2AC8205E0F308CB6E0B7BD848DF0DB058FCF805B1BBA4CACDF7
                                                    Malicious:false
                                                    Preview:..*..24.94..* ....... *..23..0.0,.0.0,.0.0,.0.0,.0.0,.1.1,.0.025,.-1..0.0,.0.0,.1.1,.0.0,.0.0,.1.6,.0.02,.-1..0.0,.0.0,.3.98,.0.0,.0.0,.4.1,.0.015,.-1..0.0,.0.0,.4.57,.0.0,.0.0,.4.65,.0.01,.-1..0.0,.0.0,.7.9,.0.0,.0.0,.12.3,.5.000e-04,.-1..0.1,.0.0,.7.1,.0.1,.0.0,.4.65,.0.005,.-1..0.1,.0.0,.4.57,.0.0,.0.0,.4.57,.0.005,.-1..0.0,.0.0,.4.65,.0.0,.0.0,.4.82,.0.01,.-1..0.1,.0.0,.4.65,.0.1,.0.0,.4.57,.0.005,.-1..0.1,.0.0,.4.65,.0.0,.0.0,.4.65,.0.005,.-1..-0.1,.0.0,.7.9,.-0.1,.0.0,.4.92,.0.005,.-1..-0.1,.0.0,.4.82,.0.0,.0.0,.4.82,.0.005,.-1..0.0,.0.0,.4.1,.0.0,.0.0,.4.57,.0.015,.-1..-0.1,.0.0,.4.92,.-0.1,.0.0,.4.82,.0.005,.-1..0.0,.0.0,.4.92,.-0.1,.0.0,.4.92,.0.01,.-1..0.0,.0.1,.4.8,.0.0,.0.1,.1.8,.0.005,.-1..0.0,.0.0,.1.8,.0.0,.0.0,.3.98,.0.02,.-1..0.0,.0.0,.1.6,.0.0,.0.0,.1.8,.0.02,.-1..0.0,.0.1,.1.8,.0.0,.0.1,.1.6,.0.005,.-1..0.0,.0.1,.1.6,.0.0,.0.0,.1.6,.0.0,.-1..0.0,.0.1,.1.8,.0.0,.0.0,.1.8,.0.005,.-1..0.0,.0.0,.4.92,.0.0,.0.0,.7.9,.0.01,.-1..0.0,.0.0,.4.82,.0.0,.0.0,.4.92,.0.01,.-1..***
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):367
                                                    Entropy (8bit):4.32252100900738
                                                    Encrypted:false
                                                    SSDEEP:6:xJmxcWgVkWVpUAsUADWVvMVUAdVUJWCUd0K/TvQOQv/KlswvNiUJABCv:/EcNlV1VbroLLSvClswl1ABCv
                                                    MD5:304ED536E13C3098493057C6D1CF45FC
                                                    SHA1:19892840D81E03F760DB8268EF93F5794ACBEC2F
                                                    SHA-256:D4C586EB43229A47FF99AE39BE830BDA565804BBDF12C865E166DD202F2B6399
                                                    SHA-512:3C13EEA9342CD24022D21A7A7E7C69EC627CD746AC4153682ACA6357CB19B29F2B7996EF45D128A9A81FD2AFE1E169A176D1F00DB6B733B5C286BFB8789DA0B0
                                                    Malicious:false
                                                    Preview:ShoeBox (80m,40m)..*..3.51..* ....... *..4..0.0,.0.0,.10.5,.0.0,.-4.5,.10.5,.0.0015,.-1..0.0,.0.0,.10.5,.0.0,.17.5,.10.5,.0.0015,.-1..0.0,.-4.5,.10.5,.0.0,.-4.5,.0.0,.0.0015,.-1..0.0,.17.5,.10.5,.0.0,.17.5,.0.0,.0.0015,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.3.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):575
                                                    Entropy (8bit):4.782324079420681
                                                    Encrypted:false
                                                    SSDEEP:12:BTuetIBM9txuM2RzM9tBaMtJIzMQrQLSvClswzeCSNZiWh5Q+vgY:B7M6Wb6Ky4ZclsJ/iWh5Q+vgY
                                                    MD5:58391A40EE211F2066AE01DD6DC4542F
                                                    SHA1:99A0269865111B9AB38BA2F7F9C104FD37074B3C
                                                    SHA-256:6ED48180F975E3B4074A6C0706996F8890DDAEBD0BA0E216106E2F2BC46270D0
                                                    SHA-512:CD1CAA83871C348FE158351223F63254285EEF37CCCA3FC05F926DE5D52B8662679248ABE09171CB512D505BB1BE669B435D64E65905813F897A565AF094D49A
                                                    Malicious:false
                                                    Preview: VA2ERY - 10 m..*..28.5..* ....... *..5..-1.893e-15,.-10.3,.0.2,.6.310e-16,.10.3,.0.2,.8.000e-04,.-1..-1.893e-15,.-10.3,.0.0,.0.0,.-2.6,.0.0,.8.000e-04,.-1..6.310e-16,.10.3,.0.2,.6.310e-16,.10.3,.0.0,.8.000e-04,.-1..-1.893e-15,.-10.3,.0.2,.-1.893e-15,.-10.3,.0.0,.8.000e-04,.-1..0.0,.-2.6,.0.0,.6.310e-16,.10.3,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w5b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.10.0,.1,.400.0,.120,.60,.0..### ........ ###..QST July 1998..See also files.. va2ery40.maa,.. va2ery20.maa.. va2ery15.maa.. ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):585
                                                    Entropy (8bit):4.77491991717536
                                                    Encrypted:false
                                                    SSDEEP:12:BTLDfetIBM9tWeFM2RzM9tBaMDEIzMQrQLSvClswzeCSNZiWh5Q+vc:Bn6M6YWb6K74ZclsJ/iWh5Q+vc
                                                    MD5:2757C81B41D158A892493D2360F63B8F
                                                    SHA1:AA1249BCB8F85A5E512565E71F35E3F716892BBE
                                                    SHA-256:6473C68DEDB03AEB6D3768376DFFFBA1BBDF6B3DB508461136D354B6460C6B41
                                                    SHA-512:442F6945A156A88645B8CEC040E52113556AF4DC3A7AE00DCB4DC5D3F59F48949B6D9A13F46B5BC257D55821F4EF906B50D0E3F797BF8AC0ADF820D698DD91FB
                                                    Malicious:false
                                                    Preview: VA2ERY - 15 m..*..21.2..* ....... *..5..-1.893e-15,.-10.3,.0.2,.6.310e-16,.10.3,.0.2,.8.000e-04,.-1..-1.893e-15,.-10.3,.0.0,.0.0,.6.661e-16,.0.0,.8.000e-04,.-1..6.310e-16,.10.3,.0.2,.6.310e-16,.10.3,.0.0,.8.000e-04,.-1..-1.893e-15,.-10.3,.0.2,.-1.893e-15,.-10.3,.0.0,.8.000e-04,.-1..0.0,.6.661e-16,.0.0,.6.310e-16,.10.3,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w5b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.10.0,.1,.400.0,.120,.60,.0..### ........ ###..QST July 1998..See also files.. va2ery40.maa,.. va2ery20.maa.. va2ery10.maa.. ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):573
                                                    Entropy (8bit):4.779959375862859
                                                    Encrypted:false
                                                    SSDEEP:12:BTDfetIBM9tnM2RzM9tBaMGIzMQrQLSvClswzeCSNZiWh5Qglc:B2M6Bb6Kh4ZclsJ/iWh5Qglc
                                                    MD5:6674F819B821B4EAD5BBA370BDC1748B
                                                    SHA1:0BAA1AD7F46D0448078C83A042ECBD21E13AC251
                                                    SHA-256:16852495B6BF32D7CEC22266091AEF64B95566BBED6BB0B5101DC306BA244B36
                                                    SHA-512:F90A0C3A1B8BC4E0A02B4D4D91348E81D8F69A122A55164D888E4C9ADF81B443DC74603455BC5EFA974942C537A45947B15A89B68B4AF5E2529842F409224719
                                                    Malicious:false
                                                    Preview: VA2ERY - 20 m..*..14.2..* ....... *..5..-1.893e-15,.-10.3,.0.2,.6.310e-16,.10.3,.0.2,.8.000e-04,.-1..-1.893e-15,.-10.3,.0.0,.0.0,.5.3,.0.0,.8.000e-04,.-1..6.310e-16,.10.3,.0.2,.6.310e-16,.10.3,.0.0,.8.000e-04,.-1..-1.893e-15,.-10.3,.0.2,.-1.893e-15,.-10.3,.0.0,.8.000e-04,.-1..0.0,.5.3,.0.0,.6.310e-16,.10.3,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w5b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.10.0,.1,.400.0,.120,.60,.0..### ........ ###..QST July 1998..See also files.. va2ery40.maa,.. va2ery15.maa.. va2ery10.maa.. ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):571
                                                    Entropy (8bit):4.7918224212818945
                                                    Encrypted:false
                                                    SSDEEP:12:BTvNqetIBM9tHM2RzM9tBaMGIzMQrQLSvClswzeCSNZiWh+oQglF:BrNzM6hb6Kp4ZclsJ/iWh+oQglF
                                                    MD5:67E4CE4E51DE4E649A693EFE6A999299
                                                    SHA1:41C23F4899295D3CD3C23B021B0948EE58EA0A89
                                                    SHA-256:E9CEE1885D56851F8EEF7897EFF4AE68CB3C31A3BFF4DE65ABD41E1684B803A3
                                                    SHA-512:604621359A63271EFBB5C52737F8F738E91F350642B15C9AEF23DBB31BE1A1F4B75572946F188105E0107A954EDC19A5331B4F542C1C33D7597D01B1F3513370
                                                    Malicious:false
                                                    Preview: VA2ERY - 40 m..*..7.05..* ....... *..5..-1.893e-15,.-10.3,.0.2,.6.310e-16,.10.3,.0.2,.8.000e-04,.-1..-1.893e-15,.-10.3,.0.0,.0.0,.1.7,.0.0,.8.000e-04,.-1..6.310e-16,.10.3,.0.2,.6.310e-16,.10.3,.0.0,.8.000e-04,.-1..-1.893e-15,.-10.3,.0.2,.-1.893e-15,.-10.3,.0.0,.8.000e-04,.-1..0.0,.1.7,.0.0,.6.310e-16,.10.3,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w5b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.10.0,.1,.400.0,.120,.60,.0..### ........ ###..QST July 1998..See also files.. va2ery20.maa,.. va2ery15.maa.. va2ery10.maa..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):350
                                                    Entropy (8bit):4.652979078083722
                                                    Encrypted:false
                                                    SSDEEP:6:6pUjozc8ATJFLlCV/AMvTJFulCV/AMvTJG2LJ9V/AMQWCU9K/TvQOQvzgOKlswvt:6uoyJMbgMbPKMQrvLSvzOlswclCv
                                                    MD5:BFEEB0F5619584B2485F29AA15222F01
                                                    SHA1:EF5F6B32F26612F99F48E249AF18BB0D1DF951EB
                                                    SHA-256:12E441D210742865DBBB2334DA978F7607795B65005CBDD469FADCD24EAB5314
                                                    SHA-512:2E539ECBFF92DE8598B322DFBA94AC7398DE300DFFEEDC077860278D953C9826896231BD7AAA342F7A2649E7C017F12A908336EA19A8768A87BE783DD93D2F8B
                                                    Malicious:false
                                                    Preview: Wndom 7/14 MHz (c) DL2KQ..*..14.05..* ....... *..3..0.0,.3.2,.21.34,.0.0,.10.56,.21.34,.8.000e-04,.-1..0.0,.3.2,.21.34,.0.0,.-10.56,.21.34,.8.000e-04,.-1..0.0,.3.2,.0.0,.0.0,.3.2,.21.34,.8.000e-04,.-1..*** ...... ***..1,.1..w3b1,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..800,.80,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.600.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):721
                                                    Entropy (8bit):4.218359425988541
                                                    Encrypted:false
                                                    SSDEEP:12:5nHXqMDMw4M96M3MyqMFPMQkKjMQk96uqMKM0MQkIMQrKuLSvClswrBCv:5nHaMDn4Q6WuMFP8Kj801MK78IZBlsl
                                                    MD5:3E321DCFF96F3CAF4147EBAF8271C08F
                                                    SHA1:8F6C85ADC64A15CD067B8190F90A838B4F53EE8B
                                                    SHA-256:BCC1DC6B471027FAA75DDD3A10E4E94DBC842C6F971C89FD88ED27D838D182C6
                                                    SHA-512:D5A0EE6381684B676887CDEB885C39CA04FEA14F35E2403C8070E75548E15FC3BF551F1BEF8658018543E793695A3EC10CAE25A4E4870398EE33ACB65AB56647
                                                    Malicious:false
                                                    Preview:Dipole 80-20m..*..14.15..* ....... *..9..-9.556e-16,.-5.1,.0.0,.3.185e-16,.5.1,.0.0,.8.000e-04,.-1..3.185e-16,.5.1,.0.0,.6.432e-16,.10.4,.0.0,.8.000e-04,.-1..6.432e-16,.10.4,.0.0,.6.432e-16,.10.4,.-0.1,.8.000e-04,.-1..6.432e-16,.10.4,.-0.1,.3.185e-16,.5.1,.-0.1,.8.000e-04,.-1..-9.556e-16,.-5.1,.0.0,.-1.930e-15,.-10.4,.0.0,.8.000e-04,.-1..-1.930e-15,.-10.4,.0.0,.-1.930e-15,.-10.4,.-0.1,.8.000e-04,.-1..-1.930e-15,.-10.4,.-0.1,.-9.556e-16,.-5.1,.-0.1,.8.000e-04,.-1..6.432e-16,.10.4,.0.0,.0.0,.18.0,.0.0,.8.000e-04,.-1..-1.930e-15,.-10.4,.0.0,.0.0,.-18.0,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.15.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):623
                                                    Entropy (8bit):3.9823493856173298
                                                    Encrypted:false
                                                    SSDEEP:12:vgmeC+qaVQ2E/RxExgNRQMrZLSvzZ/sw0Cv:v9emhTJCRsQ
                                                    MD5:8A6156523E01397D4077B99558672983
                                                    SHA1:CF921665E0E2E240F0BF5E9129059F3BFF8C1ECB
                                                    SHA-256:52CBC9950C78F5C37FB1D9AB514AF439932F553E535DFE1ACFE20282F242CCF8
                                                    SHA-512:D0EBE93FE7C77C812A5FFD4F666605727D86CEBD91B6DDECE59836E247AD266DE508FC30A8CE3E1E887A4E1D1B3BF9CD38A068907B52246030075D3074EFEFEE
                                                    Malicious:false
                                                    Preview:....... ....... .......*..10.13..* ....... *..10..0.0,.0.0,.0.0,.0.0,.0.0,.2.74,.0.025,.-1..0.0,.0.0,.13.0,.0.0,.0.0,.16.0,.0.015,.-1..0.0,.0.0,.16.0,.0.0,.0.0,.18.0,.0.005,.-1..0.0,.0.0,.18.0,.0.0,.0.0,.25.0,.0.001,.-1..0.1,.0.0,.2.74,.0.1,.0.0,.2.86,.0.001,.-1..0.0,.0.0,.2.74,.0.0,.0.0,.2.86,.0.025,.-1..0.0,.0.0,.2.74,.0.1,.0.0,.2.74,.0.001,.-1..0.1,.0.0,.2.86,.0.1,.0.0,.10.0,.0.001,.-1..0.0,.0.0,.2.86,.0.0,.0.0,.13.0,.0.025,.-1..0.1,.0.0,.2.86,.0.0,.0.0,.2.86,.0.001,.-1..*** ...... ***..1,.1..w10c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..800,.80,.2.0,.2..*G/H/M/R/AzEl/X*..2,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):383
                                                    Entropy (8bit):4.685768409408207
                                                    Encrypted:false
                                                    SSDEEP:6:Slcg2qdNAS3JAM14r5xJAMEQY5JFJAMQWCUj7K/TvQOQvU2XVGjKlswvPffABCSt:CR2qdeM14WMEkMQrKuLSvO2lswffABCq
                                                    MD5:18ADC1CAB014EB9489532DECF4AAE67E
                                                    SHA1:1E4BEE90CC9FE64942C0C55C1CF31AE8CAF7E6E5
                                                    SHA-256:0348F05194957DD8232D7A7D786B861AEC49AF541359CE7F46D274F2FEE2F305
                                                    SHA-512:DCA81AA8D15D156594FDAC68337755A3296CB457C044C02364A2D1B27190571000D392CDCB8FDF552102C7C0DFEC48249FD48B21B9C9BA486006089E408F2C26
                                                    Malicious:false
                                                    Preview:1.8 -3.5-3.8 MHz Sleeve ..*..3.78..* ....... *..3..0.0,.-39.5,.0.0,.0.0,.39.5,.0.0,.8.000e-04,.-1..0.06,.-19.7,.0.0,.0.06,.19.7,.0.0,.8.000e-04,.-1..-0.06,.-21.0,.0.0,.-0.06,.21.0,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..1500,.120,.2.0,.1..*G/H/M/R/AzEl/X*..2,.30.0,.0,.50.0,.120,.60,.0..### ........ ###..3,5 and 3,8 MHz...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):967
                                                    Entropy (8bit):4.2191774152681765
                                                    Encrypted:false
                                                    SSDEEP:12:IIHMtoS+NGQmT/G32U2ShT6bhBh0U/xh3xh02mUrh9CjrKuLSvClswx3CSNRvx/S:1sSNgZC6bhBhXxh3xhRjr/sBlsSTvSf
                                                    MD5:ED874A62D466EC3469CB352EBE18238C
                                                    SHA1:9FBC22C71034169819BB6BD4FCC16356A89E26A3
                                                    SHA-256:F8D7C15CD297E8F0304DA08FBC38C41878240C1F779941BF6D8AD03673112E1C
                                                    SHA-512:C1F4B88C3F0C2C7655A3775BA34A3464EDD368AA44D4595DABCAC625EFB010832B9B70F08D78CE3E1C4C0A2CDF250AF743DD032543B7BFBC7EAA7F6F843D33BA
                                                    Malicious:false
                                                    Preview:14-18-21-24-28 sleeve vertical 7 m hight..*..24.94..* ....... *..15..0.0,.0.0,.8.5,.0.0,.0.0,.1.5,.0.015,.-1..0.0,.0.0,.8.5,.-0.85,.0.0,.8.5,.0.006,.-1..0.0,.0.0,.8.5,.0.85,.0.0,.8.5,.0.006,.-1..-0.85,.0.0,.1.5,.0.0,.0.0,.1.5,.0.006,.-1..0.0,.0.0,.1.5,.0.85,.0.0,.1.5,.0.006,.-1..0.0,.0.0,.1.5,.0.0,.0.85,.1.5,.0.006,.-1..0.0,.0.0,.1.5,.0.0,.-0.85,.1.5,.0.006,.-1..0.0,.0.0,.8.5,.0.0,.0.85,.8.5,.0.006,.-1..0.0,.0.0,.8.5,.0.0,.-0.85,.8.5,.0.006,.-1..0.0,.0.12,.8.45,.0.0,.0.12,.1.54,.0.001,.-1..0.0,.-0.1,.8.4,.0.0,.-0.1,.1.6,.0.001,.-1..0.12,.0.0,.7.96,.0.12,.0.0,.2.04,.0.001,.-1..-0.12,.0.0,.7.6,.-0.12,.0.0,.2.42,.0.001,.-1..0.0,.-0.1,.1.6,.0.0,.-0.69,.1.52,.0.001,.-1..0.0,.-0.1,.8.4,.0.0,.-0.72,.8.48,.0.001,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.2.0,.4,.50.0,.120,.60,.0..### ........ ###..BW..20 m > 1 MHz..17 m > 0,5 MHz..15 m > 0,33 MHz..12 m > 0.26 MHz..10 m > 0.26 MHz ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):908
                                                    Entropy (8bit):4.131827294421218
                                                    Encrypted:false
                                                    SSDEEP:12:IIHMtzusNbLbTSzjzPyfnInih4/Gi7ebKJrKuLSvClswx3CSNRvx/MDsC:1sVusNfvS/QAeudBlsSTvSDD
                                                    MD5:90D6DEECFAA1538205A2A5AA7565E369
                                                    SHA1:0AE15BFA54AA8F2E2E3815F40053E11E911BB1AD
                                                    SHA-256:28A4939E9F56F773F0E3468C1809B9E613B443449B442273D8712BDD1B1BBB2E
                                                    SHA-512:DB6621B58E95BC3DDFD0C505866C8AC28A30C15981E36D149B3DE63545F0E3B7511273C9DECE008BF43AA98F5D6CD38F7D7D9468F27BFFE143909FF967F87E7B
                                                    Malicious:false
                                                    Preview:14-18-21-24-28 sleeve vertical..*..24.94..* ....... *..14..0.0,.0.0,.9.0,.0.0,.0.0,.1.0,.0.015,.-1..0.0,.0.0,.9.0,.-0.6,.0.0,.9.0,.0.006,.-1..0.0,.0.0,.9.0,.0.6,.0.0,.9.0,.0.006,.-1..-0.6,.0.0,.1.0,.0.0,.0.0,.1.0,.0.006,.-1..0.0,.0.0,.1.0,.0.6,.0.0,.1.0,.0.006,.-1..0.0,.0.0,.1.0,.0.0,.0.6,.1.0,.0.006,.-1..0.0,.0.0,.1.0,.0.0,.-0.6,.1.0,.0.006,.-1..0.0,.0.0,.9.0,.0.0,.0.6,.9.0,.0.006,.-1..0.0,.0.0,.9.0,.0.0,.-0.6,.9.0,.0.006,.-1..0.0,.0.15,.8.46,.0.0,.0.15,.1.52,.0.001,.-1..0.0,.-0.15,.8.95,.0.0,.-0.15,.1.05,.0.001,.-1..0.15,.0.0,.7.96,.0.15,.0.0,.2.05,.0.001,.-1..-0.15,.0.0,.7.6,.-0.15,.0.0,.2.43,.0.001,.-1..0.0,.-0.15,.1.05,.0.0,.-0.06,.1.05,.0.001,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.2.0,.4,.50.0,.120,.60,.0..### ........ ###..BW..20 m > 1 MHz..17 m > 0,5 MHz..15 m > 0,34 MHz..12 m > 0.25 MHz..10 m > 0.25 MHz
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):590
                                                    Entropy (8bit):4.538297169339772
                                                    Encrypted:false
                                                    SSDEEP:12:Pjb4Vd3DgzeIJlkLGG34wVBDycTAYoSaSf98:PH4r3DkpJlkLe5FSFfu
                                                    MD5:318B4E27DCD8343B5A638A1F95C49919
                                                    SHA1:D5810D89A1F91CB185EEA4AD15C115D394E0B479
                                                    SHA-256:F1114A53450162234ACE1DD24E530A31E4ED3C592C14814533417753320C2F87
                                                    SHA-512:0EF381952C2E231C877F4DEC0399114448AB9074023D76D0F43CF042BBC304322E565E2CB22CB36C23B75A9B681A999EFBBF42C605814CADAF6F75A19342BAB3
                                                    Malicious:false
                                                    Preview: GP Sleeve 14,15 - 21,2 - 28,3..*..14.15..***Wires***..5..0.0,.0.0,.0.0,.0.0,.0.0,.5.11,.1.00e-02,.-1..0.0,.0.0,.0.0,.-0.28,.0.0,.0.2,.1.00e-03,.-1..-0.28,.0.0,.0.2,.-0.28,.0.0,.3.352,.1.00e-03,.-1..0.0,.0.0,.0.0,.0.22,.0.0,.0.22,.1.00e-02,.-1..0.22,.0.0,.0.22,.0.22,.0.0,.2.522,.1.00e-02,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..### Comment ###..3 band open sleeve GP....Freq MHz BW (SWR<2).. 14.15 >1.5 MHz.. 21.2 >650 kHz.. 28.45 >800 kHz....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):827
                                                    Entropy (8bit):4.399098369872234
                                                    Encrypted:false
                                                    SSDEEP:24:PjIuMevIlawU0Cp95AbBx7BlsYJRFVyHLMA:PjlwawdCB2xdiY9VyHN
                                                    MD5:D40BE90277BB1CA27E67E71C791758E5
                                                    SHA1:B4A0EE568B1F9EF13D2013008E7A75781AC40EE7
                                                    SHA-256:680ED8A86DEF612D67C43592E4EF47792AD96473C8DF656A3B071A02E9088275
                                                    SHA-512:159ABC02E11F189BE7FD11B04DB240A09D1C29C6CB5F6BF01BAE5E080293654C946C96A3B419E8C39A14FD490EB9D8F76D092ECA02C1F92C67C33C9C1FE3B692
                                                    Malicious:false
                                                    Preview: GP Sleeve 14-18-21-24-28 ..*..14.15..* ....... *..10..0.0,.0.0,.0.0,.0.0,.0.0,.0.04,.0.01,.-1..0.0,.0.0,.0.0,.-0.32,.0.0,.0.2,.0.001,.-1..0.0,.0.0,.0.04,.3.331e-16,.0.0,.5.25,.0.01,.-1..-0.32,.0.0,.0.2,.-0.32,.0.0,.3.36,.0.001,.-1..0.0,.0.0,.0.0,.0.24,.0.0,.0.22,.0.01,.-1..0.24,.0.0,.0.22,.0.24,.0.0,.2.53,.0.01,.-1..0.0,.0.0,.0.0,.0.0,.0.36,.0.2,.0.01,.-1..0.0,.0.0,.0.0,.0.0,.-0.26,.0.2,.0.01,.-1..0.0,.0.36,.0.2,.0.0,.0.36,.3.82,.0.01,.-1..0.0,.-0.26,.0.2,.0.0,.-0.26,.2.86,.0.01,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..### ........ ###..5 band open sleeve GP....Fres MHz BW (SWR<2).. 14.15 >2 MHz.. 18.12 >1.2 MHz.. 21.2 >280 kHz.. 24.94 >500 kHz.. 28.5 >300 kHz....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):836
                                                    Entropy (8bit):4.400561762833294
                                                    Encrypted:false
                                                    SSDEEP:24:PjIuMevIlahG0Cpz3abVxiBlsYJRFVymNSc:Pjlwah/CRIxaiY9Vym4c
                                                    MD5:148EE0FE0DFE0C7929D724688EA3BAF9
                                                    SHA1:90B3A115AE74781559C75B5F0F8CDD8B2604E414
                                                    SHA-256:3785EDA8DF689F511A2A4F76265DD0FDE8151CD28E74C232312D5CCCC8A459AA
                                                    SHA-512:3124F8B1EF4DB908DCBC7EF6E6F0E415FCD67A97C2139D978CE7D3733E9AD5EA7AEE4369226A52CCFEBDB39D038CFB2B034C603A36BB73EF74AA90CEBCBF3AF6
                                                    Malicious:false
                                                    Preview: GP Sleeve 14-18-21-24-28 ..*..14.15..* ....... *..10..0.0,.0.0,.0.0,.0.0,.0.0,.0.04,.0.01,.-1..0.0,.0.0,.0.0,.-0.32,.0.0,.0.2,.0.001,.-1..0.0,.0.0,.0.04,.3.331e-16,.0.0,.5.25,.0.01,.-1..-0.32,.0.0,.0.2,.-0.32,.0.0,.3.35,.0.001,.-1..0.0,.0.0,.0.0,.0.24,.0.0,.0.22,.0.001,.-1..0.24,.0.0,.0.22,.0.24,.0.0,.2.53,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.0.36,.0.2,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.-0.26,.0.2,.0.001,.-1..0.0,.0.36,.0.2,.0.0,.0.36,.3.853,.0.001,.-1..0.0,.-0.26,.0.2,.0.0,.-0.26,.2.87,.0.001,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..### ........ ###..5 band open sleeve GP....Fres MHz BW (SWR<2).. 14.15 >1,2 MHz.. 18.12 >0.7 MHz.. 21.2 >350 kHz.. 24.94 >350 kHz.. 28.5 >200 kHz....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1399
                                                    Entropy (8bit):4.714089383803441
                                                    Encrypted:false
                                                    SSDEEP:24:PjIuxtcoTVLpi/TVLuoege3sYsD4MToTNREI:PjJZLpi/ZLuoegvTD4QoTNRl
                                                    MD5:C1122288533C6AB2D2E11B911CEAB693
                                                    SHA1:6AA8B04B99706B226F1BD95AD90EF4227C770226
                                                    SHA-256:B1ED44CCDE2FC4F2445CEC0668829DA324298376D25D26DDEB46E83BA1F551D0
                                                    SHA-512:69DE99152AB74DD01A074B624D5E539432708685FD7BE4D712A9E1C7F591D36E4466EF69FEEFA241B1FEC012597DA44DDF4A1BA085A923DF38CEE9B8CA38A3E3
                                                    Malicious:false
                                                    Preview: GP Sleeve 14-18-21-24-28 (c) DL2KQ..*..28.5..***Wires***..14..0.0,.0.0,.0.0,.0.0,.0.0,.4.00e-02,.1.00e-02,.-1..0.0,.0.0,.0.0,.-0.29,.0.0,.3.00e-02,.6.00e-03,.-1..0.0,.0.0,.4.00e-02,.3.33e-16,.0.0,.5.45,.1.00e-02,.-1..-0.29,.0.0,.3.00e-02,.-0.156,.0.0,.2.843,.1.00e-03,.-1..0.0,.0.0,.0.0,.0.275,.0.0,.3.00e-02,.6.00e-03,.-1..0.275,.0.0,.3.00e-02,.0.169,.0.0,.2.444,.1.00e-03,.-1..0.0,.0.0,.0.0,.0.0,.0.325,.3.50e-02,.6.00e-03,.-1..0.0,.0.0,.0.0,.0.0,.-0.31,.3.50e-02,.6.00e-03,.-1..0.0,.0.325,.3.50e-02,.0.0,.0.124,.3.828,.1.00e-03,.-1..0.0,.-0.31,.3.50e-02,.0.0,.-0.139,.3.323,.1.00e-03,.-1..-0.29,.0.0,.3.00e-02,.-0.5,.0.0,.5.00e-02,.6.00e-03,.-1..0.0,.-0.31,.3.50e-02,.0.0,.-0.5,.5.00e-02,.6.00e-03,.-1..0.0,.0.325,.3.50e-02,.0.0,.0.5,.5.00e-02,.6.00e-03,.-1..0.275,.0.0,.3.00e-02,.0.5,.0.0,.5.00e-02,.6.00e-03,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..5,.1..w3b,.0,.0.0,.430.0,.0.0..w4b,.0,.3.00e-02,.0.0,.300.0..w6b,.0,.9.50e-02,.0.0,.300.0..w9b,.0,.9.00e-02,.0.0,.300.0..w10b,.0,.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):653
                                                    Entropy (8bit):4.582605507292036
                                                    Encrypted:false
                                                    SSDEEP:12:XmeDa1Vsxs9NMhcrKuLKmrvClswUBCSNdGTAYoVy7LZ2c:2eI6avMlsZFFVy7sc
                                                    MD5:13EB321B35386C254D5CDD8AE4E8D15A
                                                    SHA1:130BD335E768799C029AB20329F939BCF1C602EC
                                                    SHA-256:B9B85611AB5C6D12444D1392D3567243DD518E8BB667D06AF6013B807336D0FB
                                                    SHA-512:99020978A6E6DD477BB12157C83EDB40DA05CE8975FD61E9D4C9F0CAE7F3BD301C760F197800C75B8F2F5097F12DC002B9ED457729255517511854BAABACCEA9
                                                    Malicious:false
                                                    Preview: GP Open Sleeve 14 - 21 - 28 MHz 50 Ohm..*..14.15..* ....... *..6..0.0,.0.0,.0.0,.0.0,.0.0,.0.04,.0.01,.-1..0.0,.0.0,.0.0,.-0.32,.0.0,.0.2,.0.001,.-1..0.0,.0.0,.0.04,.3.331e-16,.0.0,.5.4,.0.01,.-1..-0.32,.0.0,.0.2,.-0.32,.0.0,.3.35,.0.001,.-1..0.0,.0.0,.0.0,.0.23,.0.0,.0.2,.0.01,.-1..0.23,.0.0,.0.2,.0.23,.0.0,.2.518,.0.01,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..1,.1..w1c,.0,.0.0,.390.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..1,.0.0,.0,.50.0,.120,.60,.0..### ........ ###..3 band Open sleeve GP....Fres MHz BW (SWR<2).. 28.4 >700 kHz.. 21.2 >500 kHz.. 14.15 >1,5MHz ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):944
                                                    Entropy (8bit):4.354520716559539
                                                    Encrypted:false
                                                    SSDEEP:12:XmUwvDDD/EPQ2cyxrKuLKaKvt/sw1k3CSNdGTAYoVy7LZ2c:2Uq/zEP7cGAsTFFVy7sc
                                                    MD5:2AEAFDFEC0CF166656469EF9FA99761F
                                                    SHA1:1B2DDBB3B55A22A0BBB8D6187CB5FD39019D666B
                                                    SHA-256:EC7619BC2C0CA323DC97B95F4447C737AEBD5FE85A364BD8CF72538815328917
                                                    SHA-512:134E641659949EC9635D1EAA8450F51CC328F5039AABB276C2A7AF7FDAB0FDB8AADBF409349EBCD6285E9EB5B947DE1AC8FAD393166D85DC0A984242B76337AC
                                                    Malicious:false
                                                    Preview: GP Open Sleeve 14 - 21 - 28 MHz 50 Ohm..*..14.15..* ....... *..12..0.0,.0.0,.0.0,.0.0,.0.0,.0.04,.0.01,.-1..0.0,.0.0,.0.0,.-0.15,.0.0,.0.2,.0.001,.-1..0.0,.0.0,.0.04,.0.0,.0.0,.5.9,.0.01,.-1..-0.15,.0.0,.0.2,.-0.15,.0.0,.3.565,.0.001,.-1..0.0,.0.0,.0.0,.0.13,.0.0,.0.2,.0.01,.-1..0.13,.0.0,.0.2,.0.13,.0.0,.2.793,.0.01,.-1..0.0,.0.0,.0.0,.0.0,.5.25476,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.-5.25476,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.0.451485,.-2.5605,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.-0.451485,.2.5605,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.0.607769,.3.446827,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.-0.607769,.-3.446827,.0.0,.0.001,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..1,.1..w1c,.0,.0.0,.230.0,.0.0..*** ........ ***..400,.40,.2.0,.2..*G/H/M/R/AzEl/X*..2,.3.0,.4,.50.0,.120,.60,.0..### ........ ###..3 band Open sleeve GP....Fres MHz BW (SWR<2).. 28.4 >700 kHz.. 21.2 >500 kHz.. 14.15 >1,5MHz ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):445
                                                    Entropy (8bit):4.35185152961105
                                                    Encrypted:false
                                                    SSDEEP:12:1sWTqcVfs54CBEetQCHxOJ7OJZQrKuLSvClswjlCv:1sWxA4CydBls46
                                                    MD5:25829358CD37159C9785490229078484
                                                    SHA1:E59EB49E3A6B1DD0E4CC5FED07A4B983366A3953
                                                    SHA-256:85B0079C775E75C672F529E184B608CCB7E3713372FCAD7A8D49911C2ED6AA73
                                                    SHA-512:5AC9FC1207A54A76C0DD5A89038BB30DFCAE8F7E4897CF0744B6695DBBEAF55C8EE880C29D7AC6AE3508FB85D8ECFD43C178CBED5937273EF56E28FBBD28E8B1
                                                    Malicious:false
                                                    Preview:Mult-DP 30-20-17-15-12m..*..10.13..* ....... *..5..0.0,.-7.3,.0.0,.0.0,.7.3,.0.0,.0.002,.-1..0.07,.-3.48,.0.0,.0.07,.3.48,.0.0,.5.000e-04,.-1..-0.07,.-5.19,.0.0,.-0.07,.5.19,.0.0,.5.000e-04,.-1..0.0,.-2.98,.0.055,.0.0,.2.98,.0.055,.5.000e-04,.-1..0.0,.-4.085,.-0.08,.0.0,.4.085,.-0.08,.5.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..1,.10.0,.1,.75.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):346
                                                    Entropy (8bit):4.606483160218236
                                                    Encrypted:false
                                                    SSDEEP:6:PigM0h83bXDm8DUgDLIsAunARbWCUj7K/TvQOQv/KlswvNiGCCv:PBMNHcHs/4rKuLSvClswlqCv
                                                    MD5:12568843A5C03F0228F54F32A37EC798
                                                    SHA1:7C32A6DA797A60CA2BD767B42DCC579D5BD16FDC
                                                    SHA-256:9F42D42E2906E62B313A4FF09DD288C7C6801889721987EAF7CF0350D433DB89
                                                    SHA-512:CCE690D2FFD2B3598DB32775696570F54CD8680D7718DD3D8678B9AC730263C2B4700B2A16DC3AA5420CD4BB4BF8F78F804E31D65733872F393EC78197C11F9C
                                                    Malicious:false
                                                    Preview:Sleeve open 14-21-28..*..14.15..* ....... *..3..-9.464e-16,.-5.1,.0.0,.3.155e-16,.5.1,.0.0,.0.0175,.-1..-0.26,.-3.365,.0.0,.-0.26,.3.365,.0.0,.0.0075,.-1..0.22,.-2.531,.0.0,.0.22,.2.531,.0.0,.0.005,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.4,.75.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):306
                                                    Entropy (8bit):4.773732240238124
                                                    Encrypted:false
                                                    SSDEEP:6:PzQFjZ2LqXLARqGrYJpqbWCUj7K/TvQOQvQOKlswvNiGCCv:PzEjZ2LqXLkkp4rKuLSvelswlqCv
                                                    MD5:180BF970C88C72B857EE9F631B35E52B
                                                    SHA1:113076DFCBFF0D31A2A1B2C53A70CEA23E2750DC
                                                    SHA-256:DFDF8F90C6B1597833DFEF8FFF854110E06A64B7AF5C2B14D93AD65CF85865B6
                                                    SHA-512:3423FD0DFB8625E324B66F1149589128E77F4F2FF3CAEA4432C240283A93909C5CE8183727D8054B52066C872FD4D97B57C402EFAD64C0DCE20634777812798A
                                                    Malicious:false
                                                    Preview:Sleeve open 14-21 diameter wire 10 mm..*..14.15..* ....... *..2..0.0,.-5.135,.0.0,.3.123e-16,.5.135,.0.0,.0.005,.-1..0.0,.-3.4,.-0.13,.0.0,.3.4,.-0.13,.0.005,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.80,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.4,.75.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):314
                                                    Entropy (8bit):4.8052414806927395
                                                    Encrypted:false
                                                    SSDEEP:6:PzdVvSiIDjnWIUSMaGUqBUqekWCUj7K/TvQOQv/KlswvNiGCCv:PzWDjnsaq6q9rKuLSvClswlqCv
                                                    MD5:7EE0B58EABE0B03F474FEFE7C7872CD4
                                                    SHA1:70F5D78C4ABABBB2F34F5F2D2D48FCF1FB29FB52
                                                    SHA-256:2BA4F077434E8179267B0535BEA3F72995382BEE2D8B3C7024DFEA318313D84F
                                                    SHA-512:DB4768FE9809C7FD9AA5075A477F71EE0B192A7DAC7A8151366530D9CB8177CB112415BD640D354681F75346A2480B86F6621B54574BF66004D598E10F869A5C
                                                    Malicious:false
                                                    Preview:Sleeve open 14-21 diameter wire 20 and 2 mm..*..21.2..* ....... *..2..0.0,.-5.1025,.0.0,.3.192e-16,.5.1025,.0.0,.0.01,.-1..0.0,.-3.43,.-0.17,.0.0,.3.43,.-0.17,.0.001,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.4,.75.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):309
                                                    Entropy (8bit):4.762721271341644
                                                    Encrypted:false
                                                    SSDEEP:6:PzGajhdCUCi7GlTJ4kWCUj7K/TvQOQv/KlswvNiqlCv:Pz/jkrKuLSvClswlblCv
                                                    MD5:181022AFA93A4102B02758F7CAE45AC1
                                                    SHA1:BDC6536DF709FAA1E840552B8582D808216E0230
                                                    SHA-256:15A59D4CEAE80C0434CB15D217A47BFF8EE3A0F4E1EDCB21C12173680B97287A
                                                    SHA-512:9B8B5D732C6FE63ACE30C0D7DA460207276F218177F752782D3076958E238173491D71DFD7AE70A73FC3052ADE999C8EA587C521DB2F39B57FBAB7A537A96A8F
                                                    Malicious:false
                                                    Preview:Sleeve open 14-21 diameter wire 2 mm..*..14.15..* ....... *..2..0.0,.-5.165,.0.0,.0.0,.5.165,.0.0,.0.001,.-1..0.0,.-3.427456,.-0.05,.0.0,.3.467544,.-0.05,.0.001,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.1,.75.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):348
                                                    Entropy (8bit):4.654225090405239
                                                    Encrypted:false
                                                    SSDEEP:6:uTAo+H8pyv78Ai7DVlJsDyhlJsD87VyCD0eCD8kWCUj7K/TvQOQvzd/swvcBCv:uTAzHx4lJsD4lJsDkyCD0eCDnrKuLSvd
                                                    MD5:1BCB60665CBCDE7A487618890B20C99C
                                                    SHA1:E6C7CC3C2B07FC906FE59BBF61A085E3020882A6
                                                    SHA-256:A8059718BBE297A9962B81A0BBAC31372BEFF5F236DC26F22F7B8098893BA600
                                                    SHA-512:5C996CF57A1F3B0571A9D48473E0D9E4A29992EAC998B064FCB21707EFE951032CFA6E69CBDAE6827EC9786A4E4472F7E4F52B6FC9F49F7B908DD6342A1232FD
                                                    Malicious:false
                                                    Preview:Open sleeve WARC dipole..*..10.11..* ....... *..3..-1.332e-15,.-7.25,.0.0,.4.502e-16,.7.35,.0.0,.0.001,.-1..0.0,.-4.06,.-0.04,.0.0,.4.06,.-0.04,.0.001,.-1..0.0,.-2.965,.0.04,.0.0,.2.965,.0.04,.0.001,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..800,.40,.2.0,.2..*G/H/M/R/AzEl/X*..1,.15.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1018
                                                    Entropy (8bit):4.232474025750798
                                                    Encrypted:false
                                                    SSDEEP:12:IIlbSscwMw7isIMw7/4Mw7unoM9hVQKM25hmM2x83+Mt83I8dMuB8dMUkoMxOMuV:1ZfH5IOP66KJms3+/35dmdtb1iZO2Ns1
                                                    MD5:0E7F6D19F984B2C609E70E975801618D
                                                    SHA1:04426B735AE747E4463A610FE5B4248027FA69CB
                                                    SHA-256:3816454774C0AAD87A91152B9D3284666EE88058C99DFA9E4737CEF50B2A8204
                                                    SHA-512:5195CAA65B774320F65FEFDADC2C504478001ACF28D1855296208951243432BEAEFA0852C4F9598499D91AC4CD1B237F7C255ED2705217AB9E4E7C3683A613D0
                                                    Malicious:false
                                                    Preview:14-21 parallel Quad..*..21.2..* ....... *..13..1.608e-16,.2.66,.-2.64,.1.605e-16,.0.02,.-2.64,.8.000e-04,.-1..-4.824e-16,.2.65,.2.7,.1.608e-16,.2.66,.-2.64,.8.000e-04,.-1..-4.824e-16,.2.65,.2.7,.-4.824e-16,.-2.7,.2.7,.8.000e-04,.-1..-4.824e-16,.-2.7,.2.7,.1.608e-16,.-2.7,.-2.64,.8.000e-04,.-1..1.149e-16,.1.875,.-1.875,.1.152e-16,.0.02,.-1.88,.8.000e-04,.-1..-3.446e-16,.1.88,.1.9,.1.149e-16,.1.875,.-1.875,.8.000e-04,.-1..-3.446e-16,.1.88,.1.9,.-3.446e-16,.-1.87,.1.9,.8.000e-04,.-1..-3.446e-16,.-1.87,.1.9,.1.152e-16,.-1.875,.-1.88,.8.000e-04,.-1..1.152e-16,.-0.02,.-1.88,.1.152e-16,.-1.875,.-1.88,.8.000e-04,.-1..1.605e-16,.-0.02,.-2.64,.1.608e-16,.-2.7,.-2.64,.8.000e-04,.-1..1.152e-16,.0.02,.-1.88,.1.605e-16,.0.02,.-2.64,.8.000e-04,.-1..1.152e-16,.-0.02,.-1.88,.1.605e-16,.-0.02,.-2.64,.8.000e-04,.-1..1.152e-16,.0.02,.-1.88,.1.152e-16,.-0.02,.-1.88,.8.000e-04,.-1..*** ...... ***..1,.1..w13c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..800,.40,.2.0,.2..*G/H/M/R/AzEl/X*..0,.0.0,.0,.1
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1917
                                                    Entropy (8bit):3.9695096926299893
                                                    Encrypted:false
                                                    SSDEEP:48:xmOPBHgS+fP14YhTg1e4YW6EBuKdaJSqGVci6:xmOP5gS+fP14iTg1e4YW6EBuKda8qGVO
                                                    MD5:B22413D940358CADD62B44E6AE5D1629
                                                    SHA1:F680F761B08086C1203A9AADEF1A272E0155C8A9
                                                    SHA-256:1A38335485665521DB9ED589790332B07AB3AF2B264491F7D71CFA73970BEABB
                                                    SHA-512:76EB9A231FA81C1594BF23B6D248C89CDB8AFB917E9A0B2B2E9671D8AA7B9DB17246746954494A40DC100ABD697B172A142843EA5664D3039B77E93F1CA3B8FC
                                                    Malicious:false
                                                    Preview:..*..28.2..* ....... *..29..1.608e-16,.2.66,.-2.64,.1.605e-16,.1.0,.-2.64,.8.000e-04,.-1..-4.824e-16,.2.65,.2.7,.1.608e-16,.2.66,.-2.64,.8.000e-04,.-1..-4.824e-16,.2.65,.2.7,.-4.824e-16,.-2.7,.2.7,.8.000e-04,.-1..-4.824e-16,.-2.7,.2.7,.1.608e-16,.-2.7,.-2.64,.8.000e-04,.-1..1.149e-16,.1.875,.-1.875,.1.152e-16,.0.78,.-1.88,.8.000e-04,.-1..-3.446e-16,.1.88,.1.9,.1.149e-16,.1.875,.-1.875,.8.000e-04,.-1..-3.446e-16,.1.88,.1.9,.-3.446e-16,.-1.87,.1.9,.8.000e-04,.-1..-3.446e-16,.-1.87,.1.9,.1.152e-16,.-1.875,.-1.88,.8.000e-04,.-1..1.152e-16,.0.0,.-1.88,.1.152e-16,.-1.875,.-1.88,.8.000e-04,.-1..1.605e-16,.0.0,.-2.64,.1.608e-16,.-2.7,.-2.64,.8.000e-04,.-1..0.0,.0.05,.-1.92,.6.667e-04,.0.05,.-2.6,.8.000e-04,.-1..1.152e-16,.0.0,.-1.88,.1.605e-16,.0.0,.-2.64,.8.000e-04,.-1..1.152e-16,.0.78,.-1.88,.1.152e-16,.0.0,.-1.88,.8.000e-04,.-1..0.0,.-1.28,.-1.3,.0.0,.0.0,.-1.3,.8.000e-04,.-1..0.0,.-1.28,.1.3,.0.0,.-1.28,.-1.3,.8.000e-04,.-1..0.0,.-1.28,.1.3,.0.0,.1.28,.1.3,.8.000e-04,.-1..0.0,.1.28,.1.3,.0
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1374
                                                    Entropy (8bit):4.090466840955247
                                                    Encrypted:false
                                                    SSDEEP:24:1+H5IOP66KJms3+/35dmdtb1iVwC+/zWsfZO2Ns1:mmOPBKgS+fPwtb1iVwC+/y6s1
                                                    MD5:F2F83661CB5485477C691D65A6864AC0
                                                    SHA1:785711B6173059913108616DEF4EF736D7BCDB13
                                                    SHA-256:F2F08750ECA7198982D11B4E781C8D3BE6841D2EADCB01C640FC8006E567C443
                                                    SHA-512:E6518C1178328597AD259A621F7AA0021F6CB39B7B66916C79CC90CEF120A6D503F2246968701F5F9F64F2925818B12A9A6B8C0137EC89CB85B743666FDC181F
                                                    Malicious:false
                                                    Preview:14-21-28 parallel Quad..*..14.15..* ....... *..20..1.608e-16,.2.66,.-2.64,.1.605e-16,.0.02,.-2.64,.8.000e-04,.-1..-4.824e-16,.2.65,.2.7,.1.608e-16,.2.66,.-2.64,.8.000e-04,.-1..-4.824e-16,.2.65,.2.7,.-4.824e-16,.-2.7,.2.7,.8.000e-04,.-1..-4.824e-16,.-2.7,.2.7,.1.608e-16,.-2.7,.-2.64,.8.000e-04,.-1..1.149e-16,.1.875,.-1.875,.1.152e-16,.0.02,.-1.88,.8.000e-04,.-1..-3.446e-16,.1.88,.1.9,.1.149e-16,.1.875,.-1.875,.8.000e-04,.-1..-3.446e-16,.1.88,.1.9,.-3.446e-16,.-1.87,.1.9,.8.000e-04,.-1..-3.446e-16,.-1.87,.1.9,.1.152e-16,.-1.875,.-1.88,.8.000e-04,.-1..1.152e-16,.-0.02,.-1.88,.1.152e-16,.-1.875,.-1.88,.8.000e-04,.-1..1.605e-16,.-0.02,.-2.64,.1.608e-16,.-2.7,.-2.64,.8.000e-04,.-1..1.152e-16,.0.02,.-1.88,.1.605e-16,.0.02,.-2.64,.8.000e-04,.-1..1.152e-16,.-0.02,.-1.88,.1.605e-16,.-0.02,.-2.64,.8.000e-04,.-1..1.152e-16,.0.02,.-1.88,.1.152e-16,.-0.02,.-1.88,.8.000e-04,.-1..0.0,.-1.3,.-1.3,.0.0,.-0.02,.-1.3,.8.000e-04,.-1..0.0,.-1.3,.1.3,.0.0,.-1.3,.-1.3,.8.000e-04,.-1..0.0,.-1.3,.1.3,.0.0,.1.3,
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):403
                                                    Entropy (8bit):4.20434720297102
                                                    Encrypted:false
                                                    SSDEEP:12:Vj/cVsf2xfLpxf/VAWfgVAWf5Axferc7LNfvt/swlGA3:JEZDBEqKsdso
                                                    MD5:10CDBA86C6B0DF617D6BC515435C8CED
                                                    SHA1:8A902782F1BB0827611BE85F40E58D7D44BA983C
                                                    SHA-256:2A94EB9D185A04806F42A21E795B019FC8552D174C4030AFDADB5E5F351F2AA5
                                                    SHA-512:5D0E6F19D6ECF45D3A030C1DED868393B0413A348CFCFC349A4E576A48A5C2467E472063B8D79A7111EAFC31D9E93CCF7099B7C42E80D81FCCED12922C7C71AB
                                                    Malicious:false
                                                    Preview:Dipole 40m, 20m..*..14.15..* ....... *..5..0.0,.-0.1,.5.0,.0.0,.0.1,.5.0,.0.001,.2..0.0,.0.1,.5.0,.0.0,.10.32,.5.0,.0.001,.-2..0.0,.-0.1,.5.0,.0.0,.-10.32,.5.0,.0.001,.-2..0.0,.-0.1,.5.0,.0.96,.-5.325,.5.0,.0.001,.-1..0.0,.0.1,.5.0,.0.96,.5.325,.5.0,.0.001,.-1..*** ...... ***..1,.0..w1c,.0.0,.1.0..*** ........ ***..0,.0..*** ........ ***..400,.40,.2.0,.2..*G/H/M/R/AzEl/X*..0,.20.0,.0,.50.0,.0,.0,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):428
                                                    Entropy (8bit):4.363562643479777
                                                    Encrypted:false
                                                    SSDEEP:12:DB+oMMIXOqcVzVpwXAdQAdlrc7LNfvt/swnVy3:rMMkOlR/pVRsdsqO
                                                    MD5:13A9BE6F3E190C61C9D7929D4E26543C
                                                    SHA1:5C2358691F3DD0DFE6ED17728DB6EF07C8A14EC0
                                                    SHA-256:1E0E36A4A8D4D18F1D76D95229F3A378285E7B9B1BF4AD018102EDB7C4166303
                                                    SHA-512:6E647C65C08E3F1D50543EEF2ABC40CBC20E76F6468E1DE2E654A2E53CFEE4E76420C5EB632C2BE327E0E204A2C9E25C8B7F4D807CF34EFF258031409E068515
                                                    Malicious:false
                                                    Preview:Hor dipole 40m with vert dipole 10 m ..*..7.05..* ....... *..5..0.0,.-0.2,.5.0,.0.0,.0.02,.5.0,.0.001,.2..0.0,.0.02,.5.0,.0.0,.10.081165,.5.0,.0.001,.-2..0.0,.-0.2,.5.0,.0.0,.-10.278835,.5.0,.0.001,.-2..0.0,.-0.2,.5.0,.0.0,.-0.2,.2.5,.0.001,.-1..0.0,.0.02,.5.0,.0.0,.0.0,.7.5,.0.001,.-1..*** ...... ***..1,.0..w1c,.0.0,.1.0..*** ........ ***..0,.0..*** ........ ***..400,.40,.2.0,.2..*G/H/M/R/AzEl/X*..2,.5.0,.0,.50.0,.0,.0,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):489
                                                    Entropy (8bit):4.378616820153236
                                                    Encrypted:false
                                                    SSDEEP:12:xqcVeMEbK6FMxVTGPBFMErMxZWMQrKuLSvClswlzyBCv:xl8BLimTBrikZBlsYd
                                                    MD5:20B8ABBC4249FD75A26398F29A1F9BA6
                                                    SHA1:E89ECDE1B9055FE71EA2FB7F925092C93A953780
                                                    SHA-256:BBC1E0605C46A7B05B1DC567A467AE09503882B0CFC1A3EB4EF8AC3A68669447
                                                    SHA-512:4CB6A7DCD3FD2A417F6AAD7D9D69DAD6FDD954428E6DE833F1F8EFC7476DBD63706BA9656C353A6A8E1C5D4E226139D7A2872CE6FB2836DADC9DFDCD35F6CF6B
                                                    Malicious:false
                                                    Preview:..*..28.5..* ....... *..5..0.028284,.0.0,.0.0,.-0.028284,.3.465e-18,.0.0,.8.000e-04,.-1..-0.028284,.3.465e-18,.0.0,.-3.662813,.3.634529,.0.0,.8.000e-04,.-1..0.028284,.0.0,.0.0,.3.662813,.-3.634529,.0.0,.8.000e-04,.-1..-0.028284,.3.465e-18,.0.0,.-1.817264,.-1.78898,.0.0,.8.000e-04,.-1..0.028284,.0.0,.0.0,.1.817264,.1.78898,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.10.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):417
                                                    Entropy (8bit):4.377391142820342
                                                    Encrypted:false
                                                    SSDEEP:12:V+UcVof1614AY8i2e8U1orc7LNfvt/swzB:m2f161a8i18U1WsdsU
                                                    MD5:A072BE9D749F2FEF09C4444299BA1C3F
                                                    SHA1:694D98FE68D699CEF4A2477A49ACB21A0E9A7429
                                                    SHA-256:B75B98906A2CDD1BB091706129AFD37D4FBC7E9B076E609E939593EB74B4B224
                                                    SHA-512:2578E5B387A1DC1E06C0D5A38C7124A90A8709D5DF670350D12BDBBB52CCD043319A47CC91187C1712149E2DED1F77787FB0C0E54E8FE6EC5CA7E1413784F220
                                                    Malicious:false
                                                    Preview:Inverted V 160 - 80 m..*..1.83..* ....... *..5..0.0,.-0.1,.15.0,.0.0,.0.1,.15.0,.0.001,.-1..0.0,.0.1,.15.0,.-2.72,.16.9,.2.5,.0.001,.-1..0.0,.-0.1,.15.0,.2.81,.-16.9,.2.5,.0.001,.-1..0.0,.-0.1,.15.0,.-5.3,.-36.27,.1.13,.0.001,.-1..0.0,.0.1,.15.0,.4.68,.36.34,.1.1,.0.001,.-1..*** ...... ***..1,.0..w1c,.0.0,.1.0..*** ........ ***..0,.0..*** ........ ***..400,.40,.2.0,.2..*G/H/M/R/AzEl/X*..2,.10.0,.1,.50.0,.0,.0,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):581
                                                    Entropy (8bit):4.353861163285936
                                                    Encrypted:false
                                                    SSDEEP:12:Vosf16145gDuHQZZNAPIu1H4Xy1gTxZPrc7LNfvz3swnVB:lf161RGiZNAwu1H4C1gTLTsT3sqB
                                                    MD5:CEAA426B30B134AB098FACC2D348B7EB
                                                    SHA1:4053BEE7E16C5521113D390DE0A3D980BBA09A4F
                                                    SHA-256:8108F48B35F07C310854164E488DE4F79F2B94D75F5C6EE605577B5E58772912
                                                    SHA-512:13EA50C05E7411CF252169055237CA32E0BC8B88846553A731FD85236CB7BE20C69949D4E6E6661FDB3B7EC45F6116D0FB2789C6499673AEDBBC5D5C440B581E
                                                    Malicious:false
                                                    Preview:Inverted V 80, 40, 20, 15 m..*..3.65..* ....... *..7..0.0,.-0.1,.15.0,.0.0,.0.1,.15.0,.0.001,.-1..0.0,.0.1,.15.0,.-2.550476,.15.852932,.3.27907,.0.001,.-1..0.0,.-0.1,.15.0,.2.633396,.-15.844147,.3.285605,.0.001,.-1..0.0,.-0.1,.15.0,.-1.391071,.-8.330648,.8.386087,.0.001,.-1..0.0,.0.1,.15.0,.1.233175,.8.345929,.8.373807,.0.001,.-1..0.0,.0.1,.15.0,.0.0,.4.386176,.11.411575,.0.001,.-1..0.0,.-0.1,.15.0,.0.0,.-4.465057,.11.507955,.0.001,.-1..*** ...... ***..1,.0..w1c,.0.0,.1.0..*** ........ ***..0,.0..*** ........ ***..800,.80,.2.0,.8..*G/H/M/R/AzEl/X*..2,.5.0,.1,.50.0,.0,.0,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):407
                                                    Entropy (8bit):4.296234899142132
                                                    Encrypted:false
                                                    SSDEEP:6:qWXqcV9ZwrYpB+zXodPZwgXXodPZwSXVJ77B/R7kWCUPvSh7K/TvQCEQvt/swvPk:V6cVPg7AxAXjcrc7LNfvt/swnVy3
                                                    MD5:63D76ABEFF103DFEEC7ECD21911C99DF
                                                    SHA1:A8DAACFC00396FD6425490BE2A419E6E3C02D2AA
                                                    SHA-256:D28C1CC9C46FCFE600AF2E5FC3D076F8D9D94C0D27C46354A7E9C30C25982311
                                                    SHA-512:0D5C167D90C4B051C1D039D04E95AFEAA756D4D05F3EAD011A5871F1EDFE4FE6F1CB9E26FDB463AE95B04B195741D268DD113DC62607B3A6FB2BD9BE6DDFF581
                                                    Malicious:false
                                                    Preview:Inverted V 40m, 80m..*..3.65..* ....... *..5..0.0,.-0.2,.15.0,.0.0,.0.02,.15.0,.0.001,.2..0.0,.0.02,.15.0,.0.0,.7.9,.8.0,.0.001,.-2..0.0,.-0.2,.15.0,.0.0,.-8.1,.8.0,.0.001,.-2..0.0,.-0.2,.15.0,.-14.0,.-8.0,.3.0,.0.001,.-1..0.0,.0.02,.15.0,.13.5,.8.5,.3.0,.0.001,.-1..*** ...... ***..1,.0..w1c,.0.0,.1.0..*** ........ ***..0,.0..*** ........ ***..400,.40,.2.0,.2..*G/H/M/R/AzEl/X*..2,.5.0,.0,.50.0,.0,.0,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):725
                                                    Entropy (8bit):3.9892256787416893
                                                    Encrypted:false
                                                    SSDEEP:12:HorcH+GDhMrDSMrDE8MivMJ8MrDLhMiM/QW8MsTK8MJVzM+hMQrKuLSvClswSBCv:cS+GFyuyvjvtyvhPK8w8itdhZBlss
                                                    MD5:1A8735C0E900B64381ED01333C81DB1B
                                                    SHA1:2352C88DE1C48129F8350C354400EA29D0089847
                                                    SHA-256:106C82A92ABC1DCB82CA8625D0E255998548D14C37EE91F27681FA5E7CD024A6
                                                    SHA-512:41768F4EF256A75A1BCDF24B6E7CA8057100C4777F1E950ED194A0AB3940D85D92CE42E286A5872E2E9D06508C4B81CD6587970A6763B198A8B26CAEB2BEDFFC
                                                    Malicious:false
                                                    Preview:WARC (10-18-24 MHz) dipole..*..10.11..* ....... *..11..0.0,.-0.05,.0.0,.0.0,.0.04,.0.0,.8.000e-04,.-1..0.0,.0.04,.0.0,.0.0,.0.3,.0.3,.8.000e-04,.-1..0.0,.0.04,.0.0,.0.0,.0.3,.-0.3,.8.000e-04,.-1..0.0,.-0.05,.0.0,.0.0,.-0.35,.0.3,.8.000e-04,.-1..0.0,.-0.05,.0.0,.0.0,.-0.3,.-0.3,.8.000e-04,.-1..0.0,.0.04,.0.0,.0.0,.4.12,.0.0,.8.000e-04,.-1..0.0,.0.3,.0.3,.0.0,.7.02,.0.3,.8.000e-04,.-1..0.0,.0.3,.-0.3,.0.0,.2.9,.-0.3,.8.000e-04,.-1..0.0,.-0.3,.-0.3,.0.0,.-2.9,.-0.3,.8.000e-04,.-1..0.0,.-0.35,.0.3,.0.0,.-7.04,.0.3,.8.000e-04,.-1..0.0,.-0.05,.0.0,.0.0,.-4.12,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.7.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):600
                                                    Entropy (8bit):4.316643633933343
                                                    Encrypted:false
                                                    SSDEEP:12:+PhI2YEcu+2lEa1L25L2yS6rKuLSvClswffABCv:weLfBlsyf7
                                                    MD5:E6AD45B018DE538C9A66838487C398E4
                                                    SHA1:76439089DEB0E1D65DBF507AC6256F247B7AFDE2
                                                    SHA-256:18339AA1314B24FC1BD92236C624C2728DB62FF71904D5740BC21BA37E6E589D
                                                    SHA-512:7BCB485C48C45E82F62A1A195D91EB8606285C8892C46065F74E1F945D8772AB1A510EE5A13CE5996EF847EEA45B1E95271E62AD302ADB74497554CAB84F1D9D
                                                    Malicious:false
                                                    Preview:Dipole 80&40 m..*..3.65..* ....... *..7..-1.103e-17,.-0.06,.0.0,.3.675e-18,.0.06,.0.0,.0.001,.-1..3.675e-18,.0.06,.0.0,.1.223e-15,.19.96,.0.0,.0.001,.-1..-1.103e-17,.-0.06,.0.0,.-3.668e-15,.-19.96,.0.0,.0.001,.-1..3.675e-18,.0.06,.0.0,.3.675e-18,.0.06,.-0.09,.0.001,.-1..-1.103e-17,.-0.06,.0.0,.-1.103e-17,.-0.06,.-0.09,.0.001,.-1..3.675e-18,.0.06,.-0.09,.6.444e-16,.10.52,.-0.09,.0.001,.-1..-1.103e-17,.-0.06,.-0.09,.-1.933e-15,.-10.52,.-0.09,.0.001,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.30.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):648
                                                    Entropy (8bit):4.489726379803526
                                                    Encrypted:false
                                                    SSDEEP:12:MPGJ16Wf/PvWUV/PUWUV/PJWf/PaRxv6sarQLlC6NHlSWvz62swD4Ns9gO6:MPGJh36wyt6s4WNH0MJs9W9gO6
                                                    MD5:AE82A83C14ABB72545A4E90C32578A54
                                                    SHA1:3B4DA139FB1B86DCB3A79CA1A8C16E0F42C0045C
                                                    SHA-256:CDE2C433687D10E8E69ED9EB6151AE6BEA8B46076A08501D44ABC7875C5D583B
                                                    SHA-512:855BEF448D9D4C3888137B3D255599A2600D3F9E0AEA48A1C67EA5582C116F2D7F2FC3DCC0E12CE5F42294C20B2F07327841F2431E36765B8E9FCF1C5FFFEA7F
                                                    Malicious:false
                                                    Preview:10/18/24..*..10.11..* ....... *..7..0.0,.0.0,.0.0,.3.939231,.0.0,.-0.694593,.5.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.3.939231,.-0.694593,.5.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-3.939231,.-0.694593,.5.000e-04,.-1..0.0,.0.0,.0.0,.-3.939231,.0.0,.-0.694593,.5.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.2.43,.0.015,.-1..0.0,.0.0,.2.43,.0.0,.0.0,.3.495,.0.015,.-1..0.0,.0.0,.3.495,.0.0,.0.0,.7.338,.0.015,.-1..*** ...... ***..1,.1..w5b,.0.0,.1.0..*** ........ ***..2,.1..w6b,.0,.0.707,.57.785936,.100.0..w7b,.0,.1.02,.76.054302,.100.0..*** ........ ***..800,.80,.1.1,.8..*G/H/M/R/AzEl/X*..2,.3.3,.4,.50.0,.0,.0,.0..### ........ ###..by RV9CX rscs@rosteck-msi.ru....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):496
                                                    Entropy (8bit):5.159434905608995
                                                    Encrypted:false
                                                    SSDEEP:12:2u0jdnbr4YLPGX4yvClswpBCSN9mnDbQrx5Qvg5e3+n:C4+NllsYsbQX6g5e3+
                                                    MD5:E5D68474D0FE30C78A0BE5B59200EC3A
                                                    SHA1:AEF6FBC39CC95D08D627830530B292A08297879E
                                                    SHA-256:F3DCC99154A049608C26897F00E65778527E345EEE06846D2E0C510019B1D2B4
                                                    SHA-512:DC53982BA8ED216F353030C812FC740D7E2886E937886A9350BF724163F37913DAB1786E38A436D204A296F420DF0B26A4612B4636C38656722580DF97219EA6
                                                    Malicious:false
                                                    Preview: Vertical 14 -21 MHz. ..*..14.15..* ....... *..2..0.0,.0.0,.3.7,.0.0,.0.0,.5.2,.0.006,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.3.7,.0.006,.-1..*** ...... ***..1,.1..w2b,.0.0,.1.0..*** ........ ***..2,.1..w1b,.0,.1.408992,.40.0,.300.0..w2b,.0,.0.0,.140.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..### ........ ###..Two bahd vertical with trap/ feeder 50Ohm...In the feeding point is tuning capacitor 140 pF...El lenght in both bans - 0.28 lambda. .. by DL2KQ....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):597
                                                    Entropy (8bit):4.173292607984879
                                                    Encrypted:false
                                                    SSDEEP:12:ImD26vJp6gJ+BJX0JaAxZarQLlCcL0sHrMWvzZ/swDJ:9hvygKmd34AYsHr5Rs6
                                                    MD5:19F723526DDD01474B66C10256B171D6
                                                    SHA1:7C20AC42C6BA32A0C4AFD543C029020B38DA14CC
                                                    SHA-256:DFCD776B66D400B1F0E3CE080E2E0BC25C15862423405AE10F09EA12B10A77B6
                                                    SHA-512:CE7666AF348FF3C079551C60C3D7B6437FC56016FED9F40AECFF226A377A23661E81B61C186EEB1F80875957F9CE68E82EE0BD50FCDCE8A0C522A46EA1F54C23
                                                    Malicious:false
                                                    Preview:14/21/28 ..*..14.15..* ....... *..7..0.0,.0.0,.0.0,.2.819078,.0.0,.-1.02606,.5.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.2.819078,.-1.02606,.5.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-2.819078,.-1.02606,.5.000e-04,.-1..0.0,.0.0,.0.0,.-2.819078,.0.0,.-1.02606,.5.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.2.28,.0.015,.-1..0.0,.0.0,.2.28,.0.0,.0.0,.3.15,.0.014,.-1..0.0,.0.0,.3.15,.0.0,.0.0,.5.0,.0.015,.-1..*** ...... ***..1,.1..w5b,.0.0,.1.0..*** ........ ***..2,.1..w6b,.0,.0.608279,.52.36475,.300.0..w7b,.0,.0.852679,.66.725173,.300.0..*** ........ ***..800,.80,.2.0,.2..*G/H/M/R/AzEl/X*..2,.3.3,.4,.50.0,.0,.0,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):673
                                                    Entropy (8bit):4.013840762447621
                                                    Encrypted:false
                                                    SSDEEP:12:IIn8h66EWfRpPDdTJt7TJAroLLWDZHvOrvkswx3Cv:1nF6EWfRxvtZOoWDdbsv
                                                    MD5:520D9AF086F16DD75CA4D2DA1215C929
                                                    SHA1:E141B2A4E926E56FA889DB53B9C259DC2FF4B2A5
                                                    SHA-256:D752417EDD55005584E725D58BF21128BC14BF09B11FA66BD88EF2FD79512E0C
                                                    SHA-512:BE124E0852CAEB149C3AA844DB2675C463D2440768C67B8888F7290BED145645ACBFCCB31E04D7151BD50DAC1E17ACCD67222A92F55F107D638C1DB6B813490C
                                                    Malicious:false
                                                    Preview:14-21-28 traps GP ..*..14.15..* ....... *..9..0.0,.0.0,.0.0,.0.0,.0.0,.3.0,.0.01,.-1..0.0,.0.0,.0.0,.-4.503332,.2.6,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.4.503332,.-2.6,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.3.290897,.1.9,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.-3.290897,.-1.9,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.2.6,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.-2.6,.0.0,.0.001,.-1..0.0,.0.0,.3.0,.0.0,.0.0,.3.66,.0.0075,.-1..0.0,.0.0,.3.66,.0.0,.0.0,.5.46,.0.005,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..3,.1..w8b,.0,.0.793493,.40.0,.300.0..w9b,.0,.0.939328,.60.0,.300.0..w1b,.0,.0.0,.100.0,.0.0..*** ........ ***..400,.40,.1.6,.4..*G/H/M/R/AzEl/X*..2,.2.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):648
                                                    Entropy (8bit):4.0548027774204
                                                    Encrypted:false
                                                    SSDEEP:12:IIn8h66E9tRpPSu6roLLT2pHvyvksw7g3Cv:1nF6EXRpYoT2Nhsyr
                                                    MD5:CE9F0EAE887FC24FE704DE31284E9007
                                                    SHA1:A0BF1EEC120FD4B0588FDAC39A6FF4CBC3DB89D4
                                                    SHA-256:2E30BC9445562940FA6DEE01A705211F750ECB7552D72323AF155FF3C8C1E7A1
                                                    SHA-512:2A82550A79254D5FA6B6136A0E68115E6119508F7A08CE6A7680B14BE5846291C81A2520407E778B2DBBCF1D30B27F0345F58FCDF09E67E7F9401FFC04F79629
                                                    Malicious:false
                                                    Preview:14-21-28 traps GP ..*..14.15..* ....... *..9..0.0,.0.0,.0.0,.0.0,.0.0,.2.75,.0.01,.-1..0.0,.0.0,.0.0,.-4.503332,.2.6,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.4.503332,.-2.6,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.3.290897,.1.9,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.-3.290897,.-1.9,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.2.6,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.-2.6,.0.0,.0.001,.-1..0.0,.0.0,.2.75,.0.0,.0.0,.3.3,.0.0075,.-1..0.0,.0.0,.3.3,.0.0,.0.0,.4.75,.0.005,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..2,.1..w8b,.0,.0.779634,.40.0,.300.0..w9b,.0,.0.939328,.60.0,.300.0..*** ........ ***..400,.40,.1.6,.4..*G/H/M/R/AzEl/X*..2,.1.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):286
                                                    Entropy (8bit):4.355694480364044
                                                    Encrypted:false
                                                    SSDEEP:6:xSiIDj588+Wylq7WyA/DdWCUd0K/TvUxUN8Qv/KlswvP0lLCv:xWDjC9q9adroLL4mvClswaLCv
                                                    MD5:E18908F7697A3312C8603B1F52B8E52E
                                                    SHA1:5E455792AB210127576C859C9DF7EE276131B8EF
                                                    SHA-256:BAA2BFDF50D4F3C2312C8A594A0975EDC96E52AA48106B5939FC8633776E9D09
                                                    SHA-512:2408ACBD8D3B1F06FEBDC89010B678D5A6B761A82C302E9872D4CAF65528433195BE12FCD59563EA35B01F03DE3247C9FB4B2109EC20BC73912636CB3993EFDD
                                                    Malicious:false
                                                    Preview:..*..21.2..* ....... *..2..0.0,.0.0,.0.0,.0.0,.0.0,.2.52,.0.005,.-1..0.0,.0.0,.2.52,.0.0,.0.0,.3.12,.0.003,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..1,.1..w2b,.0,.1.5,.20.863369,.300.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.3,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):561
                                                    Entropy (8bit):4.1631889571761205
                                                    Encrypted:false
                                                    SSDEEP:12:iXn6D0YcYzFarQLlCDD+HBmyvClswnVRCv:iXn6zF43aHOlsqG
                                                    MD5:962B0417977DD0296A26067D481AB252
                                                    SHA1:48C80AD789D7282C5E920A6B1ED0203BFD811076
                                                    SHA-256:60CB0E7E0A9D7041948BF81B954DCC6BB53C621282CF256017248E870D496F12
                                                    SHA-512:5AA94E03D3733DCB9904A4312798CB0655F3FD1D1B247E96440803510B93D6D0D3CB3988E29CD2356AE19F532D6753BD1CE5143C721EC937A541F32E69007C96
                                                    Malicious:false
                                                    Preview:Vertical 14-12-28 MHz. R=200 Ohm..*..14.15..* ....... *..7..0.0,.0.0,.0.0,.0.89,.0.0,.0.0,.0.004,.-1..0.0,.0.0,.0.0,.0.0,.0.89,.0.0,.0.004,.-1..0.0,.0.0,.0.0,.0.0,.-0.89,.0.0,.0.004,.-1..0.0,.0.0,.0.0,.-0.89,.0.0,.0.0,.0.004,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.4.08,.0.03,.-1..0.0,.0.0,.4.08,.0.0,.0.0,.4.72,.0.02,.-1..0.0,.0.0,.4.72,.0.0,.0.0,.6.1,.0.015,.-1..*** ...... ***..1,.1..w5b,.0.0,.1.0..*** ........ ***..2,.1..w6b,.0,.1.202574,.26.3,.300.0..w7b,.0,.2.022374,.28.0,.300.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.5.0,.0,.200.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):482
                                                    Entropy (8bit):4.311248077395461
                                                    Encrypted:false
                                                    SSDEEP:12:NnY662q7qFUSUs7YaroLLthie2H6bMPyvkswX3Cv:Zl62pFhN04othipBst
                                                    MD5:44F4B40E5EBF9D266B7BF31BB15BEA13
                                                    SHA1:D0366F272098A1AC86EF2022D9E255F6B9924BD1
                                                    SHA-256:AD5C42B519C71464DECC3A058534D1D8210FFC812BCE559E1302F93D2AE36724
                                                    SHA-512:5255785E21C9D629CEB6CD47B8D65A0BE392F6131E293F5441B481CCFF28FCB75C73D6B6F6B7D3A22F5F41DF9A2C960BB34653B0FC5880E291694EB059ABF8FA
                                                    Malicious:false
                                                    Preview:7-10 -14 - 21 MHz traps GP ..*..7.05..* ....... *..4..0.0,.0.0,.0.0,.0.0,.0.0,.3.6,.0.015,.-1..0.0,.0.0,.4.7,.0.0,.0.0,.6.04,.0.01,.-1..0.0,.0.0,.6.04,.0.0,.0.0,.8.18,.0.0075,.-1..0.0,.0.0,.3.6,.0.0,.0.0,.4.7,.0.015,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..4,.1..w2b,.0,.3.162768,.40.0,.300.0..w3b,.0,.4.138532,.60.0,.300.0..w1b,.0,.0.0,.180.0,.0.0..w4b,.0,.1.878656,.30.0,.300.0..*** ........ ***..400,.40,.1.6,.4..*G/H/M/R/AzEl/X*..2,.0.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):407
                                                    Entropy (8bit):4.4192896357751765
                                                    Encrypted:false
                                                    SSDEEP:12:NDY662kziaJtJroLLWxie2H6bD+yvkswX3Cv:Nl62kziCtdoWxizst
                                                    MD5:0E548FCB7CC68C15303F773C45F23B7C
                                                    SHA1:5CF3CC531A4E9B2358B7B5C748FDCE603B5C0AED
                                                    SHA-256:66839F2A842D7ACAD304F9D2C21DEE3B9CA3F9B82408FE7D0BB1701DEA2730AC
                                                    SHA-512:D2A831D3F0119A3472087588B32538B5C49B6037FB70EC7F47AFF335BE7E7CA8FAD26FBB5F570AC0F9D8D81DDABD1B99B217DDCD4FC56E0638BF359C8C110C01
                                                    Malicious:false
                                                    Preview:7-10 -14 MHz traps GP ..*..7.05..* ....... *..3..0.0,.0.0,.0.0,.0.0,.0.0,.5.44,.0.015,.-1..0.0,.0.0,.5.44,.0.0,.0.0,.6.85,.0.01,.-1..0.0,.0.0,.6.85,.0.0,.0.0,.9.02,.0.0075,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..3,.1..w2b,.0,.3.162768,.40.0,.300.0..w3b,.0,.4.138532,.60.0,.300.0..w1b,.0,.0.0,.260.0,.0.0..*** ........ ***..400,.40,.1.6,.4..*G/H/M/R/AzEl/X*..2,.0.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):594
                                                    Entropy (8bit):5.131761237569919
                                                    Encrypted:false
                                                    SSDEEP:12:mewT/X0DaroLLEflH7nQNvClswpBCSNXxCXU/3McCEih6o:n0Xm4oGn1lsYOE/3rCEu
                                                    MD5:58334FDE95F0022A3425958F01F3DDDE
                                                    SHA1:B53621366EA70F0BFC980918FB851A82C026473A
                                                    SHA-256:7221F8DA615550A31AA6B87DDD745910DCF0E361EAA8BD3253F7C05A9E0FEB3C
                                                    SHA-512:9AB1AB922119F1DA90EDB3C38841158DEACE4FFAA2A603D1CDE57EBB612EC3BE9FA323F60DFD64A040A774B609394E810CA7667B6CABA20A5F64958E6806C199
                                                    Malicious:false
                                                    Preview: Two band 7/3,7 MHz Long Inverted L ..*..3.75..* ....... *..3..0.0,.0.0,.0.0,.0.0,.0.0,.11.4,.0.015,.-1..0.0,.0.0,.13.0,.10.8,.0.0,.12.4,.0.001,.-1..0.0,.0.0,.11.4,.0.0,.0.0,.13.0,.0.015,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..2,.1..w1b,.0,.0.0,.300.0,.0.0..w3b,.0,.4.246986,.120.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..### ........ ###.. Two band 7 / 3.7 MHz. With trap jn 7.05 MHz on the top and tuning C in the feeding point. Feeding direct coax 50 Ohm...Bandwidth (SWR<2):..On 7 MHz - 200 kHz,..On 3.7 MHz - 160 kHz...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):429
                                                    Entropy (8bit):4.400046083208573
                                                    Encrypted:false
                                                    SSDEEP:6:v1jVDuoui7Au84AQ79ANui79ACBkWCUd0K/TvU3HiTsQmQ8Qv/KlswvPlhNhBCv:v1pGPC9roLL4CeyvClswzFCv
                                                    MD5:084AC3E31203AE73958EDD4A6A20ED64
                                                    SHA1:39842768F7BE63C6BCDFF91773CF9717AD76A470
                                                    SHA-256:178D05D24F49EA73BAE4BEBE0F4469871F9DAAB415084C3529D6FE6E833E08EF
                                                    SHA-512:DD992D9A953443DABD70F665B798ED6679F83ACAA14460CB6E0D4F53FEF75D037FEF92F6308B87C4D1AA170C7538A4A3774EA1721EC50E9B32A2AB1C12BA2143
                                                    Malicious:false
                                                    Preview:Delta 10--14 MHz..*..14.15..* ....... *..4..0.0,.3.75,.-2.165064,.0.0,.-3.75,.-2.165064,.0.001,.-1..0.0,.-3.75,.-2.165064,.0.0,.0.0,.4.330127,.0.001,.-1..0.0,.0.0,.4.330127,.0.0,.3.75,.-2.165064,.0.001,.-1..0.0,.0.0,.4.330127,.0.0,.0.0,.1.0,.0.001,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..1,.1..w4b,.0,.3.162768,.40.0,.300.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.10.0,.0,.150.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):544
                                                    Entropy (8bit):4.01616598648305
                                                    Encrypted:false
                                                    SSDEEP:12:IZ5r1j2X5WMES5HMESEHMQr+Lthj/JsIE2HhvClswX3Cv:m3BcBrZOhLJsvlst
                                                    MD5:FD56AD7C7A52E1E62A32B6027FDF99D4
                                                    SHA1:A2D7FB0FF683301A001AB732DA697CF45DB821BC
                                                    SHA-256:CB2C93030A52D8BFC82D2F89ED3F77863A22D3F5EA27E1C11E80619BB0249FB8
                                                    SHA-512:9E84C20F598D6F624E912C7F790AF5EC16818746F0D0B1C7777A968D4BA63891CA1A88545CD8773E76C99283A555F1794FC37E3BB1BF6862882FA6F395736DAB
                                                    Malicious:false
                                                    Preview:14/10 ... ..*..14.15..* ....... *..6..0.0,.0.0,.2.03,.0.0,.0.0,.5.05,.0.01,.-1..0.0,.0.0,.2.03,.0.0,.0.0,.2.0,.0.01,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.2.0,.0.01,.-1..0.0,.0.0,.2.03,.-0.03,.0.0,.2.03,.8.000e-04,.-1..-0.03,.0.0,.2.03,.-0.03,.0.0,.2.0,.8.000e-04,.-1..-0.03,.0.0,.2.0,.0.0,.0.0,.2.0,.8.000e-04,.-1..*** ...... ***..1,.1..w3b,.0.0,.1.0..*** ........ ***..4,.1..w2c,.0,.2.0,.0.0,.300.0..w2c,.0,.0.0,.64.0,.0.0..w5c,.0,.1.22,.0.0,.300.0..w3b,.1,.10.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):524
                                                    Entropy (8bit):4.033964444391789
                                                    Encrypted:false
                                                    SSDEEP:12:I7r1j2X5WMES5HMESEHMQr+LWxj/JsIovClswX3Cv:+3BcBrZfxLJsKlst
                                                    MD5:566C81F9A0C28167298ECE9E7405E822
                                                    SHA1:4CCCD7EB491B6B1C4DA9A7981032EF81770FCF3E
                                                    SHA-256:E2EA4B447357E52F91BD6B66A732BEC81BEA9BE43F2A203586A4010F6013E1A0
                                                    SHA-512:21B8B5B709968A42A335C5C2CF71CC4FD01587D16DA43C42E8F4F5D8D6ACEF9E4E5EC5129A0C72DDCEF417BAF0A69FBA155E48A508C5C5FD0FCECA3621787596
                                                    Malicious:false
                                                    Preview:14/18 ... ..*..14.15..* ....... *..6..0.0,.0.0,.2.03,.0.0,.0.0,.5.05,.0.01,.-1..0.0,.0.0,.2.03,.0.0,.0.0,.2.0,.0.01,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.2.0,.0.01,.-1..0.0,.0.0,.2.03,.-0.03,.0.0,.2.03,.8.000e-04,.-1..-0.03,.0.0,.2.03,.-0.03,.0.0,.2.0,.8.000e-04,.-1..-0.03,.0.0,.2.0,.0.0,.0.0,.2.0,.8.000e-04,.-1..*** ...... ***..1,.1..w3b,.0.0,.1.0..*** ........ ***..3,.1..w2c,.0,.2.0,.0.0,.300.0..w2c,.0,.0.0,.64.0,.0.0..w5c,.0,.0.0,.128.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):424
                                                    Entropy (8bit):4.623035275582232
                                                    Encrypted:false
                                                    SSDEEP:12:YiT5V6RHMPE0M3V6cMQrKuLhOkV2HukVyvClsw+BCv:Yi/AcOrZtOcOlsE
                                                    MD5:6BF4D0C0FF036114B93C5EA1381D9A31
                                                    SHA1:2A4BC6A4FD34A5E130CB425FA67EAE802AACA15A
                                                    SHA-256:0A58644B018DA8F09FB8DD305467F65FCDCCAA86E9091E03C576B9ADB55C2E2F
                                                    SHA-512:1C710A7597D3BBE24F49EB4878D8B88A7226883294BE679616773E4FE37798C5B5AD6D7DF311BC227DBFB6E3E7C252C38084E2E59125B13F3793B1F095785DFE
                                                    Malicious:false
                                                    Preview:K2GU modif..*..14.15..* ....... *..3..-9.336e-16,.-5.08,.0.0,.3.112e-16,.5.08,.0.0,.8.000e-04,.-1..3.112e-16,.5.08,.0.0,.5.023e-16,.8.7,.0.0,.8.000e-04,.-1..-9.336e-16,.-5.08,.0.0,.-1.507e-15,.-8.7,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..2,.1..w2b,.0,.5.060429,.25.0,.300.0..w3b,.0,.5.060429,.25.0,.300.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.7.0,.3,.75.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):718
                                                    Entropy (8bit):4.199482664655894
                                                    Encrypted:false
                                                    SSDEEP:12:1Jh1UaLoIuomVIOP2HuPKPJPuwXyHJXXG34wHBDy:1FUaLDmOOdCBMH7V
                                                    MD5:3EA59ED38DB5201ED6DAF1D4B345BCBC
                                                    SHA1:AAD07AB35BAAA9FE4DA1B1BD21360161B86D24B8
                                                    SHA-256:97207B8BDD97369ECD57D108F096AFDEC223304B36A3B4FF391B70A20038C91B
                                                    SHA-512:73F2A0E03B54C564FE23CE2B2F9C7966792153FF7AC231B6A3317B248317E0714D9DA548546FB65FD0701C94EDFB67D8592E816C6E143901EBC7A17BF7D35F7D
                                                    Malicious:false
                                                    Preview:Multi-Band TRAP-DP (40m,20m,15m,10m)..*..7.05..***Wires***..7..0.0,.-2.55,.0.0,.0.0,.2.55,.0.0,.0.0015,.-1..0.0,.2.55,.0.0,.0.0,.3.19,.0.0,.0.0015,.-1..0.0,.-2.55,.0.0,.0.0,.-3.19,.0.0,.0.0015,.-1..0.0,.3.19,.0.0,.0.0,.4.28,.0.0,.0.0015,.-1..0.0,.-3.19,.0.0,.0.0,.-4.28,.0.0,.0.0015,.-1..0.0,.4.28,.0.0,.0.0,.6.65,.0.0,.0.0015,.-1..0.0,.-4.28,.0.0,.0.0,.-6.65,.0.0,.0.0015,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..6,.1..w2b,.0,.1.054256,.30.0,.300.0..w3b,.0,.1.054256,.30.0,.300.0..w4b,.0,.1.878656,.30.0,.300.0..w5b,.0,.1.878656,.30.0,.300.0..w6b,.0,.10.542561,.12.0,.300.0..w7b,.0,.10.542561,.12.0,.300.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.15.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1163
                                                    Entropy (8bit):4.001553800853083
                                                    Encrypted:false
                                                    SSDEEP:12:1/hcbagzZnRKG9UGIVPsVWVlsMsVuvsarKuLS402HY0gJNJkaH1CPHPCP+ww//HA:1/hcbtSRZP0St082nLTH1UPDUvlsa
                                                    MD5:89647AFB2C4B2D5CAE5D989105AA3270
                                                    SHA1:24968616D11C4BF2F05BE32AA6D40F0A1096541F
                                                    SHA-256:02A86A56344715AD6C8DCF644B09F098AC23176A1486582621814D4FFFBBB7A1
                                                    SHA-512:DDE2C24B8BB27ADA350FAED024076116927A0216420E23CE81AA886606E720A50CAA4BBD74FD86AAE66CBF3FD72AD6528D0010A154AC3BF96ACF53507444FD7E
                                                    Malicious:false
                                                    Preview:Multi Band DP (160m,80m,40m,30m,20m,15m,10m)..*..7.01..* ....... *..13..0.0,.-2.595,.0.0,.0.0,.2.595,.0.0,.0.001,.-1..0.0,.-2.595,.0.0,.0.0,.-3.1,.0.0,.0.001,.-1..0.0,.2.595,.0.0,.0.0,.3.1,.0.0,.0.001,.-1..0.0,.-3.1,.0.0,.0.0,.-3.8,.0.0,.0.001,.-1..0.0,.3.1,.0.0,.0.0,.3.8,.0.0,.0.001,.-1..0.0,.-3.8,.0.0,.0.0,.-4.5,.0.0,.0.001,.-1..0.0,.3.8,.0.0,.0.0,.4.5,.0.0,.0.001,.-1..0.0,.-4.5,.0.0,.0.0,.-5.49,.0.0,.0.001,.-1..0.0,.4.5,.0.0,.0.0,.5.49,.0.0,.0.001,.-1..0.0,.-5.49,.0.0,.0.0,.-7.34,.0.0,.0.001,.-1..0.0,.5.49,.0.0,.0.0,.7.34,.0.0,.0.001,.-1..0.0,.-7.34,.0.0,.0.0,.-10.44,.0.0,.0.001,.-1..0.0,.7.34,.0.0,.0.0,.10.44,.0.0,.0.001,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..12,.1..w2b,.0,.2.108512,.15.0,.300.0..w3b,.0,.2.108512,.15.0,.300.0..w4b,.0,.5.4192,.10.4,.300.0..w5b,.0,.5.4192,.10.4,.300.0..w6b,.0,.7.833482,.16.15,.300.0..w7b,.0,.7.833482,.16.15,.300.0..w8b,.0,.12.342166,.20.0,.300.0..w9b,.0,.12.342166,.20.0,.300.0..w10b,.0,.72.805467,.7.0,.300.0..w11b,.0,.72.805467,.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):673
                                                    Entropy (8bit):4.08555802104017
                                                    Encrypted:false
                                                    SSDEEP:12:uDC3an+s/+sMGvBhrGh/rKuLMTDyvClswlzvCv:uIa+sGsMEfemlsYE
                                                    MD5:FD8F34AA6E81BFA9148B5448018CA525
                                                    SHA1:2B1F9E38F021EF1E0867DE4E0A693656846BD3EE
                                                    SHA-256:10F08D32BAF2547BB866B67F58E34A35024B504895432E80D472962C56054592
                                                    SHA-512:359D47B15ED6854461B8496F9F259F132D25D7BE2E7A3311FAAE2C0BFED0CF23235CDB67D022513E7B7BE098D12CC4852B4D7A5A5CDDEB5A0BADFA60700AA1D2
                                                    Malicious:false
                                                    Preview:Quad 18-21 with stub..*..18.12..* ....... *..9..0.0,.-1.9,.-2.004481,.0.0,.1.9,.-2.0,.0.005,.-1..0.0,.1.9,.-2.0,.0.0,.1.9,.1.804481,.0.005,.-1..0.0,.1.9,.1.804481,.0.0,.0.02,.1.802123,.0.005,.-1..0.0,.-1.9,.1.8,.0.0,.-1.9,.-2.004481,.0.005,.-1..0.0,.0.02,.1.802123,.0.0,.-0.02,.1.8,.0.005,.-1..0.0,.-0.02,.1.8,.0.0,.-1.9,.1.8,.0.005,.-1..0.0,.-0.02,.1.8,.0.0,.-0.02,.1.22,.0.005,.-1..0.0,.-0.02,.1.22,.0.0,.0.02,.1.22,.0.005,.-1..0.0,.0.02,.1.22,.0.0,.0.02,.1.802123,.0.005,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..2,.1..w5c,.0,.0.0,.35.0,.0.0..w5c,.0,.1.61,.0.0,.300.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.10.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):559
                                                    Entropy (8bit):4.267540603444077
                                                    Encrypted:false
                                                    SSDEEP:12:1Jh1ZrcsL4VCs2E0hvtP2HPtPlkPikPXG34wWBDy:1FpcM4+hVGeDhW
                                                    MD5:65570433169E351794E2FD3D19B376C2
                                                    SHA1:58E60945B49CA52C2FDDC03FA54C438E6C8D3BB4
                                                    SHA-256:7EA2E3DA8339761C1582E3A2EF1BF2391232100622B31289DB8025AD603D4316
                                                    SHA-512:5B81F3A5A340F42856EB8C5310CD8C15C32CA0713A3855E24F48C65834C1C77BAC0791A93561D0BC78CB47F98E547B534ADB5C1CECF4771236B9EC3BAB7A8868
                                                    Malicious:false
                                                    Preview:Multi-Band TRAP-DP (160m,80m,40m)..*..3.55..***Wires***..5..0.0,.-10.3,.0.0,.0.0,.10.3,.0.0,.0.0015,.-1..0.0,.10.3,.0.0,.0.0,.16.1,.0.0,.0.0015,.-1..0.0,.-10.3,.0.0,.0.0,.-16.1,.0.0,.0.0015,.-1..0.0,.16.1,.0.0,.0.0,.23.35,.0.0,.0.0015,.-1..0.0,.-16.1,.0.0,.0.0,.-23.35,.0.0,.0.0015,.-1..*** Source ***..1,.0..w1c,.180.0,.1.0..*** Load ***..4,.1..w2b,.0,.17.0,.30.0,.300.0..w3b,.0,.17.0,.30.0,.300.0..w4b,.0,.66.998072,.30.0,.300.0..w5b,.0,.66.998072,.30.0,.300.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.25.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):575
                                                    Entropy (8bit):4.310465130149901
                                                    Encrypted:false
                                                    SSDEEP:12:JcvlvPF4VtMjDMRDMwtoMNGoMSYha92H69ZIXG34w9lDy:u1PF4b2YMmGhZAI
                                                    MD5:6B95C2937F3EE02FA2FBDEB67173B9A9
                                                    SHA1:9AAE8B643304F21F848F411DFF982390D4667808
                                                    SHA-256:60F9D44B3399D06CF1A8AB981C90311263F7E09CEAED0169F78B83B104C298A1
                                                    SHA-512:6A1CBEE9EB26BAAB93204367603E7922FD495DC99D34FB535DF745A9D68B870B0C1BBFFFE53279F94E9A8A7FAF8D53156C1728BAB1650F0C0BDC995F000A15B5
                                                    Malicious:false
                                                    Preview:Trap dipole 3.7 - 7- 10.1 MHz..*..10.12..***Wires***..5..0.0,.7.1,.0.0,.0.0,.-7.1,.0.0,.8.000e-04,.-1..0.0,.7.1,.0.0,.0.0,.9.95,.0.0,.8.000e-04,.-1..0.0,.-7.1,.0.0,.0.0,.-9.95,.0.0,.8.000e-04,.-1..0.0,.9.95,.0.0,.0.0,.17.48,.0.0,.8.000e-04,.-1..0.0,.-9.95,.0.0,.0.0,.-17.48,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..4,.1..w2b,.0,.2.069266,.120.0,.300.0..w3b,.0,.2.069266,.120.0,.300.0..w4b,.0,.3.920294,.130.0,.300.0..w5b,.0,.3.920294,.130.0,.300.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.15.0,.1,.75.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):413
                                                    Entropy (8bit):4.5071302512645035
                                                    Encrypted:false
                                                    SSDEEP:12:b3grtlI19mAAtNfnrKuLhh2HByvClswzlLCv:Mr/kerztkls5
                                                    MD5:3BA66B44615390EB1F271D15162BFB4B
                                                    SHA1:426F372DAC372E725791874CE1DA50CDBB1822E7
                                                    SHA-256:CE80A48DA9FEA6CD9EE28C842E19753589AB21E23DA00618A214E8877C41AB40
                                                    SHA-512:749591F120320537880201DE6EC62EE5E91E3889E51F1FAF081B4691F4FE3F2B853E5BCE81EA3B1D2120FA10CC147A0D1AC28F39FB0477D4CFC7C221C646A431
                                                    Malicious:false
                                                    Preview:W3DZZm..*..7.04..* ....... *..3..-1.893e-15,.-10.3,.0.0,.6.310e-16,.10.3,.0.0,.0.0015,.-1..6.310e-16,.10.3,.0.0,.1.075e-15,.17.55,.0.0,.0.0015,.-1..-1.893e-15,.-10.3,.0.0,.-3.225e-15,.-17.55,.0.0,.0.0015,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..2,.1..w2b,.0,.9.26615,.55.0,.300.0..w3b,.0,.9.26615,.55.0,.300.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.10.0,.3,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):422
                                                    Entropy (8bit):4.440510737011402
                                                    Encrypted:false
                                                    SSDEEP:12:b3FgEqrjddhJWnOdUroLLhq2HKyvClswaLCv:hArjjL0OEoholse
                                                    MD5:113B4650408F30B618E29F58A0964A1F
                                                    SHA1:D53C648A12C58C997C6D9A98CC0E3E5E649E1668
                                                    SHA-256:F3D0E799110CC4BFEBC2EF144C429533A47DD4082428957A26D3F49B89FF401D
                                                    SHA-512:7C4BBFA94D3E3D2FF7147C35E9CED183059BEBDFDF2A1F206F543F6E22A664357BD8C01F40E797FDD9DBCDE573EC93A84A1E063D3D54289DC7B28071CA148986
                                                    Malicious:false
                                                    Preview:W3DZZ - inv V..*..7.01..* ....... *..4..0.0,.0.0,.10.0,.0.0,.-9.68,.6.48,.0.0015,.-1..0.0,.9.68,.6.48,.0.0,.16.49,.4.0,.0.0015,.-1..0.0,.-9.68,.6.48,.0.0,.-16.49,.4.0,.0.0015,.-1..0.0,.0.0,.10.0,.0.0,.9.68,.6.48,.0.0015,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..2,.1..w2b,.0,.9.27,.55.0,.300.0..w3b,.0,.9.27,.55.0,.300.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.3,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):543
                                                    Entropy (8bit):4.305388060272118
                                                    Encrypted:false
                                                    SSDEEP:12:F4VXfJAAVTN+YhRPHP2HcRjPRRjPXG34w3yBDy:F4vhRfBjjjhu
                                                    MD5:F4116C91368F63B97A36ECB381EEFC4C
                                                    SHA1:DE91621354160E584C24512543E32EDF79D94262
                                                    SHA-256:6FA1A5E9ACCD38EF6AB9F1789C3233B452CE9AABADAD5FEE8801FB294A44FCDC
                                                    SHA-512:4FEA138E181DD7A2EB9432566B2C185938DD5A71D2909AC4A9CDCA30C6128553F892F43461CF7DFBB562C7ADBEEBACEDDE4E8A9DDCCE0C437C49CE4A982A1149
                                                    Malicious:false
                                                    Preview:TRAP- WARC (30m,17m,12m)..*..24.91..***Wires***..5..0.0,.-2.9,.0.0,.0.0,.2.9,.0.0,.1.50e-03,.-1..0.0,.2.9,.0.0,.0.0,.3.68,.0.0,.1.50e-03,.-1..0.0,.3.68,.0.0,.0.0,.5.87,.0.0,.1.50e-03,.-2..0.0,.-2.9,.0.0,.0.0,.-3.68,.0.0,.1.50e-03,.-1..0.0,.-3.68,.0.0,.0.0,.-5.87,.0.0,.1.50e-03,.-2..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..4,.1..w2b,.0,.1.36,.30.0,.300.0..w4b,.0,.1.36,.30.0,.300.0..w3b,.0,.2.58,.30.0,.300.0..w5b,.0,.2.58,.30.0,.300.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):355
                                                    Entropy (8bit):4.513898704065364
                                                    Encrypted:false
                                                    SSDEEP:6:pMDbcVgHIftqfI87gpJ/qd5Q7gBnI8qZHx9vPzqIAG3oHY2AwgvDy:pMDbcIqNJ/qdluOG37wADy
                                                    MD5:B5A05BE63C0D4AC0CCAF2C94E10B8356
                                                    SHA1:5F8C04FB14C14D703A0A7FA9265A40BD2B218F68
                                                    SHA-256:FD264FAE0E40380056E3AC819870C468916C2139F0D1711C9B0BD8CF3805A173
                                                    SHA-512:A537389F172CDDF45471F3D64C6D9896ADB5DEC9D9A9C89A20AB28E6BECF1A1D99801F0243E1D2FE53054E998CD6D9090E350D0B4C143B33B62F979F61BFBA1C
                                                    Malicious:false
                                                    Preview:1/4 lambda sloper 45 deg..*..14.15..***Wires***..3..0.0,.0.0,.10.2,.-9.556e-16,.-5.3,.10.2,.0.001,.-1..0.0,.0.0,.10.2,.4.054981,.0.0,.6.787211,.0.001,.-1..0.0,.0.0,.10.2,.3.185e-16,.5.3,.10.2,.0.001,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.4..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):308
                                                    Entropy (8bit):4.8193027370673835
                                                    Encrypted:false
                                                    SSDEEP:6:pMDBFJTj588V2Cvm2+ENs2ikWCUx9K/TvQOQvfyaswvP02VBCv:pMD5TjhspM5r4YLSvHswpBCv
                                                    MD5:A1F1E47A6F32CAA6028CEED119C72D5A
                                                    SHA1:E700685F2891743E14CF80379AC0FDBC9976E290
                                                    SHA-256:AC93D97D61011F2486316196520DBE67A0786704732BE493BFBA8937F575C82A
                                                    SHA-512:02EBBAFF91CB892C3CDDD03BB0D2B0DF4C322CDF8CC7707AAEFA2AF0CA23C1ABF9862C3FE6F534C7BBC2B6AF4B5B3243E3F1D5997EFEC9CE694ECDDC41F885CA
                                                    Malicious:false
                                                    Preview:1/4 lambda sloper 45 deg, with grounded tower..*..14.15..* ....... *..2..0.0,.0.0,.0.0,.0.0,.0.0,.10.4,.0.01,.-1..0.0,.0.0,.10.4,.0.0,.2.95393,.5.283644,.0.001,.-1..*** ...... ***..1,.1..w2b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.4..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):293
                                                    Entropy (8bit):4.709998004443219
                                                    Encrypted:false
                                                    SSDEEP:6:pMuTFJTj588V2Cvm2gl2ikWCUx9K/TvQOQvfyaswvP02VBCv:pM6TjhsBUr4YLSvHswpBCv
                                                    MD5:E4C2D9E8834FC6DF81DF5A452D3BE78D
                                                    SHA1:8FD68BF8BE20E108DE94826FD1DA567F2E59C37F
                                                    SHA-256:C4949279FA69BDB8AAAA38EF56E26DEA00F39739A6722BA9D442A66A034BC41C
                                                    SHA-512:1A60154EE63403F104E900D55FC9A927C4E9F0FD686766028E4199BA38E32B5948A132CD31516884F86D7C51E1793674E4A9634D815B7765697E8FB38416F08F
                                                    Malicious:false
                                                    Preview:1/4 lambda sloper with grounded tower..*..14.15..* ....... *..2..0.0,.0.0,.0.0,.0.0,.0.0,.10.4,.0.01,.-1..0.0,.0.0,.10.4,.0.0,.5.65,.10.4,.0.001,.-1..*** ...... ***..1,.1..w2b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.4..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):309
                                                    Entropy (8bit):4.548240584344173
                                                    Encrypted:false
                                                    SSDEEP:6:pMDBFJsbfj588V2Cvm24lq7qZHx9vPzqIAG3oHY2AwgvDy:pMD5sbfjhsdFOG37wADy
                                                    MD5:21C216B602F409CF29A9179E320C8579
                                                    SHA1:AD06EA97C085AA87DDA67EA037B1324EBB82F7AC
                                                    SHA-256:0EC2C491DAC369470C061D01BE4FD7B17F6D3BF19A88B3266CFEE19865EBBB3C
                                                    SHA-512:F9793D4FC31B8B38EFB8428481A3D6550862CA8442F5D82C7CD6F2DCB05E0F53BDC74A2E900D7146C9A298AA2D4659530D4EBF1A66584CDFBB649D629BB14C7E
                                                    Malicious:false
                                                    Preview:1/4 lambda sloper 45 deg, with grounded tower..*..14.15..***Wires***..2..0.0,.0.0,.0.0,.0.0,.0.0,.10.4,.0.01,.-1..0.0,.0.0,.10.4,.0.0,.4.42,.6.48,.0.001,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.4..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):258
                                                    Entropy (8bit):4.323118751713857
                                                    Encrypted:false
                                                    SSDEEP:6:86j58+VxJAMv588X/IkWCUd0K/TvQOQv/KlswvNi9BCv:86jxVoMXroLLSvClswlSBCv
                                                    MD5:71C9C725270B0B427698D622BCE4423B
                                                    SHA1:73296AD38FC7C7E8911B5DE093C5EF94B002293A
                                                    SHA-256:32FD8FC1B7B3FEA4280AF1C5335FE7F0A7D964D16A551F46F3F1229709461E39
                                                    SHA-512:C83BAEEED2F9133BEF0E9528364AF1A5597C9412E7703A6789D9A3DE65668D5813F82F8EE81CC114D876D060D3BF6AE53F28D4FDBB1A34E4BAFB453F6D070676
                                                    Malicious:false
                                                    Preview:..*..7.05..* ....... *..2..0.0,.0.0,.0.0,.0.0,.20.0,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.-0.85,.0.03,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.7.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):479
                                                    Entropy (8bit):4.364921636525777
                                                    Encrypted:false
                                                    SSDEEP:12:4+3acVa0h0ojTw0hsyQhMhU0h9rEZLohyvzzswl63Cv:4UMYEDzsG
                                                    MD5:9467ADC20092807A078444E6ED6C4F81
                                                    SHA1:F463446969D9A49CBA9B0D46CD6B2FF68AC84F76
                                                    SHA-256:88F8C9B47400E847B9683EC13EBD2EE17818F04D5851AB1985272748F5695AD1
                                                    SHA-512:1456DDEDE2410F109B21AB1F5A0599D783F6987AABBC26E01E789C7D09725A19C8B5D789C4BABE88F09EBBAD49AB6355AD6E938510F91468FBFDD4938C6E7392
                                                    Malicious:false
                                                    Preview: end fire dipole with ATU..*..28.5..* ....... *..5..0.0,.-0.03,.3.11,.0.0,.-5.21999,.3.099662,.0.001,.-1..0.0,.0.0,.3.08,.0.0,.0.0,.0.447,.0.001,.-1..0.0,.-0.03,.3.11,.0.0,.0.0,.3.08,.0.001,.-1..0.0,.0.0,.3.08,.0.0,.0.0,.3.11,.0.001,.-1..0.0,.0.0,.3.11,.0.0,.-0.03,.3.11,.0.001,.-1..*** ...... ***..1,.1..w4c,.0.0,.1.0..*** ........ ***..2,.1..w3c,.0,.0.0,.14.1,.2000.0..w5c,.0,.1.92,.0.0,.300.0..*** ........ ***..800,.80,.2.0,.4..*G/H/M/R/AzEl/X*..0,.7.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):545
                                                    Entropy (8bit):4.305213816654638
                                                    Encrypted:false
                                                    SSDEEP:12:tu3iNdhhMh4zRuehz/9rbLNLSvClsw63Cv:tpvzRuq/pvrlso
                                                    MD5:0455090BECC2C7D75E8F4EA97B475470
                                                    SHA1:8B06B019688E7049CF1A60C13F4AB7064C773416
                                                    SHA-256:BDB3FB4DE546340BA9F73A0426434B11AA220FF6507FF0FE93B66F7A7B086F82
                                                    SHA-512:37BE69B7414F560D14E3C1FBED2AD7C3CB5BE6F4757643AFFCE51AFB717509C91B56AFB906A02119DDB6691342F2FB8E89C73EC929DB0133CBE21CCD669C6422
                                                    Malicious:false
                                                    Preview:Lamda/2 dipole with end feeding..*..28.7..* ....... *..7..0.0,.0.0,.3.11,.0.0,.-5.05,.3.1,.0.001,.-1..0.0,.0.0,.3.11,.0.0,.0.0,.0.59,.0.001,.-1..0.0,.0.0,.0.59,.0.0,.0.0,.0.447719,.0.001,.-1..0.0,.0.0,.0.447719,.0.0,.0.050877,.0.447719,.0.001,.-1..0.0,.0.050877,.0.447719,.0.0,.0.050877,.0.59,.0.001,.-1..0.0,.0.050877,.0.59,.0.0,.0.05,.3.11,.0.001,.-1..0.0,.0.0,.0.59,.0.0,.0.050877,.0.59,.0.001,.-1..*** ...... ***..1,.1..w7c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.7.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):723
                                                    Entropy (8bit):4.5982937598834175
                                                    Encrypted:false
                                                    SSDEEP:12:4D1LKdv0+cksMYwcgDMMO+ckLcgDMMY+ZvM6GMxgzMMHmMgz8Ih3sMEFMQrxZLN1:4hLe0gs9/hgU9Iva6wmey8tFZtilsy0Z
                                                    MD5:D63D984709F6BC8C3094BC8805B3C5C6
                                                    SHA1:09993CE2E3C3919B03C6D3E6764DE44061267773
                                                    SHA-256:5D60950E9B48E58D67190BDDE4D177541E9B113D025354B3161C7C7DE0C18C69
                                                    SHA-512:7B0FC4A2DD3EEA5EA428EF4348E87D3A76C4D670E0D6B3B0ADF1CA99BA278724AB1A6055E18C36A4D92A50D06BC45C6A19716F6FF984ABC2564BA8F66D499836
                                                    Malicious:false
                                                    Preview:1\2 lamda dipol with 1\4 wave transformer feed..*..3.65..* ....... *..9..-17.07,.0.0,.10.57,.15.84,.0.0,.29.57,.8.000e-04,.-1..-16.82,.0.0,.10.13,.16.09,.0.0,.29.13,.8.000e-04,.-1..15.84,.0.0,.29.57,.16.09,.0.0,.29.13,.8.000e-04,.-1..-16.82,.0.0,.10.13,.-33.71,.0.0,.0.38,.8.000e-04,.-1..-34.4,.0.0,.0.0,.-34.65,.0.0,.0.44,.8.000e-04,.-1..-34.65,.0.0,.0.44,.-33.96,.0.0,.0.82,.8.000e-04,.-1..-33.71,.0.0,.0.38,.-34.4,.0.0,.0.0,.8.000e-04,.-1..-33.96,.0.0,.0.82,.-17.24,.0.0,.10.47,.8.000e-04,.-1..-17.07,.0.0,.10.57,.-16.82,.0.0,.10.13,.8.000e-04,.-1..*** ...... ***..1,.1..w5c,.0.0,.1.0..*** ........ ***..0,.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.1.0,.1,.75.0,.120,.60,.0..### ........ ###..BW>170 kHz
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):329
                                                    Entropy (8bit):4.5277199189388435
                                                    Encrypted:false
                                                    SSDEEP:6:p7achUhfjj5di7Fg28iqZHj7vPHxveSzQmQkIAG3oD2Aw2yBDy:p77UhfjjxdvNfXG34wHBDy
                                                    MD5:EB7CCC0A6E357C2A0DEF0417D7A19321
                                                    SHA1:7FB1160A6B046986B4C4A62A940A96BE084A354C
                                                    SHA-256:7817BF22D9AA46575BEC959D737051B61817E181B6968592747EB28D9328A10F
                                                    SHA-512:39B12641B011570D6C7158EF16B33FAF58592513A1916BCA01BF05BA964EE22048B5A2911BDDC525552C48EA3D2FEEE0F91A4656EA98D731174D3815BE91C9D6
                                                    Malicious:false
                                                    Preview:Two res F=3, 52 and 3,76 MHz..*..3.75..***Wires***..2..0.0,.19.1,.0.0,.0.0,.-18.9,.0.0,.0.001,.-1..0.0,.-18.9,.0.0,.0.0,.-19.9,.0.0,.0.001,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w2b,.0,.17.91697,.100.0,.300.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.15.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):483
                                                    Entropy (8bit):4.382760179018642
                                                    Encrypted:false
                                                    SSDEEP:12:BzQ0X4V6oMRBVxFMRsHM1MUpCMSYG325wVBDy:1D4cocBxcsHaLpC85D
                                                    MD5:74D6FD52168236EDBB3AC25DF3CFD96A
                                                    SHA1:6B4861BB782D3A98EA465BBA203E409350C0C58B
                                                    SHA-256:154ABF8BBD3E08C9E71F6AFE4E30BF53AA21137FC5F20B0947CC634855CD5BF7
                                                    SHA-512:A783116EF323B036C2757F84C4F895A3FE6D21079179774F1850B76085E1744B03FA512EA573C603EAD1BE560683556DCDF38556B34A34A2A0C50803E864D391
                                                    Malicious:false
                                                    Preview:Wide band 3.5-3.8 MHz dipol..*..3.65..***Wires***..5..0.0,.0.0,.0.0,.0.0,.0.1,.0.0,.8.000e-04,.-1..0.0,.0.1,.0.0,.-12.350736,.14.406269,.0.0,.8.000e-04,.-1..0.0,.0.1,.0.0,.11.694871,.16.570276,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.-11.649001,.-16.502751,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.12.299958,.-14.349949,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.15.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):635
                                                    Entropy (8bit):3.9902996815123646
                                                    Encrypted:false
                                                    SSDEEP:12:K6GsMIM62zMR7poM6soM2Y/MRpD/M2bpoMRatM69MTL7G32ZiweLDy:Kv5ITAe7+TFO/cZ/d+eatT9iDYg
                                                    MD5:646D22C2F589730913732EC0E07CC552
                                                    SHA1:E90CC3BD4116F4C8F4F65F0D566B0AC39489A326
                                                    SHA-256:FFAA16DD3DE419C8442BF40881E33676891B32FC56B8F9A6ED639D6D960760A3
                                                    SHA-512:5880569B5C2C2644254E5ACD667D0B7BECEC9388064CFFDEC1039B9F0E1D44C92EA910174055987EFB3C04449DDE5900D413C66882F96716E53BBE3FF7AB4014
                                                    Malicious:false
                                                    Preview:..*..3.65..***Wires***..9..0.0,.20.4,.-0.25,.0.0,.0.25,.-0.25,.8.000e-04,.-1..0.0,.-0.25,.-0.25,.0.0,.-20.4,.-0.25,.8.000e-04,.-1..0.0,.0.25,.-0.25,.0.0,.0.1,.-0.5,.8.000e-04,.-1..0.0,.-0.25,.-0.25,.0.0,.-0.1,.-0.5,.8.000e-04,.-1..0.0,.-0.1,.-0.5,.0.0,.-0.25,.-0.75,.8.000e-04,.-1..0.0,.0.1,.-0.5,.0.0,.0.25,.-0.75,.8.000e-04,.-1..0.0,.-0.1,.-0.5,.0.0,.0.1,.-0.5,.8.000e-04,.-1..0.0,.0.25,.-0.75,.0.0,.19.5,.-0.75,.8.000e-04,.-1..0.0,.-0.25,.-0.75,.0.0,.-19.5,.-0.75,.8.000e-04,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..800,.80,.2.0,.2..*** G/H/M/R/AzEl/X ***..0,.15.0,.3,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):744
                                                    Entropy (8bit):4.068138167914002
                                                    Encrypted:false
                                                    SSDEEP:12:9Xb/JsD2DhMrDmHMDIMMVRDhMrD3MMeVHMbJsDlHMutMMuWMM/VJsDhMbJsDjMMb:d/JsaFy2GqFyY5AJsZ4L+JsFAJsk8YCj
                                                    MD5:E692152FCB84C2AAF3C8CE35F50A5F2E
                                                    SHA1:D5E47F0B996E51B548B89AD33405CFF5EB25A27E
                                                    SHA-256:3B6666B92A11EC9169918B4DAB0ABAE34896246BD84478A3475C820F1AF9FAA7
                                                    SHA-512:1895011D4CB894E5683110F2871CB7C9ACCDAE0F403993780C3ADD762C034114AEDC0ED1F81078632B5A91BD3FEC6041EB3EC7AB94DEC92A0B942CF3E17CB35E
                                                    Malicious:false
                                                    Preview:BW dipole..*..14.15..***Wires***..11..0.0,.-0.04,.0.0,.0.0,.0.04,.0.0,.8.000e-04,.-1..0.0,.0.04,.0.0,.0.0,.3.5,.0.0,.8.000e-04,.-1..0.0,.3.5,.0.0,.0.0,.3.5,.1.75,.8.000e-04,.-1..0.0,.3.5,.1.75,.0.0,.0.04,.0.0,.8.000e-04,.-1..0.0,.0.04,.0.0,.0.0,.3.5,.-1.75,.8.000e-04,.-1..0.0,.3.5,.-1.75,.0.0,.3.5,.0.0,.8.000e-04,.-1..0.0,.-0.04,.0.0,.0.0,.-3.5,.0.0,.8.000e-04,.-1..0.0,.-3.5,.0.0,.0.0,.-3.5,.1.75,.8.000e-04,.-1..0.0,.-3.5,.0.0,.0.0,.-3.5,.-1.75,.8.000e-04,.-1..0.0,.-3.5,.-1.75,.0.0,.-0.04,.0.0,.8.000e-04,.-1..0.0,.-0.04,.0.0,.0.0,.-3.5,.1.75,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..800,.80,.2.0,.2..*** G/H/M/R/AzEl/X ***..2,.8.0,.0,.50.0,.120,.60,.0.0..### Comment ###..BW 1,7 MHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):227
                                                    Entropy (8bit):4.579500618596662
                                                    Encrypted:false
                                                    SSDEEP:6:Sl+yVLA2AikWCUj7K/TvQOQv/KlswvNiFABCv:FyNdkrKuLSvClswlGABCv
                                                    MD5:96B5EE4C84D3B9EE570F12D3056AD07C
                                                    SHA1:3104F455E7406843216114097B3360D58F6A1D77
                                                    SHA-256:833993EE7CC5B5966CC19DD54EA8687A6DD115060FDA8E9A034F7AF9FE8A979D
                                                    SHA-512:BF868577930333911BE521AE57B4A03E0E3D2EF3BBCE33ED3BB25AAE1F3A82E6033EB893D425A926C4506B9DFD7F61CB58944E5F76D8C6016A0AB9B98E416012
                                                    Malicious:false
                                                    Preview:Dipole 20 m..*..14.05..* ....... *..1..0.0,.-5.17,.0.0,.0.0,.5.17,.0.0,.0.001,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.20.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):419
                                                    Entropy (8bit):4.395618329909261
                                                    Encrypted:false
                                                    SSDEEP:6:Oy1OFJbR5GVUA+kaUAMEaUATmVUDZHj7vPzqIAG3oD2Aw8FvlDVw6zwK:b1OPR5GkpsYG34wUvlDyHK
                                                    MD5:0CEAF78E55292E925F5698E7504593A9
                                                    SHA1:DC8C9DEF9707F0B6ED11C1CD762B71381F270AB8
                                                    SHA-256:EDF73F4FD11F9939057A9D63BF6D34B3AA2082179F1F1B7A24794BE2B400A77A
                                                    SHA-512:ABDCE726C578CEA0393EECE0AA2F162CC74A477960A9D02562AB4323F61BE17CF77EAAE3DA59B5EC0F7F16B8789638F6277EFE01ED697A12B728BD76CD21EB80
                                                    Malicious:false
                                                    Preview:folded dipole 20m..*..14.05..***Wires***..4..0.0,.-5.025,.-0.1,.0.0,.5.025,.-0.1,.0.0015,.-1..0.0,.5.025,.-0.1,.0.0,.5.025,.0.1,.0.0015,.-1..0.0,.5.025,.0.1,.0.0,.-5.025,.0.1,.0.0015,.-1..0.0,.-5.025,.0.1,.0.0,.-5.025,.-0.1,.0.0015,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.1,.285.0,.120,.60,.0.0..### Comment ###..BW>1,5 MHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):388
                                                    Entropy (8bit):4.221342819904809
                                                    Encrypted:false
                                                    SSDEEP:6:Oy1OFJbR5GVUA+kaUAMElTmVUDZHj7vPzqIAG3oD2Aw8FtDy:b1OPR5GkesYG34wUtDy
                                                    MD5:A2CF004A7DCEE6C0600D44CBA9A3E871
                                                    SHA1:711E6EC825C65658787CBD9C893DC036C2FA0204
                                                    SHA-256:2A7AD18678F3B6AF4E8D60DFF9F4673B37668C3A285DE4D29D645055C4213D15
                                                    SHA-512:B333B454DED2FD35FCB0F539E4F7A151B379410267C557C7B6CBDA1287ED006651BFD3BB52F200909B838437A7FAB74069D7189D1E1B38366A654669620F7760
                                                    Malicious:false
                                                    Preview:folded dipole 20m..*..14.05..***Wires***..4..0.0,.-5.025,.-0.1,.0.0,.5.025,.-0.1,.0.0015,.-1..0.0,.5.025,.-0.1,.0.0,.5.025,.0.1,.0.0015,.-1..0.0,.5.025,.0.1,.0.0,.-5.025,.0.1,.0.003,.-1..0.0,.-5.025,.0.1,.0.0,.-5.025,.-0.1,.0.0015,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):388
                                                    Entropy (8bit):4.221342819904809
                                                    Encrypted:false
                                                    SSDEEP:6:Oy1OFJbR5Gy+kaUAMEaUATmVUDZHj7vPzqIAG3oD2Aw8FtDy:b1OPR5G7psYG34wUtDy
                                                    MD5:DF5AA715D600BBA121384967AE54F63E
                                                    SHA1:969C028C2278D3174D2A6686D9C0A2F161C2FFCE
                                                    SHA-256:BC26F9A24EB8CCB4EC80BA56FE7A58A699DAB5276CE14D03FED19555BC46623B
                                                    SHA-512:22A4393044F52FF3C3C04C2BF12E4AF19E9351E5C3666ED50BFE8B6E9D7008BAACBBF9A1661A4EE026DF3C880C7552D70CD25146116A61E3C4ED9D59F85AE974
                                                    Malicious:false
                                                    Preview:folded dipole 20m..*..14.05..***Wires***..4..0.0,.-5.025,.-0.1,.0.0,.5.025,.-0.1,.0.003,.-1..0.0,.5.025,.-0.1,.0.0,.5.025,.0.1,.0.0015,.-1..0.0,.5.025,.0.1,.0.0,.-5.025,.0.1,.0.0015,.-1..0.0,.-5.025,.0.1,.0.0,.-5.025,.-0.1,.0.0015,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):388
                                                    Entropy (8bit):4.216188180729551
                                                    Encrypted:false
                                                    SSDEEP:6:Oy1OFJbR5Gqq+kaUAMEaUATmVUDZHj7vPzqIAG3oD2Aw8FtDy:b1OPR5GqDpsYG34wUtDy
                                                    MD5:6FB26541058F9A174E385623EDB72963
                                                    SHA1:BA8EC8339F7D78F6492E17CBF0D0090EA5F3CB3D
                                                    SHA-256:B75DA49027967406D4F1513EB1E500C5E1F0510518A367F322EB8BF00DB8419C
                                                    SHA-512:DA9297410122C929DC8872A368C76A76247AD3141E36B4C960982530B0193D7565E1F6C63B79271C04C1A01C88B60876C13EDE9EEBC817CC624851114AC99861
                                                    Malicious:false
                                                    Preview:folded dipole 20m..*..14.05..***Wires***..4..0.0,.-5.025,.-0.1,.0.0,.5.025,.-0.1,.0.006,.-1..0.0,.5.025,.-0.1,.0.0,.5.025,.0.1,.0.0015,.-1..0.0,.5.025,.0.1,.0.0,.-5.025,.0.1,.0.0015,.-1..0.0,.-5.025,.0.1,.0.0,.-5.025,.-0.1,.0.0015,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):388
                                                    Entropy (8bit):4.216188180729551
                                                    Encrypted:false
                                                    SSDEEP:6:Oy1OFJbR5GVUA+kaUAMEdqTmVUDZHj7vPzqIAG3oD2Aw8FtDy:b1OPR5GkjtsYG34wUtDy
                                                    MD5:BCD9DC6A89E7D9F1DBC3DF7FAE5032E7
                                                    SHA1:2AF21C30BAA3D61823CC332C96B9EB663FA3BD4A
                                                    SHA-256:5330333D3404455AF5BBD39113C6B554113A8C1742A872A7A42DAD7F2948F641
                                                    SHA-512:FC260419C08BD95BADD13AFF3582CA6DF5168DB1A91706B2A0290C291BB63D11913AD2D861513D0BDBD7C6FD4D62BD7E91AB92AF6DC45CCBB316614101C125D2
                                                    Malicious:false
                                                    Preview:folded dipole 20m..*..14.05..***Wires***..4..0.0,.-5.025,.-0.1,.0.0,.5.025,.-0.1,.0.0015,.-1..0.0,.5.025,.-0.1,.0.0,.5.025,.0.1,.0.0015,.-1..0.0,.5.025,.0.1,.0.0,.-5.025,.0.1,.0.006,.-1..0.0,.-5.025,.0.1,.0.0,.-5.025,.-0.1,.0.0015,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1040
                                                    Entropy (8bit):3.7194237579589036
                                                    Encrypted:false
                                                    SSDEEP:12:cXO9M2HvyTo/XTlTAPTWtTOTzCqYG3EwUQlDyuK:cXczyzK
                                                    MD5:DF889FAFBE621944D2E8902AE17580CA
                                                    SHA1:E8624C59ABEC582B5DBF07AE6B53247BF0354A1D
                                                    SHA-256:39D5D3F03DA379C14969ED9F1D2A3311939140FDCF55018ADCB50B7C2DF79C3A
                                                    SHA-512:7A29543E25485EEB0332CAFE31A8B08245C09EE33E2577E2E92AB9B495B35FF84A61F85F2565436DB6A242144EF24FF6179F4C390F8D7955D7AC3C1A75CBF123
                                                    Malicious:false
                                                    Preview:Fat dipole 20 m..*..14.05..***Wires***..19..0.0,.-0.02,.0.0,.0.0,.0.02,.0.0,.0.001,.-1..0.0,.0.02,.0.0,.0.0,.0.3,.0.4,.0.001,.-1..0.0,.0.02,.0.0,.0.0,.0.3,.-0.4,.0.001,.-1..0.0,.-0.02,.0.0,.0.0,.-0.3,.0.4,.0.001,.-1..0.0,.-0.02,.0.0,.0.0,.-0.3,.-0.4,.0.001,.-1..0.0,.0.3,.0.4,.0.0,.0.3,.0.0,.0.001,.-1..0.0,.-0.3,.0.4,.0.0,.-0.3,.0.0,.0.001,.-1..0.0,.0.3,.-0.4,.0.0,.4.7,.-0.4,.0.001,.-1..0.0,.0.3,.0.4,.0.0,.4.7,.0.4,.0.001,.-1..0.0,.0.3,.0.0,.0.0,.4.7,.0.0,.0.001,.-1..0.0,.0.3,.0.0,.0.0,.0.3,.-0.4,.0.001,.-1..0.0,.4.7,.0.4,.0.0,.4.7,.0.0,.0.001,.-1..0.0,.4.7,.0.0,.0.0,.4.7,.-0.4,.0.001,.-1..0.0,.-0.3,.0.0,.0.0,.-0.3,.-0.4,.0.001,.-1..0.0,.-0.3,.0.4,.0.0,.-4.7,.0.4,.0.001,.-1..0.0,.-0.3,.0.0,.0.0,.-4.7,.0.0,.0.001,.-1..0.0,.-0.3,.-0.4,.0.0,.-4.7,.-0.4,.0.001,.-1..0.0,.-4.7,.-0.4,.0.0,.-4.7,.0.0,.0.001,.-1..0.0,.-4.7,.0.0,.0.0,.-4.7,.0.4,.0.001,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.1.6,.2..*** G/H/M/R/AzEl/X ***..0,.20.0,.1,.75.0,.120,
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1870
                                                    Entropy (8bit):3.7599084884237093
                                                    Encrypted:false
                                                    SSDEEP:12:UXbWJSyQSpK67hj6U7w2vksZNFAkNZN4B3fN2IGAQvTqES3LCf3NZNmZNJ+3N2mA:Sbp2LvJv62jvmvS2m2P2R2Q8vRvAeD5F
                                                    MD5:BF643F90DF0C4267004271B8111E5372
                                                    SHA1:684E53FCBEF2B874B47A7135CD84A5847B462F30
                                                    SHA-256:7614D18AB16C9049ACF107680C899D5A74A3DA12B53F7029D5FF22A16BD64223
                                                    SHA-512:B4C5D156C3546742DFDAADE8653B4EB93FA4DF71BB28394DAFDF7C7638611015EF72350BDEA2A8575086D1B0F2CDFB63AB5CA8B825D11FF30411DEACC0D2CD4A
                                                    Malicious:false
                                                    Preview:C- ground..*..3.51..***Wires***..33..0.0,.0.0,.0.5,.1.767767,.1.767767,.0.5,.0.001,.-1..0.0,.0.0,.0.5,.-1.767767,.-1.767767,.0.5,.0.001,.-1..0.0,.0.0,.0.5,.-1.767767,.1.767767,.0.5,.0.001,.-1..0.0,.0.0,.0.5,.1.767767,.-1.767767,.0.5,.0.001,.-1..0.0,.0.0,.0.5,.2.5,.0.0,.0.5,.0.001,.-1..0.0,.0.0,.0.5,.0.0,.2.5,.0.5,.0.001,.-1..0.0,.0.0,.0.5,.-2.5,.0.0,.0.5,.0.001,.-1..0.0,.0.0,.0.5,.0.0,.-2.5,.0.5,.0.001,.-1..1.767767,.1.767767,.0.5,.3.535534,.3.535534,.0.5,.0.001,.-1..2.5,.0.0,.0.5,.5.0,.0.0,.0.5,.0.001,.-1..1.767767,.-1.767767,.0.5,.3.535534,.-3.535534,.0.5,.0.001,.-1..0.0,.-2.5,.0.5,.0.0,.-5.0,.0.5,.0.001,.-1..-1.767767,.-1.767767,.0.5,.-3.535534,.-3.535534,.0.5,.0.001,.-1..-2.5,.0.0,.0.5,.-5.0,.0.0,.0.5,.0.001,.-1..-1.767767,.1.767767,.0.5,.-3.535534,.3.535534,.0.5,.0.001,.-1..0.0,.2.5,.0.5,.0.0,.5.0,.0.5,.0.001,.-1..-1.767767,.-1.767767,.0.5,.-2.5,.0.0,.0.5,.0.001,.-1..-2.5,.0.0,.0.5,.-1.767767,.1.767767,.0.5,.0.001,.-1..-1.767767,.1.767767,.0.5,.0.0,.2.5,.0.5,.0.001,.-1..0.0,.2.5,.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):436
                                                    Entropy (8bit):4.364543973966419
                                                    Encrypted:false
                                                    SSDEEP:12:ZU/qcVu/HvME+D70ME+DGJsDpMkUDpME+D80DpMQrxZLSvzOlsw0Cv:ZU/lWHvB+30B+iJsdSdB+ZdZIOlsQ
                                                    MD5:785C06834AC1F543F92C973F6158851B
                                                    SHA1:E781D3E9C1B37442CDE1B5F31DBD0F3D6F6BA793
                                                    SHA-256:957E4BFF54E3D0976089DAB8547501B5187E99D694A2EC86590B8CF1F2480F90
                                                    SHA-512:D71410722E0CB045C76D474246039CBB3C54AA6340677B1D74864ADFBEEACEF3EB326738892D4E3A777ACB3CBF27CB97602402AE9F388667E24CFC4CD1FAFFA2
                                                    Malicious:false
                                                    Preview:Inv V - 1 lambda..*..7.05..* ....... *..5..0.04,.0.0,.18.5,.12.0,.0.0,.3.0,.8.000e-04,.-1..-0.04,.0.0,.18.5,.-12.0,.1.531e-15,.3.0,.8.000e-04,.-1..-0.04,.0.0,.18.5,.-0.04,.0.0,.7.8,.8.000e-04,.-1..0.04,.0.0,.18.5,.0.04,.0.0,.7.8,.8.000e-04,.-1..-0.04,.0.0,.7.8,.0.04,.0.0,.7.8,.8.000e-04,.-1..*** ...... ***..1,.1..w5c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..800,.80,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):4517
                                                    Entropy (8bit):3.5994176886891442
                                                    Encrypted:false
                                                    SSDEEP:96:g8MA+EnQcEYw1yM0Jyz6gaiCbcZO6jGPyHQmfgbcxc30OZLc5BzFzcmBzpRqgWou:xuSCuGZlXafscMU0HSjGu
                                                    MD5:0ECFB007BA659152527818619564B140
                                                    SHA1:36299313FFC43C54760F1BF9D61E6376C473D2FE
                                                    SHA-256:D029EB9DC2E82C1A9F523314B8044ACA6390B68DF80645FFFF6F8B8312394810
                                                    SHA-512:015678310F2216E011F73593E1F1C2383A56E9BEC635C69F44171E13436CF5A9D33399C0974343BEACDC7FA6439C53C4F9068F3ADC24E0FEFA55E60E24E9FFA7
                                                    Malicious:false
                                                    Preview:Inv Web..*..14.15..* ....... *..87..4.8,.-4.8,.0.0,.4.8,.4.8,.0.0,.8.000e-04,.-1..-4.8,.-4.8,.0.0,.-3.6,.-4.8,.0.0,.8.000e-04,.-1..-4.8,.-4.8,.0.0,.-4.8,.4.8,.0.0,.8.000e-04,.-1..-4.8,.4.8,.0.0,.-3.6,.4.8,.0.0,.8.000e-04,.-1..-3.6,.4.8,.0.0,.-2.4,.4.8,.0.0,.8.000e-04,.-1..-2.4,.4.8,.0.0,.-1.2,.4.8,.0.0,.8.000e-04,.-1..-1.2,.4.8,.0.0,.0.0,.4.8,.0.0,.8.000e-04,.-1..0.0,.4.8,.0.0,.1.2,.4.8,.0.0,.8.000e-04,.-1..1.2,.4.8,.0.0,.2.4,.4.8,.0.0,.8.000e-04,.-1..2.4,.4.8,.0.0,.3.6,.4.8,.0.0,.8.000e-04,.-1..3.6,.4.8,.0.0,.4.8,.4.8,.0.0,.8.000e-04,.-1..-3.6,.-4.8,.0.0,.-2.4,.-4.8,.0.0,.8.000e-04,.-1..-2.4,.-4.8,.0.0,.-1.2,.-4.8,.0.0,.8.000e-04,.-1..-1.2,.-4.8,.0.0,.0.0,.-4.8,.0.0,.8.000e-04,.-1..0.0,.-4.8,.0.0,.1.2,.-4.8,.0.0,.8.000e-04,.-1..1.2,.-4.8,.0.0,.2.4,.-4.8,.0.0,.8.000e-04,.-1..2.4,.-4.8,.0.0,.3.6,.-4.8,.0.0,.8.000e-04,.-1..3.6,.-4.8,.0.0,.4.8,.-4.8,.0.0,.8.000e-04,.-1..-0.05,.0.03,.4.8,.-0.04,.0.03,.4.8,.8.000e-04,.-1..-0.05,.-0.03,.4.8,.-0.04,.-0.03,.4.8,.8.000e-04,.-1..-0.04,.0.03,.4.8
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):311
                                                    Entropy (8bit):4.401013610179506
                                                    Encrypted:false
                                                    SSDEEP:6:qWSNsAPKx28M1x2i7p1x277PKx2akWCUPvSh7K/TvQCEQvt/swvP02V3:VSNmMh1M41MaMxrc7LNfvt/swp3
                                                    MD5:92EFEC8C1CA440FDB58AE9BF133EB751
                                                    SHA1:1DC33396A53510B8BB24397F811CBFDF5C140587
                                                    SHA-256:6888DB539596B04B326B389C250A78B7FC938F9859540121B12387619534409A
                                                    SHA-512:F7C0E7DD37E34553051E1FF955585F6E8B8727E21C2041C2636F6D8C6FD871A316C93F3DD3CC913A28EC2A450063C9790E21DA03A7A73BD026416C53113A7355
                                                    Malicious:false
                                                    Preview:Inverted V 40m..*..7.05..* ....... *..3..0.0,.-0.1,.12.0,.0.0,.0.1,.12.0,.0.001,.-1..0.0,.0.1,.12.0,.0.0,.7.6,.5.0,.0.001,.-1..0.0,.-0.1,.12.0,.0.0,.-7.6,.5.0,.0.001,.-1..*** ...... ***..1,.0..w1c,.0.0,.1.0..*** ........ ***..0,.0..*** ........ ***..400,.40,.2.0,.2..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.0,.0,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):489
                                                    Entropy (8bit):4.212974190731722
                                                    Encrypted:false
                                                    SSDEEP:12:iyElBLxVnItyi/SZ/5nojmbrbLNLSvClswpBCv:5k9Cjevrlsp
                                                    MD5:C9D808E09A6E9FFAF14F6DC7D8080A61
                                                    SHA1:D8F5EF1432BBD36ADFB5E3F2C11F621C213C3C30
                                                    SHA-256:1C998E31E993E713DEA576083F261A5E02811D8A2311E10607A4D09AA3FAB528
                                                    SHA-512:E542C93F9876BAFF1A256A650FB45073400F16E726A3253A4DFD804C9BF8E5C7D7A37F3043A50C9B0BAD5A00B3521E77FA90ED80D0B52AEC09DEB0FE942D8334
                                                    Malicious:false
                                                    Preview: J-antenna 28 MHz..*..28.5..* ....... *..7..0.0,.2.24,.5.0,.0.0,.-2.82,.5.0,.0.006,.-1..0.0,.2.24,.5.0,.0.0,.4.7,.5.0,.0.006,.-1..0.0,.4.7,.5.0,.0.0,.4.85,.5.0,.0.006,.-1..0.0,.4.85,.5.0,.0.0,.4.85,.5.05,.0.006,.-1..0.0,.4.85,.5.05,.0.0,.4.7,.5.05,.0.006,.-1..0.0,.4.7,.5.05,.0.0,.2.24,.5.05,.0.006,.-1..0.0,.4.7,.5.0,.0.0,.4.7,.5.05,.0.006,.-1..*** ...... ***..1,.1..w7c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):310
                                                    Entropy (8bit):4.296436087239333
                                                    Encrypted:false
                                                    SSDEEP:6:cTb0sA58+ri75l8i7589PikWCUx9K/TvQOQv/KlswvNiOyBCv:FHRr4YLSvClswlzyBCv
                                                    MD5:1CF20934C2507891D9518C52B998513E
                                                    SHA1:AE80E05D8C8B8434570549B818ABCFABDDFD2361
                                                    SHA-256:9C0E78BAB8AE8D3F0384F457F32F5396FF36A8F98E27C79D498732CA8E521718
                                                    SHA-512:2473983DC5FF3EC8D74517E065749D957B665B7BA0D0E9B11B212AEC554DF66795BAB69DDA758BFB39441270C8CA9C934FC2E685612ADE2DC48CD6D909661A2F
                                                    Malicious:false
                                                    Preview:LW 2.75 lambda..*..28.5..* ....... *..3..0.0,.0.0,.0.0,.0.0,.2.6,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.50.0,.0.0,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.-2.6,.0.0,.0.001,.-1..*** ...... ***..1,.1..w2b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.10.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):289
                                                    Entropy (8bit):4.631598490371806
                                                    Encrypted:false
                                                    SSDEEP:6:BxAaj5884vU0r7kWCUx9K/TvQOQvfyaswvP02VBCv:Bx9jF0Mr4YLSvHswpBCv
                                                    MD5:2ED0B57EA9C528867D7BEE31D03C0E8F
                                                    SHA1:80063BC4ED2FE7968C9D4D456BA3EEA7FD11EC3E
                                                    SHA-256:D83CD9D847C36AA30A0A9C5EDB501FE5ED83D5BA5ADDE3F3EEFD79C4A27A8D44
                                                    SHA-512:CBC2789BEBBB2C386EADA410B442DB5C7EBB9485DF7724B7DDA295149D85277DD1D30408D66F09DCD69BD137AABF9C1B9E9E2DBD87815FE089AB2D8F3EC4B4BD
                                                    Malicious:false
                                                    Preview:Long wire..*..14.15..* ....... *..2..0.0,.0.0,.0.0,.0.0,.0.0,.10.59364,.0.01,.-1..0.0,.0.0,.10.59364,.47.692168,.-1.169e-14,.10.39905,.0.001,.-1..*** ...... ***..1,.1..w2b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.4..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):277
                                                    Entropy (8bit):4.4107582979562325
                                                    Encrypted:false
                                                    SSDEEP:6:BxAXbfj588+Uh+v7Ur/qZHx9vPzqIAG3oHY2AwgvDy:BxObfjCU6UrMOG37wADy
                                                    MD5:E17AAAAD2972AC9ADA6605A362828438
                                                    SHA1:030B5306AA6ADFA566F90019D98C328643CC2D34
                                                    SHA-256:2DD192E233C42BB6E9E11590D705CCAFACD818DD906983DFF5793C8FF6D3635B
                                                    SHA-512:37BD4E61B3F7B460818CB6560AC12545F932D51BDB939025C1CA925FFCDACA0341C94D18374857C71F213CEE093B28A86686069ADE551C8F7384964AC67FDB90
                                                    Malicious:false
                                                    Preview:Long wire..*..14.15..***Wires***..2..0.0,.0.0,.0.0,.0.0,.0.0,.21.34,.0.01,.-1..0.0,.0.0,.21.34,.47.69,.0.0,.20.93,.0.001,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.4..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):854
                                                    Entropy (8bit):3.882874755139561
                                                    Encrypted:false
                                                    SSDEEP:12:BxObWGMUrPGLxevi+viglSjn8bAzUX9wAQQd0JsHG37wADy:BxCSxeK+K7jcld0Zw
                                                    MD5:82B940ECA41281DFEFB2E2880B72A0F7
                                                    SHA1:AACA69B089A7AF435BC158DFE8C8D37D9B057705
                                                    SHA-256:3CCD50782F87C02BCE38181234E5DEBF381FAF7512BA96AB8972AC13D9801E18
                                                    SHA-512:211BD73FCE2A787D41E1F90637A50748E1BD794F180FCEC9CBF39A1CB8E45B408DA25CC3EA06DA3D147A33264998B507653DCF79DD4F1D9E641CBEDEBAD97ACD
                                                    Malicious:false
                                                    Preview:Long wire..*..14.15..***Wires***..11..0.0,.0.0,.0.0,.0.0,.0.0,.2.134,.0.01,.-1..0.0,.0.0,.21.34,.47.69,.0.0,.20.93,.0.001,.-1..0.0,.0.0,.2.134,.0.0,.0.0,.4.268,.0.01,.-1..0.0,.0.0,.4.268,.0.0,.0.0,.6.402,.0.01,.-1..0.0,.0.0,.6.402,.0.0,.0.0,.8.536,.0.01,.-1..0.0,.0.0,.8.536,.0.0,.0.0,.10.67,.0.01,.-1..0.0,.0.0,.10.67,.0.0,.0.0,.12.804,.0.01,.-1..0.0,.0.0,.12.804,.0.0,.0.0,.14.938,.0.01,.-1..0.0,.0.0,.14.938,.0.0,.0.0,.17.072,.0.01,.-1..0.0,.0.0,.17.072,.0.0,.0.0,.19.206,.0.01,.-1..0.0,.0.0,.19.206,.0.0,.0.0,.21.34,.0.01,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..9,.1..w1c,.1,.10.0,.0.0..w3c,.1,.10.0,.0.0..w4c,.1,.10.0,.0.0..w5c,.1,.10.0,.0.0..w6c,.1,.10.0,.0.0..w7c,.1,.10.0,.0.0..w8c,.1,.10.0,.0.0..w9c,.1,.10.0,.0.0..w10c,.1,.10.0,.0.0..*** Segmentation ***..400,.40,.2.0,.4..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):289
                                                    Entropy (8bit):4.471765817366388
                                                    Encrypted:false
                                                    SSDEEP:6:BxAXbfj588YaFvsqZHx9vPzqIAG3oHY2AwgvDy:BxObfj1pOG37wADy
                                                    MD5:154BC10599D0655D55BF18E0D35B1C65
                                                    SHA1:FD5E882CB537EB46F362EBB961BB31098C6FC767
                                                    SHA-256:A3368A15784D25229C8834DD5BA46BCBC95D238802B6E4608C5D40FC9735A627
                                                    SHA-512:807E26ACDAFF7FF2DFAA4022C6F30E10A98412027EA0D60BD021B7B082CB38F593DDEF18483E344CA3E0D5EAD938CAC5807F99FFAEF497B5C4EFA46C891966C4
                                                    Malicious:false
                                                    Preview:Long wire..*..14.15..***Wires***..2..0.0,.0.0,.0.0,.0.0,.0.0,.15.5,.0.01,.-1..0.0,.0.0,.15.5,.47.692168,.-1.169e-14,.15.30541,.0.001,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.4..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):726
                                                    Entropy (8bit):4.123754877472915
                                                    Encrypted:false
                                                    SSDEEP:12:BxOb5uPK8PXVgVHtTuBFCzHjwvl6WJJsKG37wADy:BxCRYVgVHtS3CznWJQw
                                                    MD5:FE8502C788B7DCC96D70ED5DE92FB254
                                                    SHA1:320241D4E067EE2B36C88245B01F41B0BA1EE872
                                                    SHA-256:4CEF36E7536082E302A3F30EFF8A1534092A303862654D81BB01FD61C1EBBD76
                                                    SHA-512:7E283542DA160AE149FBAABE6A169326229AF286207D8E10988DAA0042F3EF2C69B20F383DDDBB283A28A9AB4C4F282781204C456D5BB313F71561B0B869C9DE
                                                    Malicious:false
                                                    Preview:Long wire..*..14.15..***Wires***..8..0.0,.0.0,.0.0,.0.0,.0.0,.2.214286,.0.01,.-1..0.0,.0.0,.15.5,.47.692168,.-1.169e-14,.15.30541,.0.001,.-1..0.0,.0.0,.2.214286,.0.0,.0.0,.4.428571,.0.01,.-1..0.0,.0.0,.4.428571,.0.0,.0.0,.6.642857,.0.01,.-1..0.0,.0.0,.6.642857,.0.0,.0.0,.8.857143,.0.01,.-1..0.0,.0.0,.8.857143,.0.0,.0.0,.11.071429,.0.01,.-1..0.0,.0.0,.11.071429,.0.0,.0.0,.13.285714,.0.01,.-1..0.0,.0.0,.13.285714,.0.0,.0.0,.15.5,.0.01,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..7,.1..w1c,.1,.15.0,.0.0..w3c,.1,.15.0,.0.0..w4c,.1,.15.0,.0.0..w5c,.1,.15.0,.0.0..w6c,.1,.15.0,.0.0..w7c,.1,.15.0,.0.0..w8c,.1,.15.0,.0.0..*** Segmentation ***..400,.40,.2.0,.4..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):391
                                                    Entropy (8bit):4.310229558637899
                                                    Encrypted:false
                                                    SSDEEP:6:C/pQFTb03bRB+0JAMN0dAMv58+Z00JAMv589K0JAMGZHd0vPzqIAG3oD2AwBhgDy:C/pQ4RsHMNhMpZ0HM+KHMQVG34w3gDy
                                                    MD5:9129D524D3DA8B150CAD16A739D755EB
                                                    SHA1:E80F175A9FE918E0AF76EDF0D3F985CDA15ECAF6
                                                    SHA-256:A6C50773EAB1E2E6F2F57ECEFC4304FA73AAF66D6D84493C726DD0A0537169A7
                                                    SHA-512:770BC019F6BC0F5F65BBDB7E19E2A26D4AB59F6A65EAE236614FBC30692B8A4B7F926AB7573870176251C8FFE0E024C155A3463D744516789D6716B594B6FCCB
                                                    Malicious:false
                                                    Preview:LWV 3.75 lambda..*..28.5..***Wires***..4..0.0,.0.0,.0.0,.15.6,.12.1,.0.0,.8.000e-04,.-1..15.6,.12.1,.0.0,.31.4,.0.0,.1.127e-15,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.2.62,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-2.62,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.1,.200.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):401
                                                    Entropy (8bit):4.395437890380134
                                                    Encrypted:false
                                                    SSDEEP:12:CpREkhMYTn4KhMpZ0HM+KHMQVG34w3gDy:CpL/kUa0H6H77c
                                                    MD5:ECBE849BA4C6C03CA691D74BEC27DC73
                                                    SHA1:6C8C75A4FFD823609CA21DE59A7202005B1816D4
                                                    SHA-256:6D3A94AE1591B4D9EBC104D2207C280B05378BF07CEEA70F2E2FA514B02AA8A7
                                                    SHA-512:FA0F37CC51BF8ADC46B3448FE6A82E4529160338468F22A562D0F419F6B16B39317A5365BF0FD3642018532869DA43431D165AA2093462FD58B2D0BCF18EEC5D
                                                    Malicious:false
                                                    Preview:LWV 5,75 lambda..*..28.5..***Wires***..4..0.0,.0.0,.0.0,.27.7,.12.6,.1.773e-15,.8.000e-04,.-1..27.7,.12.6,.1.773e-15,.55.3,.0.0,.1.773e-15,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.2.62,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-2.62,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.1,.200.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):291
                                                    Entropy (8bit):4.469082732021453
                                                    Encrypted:false
                                                    SSDEEP:6:Cwb03bfj5+QAaAMaJ70mAMGZHd0vPzqIAG3oD2AwggDy:CpfjcQALMwg3MQVG34whDy
                                                    MD5:7D74981145F8BAE97FA7E5FE11DBE604
                                                    SHA1:D76FADA5523A04AE0EF96ACD4D0AFB5D639CFC4C
                                                    SHA-256:85E73811179B682A65F3F5BA7D892BF2C495DBDA274944E5E600670E1546AADE
                                                    SHA-512:215C90F2417040F951E7EC4A4452BE86CE2731F41E4C03D9F3D5FD60207BCD62390180634560EEC215EB9933FAD43ABBF9520C63F27837E730F4530C027A8E15
                                                    Malicious:false
                                                    Preview:LWV 5,75 lambda..*..28.5..***Wires***..2..0.0,.0.0,.0.0,.25.5,.12.6,.10.0,.8.000e-04,.-1..25.5,.12.6,.10.0,.51.8,.0.0,.1.0,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.200.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):2210
                                                    Entropy (8bit):3.6761941777289397
                                                    Encrypted:false
                                                    SSDEEP:48:jVjD+eWIcFQ/ESVgHD46Y5EiU9U6vhK0fij1OWXU0nFWgUhnFpk3oT+RD+Y9CM:hjSe9UQ/ESVgHD46Y5Epi6v8qij1Oh0n
                                                    MD5:34A4BA07C7FFB2334D8C94B355F5E2AA
                                                    SHA1:9D256014F8BB703B311AA847BCCBC976BB84F5E4
                                                    SHA-256:00504A520F717E12191C9BFC68C1E55177842153F2D8C7964D2A720CCCED9331
                                                    SHA-512:6446D0845E1073921BACDC6B7EEAB1C45A468EAD9D565E0A2F5BF0788BCB14251FF815DBD23C0D69699B6F53F35BD8B4B8862951AB3FAB4B618EB36A8FF43EF8
                                                    Malicious:false
                                                    Preview:dipole Nadenenko..*..3.65..***Wires***..41..0.0,.-6.0,.2.0,.0.0,.-0.05,.0.0,.8.000e-04,.-1..0.0,.-15.5,.2.0,.0.0,.-17.5,.0.0,.8.000e-04,.-1..0.0,.-15.5,.2.0,.0.0,.-6.0,.2.0,.8.000e-04,.-1..0.0,.-17.5,.0.0,.0.0,.-15.5,.-2.0,.8.000e-04,.-1..0.0,.-6.0,.-2.0,.0.0,.-0.05,.0.0,.8.000e-04,.-1..0.0,.-15.5,.-2.0,.0.0,.-6.0,.-2.0,.8.000e-04,.-1..0.0,.6.0,.2.0,.0.0,.0.05,.0.0,.8.000e-04,.-1..0.0,.0.05,.0.0,.0.0,.6.0,.-2.0,.8.000e-04,.-1..0.0,.15.5,.2.0,.0.0,.6.0,.2.0,.8.000e-04,.-1..0.0,.15.5,.-2.0,.0.0,.6.0,.-2.0,.8.000e-04,.-1..0.0,.15.5,.2.0,.0.0,.17.5,.0.0,.8.000e-04,.-1..0.0,.17.5,.0.0,.0.0,.15.5,.-2.0,.8.000e-04,.-1..-2.0,.6.0,.0.0,.0.0,.0.05,.0.0,.8.000e-04,.-1..2.0,.6.0,.0.0,.0.0,.0.05,.0.0,.8.000e-04,.-1..-2.0,.6.0,.0.0,.-2.0,.15.5,.0.0,.8.000e-04,.-1..0.0,.17.5,.0.0,.-2.0,.15.5,.0.0,.8.000e-04,.-1..0.0,.17.5,.0.0,.2.0,.15.5,.0.0,.8.000e-04,.-1..2.0,.15.5,.0.0,.2.0,.6.0,.0.0,.8.000e-04,.-1..0.0,.-0.05,.0.0,.-2.0,.-6.0,.0.0,.8.000e-04,.-1..0.0,.-0.05,.0.0,.2.0,.-6.0,.0.0,.8.000e-04,.-1..0
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):544
                                                    Entropy (8bit):4.375196138268139
                                                    Encrypted:false
                                                    SSDEEP:12:ohgLnRhMxsiR6MqRyRhMlhM0kLMhMv3hMFssDCMTL7G325wMDyzSky:WOnRhurR6nRyRhQhOMhM3hassWiD5ES
                                                    MD5:C08354FE8F049ACB93E46B4BE31048CF
                                                    SHA1:A17F11DF47C9D3CC046C4D755B08CFE7C775C4DC
                                                    SHA-256:AA6E4D8795F8978C35E8C158DE87C472A37069FF223BAFD15C86F574A97BBFBC
                                                    SHA-512:8E937A43716AC9F2DB9582E84EA73241F4F7F2CEBF4F8B8495D967E5566B1863530677038697D9A63B3A1E3D6F4E6B132AEC0725E587DDECBE11369BCD7D51BE
                                                    Malicious:false
                                                    Preview:Piramida ..*..3.75..***Wires***..7..0.0,.0.0,.13.0,.-6.8,.-6.6,.3.0,.8.000e-04,.-1..6.8,.-6.6,.3.0,.0.2,.0.0,.13.0,.8.000e-04,.-1..-6.8,.-6.6,.3.0,.6.8,.-6.6,.3.0,.8.000e-04,.-1..0.0,.0.0,.13.0,.6.8,.6.6,.3.0,.8.000e-04,.-1..0.1,.0.5,.13.0,.-6.8,.6.6,.3.0,.8.000e-04,.-1..-6.8,.6.6,.3.0,.6.8,.6.6,.3.0,.8.000e-04,.-1..0.2,.0.0,.13.0,.0.1,.0.5,.13.0,.8.000e-04,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.4.0,.1,.50.0,.120,.60,.0.0..### Comment ###..BW=70 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):261
                                                    Entropy (8bit):4.5945834330832405
                                                    Encrypted:false
                                                    SSDEEP:6:FQXcybnmhh7Vhhis/AMGZHj7vPzqIAG3oD2AwBhvDy:dybmhh5hh8MSYG34w3vDy
                                                    MD5:616602BA6F83281F1D0F5D430DF1F6B4
                                                    SHA1:32F5E88F15897F4BED9810D6F410112D70F2185E
                                                    SHA-256:2635F82ADE5AE5B1E2CD1CA42B4F218A7A573B8F668AC3932333E7F43CA91211
                                                    SHA-512:08BCCB934EEF0C47CF6DE6CF61D6261056AD44C108186352FD8D1AEA9E1A7001EF76FC8935843CF4CE9C9292B7884BDF31DAF4909AB7694DEB62C49640DD3EE0
                                                    Malicious:false
                                                    Preview:Slorer 15 deg..*..14.15..***Wires***..1..1.345859,.0.0,.-5.022814,.-1.345859,.0.0,.5.022814,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):251
                                                    Entropy (8bit):4.564802650603727
                                                    Encrypted:false
                                                    SSDEEP:6:FQXe+CXbQ2r5GAMGZHj7vPzqIAG3oD2AwBhvDy:lXbXBMSYG34w3vDy
                                                    MD5:EB14AFC1EAC7CE7763A0FAED350AAA69
                                                    SHA1:91C0EBA4A66CA6B31CBCDBE15FBFCC66415AD6C1
                                                    SHA-256:93F060FBBB88349AF44EDFEAC82F8A8A06F9696856F6367ED22062BB3FFE3019
                                                    SHA-512:8F0FEC64DE8666D2C2CF5FFC7AB6F6E178486C3987E8E0953199A069183A1046F15994DAA2B3BC67CAD0CD2AF054E658C9026F2BD7E6580F808413747589A714
                                                    Malicious:false
                                                    Preview:Slorer 30 deg..*..14.15..***Wires***..1..2.6,.0.0,.-4.503332,.-2.6,.0.0,.4.503332,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):267
                                                    Entropy (8bit):4.682683324421961
                                                    Encrypted:false
                                                    SSDEEP:6:FQXobluXcutuTSufJAMGZHj7vPzqIAG3oD2AwBhvDy:RbluXcu0TSufOMSYG34w3vDy
                                                    MD5:54E32494034ABCCD0406C6E99EC2D913
                                                    SHA1:9F50122FC97DEB0DB2DBB901B8366CB091D54A65
                                                    SHA-256:01EFAA499C8A640A170AA8E6548DE89E1EC11A36439812D4BB9C169A249D9E23
                                                    SHA-512:34C1A1E091858DBE2B866A431B594162D1693B94A3D6542ED2BBA7B48DFB1E94DC645633EA04C7F5BD640407CD86C95F8294EE6008F5D543AF1AF07441121842
                                                    Malicious:false
                                                    Preview:Slorer 45 deg..*..14.15..***Wires***..1..3.676955,.0.0,.-3.676955,.-3.676955,.4.505e-16,.3.676955,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):251
                                                    Entropy (8bit):4.568374750015041
                                                    Encrypted:false
                                                    SSDEEP:6:FQXxzb2WxXl60sAMGZHj7vPzqIAG3oD2AwBhvDy:4b2OXl60hMSYG34w3vDy
                                                    MD5:7A3895600E56105DEE170AEA3F3AD54F
                                                    SHA1:C6FC794973176A3022B0E90A44151CD3E6B45883
                                                    SHA-256:3463CBFAC7D454F7E2A1D61EC4E219E5C70179FCD522F2165C38BFD54C893DB6
                                                    SHA-512:838864E42F6A84DEF0EB445A4A964056891593FB81E3CD0C3020C481BAE246305278DBA5072AC376DBA4638C5CF54C2697D5AC7253E0D2B75A72DF7BEEE39A7D
                                                    Malicious:false
                                                    Preview:Slorer 60 deg..*..14.15..***Wires***..1..4.503332,.0.0,.-2.6,.-4.503332,.0.0,.2.6,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):261
                                                    Entropy (8bit):4.615931255783263
                                                    Encrypted:false
                                                    SSDEEP:6:FQXa5AbjLICh54vhJdAMGZHj7vPzqIAG3oD2AwBhvDy:2b/hqhJCMSYG34w3vDy
                                                    MD5:77C8A4658557846241629457EED55ADD
                                                    SHA1:30FFAD61C2C531BA4F1A01E086AD3A4A001306A3
                                                    SHA-256:F70AC3A8CFD63E6BC20C6BAA0ADCBA3950225BEE207C1DED950B04C2AD5B3AC7
                                                    SHA-512:DE77E8AB2A76603084D6F38711B605619A77B3D8CF5C1B99C7BBDE8AC611DAD413A950BA3AF90FFF1D1291E3F79C4761F082B68FAF8FDF9E22BBB45FA386BE84
                                                    Malicious:false
                                                    Preview:Slorer 75 deg..*..14.15..***Wires***..1..5.022814,.0.0,.-1.345859,.-5.022814,.0.0,.1.345859,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):293
                                                    Entropy (8bit):4.308267166253846
                                                    Encrypted:false
                                                    SSDEEP:6:Fgfj588CB/Wl2VUDZHx9vPHrIAG3oD2AwgvDy:CfjJ1rG34wADy
                                                    MD5:FDE4403EC031B60F8AD605E250ADAB20
                                                    SHA1:3FD1022C3AA81109D0D846A82CC613D2E0F259B1
                                                    SHA-256:2AC7C51386C3CC3BC7989BBA73DCA0D3E429BD41D6EA99717C6A3B475C5D096F
                                                    SHA-512:55C0BCB7ECBBAF4C9F1D454030CA84F8750B767D35E2C27C774F68D85752890E99333E38034F680945A0DE3743E95C99C28D8BC5EE8E94D6C6E7DB51365C3023
                                                    Malicious:false
                                                    Preview:Sloper 80 ..*..3.62..***Wires***..2..0.0,.0.0,.0.0,.0.0,.0.0,.11.0,.0.025,.-1..0.0,.0.0,.11.0,.11.4,.0.0,.4.4,.0.0015,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..1,.1..w1b,.1,.10.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):462
                                                    Entropy (8bit):4.443799016984871
                                                    Encrypted:false
                                                    SSDEEP:12:lJ2qcVwGMlMxRsbavMxRkIMtBbIMQrxZLSvD1sw0Cv:lJ2llqSiavSuI+JIZMsQ
                                                    MD5:B47EBA846753A5C57BDCF7F1B4839667
                                                    SHA1:CA1BC7F3C3AD1DA23BE10FD35FD162F2A27F673D
                                                    SHA-256:E00C616E23CCC667EB609C2F16BC047F266C43BC74904347B60492EEB7C6873E
                                                    SHA-512:19F7735397EA7CB34DF585088F89FDF17865BAC14F69694DC7EC0639A9D1963403BB977FDB26FB5046752A4C5A3F2EDCAC2F5F89F6C7464D8A2DE37133C364FF
                                                    Malicious:false
                                                    Preview: VP2e 40m ..*..7.05..* ....... *..5..0.0,.0.0,.18.5,.7.657e-16,.12.5,.1.0,.8.000e-04,.-1..0.0,.0.0,.18.5,.-2.297e-15,.-12.5,.1.0,.8.000e-04,.-1..7.657e-16,.12.5,.1.0,.1.164e-16,.1.9,.1.0,.8.000e-04,.-1..7.657e-16,.12.5,.0.9,.1.164e-16,.1.9,.0.9,.8.000e-04,.-1..1.164e-16,.1.9,.1.0,.1.164e-16,.1.9,.0.9,.8.000e-04,.-1..*** ...... ***..1,.1..w5c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.60,.2.0,.4..*G/H/M/R/AzEl/X*..2,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):290
                                                    Entropy (8bit):4.595951727750191
                                                    Encrypted:false
                                                    SSDEEP:6:l0y26jS9xAMvh6AMQWCUxMK/TvQOQvDVKlswvP0gCv:lJ26jGGMlMQr4TLSvDglswVCv
                                                    MD5:F3B03BB3C18EBFEBAE7CDB5B8A003043
                                                    SHA1:DC2D43F332319B92158A78565843A96A1BB78495
                                                    SHA-256:1AA82106D38381CB9059590E9462A34BBA598CDF0B3CF6A65AB644EEF3B144B3
                                                    SHA-512:4C5676845DAD5D5D54EB2682F51979F050194472CAA4A516C8EF9AF01CEFC247C4C999BF33A6F6975A46E44D7BFF8CF88E6454163AF7D1A0AB5D5F95CE5AE71D
                                                    Malicious:false
                                                    Preview: VP2e 40m ..*..7.05..* ....... *..2..0.0,.0.0,.18.5,.7.657e-16,.12.5,.1.0,.8.000e-04,.-1..0.0,.0.0,.18.5,.-2.297e-15,.-12.5,.1.0,.8.000e-04,.-1..*** ...... ***..1,.1..w2c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.60,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.1,.200.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):334
                                                    Entropy (8bit):4.711074649634022
                                                    Encrypted:false
                                                    SSDEEP:6:+efkTRo9Lfj4ApvGedAMv5WzsDW/AMGZHxMvPzqIAG3oMaIM2AwMDy:bkTR8Lfj1CMhWzsD3MQ9G3LWwMDy
                                                    MD5:7DC1FCBE52F497AE3ABD223368A19462
                                                    SHA1:7A909996757B32BD42A47518AC6DE7D0F1B5BC62
                                                    SHA-256:D3FA91CB64A11E1B7103FDEF1D4B4B8BF7A3898045A0857F8456008533D75D4E
                                                    SHA-512:AF37975F299D35A53ED9CE5897FBE2D758B329F653DA1731087302B9891CA473C329145B521BF6E69C64CC5462B4DA682CB2B9E5CCCA56BABAAFAA9D16A4455C
                                                    Malicious:false
                                                    Preview:40m Vertical Polarized 2 Element..*..7.05..***Wires***..2..0.0,.0.0,.7.0,.1.215e-15,.19.835502,.0.739578,.8.000e-04,.-1..0.0,.0.0,.7.0,.-3.648e-15,.-19.8522,.0.792734,.8.000e-04,.-1..*** Source ***..1,.1..w2c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..100,.10,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.4.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):347
                                                    Entropy (8bit):4.725863312801203
                                                    Encrypted:false
                                                    SSDEEP:6:utqv8qzbfj54jypKJAMv54jnnXn3UWTAMGZHd0vPzqIAG3oD2AwBhgDy:eZ8fjHpFMgUWMMQVG34w3gDy
                                                    MD5:7124638445FF89CDDBA9ABF99F660FDD
                                                    SHA1:785AC4C37433EE3368AC01E06A207958062B9A37
                                                    SHA-256:D7EDC4CEDB084B38C302675E7D87254CAA6E795321CF309B8048931C8EEC2F21
                                                    SHA-512:3A8F18BA9A782874407777AFF5C64C50F3C5123E8612365D55554FD764376391219FEA81A459077FA6F96CEDFAAECFC78F70EE0A030541E7BF21DB6278C1325B
                                                    Malicious:false
                                                    Preview:V beam. Side is 0.75 lamda. Feeding via balun 1:4..*..28.5..***Wires***..2..0.0,.0.0,.0.0,.4.279898,.6.615714,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.4.283388,.-6.621109,.4.831e-16,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.1,.200.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):357
                                                    Entropy (8bit):4.746558528333557
                                                    Encrypted:false
                                                    SSDEEP:6:utqQ8qzbfj51iXTx0dAMv510RAXTx0dAMGZHd0vPzqIAG3oD2AwBhgDy:ea8fjeXVhMoRAXVhMQVG34w3gDy
                                                    MD5:E1994147FF2FC315EED9DE138F0D9008
                                                    SHA1:CB41B1A6EF3B48D91846F339EBE491E0ACC7302F
                                                    SHA-256:D5C0EFC28217AD39F407CD23DB03A83604DC92DDE479FBB4DB90273A8E250D02
                                                    SHA-512:76FE249DB364D1608B49B91E55ADD182B1F42DC6A21461B3B0DC3F62FAF881B568083C0AFF05E92F7B0971F09036860E601F5FC0E72B37361C5CD7C31690FC55
                                                    Malicious:false
                                                    Preview:V beam. Side is 1.75 lamda. Feeding via balun 1:4..*..28.5..***Wires***..2..0.0,.0.0,.0.0,.14.976349,.10.682526,.1.127e-15,.8.000e-04,.-1..0.0,.0.0,.0.0,.14.976349,.-10.682526,.1.127e-15,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.1,.200.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):355
                                                    Entropy (8bit):4.719417117567137
                                                    Encrypted:false
                                                    SSDEEP:6:uOlZzbfj5+ZXCtHadAMv5+ZArCtHadAMGZHd0vPzqIAG3oD2AwBhgDy:TfjcZXChM0ZArChMQVG34w3gDy
                                                    MD5:AF10E403F988CBCCED1020A22F3F4F39
                                                    SHA1:01D1A785BF6F4E2F7A74DB985809317F8261F811
                                                    SHA-256:55F9DF589D280EBB9B8A4EEDB65C52A2F5F36844A5EBEF7562DF0CE200C25976
                                                    SHA-512:33366FC730342770670C993C894DFB14B0E6362EF4F361582BCD851F59722AD55218CB51D91B7397993994F74371C40C79A27FAE4B4575E8E2C444E26E97E417
                                                    Malicious:false
                                                    Preview:V beam. Side is 2.75 lamda. Feeding via balun 1:4..*..28.5..***Wires***..2..0.0,.0.0,.0.0,.26.06536,.12.600488,.1.773e-15,.8.000e-04,.-1..0.0,.0.0,.0.0,.26.06536,.-12.600488,.1.773e-15,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.1,.200.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):357
                                                    Entropy (8bit):4.741077408807557
                                                    Encrypted:false
                                                    SSDEEP:6:uA4FJhZzbfj54HlSJIf0dAMv54Hj4J1LL0dAMGZHd0vPzqIAG3oD2AwBhgDy:ufjJGhMI21LLhMQVG34w3gDy
                                                    MD5:5A815D24243579667CB0F03F51154A29
                                                    SHA1:B005AADF28F469D9884004A80DD83ECA080AE789
                                                    SHA-256:CFAE050A676467CF6B51663A1AB778E316E5A1CA8D03A3387CD48F4607187EAC
                                                    SHA-512:0507C26FEABD3B0C089FDBCDB98EECB8B6ECFAB2F494EB1E1EB64A76858C7B4F8BB1B77C81E28146373724C452E36633A2621BFB20B2161D2BC9A414CCA99F63
                                                    Malicious:false
                                                    Preview:V beam. Long is 4.75 lamda. Feeding via balun 1:4..*..28.5..***Wires***..2..0.0,.0.0,.0.0,.46.911767,.-17.167269,.3.060e-15,.8.000e-04,.-1..0.0,.0.0,.0.0,.46.906279,.17.165261,.3.060e-15,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.1,.200.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):724
                                                    Entropy (8bit):3.96342292546
                                                    Encrypted:false
                                                    SSDEEP:12:Ym8oMdMRbpoMfoM2MSDMRpbpSDM2bpoMRpS5IM2SYIMPIMnIMTL7G32GwdBDy:X8oYcb+pDDcpgDd+cgWEZpBiDG3
                                                    MD5:7932ACBF1F8BA4AF47EB9D985829961E
                                                    SHA1:E8A9DA8161086245A1A7B9143BBEDD838B209A65
                                                    SHA-256:A9545FED8782DDB1FE8F1D36475FB0995B10003BDB200E83D351329E83332B72
                                                    SHA-512:01C78C2A53F10FCE1DF92B443FB731065D28F0681A048FAACC22DD09613E600CB702397EA4EB60823D1306CAB6EDA9A96F214FF69A81CA3128459CC08A397EF5
                                                    Malicious:false
                                                    Preview:WIDE BAND DIPOLE..*..3.65..***Wires***..11..0.0,.19.2,.0.0,.0.0,.0.1,.0.0,.8.000e-04,.-1..0.0,.-0.1,.0.0,.0.0,.-19.2,.0.0,.8.000e-04,.-1..0.0,.0.1,.0.0,.0.0,.0.1,.-0.5,.8.000e-04,.-1..0.0,.-0.1,.0.0,.0.0,.-0.1,.-0.5,.8.000e-04,.-1..0.0,.-0.1,.-0.5,.0.0,.-0.1,.-1.0,.8.000e-04,.-1..0.0,.0.1,.-0.5,.0.0,.0.1,.-1.0,.8.000e-04,.-1..0.0,.-0.1,.-0.5,.0.0,.0.1,.-0.5,.8.000e-04,.-1..0.0,.0.1,.-1.0,.0.0,.19.2,.-1.0,.8.000e-04,.-1..0.0,.-0.1,.-1.0,.0.0,.-19.2,.-1.0,.8.000e-04,.-1..0.0,.19.2,.0.0,.0.0,.19.2,.-1.0,.8.000e-04,.-1..0.0,.-19.2,.0.0,.0.0,.-19.2,.-1.0,.8.000e-04,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..800,.80,.2.0,.4..*** G/H/M/R/AzEl/X ***..0,.15.0,.3,.75.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):294
                                                    Entropy (8bit):4.7435321203734695
                                                    Encrypted:false
                                                    SSDEEP:6:DAcFZ6x6yNj5hhJskKJAMv5ZiYKJAMQWCUd0K/TvQOQvQOKlswvPffABCv:Dr32jjhJskFM/JMQroLLSvelswffABCv
                                                    MD5:9FEDC1BBDF44B43290A1168CCA17BFA7
                                                    SHA1:A9DC8609AFA98A08A9155A603C35E1D761AD1493
                                                    SHA-256:8B9A737AC36652D7F1B7C5D203112AE208EE4F9169A9586632119F539AA544ED
                                                    SHA-512:97EF757FBEED3CE180E3AB665EA39CF68A5AE656C3941B7D091908EF788662F5CC74307AFFDC738A2D6BBD6A8B4FD759FD1C6D23F54C571307AEF851D8BC9421
                                                    Malicious:false
                                                    Preview:Wave dipole with asymm feed..*..7.1..* ....... *..2..0.0,.0.0,.0.0,.-22.0,.22.0,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.7.33,.-7.33,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.80,.2.0,.1..*G/H/M/R/AzEl/X*..2,.30.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):290
                                                    Entropy (8bit):4.494261175411195
                                                    Encrypted:false
                                                    SSDEEP:6:DFO98LfjbJJisAMs8QpqJAMGZHx9vPzqIAG3oD2AwgvDy:DFO98LfjWhMs8QplMQOG34wADy
                                                    MD5:0DB3059BB50C331DEA41FBAD674D7D11
                                                    SHA1:CDDBAC5AE209D51F98E314A5668C99EA90261611
                                                    SHA-256:3C87337AAAE35C0992665E693BACA66F4EC9AC233F2DB65BDCE5B5EAA6D1CE8E
                                                    SHA-512:1087786850945960072286E9BEB128F02BEF447B5827F0690146FEF8DE7EA3BA5E24BDC3E68B38004D2E39A576680F415D2A28294EEE7D70E55ED4AC8FB46A22
                                                    Malicious:false
                                                    Preview:Wave sloper dipole..*..7.05..***Wires***..2..0.0,.0.0,.15.0,.9.0,.0.0,.10.0,.8.000e-04,.-1..9.0,.0.0,.10.0,.39.4,.0.0,.2.2,.8.000e-04,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):443
                                                    Entropy (8bit):4.287230939275364
                                                    Encrypted:false
                                                    SSDEEP:12:DlVKImNL4VvWlMAM+YMnZ3KhYG3XwaABDy:DlVxmNL4tWlMAMInZad9
                                                    MD5:89C339C5E25ACAD971CA8BCEFD7C2F53
                                                    SHA1:660FDE7C9099AF40C017B8C7E25F14E32E7643E2
                                                    SHA-256:A5FA35003CA5CC6CD7A230B4DD36509F27C49B0781E5774FB842E85ECDC20C7F
                                                    SHA-512:8154602BAE4B5B721B09575ACB5162E43CC209E405A595A55F66005EB497DA0D3341476829F8285B370523BE1CC4377D498ACEF41FE5A9C6DE11EA6C7BE57047
                                                    Malicious:false
                                                    Preview:Wave dipol with lambda/4 transrormer..*..7.05..***Wires***..5..0.0,.0.01,.1.45,.0.0,.0.09,.1.45,.0.001,.-1..0.0,.0.09,.1.45,.0.0,.0.09,.12.0,.0.001,.-1..0.0,.0.09,.12.0,.0.0,.20.25,.12.0,.0.001,.-1..0.0,.0.01,.12.0,.0.0,.0.01,.1.45,.0.001,.-1..0.0,.0.01,.12.0,.0.0,.-20.15,.12.0,.0.001,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.80,.2.0,.4..*** G/H/M/R/AzEl/X ***..2,.20.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):4514
                                                    Entropy (8bit):3.596009696580445
                                                    Encrypted:false
                                                    SSDEEP:96:LPwAegaceMsLh8AK+aq/Mtz7gL65I3qcLLcR0zqD8YNLBwOHT69vpcVv4JDbTbxv:xirinYvQTV39YLt1YLs
                                                    MD5:392600CD3ED8493A85AE6C07C5453897
                                                    SHA1:10D124C96D321157438FE8FE7E4CC8C55ED5D14B
                                                    SHA-256:392DD9468233CF1777759114082B97E444FF440D9F4C0181BF6799036DC5F1EA
                                                    SHA-512:46CBD22083488C7614FC127D23CF023B09456CD2C0BAB9245A760B531172C3A20B0F09B3ABBC705D1746D414AA3C0FF159D5965E2B5BFC2662EADDE3B9C1A779
                                                    Malicious:false
                                                    Preview:Web..*..10.12..***Wires***..87..0.0,.0.1,.-0.48,.0.0,.0.1,.-0.36,.8.000e-04,.-1..0.0,.0.1,.0.0,.0.0,.2.4,.0.0,.8.000e-04,.-1..0.0,.0.1,.-0.12,.0.0,.2.4,.-0.48,.8.000e-04,.-1..0.0,.0.1,.-0.36,.0.0,.0.1,.-0.24,.8.000e-04,.-1..0.0,.-0.1,.0.48,.0.0,.-2.4,.2.4,.8.000e-04,.-1..0.0,.-0.1,.0.0,.0.0,.-2.4,.0.0,.8.000e-04,.-1..0.0,.-0.1,.-0.48,.0.0,.-2.4,.-2.4,.8.000e-04,.-1..0.0,.0.1,.-0.48,.0.0,.2.4,.-2.4,.8.000e-04,.-1..0.0,.0.1,.-0.36,.0.0,.2.4,.-1.68,.8.000e-04,.-1..0.0,.0.1,.-0.24,.0.0,.2.4,.-0.96,.8.000e-04,.-1..0.0,.0.1,.-0.24,.0.0,.0.1,.-0.12,.8.000e-04,.-1..0.0,.0.1,.-0.12,.0.0,.0.1,.0.0,.8.000e-04,.-1..0.0,.0.1,.0.0,.0.0,.0.1,.0.12,.8.000e-04,.-1..0.0,.-0.1,.0.12,.0.0,.-2.4,.0.48,.8.000e-04,.-1..0.0,.-0.1,.0.24,.0.0,.-2.4,.0.96,.8.000e-04,.-1..0.0,.-0.1,.0.36,.0.0,.-2.4,.1.68,.8.000e-04,.-1..0.0,.-0.1,.-0.12,.0.0,.-2.4,.-0.48,.8.000e-04,.-1..0.0,.-0.1,.-0.24,.0.0,.-2.4,.-0.96,.8.000e-04,.-1..0.0,.-0.1,.-0.36,.0.0,.-2.4,.-1.68,.8.000e-04,.-1..0.0,.2.4,.2.4,.0.0,.2.4,.1.68,.8.000e-04,.-
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):387
                                                    Entropy (8bit):4.323494867709813
                                                    Encrypted:false
                                                    SSDEEP:6:jBT9mtcbcV7zM2zOAMv7zQzOAMv588+zOAMGZH9vPR/XIAG3oD2Aw4hDy:jBJ1cdNMTeMazMAG34wyDy
                                                    MD5:242E4CF5DD89546EAB5BFD05CD87C113
                                                    SHA1:2437CED0086694544B9C8FE099D3F30757EA0D45
                                                    SHA-256:C15B8160DFE366EB0331B4AFB16FF4D5C82E2FAED801787489FFA6555EDC9358
                                                    SHA-512:4EC8CC69D81C512BBF66EAD5C5992D9342E77F6251794FC26785B9301ECFFEC14420ACBA4C7CDD89D5E271F3CA1C558123F1FCC63A3634A9E21E72C9418276A0
                                                    Malicious:false
                                                    Preview:Windom by DL2KQ..*..14.05..***Wires***..3..0.0,.0.0,.20.6,.0.0,.5.24,.20.6,.8.000e-04,.-1..0.0,.0.0,.20.6,.0.0,.-5.24,.20.6,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.20.6,.8.000e-04,.-1..*** Source ***..1,.1..w3b1,.0.0,.1.0..*** Load ***..2,.1..w1b,.0,.2.0,.0.0,.0.0..w2b,.0,.0.0,.50.5,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..1,.0.0,.1,.600.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):370
                                                    Entropy (8bit):4.4325418092388045
                                                    Encrypted:false
                                                    SSDEEP:6:vscbcV7zQzOAMv7zYFOAMv588+zOAMGZH9vPHylIAG3oVY2Aw4rQlDy:vdcdeMTkVMazMLG3giwFlDy
                                                    MD5:816EF002FA5941BAC5045C3A9F011C61
                                                    SHA1:426A70197DD2C87A9D4DCCD196593516CF180733
                                                    SHA-256:DB8BB61931A8CF0DC3EDB05D66CED30507B0F417CA96DAF85C5D30D8CC67AE60
                                                    SHA-512:2551F4338CAB3077376D155F36A9B28FB4BC2A1CDE786C24CCDD0403576315895D27EDEE2B88DCFCCBBC581059783E8550142506749206F60DF66A6E02D8899D
                                                    Malicious:false
                                                    Preview:Complex Windom by DL2KQ..*..14.05..***Wires***..3..0.0,.0.0,.20.6,.0.0,.-5.24,.20.6,.8.000e-04,.-1..0.0,.0.0,.20.6,.0.0,.3.92,.20.6,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.20.6,.8.000e-04,.-1..*** Source ***..1,.1..w3b1,.0.0,.1.0..*** Load ***..1,.1..w1b,.0,.2.0,.0.0,.0.0..*** Segmentation ***..400,.40,.2.0,.2..*** G/H/M/R/AzEl/X ***..1,.0.0,.0,.600.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):352
                                                    Entropy (8bit):4.550993436617155
                                                    Encrypted:false
                                                    SSDEEP:6:rBkY5cbcVZJFLlCV/AMvZJFulCV/AMvZJG2BJ9V/AMGZHwvPzqIAG3obgM2Aw40W:rCY2cBzMveMvGC4MAG325w9Dy
                                                    MD5:15AACF67B1E5B26F1C078EB8BAC9F888
                                                    SHA1:5610AF5C11AABFA0C944C54D0CDBA0AA3EBDCB66
                                                    SHA-256:F9AD4ED9980646DFC73B96E6EAC54A8570CFB100C71A3FD21D6DCF6C414FFA29
                                                    SHA-512:A010EAAB80B7B551A34B4AADC7F2DAE3ADBADB68485B861F26D7326DA0B80C656CA8577DCC793DD4FCF1274B9D977098955DCE878CD002602541F99A64365D0A
                                                    Malicious:false
                                                    Preview:Lambda Wndom (c) DL2KQ..*..14.05..***Wires***..3..0.0,.3.8,.21.34,.0.0,.10.56,.21.34,.8.000e-04,.-1..0.0,.3.8,.21.34,.0.0,.-10.56,.21.34,.8.000e-04,.-1..0.0,.3.8,.0.0,.0.0,.3.8,.21.34,.8.000e-04,.-1..*** Source ***..1,.1..w3b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..1,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):335
                                                    Entropy (8bit):4.371444499894845
                                                    Encrypted:false
                                                    SSDEEP:6:jBT6bcVXU1OAMvXUyOAMvXrfUOAMGZHwvPzqIAG3oD2Aw4hDy:jB6c98MPfMP7+MAG34wyDy
                                                    MD5:D08CE409EB622CF284285AE0B1E7DD16
                                                    SHA1:1B4AE2A81979366C8F358D2B03EBF8CD0204E3DA
                                                    SHA-256:B80CAA1B2212842F9AC7EAC7EA8B326F790CF682753A361BAB5EDDB8809FD914
                                                    SHA-512:B93442473836528D86FF97CCFE6D511EF698833779060668349A41C45E912CCE5B78A06453FBB80008B1BA4877C01A0203043DB5AA822472718D2D6436CE5F69
                                                    Malicious:false
                                                    Preview:Windom..*..14.05..***Wires***..3..0.0,.-1.65,.20.6,.0.0,.5.2,.20.6,.8.000e-04,.-1..0.0,.-1.65,.20.6,.0.0,.-5.2,.20.6,.8.000e-04,.-1..0.0,.-1.65,.0.0,.0.0,.-1.65,.20.6,.8.000e-04,.-1..*** Source ***..1,.1..w3b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..1,.0.0,.1,.600.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):256
                                                    Entropy (8bit):4.394734412008698
                                                    Encrypted:false
                                                    SSDEEP:6:zov3DgipzUJAMGZHj7vPHj9X8IAG3oD2AwaAUy:EfDhpznMS3wG34waAp
                                                    MD5:185B76CDA0F6AF74AC462E50F6A2E36E
                                                    SHA1:6D396EA1B8DFE9ABD59BC4E636EA8CDC989E6FEF
                                                    SHA-256:F5F92215549826BC671659C1E131EAAF13120D9B1B2AB0C06CB779F0F35A423E
                                                    SHA-512:C17A82C85BFF6864D12C4D96F530638380007AD9D64D6F0DB22E65C0F64A7C479B66FA14EE4E2BCDCFBE245A41268621DB5D6E37BED3BFFE21D987C7C7C30EA6
                                                    Malicious:false
                                                    Preview:..*..1.825..***Wires***..1..0.0,.-45.0,.0.0,.2.757e-15,.45.0,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w1c,.0,.0.0,.320.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.20.0,.0,.50.0,.0,.0,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):575
                                                    Entropy (8bit):4.604790691618036
                                                    Encrypted:false
                                                    SSDEEP:12:a6P7cemHMctM8mKVkM9emHMKNHMA1wXG34wD8Wh3Dy0lik:agwBAIPhW1iik
                                                    MD5:028CE677B66203F6C2E9214AE62591ED
                                                    SHA1:878D10D820F2E901A2B35179CCFE3D677312AC4E
                                                    SHA-256:75A5D0D529456899FE05097385D2768F7A6EADE01B27FFAF0C5DFBFB665C6D53
                                                    SHA-512:47833DF02B88BCA1020199BC6382EE204B97BE9C9F408F43A5ED5FD30BA58F1E94E86B9F9BD66ABEDD3FF82CD48057CE3B06DCA24BE46EE8F585A2DAB6777870
                                                    Malicious:false
                                                    Preview:Wide dipole LC match..*..28.5..***Wires***..5..1.225e-18,.0.02,.0.0,.-3.675e-18,.-0.02,.0.0,.8.000e-04,.-1..1.225e-18,.0.02,.0.0,.1.562e-16,.2.55,.0.0,.8.000e-04,.-1..-3.675e-18,.-0.02,.0.0,.-4.686e-16,.-2.55,.0.0,.8.000e-04,.-1..0.0,.0.0,.-0.02,.-3.675e-18,.-0.02,.0.0,.8.000e-04,.-1..0.0,.0.0,.-0.02,.1.225e-18,.0.02,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..1,.1..w1c,.0,.0.062371,.500.0,.300.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.12.0,.0,.75.0,.120,.60,.0.0..### Comment ###..Dipole wide LC match..BW>2,5 MHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):524
                                                    Entropy (8bit):4.475368741756229
                                                    Encrypted:false
                                                    SSDEEP:12:Ml/y04ZMtMEEM5KM5MA1znvXXG325wjDyGDX:0/y04ZUBE6K0Xf5Kr
                                                    MD5:B0A0F27F07367F41E61EBADFAED5100F
                                                    SHA1:A73D8B6B1AAD27522869F9FD4640CDE2DAF79248
                                                    SHA-256:F7F6FE6B0477800C67632267A4BB57CFF7684935DD41C4F05CE40EBA39D6F336
                                                    SHA-512:02D183234A8212370FB5E75A749A5F907CA711F86B57D61C062EDBDDED90FE09B0D1EB0B854684FABB0A5D7B76909B3A0B9640CAAB9C23729EFD4C440DDC346C
                                                    Malicious:false
                                                    Preview:Dipole wide LC match ..*..1.85..***Wires***..5..0.25,.0.0,.0.0,.-0.25,.0.0,.0.0,.8.000e-04,.-1..0.25,.0.0,.0.0,.38.85,.0.0,.0.0,.8.000e-04,.-1..-0.25,.0.0,.0.0,.-38.85,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.0,.-0.25,.-0.25,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.0,.-0.25,.0.25,.0.0,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..1,.1..w1c,.0,.0.411172,.18000.0,.300.0..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.25.0,.1,.50.0,.120,.60,.0.0..### Comment ###..Wide match dipole..BW 86 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):538
                                                    Entropy (8bit):4.542070358614549
                                                    Encrypted:false
                                                    SSDEEP:12:Ml/yo4fMPME8MyMJMA1B+XG325w3h3DyxF2:0/yo4fiB85cNa512
                                                    MD5:BE0059744BD882BCC6B30C5D00F1F1F2
                                                    SHA1:FDEDCF64F19F9538705298E36EF1BC2151AADC45
                                                    SHA-256:17F3E2E947FD341869FD85B4536851E34FD1EAA820CA9BA2848501F062D67CBD
                                                    SHA-512:41A39BFF79D717E8176CBC41FB0D6410C546A2668D2875723705DE563E5135C6031DFBB0E3016B3DD5D1BC66AEFE38C6A4438FFB941EEF9E422E23060E8BFADF
                                                    Malicious:false
                                                    Preview:Dipole wide LC match ..*..3.65..***Wires***..5..0.13,.0.0,.0.0,.-0.13,.0.0,.0.0,.8.000e-04,.-1..0.13,.0.0,.0.0,.19.65,.0.0,.0.0,.8.000e-04,.-1..-0.13,.0.0,.0.0,.-19.65,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.0,.-0.13,.-0.13,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.0,.-0.13,.0.13,.0.0,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..1,.1..w1c,.0,.0.475329,.4000.0,.300.0..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.18.0,.0,.75.0,.120,.60,.0.0..### Comment ###.. BW>300 kHz....see in "Plot" set BW=300 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):399
                                                    Entropy (8bit):4.602765909427819
                                                    Encrypted:false
                                                    SSDEEP:6:caHWTH79+Vu3mtGbUAm3m/PAMvmHMAMvVSZCAMQWCUzdK/TvQOQv/KlswvPlhvCv:ci4quIDU4M+hM+MQrBLSvClswzvCv
                                                    MD5:8C3355698A6F01B0A208AAC25C07C2F1
                                                    SHA1:98D8FC7B3E1FC41240D012EACF90073838D36574
                                                    SHA-256:BF294B3D655C57FAC7C023F222C48B2E0F2E2EDF980F97EC3E2858A1800F0ACE
                                                    SHA-512:954A8ACC698002D097B032798E899D9CA55739AEAC84880C68F45854775B0C4BA06563863316C02A72257BA495E07C788B855DD0985C45E8AB1D3F7F80F75FF5
                                                    Malicious:false
                                                    Preview:Dipole with end feed 0,25lambda..*..7.05..* ....... *..4..0.0,.39.8,.11.0,.0.0,.60.52,.11.0,.0.0015,.-1..0.0,.39.8,.11.0,.0.0,.39.8,.0.55,.8.000e-04,.-1..0.0,.39.8,.0.55,.0.0,.39.15,.0.55,.8.000e-04,.-1..0.0,.39.15,.0.55,.0.0,.39.15,.11.0,.8.000e-04,.-1..*** ...... ***..1,.1..w3c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.10.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):3395
                                                    Entropy (8bit):3.827593347278408
                                                    Encrypted:false
                                                    SSDEEP:48:win0cGYAUo0JkLAfRKZI8RaKbEfJu/JxbDE7JcDJtJcEf07rhZ3ZuRLZopKbEhK+:Y0oB3bo+/o2Db2o0JAbtoWRcEO
                                                    MD5:B7D7A89B55D19FA8A9CEC7F76C5C9678
                                                    SHA1:31422A51669B6240392BCE1EC5AE8653F720FFC0
                                                    SHA-256:AC51CAED44784443404B76062062F8647B15D08C6670015309346CAFD39F09E0
                                                    SHA-512:D259F768E58BF1F5A694481DD27ED4E670954967FD1F6BD01C3E0738B92DCE13DCFA706565F60F37AF37FB5931C90CB51739D2D7B641E4E6C9936C34EF5557B3
                                                    Malicious:false
                                                    Preview:Shunt wideband dipole. BW 10...32 MHz ..*..14.15..***Wires***..63..0.0,.-0.02,.0.0,.0.0,.0.02,.0.0,.0.002,.-1..0.0,.0.02,.0.0,.0.22,.0.33,.-0.38,.0.002,.-1..0.44,.2.34,.0.0,.0.44,.4.36,.0.0,.0.002,.-1..0.0,.-0.02,.0.0,.0.22,.-0.33,.-0.38,.0.002,.-1..-0.44,.2.34,.0.0,.-0.44,.4.36,.0.0,.0.002,.-1..0.0,.0.02,.0.0,.-0.22,.0.33,.-0.38,.0.002,.-1..0.22,.2.34,.-0.38,.0.22,.4.36,.-0.38,.0.002,.-1..-0.22,.2.34,.-0.38,.-0.22,.4.36,.-0.38,.0.002,.-1..0.0,.-0.02,.0.0,.-0.22,.-0.33,.-0.38,.0.002,.-1..0.0,.0.02,.0.0,.-0.44,.0.33,.0.0,.0.002,.-1..0.0,.0.02,.0.0,.0.44,.0.33,.0.0,.0.002,.-1..0.0,.-0.02,.0.0,.0.44,.-0.33,.0.0,.0.002,.-1..0.0,.-0.02,.0.0,.-0.44,.-0.33,.0.0,.0.002,.-1..-0.44,.0.33,.0.0,.-0.44,.2.34,.0.0,.0.002,.-1..0.44,.0.33,.0.0,.0.44,.2.34,.0.0,.0.002,.-1..0.44,.-0.33,.0.0,.0.44,.-2.34,.0.0,.0.002,.-1..-0.44,.-0.33,.0.0,.-0.44,.-2.34,.0.0,.0.002,.-1..-0.44,.-4.36,.0.0,.0.0,.-4.9,.0.0,.0.002,.-1..0.44,.-4.36,.0.0,.0.0,.-4.9,.0.0,.0.002,.-1..0.44,.4.36,.0.0,.0.0,.4.9,.0.0,.0.002,.-1..-
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):2053
                                                    Entropy (8bit):3.917247614188127
                                                    Encrypted:false
                                                    SSDEEP:24:1OAEeVCCNq0PCJ7uC0yQCwCB5lCbC0710uC01h4SYoAsjGr:wAEeVxqaBnrkli/trjm
                                                    MD5:19190DE068838F920C61D6B532170698
                                                    SHA1:4BDF48F4EEA111D8FAA379A10A0FA54932019F2D
                                                    SHA-256:946F052EAF72AE5C5E763470FEFFC27032437BE7328C1317BBEF836702A656C6
                                                    SHA-512:D5428EBAC0AD6D46B2EAA8423FA70447C88A479B7A91434DA0FDABC22A7F41377D5A722A55330DD5F013187369C61AB91A308BAA305E23444A8A1371EA83D359
                                                    Malicious:false
                                                    Preview:Wide band dipole ..*..14.05..* ....... *..37..0.0,.-0.02,.0.0,.0.0,.0.02,.0.0,.0.001,.-1..0.0,.0.02,.0.0,.0.38,.0.33,.-0.22,.0.001,.-1..0.0,.0.02,.0.0,.-0.38,.0.33,.0.22,.0.001,.-1..0.0,.-0.02,.0.0,.0.38,.-0.33,.-0.22,.0.001,.-1..0.0,.-0.02,.0.0,.-0.38,.-0.33,.0.22,.0.001,.-1..0.0,.0.02,.0.0,.0.0,.0.33,.-0.44,.0.001,.-1..0.0,.0.02,.0.0,.0.0,.0.33,.0.44,.0.001,.-1..0.0,.-0.33,.0.44,.0.0,.-0.02,.0.0,.0.001,.-1..0.0,.-0.02,.0.0,.0.0,.-0.33,.-0.44,.0.001,.-1..0.0,.0.02,.0.0,.-0.38,.0.33,.-0.22,.0.001,.-1..0.0,.0.02,.0.0,.0.38,.0.33,.0.22,.0.001,.-1..0.0,.-0.02,.0.0,.0.38,.-0.33,.0.22,.0.001,.-1..0.0,.-0.02,.0.0,.-0.38,.-0.33,.-0.22,.0.001,.-1..-0.38,.0.33,.-0.22,.-0.38,.4.36,.-0.22,.0.001,.-1..0.38,.0.33,.0.22,.0.38,.4.36,.0.22,.0.001,.-1..0.38,.-0.33,.0.22,.0.38,.-4.36,.0.22,.0.001,.-1..-0.38,.-0.33,.-0.22,.-0.38,.-4.36,.-0.22,.0.001,.-1..-0.38,.-4.36,.-0.22,.0.0,.-4.9,.0.0,.0.001,.-1..0.38,.-4.36,.0.22,.0.0,.-4.9,.0.0,.0.001,.-1..0.38,.4.36,.0.22,.0.0,.4.9,.0.0,.0.001,.-1..-0.38,.4.36,.-
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1386
                                                    Entropy (8bit):3.7749105648144186
                                                    Encrypted:false
                                                    SSDEEP:12:/z2H/e5thy/5i2DGDhScQ8S75YeshX5iyAy7STzSVtAWVA97zSTy7HScbqS6+8r2:/+MeRhYB5v7EQtAmA9Xf7PbohBlsjd
                                                    MD5:49F9889DD05316F80A2395B7469260F7
                                                    SHA1:3A2093BF84526EEEFBE1C2ED96C59EE90D740941
                                                    SHA-256:3D5A84212DD4580DE1C6FCDBFC29FF660C7A231D1EDA9D8510D2EE8CEC6A9884
                                                    SHA-512:82D7F3F393B5CA65CF28AA1BAE1D8C3A7430696EF00D0B2AE3430A4DB79AD466E44DD73CDB6B49938C0C67406279503E1C75F362DE5C8ED0C1221B5F1E05880F
                                                    Malicious:false
                                                    Preview:Dipole 14-70 MHz..*..14.0..* ....... *..25..0.0,.-0.02,.0.0,.0.0,.0.02,.0.0,.0.001,.-1..0.0,.0.02,.0.0,.-1.17,.2.16,.0.67,.0.001,.-1..0.0,.0.02,.0.0,.1.17,.2.16,.-0.67,.0.001,.-1..0.0,.-0.02,.0.0,.-1.17,.-2.16,.0.67,.0.001,.-1..0.0,.-0.02,.0.0,.1.17,.-2.16,.-0.67,.0.001,.-1..0.0,.0.02,.0.0,.0.0,.2.16,.1.35,.0.001,.-1..0.0,.0.02,.0.0,.0.0,.2.16,.-1.35,.0.001,.-1..0.0,.-2.16,.-1.35,.0.0,.-0.02,.0.0,.0.001,.-1..0.0,.-0.02,.0.0,.0.0,.-2.16,.1.35,.0.001,.-1..0.0,.0.02,.0.0,.1.17,.2.16,.0.67,.0.001,.-1..0.0,.0.02,.0.0,.-1.17,.2.16,.-0.67,.0.001,.-1..0.0,.-0.02,.0.0,.-1.17,.-2.16,.-0.67,.0.001,.-1..0.0,.-0.02,.0.0,.1.17,.-2.16,.0.67,.0.001,.-1..1.17,.-2.16,.0.67,.0.0,.-6.63,.0.0,.0.001,.-1..-1.17,.-2.16,.-0.67,.0.0,.-6.63,.0.0,.0.001,.-1..-1.17,.2.16,.-0.67,.0.0,.6.63,.0.0,.0.001,.-1..1.17,.2.16,.0.67,.0.0,.6.63,.0.0,.0.001,.-1..-1.17,.2.16,.0.67,.0.0,.6.63,.0.0,.0.001,.-1..1.17,.2.16,.-0.67,.0.0,.6.63,.0.0,.0.001,.-1..1.17,.-2.16,.-0.67,.0.0,.-6.63,.0.0,.0.001,.-1..-1.17,.-2.16,.0.67,.0.0,.-
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1335
                                                    Entropy (8bit):3.7370339955574035
                                                    Encrypted:false
                                                    SSDEEP:12:sX6lF2WEh39IVJF6miuO9JHUQJFOySZeJlsSrKuLSvClswlG3Cv:3tdMfuO9JHUQJFOyue3/Blsc
                                                    MD5:49FB06BBF5AB6EFE963204CBE0B8E8D9
                                                    SHA1:2FE72669E9AAD580B211B13FF3B3E6E62B355227
                                                    SHA-256:179A0C50EACC84E427650319CA3BF8B119120BCEA4EFCBAAC3360E41CEA168DB
                                                    SHA-512:74812691D7D6A2FB9C3AE0959F19A6467C9423BB224E068CCA4F64EBEEA0951846560BA7795D4D64099A56B0146B84799C5F82A779E75860B443BB0243994B04
                                                    Malicious:false
                                                    Preview:Dipole 14-435 MHz SWR<2.4..*..14.15..* ....... *..25..0.0,.-0.05,.0.0,.0.0,.0.05,.0.0,.0.001,.-1..0.0,.0.05,.0.0,.-2.29,.2.1,.1.31,.0.001,.-1..0.0,.0.05,.0.0,.2.29,.2.1,.-1.31,.0.001,.-1..0.0,.-0.05,.0.0,.-2.29,.-2.1,.1.31,.0.001,.-1..0.0,.-0.05,.0.0,.2.29,.-2.1,.-1.31,.0.001,.-1..0.0,.0.05,.0.0,.0.0,.2.1,.2.63,.0.001,.-1..0.0,.0.05,.0.0,.0.0,.2.1,.-2.63,.0.001,.-1..0.0,.-2.1,.-2.63,.0.0,.-0.05,.0.0,.0.001,.-1..0.0,.-0.05,.0.0,.0.0,.-2.1,.2.63,.0.001,.-1..0.0,.0.05,.0.0,.2.29,.2.1,.1.31,.0.001,.-1..0.0,.0.05,.0.0,.-2.29,.2.1,.-1.31,.0.001,.-1..0.0,.-0.05,.0.0,.-2.29,.-2.1,.-1.31,.0.001,.-1..0.0,.-0.05,.0.0,.2.29,.-2.1,.1.31,.0.001,.-1..2.29,.-2.1,.1.31,.0.0,.-6.44,.0.0,.0.001,.-1..-2.29,.-2.1,.-1.31,.0.0,.-6.44,.0.0,.0.001,.-1..-2.29,.2.1,.-1.31,.0.0,.6.44,.0.0,.0.001,.-1..2.29,.2.1,.1.31,.0.0,.6.44,.0.0,.0.001,.-1..-2.29,.2.1,.1.31,.0.0,.6.44,.0.0,.0.001,.-1..2.29,.2.1,.-1.31,.0.0,.6.44,.0.0,.0.001,.-1..2.29,.-2.1,.-1.31,.0.0,.-6.44,.0.0,.0.001,.-1..-2.29,.-2.1,.1.31,.0.0,.-6.44,.0.0,
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):565
                                                    Entropy (8bit):5.369926134649732
                                                    Encrypted:false
                                                    SSDEEP:12:lHX1BcofrwJ5JO6tjPG34wTVyBDyTNBkc0fWg5Qcv4n:l31Bc1QnkcS2cv4n
                                                    MD5:353C4A1555D51E1AD6A390096F888893
                                                    SHA1:9FD0D22CDA419A3DBFE028E86242A92DC94692EA
                                                    SHA-256:A1EB7DAD333BD26867EDA7467DCB0B66AAB2CA5A939246A2C58947AD444796FA
                                                    SHA-512:459D63EEE36E16807959826E3D00C83A85DBF1C2EEFF48527FAA03BB2B8DBE564C04C6A0D907695A5B13E3246F1EAE502CE258C85CEF6C62AA3E330186DE7F69
                                                    Malicious:false
                                                    Preview:Sloper - current in feeder..*..14.05..***Wires***..3..-3.659278,.-4.483e-16,.3.659278,.0.0,.0.0,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.3.659278,.0.0,.-3.659278,.0.001,.-1..0.0,.0.0,.0.0,.-3.659278,.-4.483e-16,.-3.659278,.0.001,.-1..*** Source ***..1,.1..w1e,.0.0,.1.0..*** Load ***..1,.0..w3b,.1,.0.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.5.0,.0,.50.0,.120,.60,.0.0..### Comment ###........ ... ........ ....... .... ... .... .......... ..... ... ....... ......... ... ............... ............. ..... - ...... . ....... ........ ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):257
                                                    Entropy (8bit):4.829003189147626
                                                    Encrypted:false
                                                    SSDEEP:6:DEMVz6+yIUnVjP4CMo4QkWCUj7K/TvQOQv/KlswvPlhmlCv:DlVzlyhVbMdrKuLSvClswzmlCv
                                                    MD5:3498A0F20E3840331113077E3094BDD6
                                                    SHA1:2354A2C463B1BFBE6374BE8B65C3EDA216A6E56C
                                                    SHA-256:440082B09B6C5C2FA2BC557F65C1ECA1C8D6AE762AFAAF53297A7869A8D0AB2F
                                                    SHA-512:FCD916A65DA9A44F5F209340A7E691E38B8AA39540B7F1C96BEA0C7DD225E7E5C3A4C31BF10FFA7279F1B3E2AE3206B6D358A9F0623CB030C135100A69D1FAF7
                                                    Malicious:false
                                                    Preview:Wave dipole..*..14.05..* ....... *..1..-1.283e-16,.10.248,.-6.278e-16,.1.127e-15,.-10.248,.6.278e-16,.0.001,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.10.0,.1,.75.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):763
                                                    Entropy (8bit):4.218005133240828
                                                    Encrypted:false
                                                    SSDEEP:12:Bz6Z8OMbHMElHM8NDMtDMpvNNHMpONHMEjzNDMEj6DMwNzHMpzHMSYG32GwqDyB:108OIB1tB+2vX26BjzBBjAzdK8Go
                                                    MD5:2A1CBB4D005C97CEBCD2826CCD1E8977
                                                    SHA1:489FB5BB05FDFF8AFCE74BA268912397D3C106DE
                                                    SHA-256:EA314D25B421AAD64D5DEBE7E63691AB7BCBEFA7A3F5AE48A98634272C1CCDB9
                                                    SHA-512:7F0B59541960ECB1C4715E920EB82E3F31B9E7A9304FF394DADE5FE1045F7C645A28C2BFC997E87AAE8E9396A90BB77EF9A1635A5F8629577B793856358018F4
                                                    Malicious:false
                                                    Preview:Wide band Inv v 80 m by EU1TT..*..3.65..***Wires***..11..0.1,.0.0,.12.0,.-0.1,.0.0,.12.0,.8.000e-04,.-1..0.1,.0.0,.12.0,.17.5,.0.0,.2.0,.8.000e-04,.-1..-0.1,.0.0,.12.0,.-15.0,.0.0,.2.0,.8.000e-04,.-1..0.1,.0.0,.12.0,.6.0,.3.0,.5.0,.8.000e-04,.-1..0.1,.0.0,.12.0,.6.0,.-3.0,.5.0,.8.000e-04,.-1..6.0,.3.0,.5.0,.17.5,.0.0,.2.0,.8.000e-04,.-1..6.0,.-3.0,.5.0,.17.5,.0.0,.2.0,.8.000e-04,.-1..-0.1,.0.0,.12.0,.-6.0,.3.0,.5.0,.8.000e-04,.-1..-0.1,.0.0,.12.0,.-6.0,.-3.0,.5.0,.8.000e-04,.-1..-6.0,.3.0,.5.0,.-15.0,.0.0,.2.0,.8.000e-04,.-1..-6.0,.-3.0,.5.0,.-15.0,.0.0,.2.0,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..800,.80,.2.0,.4..*** G/H/M/R/AzEl/X ***..2,.15.0,.1,.50.0,.120,.60,.0.0..### Comment ###..BW>360 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):503
                                                    Entropy (8bit):4.226751845908164
                                                    Encrypted:false
                                                    SSDEEP:6:l4yoXQb4y86a7/yibCIyi8GKab/ai8tQkWCU35KK/TvQOQvzbswvNijh3Cv:fF4i297IG/grEZLSvzbswlICv
                                                    MD5:4F5191043D7EB82C2C84FAB91478C2E8
                                                    SHA1:7BDAA4FDFAB56B37503C71214601B3FFBCFE1CAA
                                                    SHA-256:F0ECA859C4D7C15D224E8F7C687A759E03477BAEAD4A008782117C9E7184A08C
                                                    SHA-512:FB0161EAD5C1B4645864148A9FB52924C0EA650A16CE45982FA2E87C046C5E61C22A496098F0CB9EA2FD7D9CA29DCD7A5039DD98BE37B4046C1E8EC54C5AFBE4
                                                    Malicious:false
                                                    Preview:2 turn delta..*..14.05..* ....... *..7..0.0,.3.9,.0.08,.0.0,.-3.9,.-0.03,.0.001,.-1..0.55,.-3.9,.0.08,.0.0,.0.0,.6.83,.0.001,.-1..0.0,.0.0,.6.83,.0.0,.3.9,.0.08,.0.001,.-1..0.55,.3.9,.0.08,.0.55,.-3.9,.0.08,.0.001,.-1..0.83,.-3.9,.-0.03,.0.55,.0.0,.6.83,.0.001,.-1..0.55,.0.0,.6.83,.0.55,.3.9,.0.08,.0.001,.-1..0.83,.-3.9,.-0.03,.0.0,.-3.9,.-0.03,.0.001,.-1..*** ...... ***..1,.1..w4c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..800,.40,.1.1,.2..*G/H/M/R/AzEl/X*..0,.7.0,.0,.500.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):550
                                                    Entropy (8bit):4.469972281544389
                                                    Encrypted:false
                                                    SSDEEP:12:3TKrIqA0k0q000FT0TrbLNLSvcQglswlHCv:3TiID0k0V00FT0fvblsj
                                                    MD5:D6E1D59CB8164FD6FE8BEED595713003
                                                    SHA1:D8DC06EB58E80054EE8A38419615B2805331EAB4
                                                    SHA-256:0ED1C2A238727A1B2D79AE180F64A49716B2D311B11A18F524181DFFD1D6FB83
                                                    SHA-512:69647A94F68B377EB54FD4589E3B1092A5345CEF3F76633F2BDCA955110C3AB327EC44251EC7FD745B9A0ECB397E895E7E84E5D245505971D0264F30A01D5758
                                                    Malicious:false
                                                    Preview:Japanese Hentenna Loop JE1DEU, JH1FCZ, JH1YST ..*..28.45..* ....... *..7..0.0,.-0.87,.-2.62,.0.0,.0.87,.-2.62,.0.006,.-1..0.0,.-0.87,.2.62,.0.0,.0.87,.2.62,.0.006,.-1..0.0,.-0.87,.-2.62,.0.0,.-0.87,.-1.57,.0.001,.-1..0.0,.-0.87,.-1.57,.0.0,.-0.87,.2.62,.0.001,.-1..0.0,.0.87,.-2.62,.0.0,.0.87,.-1.57,.0.001,.-1..0.0,.0.87,.-1.57,.0.0,.0.87,.2.62,.0.001,.-1..0.0,.-0.87,.-1.57,.0.0,.0.87,.-1.57,.0.001,.-1..*** ...... ***..1,.1..w7c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..600,.60,.2.0,.1..*G/H/M/R/AzEl/X*..0,.5.0,.4,.75.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):624
                                                    Entropy (8bit):4.561178263374374
                                                    Encrypted:false
                                                    SSDEEP:12:vfJLZ7e+O3e+OAMH/MH9Oo4OMHu733xLMH9cvG34w3ZDyAaAj:vfJLZi+P+fDzRs4Aj
                                                    MD5:8739637FE53D79F69A1CAEC118E919F4
                                                    SHA1:242681BA5A1D31D942388EE2B48D024089F97DBB
                                                    SHA-256:E0A3E47C287E971671AC5A4939074E94F7EF86B78AE911ACF52F0692003557CD
                                                    SHA-512:B82D9D084AA7EE768ACA3D797E25A37BE9E7E598D373FC6AAE5E50066EBCA0996158CB818EF5539475D71A9FCB398E06E4C2EA0BBB0BCBD6B7D9DF3D26D5D5C8
                                                    Malicious:false
                                                    Preview:JJ2IXF Hentenna on the side..*..7.05..***Wires***..7..3.675e-16,.6.7,.0.0,.0.0,.0.0,.0.0,.6.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.6.7,.6.000e-04,.-1..3.675e-16,.6.7,.6.7,.0.0,.0.0,.6.7,.6.000e-04,.-1..1.378e-15,.22.5,.0.0,.1.378e-15,.22.5,.6.7,.6.000e-04,.-1..3.675e-16,.6.7,.0.0,.3.675e-16,.6.7,.6.7,.6.000e-04,.-1..3.675e-16,.6.7,.0.0,.1.378e-15,.22.5,.0.0,.6.000e-04,.-1..3.675e-16,.6.7,.6.7,.1.378e-15,.22.5,.6.7,.6.000e-04,.-1..*** Source ***..1,.1..w4c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.9.0,.1,.50.0,.120,.60,.0.0..### Comment ###..Tune by move wire 5..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):380
                                                    Entropy (8bit):4.527247622319547
                                                    Encrypted:false
                                                    SSDEEP:6:CwVPWLsWLS7EWLsKSW97EKSWUKSW97XKSWUWLSkWCUzdK/TvQOQv/KlswvNiFABs:CgPlmlzXztz+zt6rBLSvClswlGABCv
                                                    MD5:B8225EA2DFF534F71AD78C587EC64159
                                                    SHA1:8BB45252397E3FD4BD6E6AC96D8A9B710D971153
                                                    SHA-256:0A99E8EC530F18DCCF7911A75755CFFC17D221528BA424ADC78DFA2327EB86B3
                                                    SHA-512:B2138C48C3370981C7CCE6B02B0B21B17092002941FC79DEBC154290CE770052FF0CD12BB4BE39C23E3EAF3BD0EC81B62F41FC5290F5C1BA3740198F5D99DAB9
                                                    Malicious:false
                                                    Preview:Vert Loop 20m 50 Ohm..*..14.15..* ....... *..4..0.0,.3.65,.1.87,.0.0,.-3.65,.1.87,.0.001,.-1..0.0,.-3.65,.1.87,.0.0,.-3.65,.-1.81,.0.001,.-1..0.0,.-3.65,.-1.81,.0.0,.3.65,.-1.81,.0.001,.-1..0.0,.3.65,.-1.81,.0.0,.3.65,.1.87,.0.001,.-1..*** ...... ***..1,.1..w3c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.20.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):503
                                                    Entropy (8bit):4.531886387846994
                                                    Encrypted:false
                                                    SSDEEP:6:C6dbeBDeDnLB9ncFITgMFU58ncFUX8t8z8zDe9OXBgMFIT9qZHKvPzqIAG3oD2Ae:CEgynLwK8Q8ztSIG34wTVyBDy
                                                    MD5:D5E3267CD09B0CB014F6BD6C9BD928F3
                                                    SHA1:18337C925915FC067BCD9EB56E2343C2BB7B2137
                                                    SHA-256:1B69D9F3EBB91589CF37C526C20FA3F7C02F65DC5C5559ECA0EA95A18C93ED0D
                                                    SHA-512:209333554E8EF6062F5CCC7888EE6E7DCBB4948EF69301FC245EBEB9788615E1EA9DFF9E0962475A54D52C84861A6F7B6B210DA12DB4001F7CED371381677F44
                                                    Malicious:false
                                                    Preview:Vert Loop 20m 50 Ohm -1..*..14.05..***Wires***..5..2.267e-16,.3.7,.-1.89,.-2.607e-16,.-2.185,.-1.89,.0.001,.-1..-7.480e-16,.-4.07,.-1.89,.-7.480e-16,.-4.07,.1.54,.0.001,.-1..-7.480e-16,.-4.07,.1.54,.2.267e-16,.3.7,.1.54,.0.001,.-1..2.267e-16,.3.7,.1.54,.2.267e-16,.3.7,.-1.89,.0.001,.-1..-2.607e-16,.-2.185,.-1.89,.-7.480e-16,.-4.07,.-1.89,.0.001,.-1..*** Source ***..1,.1..w5b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.5.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):420
                                                    Entropy (8bit):4.656022644542147
                                                    Encrypted:false
                                                    SSDEEP:6:CwX18CnmDiC3mCnp5C3pIRD5zDIR8DikWCUxMK/TvQOQv/KlswvNiFABCv:CO8h2GVE8tr4TLSvClswlGABCv
                                                    MD5:55045A72202001A011D4B1F8AEB56C7D
                                                    SHA1:B6818051592702A8C54E6CAC44216DE496D37CC2
                                                    SHA-256:62F855C60A9D5FA9F7C10D45BBDC84DFDC3210B31E5663C4D88680B02A2B061A
                                                    SHA-512:95C3BE01488D84E19FD6CCD554659D3CA809D8BC38DBA67E4F56FFB069C016D75F5F0D347EBC5B2E972375C3FD885A48561303E98638BE510700852894105826
                                                    Malicious:false
                                                    Preview:Vert Loop 20m 50 Ohm..*..14.15..* ....... *..4..2.267e-16,.3.7,.1.9,.-6.800e-16,.-3.7,.1.9,.0.001,.-1..-6.800e-16,.-3.7,.1.9,.-6.800e-16,.-3.7,.-1.84,.0.001,.-1..-6.800e-16,.-3.7,.-1.84,.2.267e-16,.3.7,.-1.84,.0.001,.-1..2.267e-16,.3.7,.-1.84,.2.267e-16,.3.7,.1.9,.0.001,.-1..*** ...... ***..1,.1..w2c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.20.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):381
                                                    Entropy (8bit):4.34238684823167
                                                    Encrypted:false
                                                    SSDEEP:6:CFYbR9TlHB7qlU7Iw7VjTBqZHj7vPzqIAG3oD2Aw8FABDy:CFYbR9TlHglTIjT4YG34wUABDy
                                                    MD5:D9A0B8339F0F93798E08BA74C1E7E727
                                                    SHA1:93D6715E4A03E9F0407955A6064985960168F8FE
                                                    SHA-256:A873EE33BEAD223266F84B03C1A335C4F17DB19B1ED66623DD49A8863C74F985
                                                    SHA-512:E027EAACAFC5C9BDADA10CA6832636A630AF0587D83BD58C25392A1B6D23E8B8CB6593EA2249A42D5EBED7FF79097A46DB3ED4DC80172FE44EE821158C1D6AF0
                                                    Malicious:false
                                                    Preview:Vert Loop 20m..*..14.15..***Wires***..4..0.0,.-2.79,.-2.79,.0.0,.2.79,.-2.79,.0.001,.-1..0.0,.2.79,.-2.79,.0.0,.2.79,.2.79,.0.001,.-1..0.0,.2.79,.2.79,.0.0,.-2.79,.2.79,.0.001,.-1..0.0,.-2.79,.2.79,.0.0,.-2.79,.-2.79,.0.001,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):744
                                                    Entropy (8bit):4.0269620867832465
                                                    Encrypted:false
                                                    SSDEEP:6:4VFlbCVVkNY87VEP77VFq087ETD77VTBoV7VTDUTBI7vJ500Y7Pq02KJ5087GtLc:sFJQVGiqbjs5G34wUABDy
                                                    MD5:729FCBDE1E5EF84DBFEF32BAD7621221
                                                    SHA1:43F380116DCD051CBDCB8ACB1AEE76F1A66414C4
                                                    SHA-256:D59812CB95A48C300ADF17B8C183776CE5957580F7A4BFF478771ECEDACC37BD
                                                    SHA-512:83E5E75098EF21006DA5911004B50E868859A3EE62DAD08A4ABAA3BB84367A2708024EF6B2A598CBF518BE2CE88DECEBD5B12D9784F5CD40DFC531300C8CEA65
                                                    Malicious:false
                                                    Preview: Vert Loop 20m..*..14.05..***Wires***..12..0.0,.-2.5,.-2.5,.0.0,.-0.92,.-3.46,.0.001,.-1..0.0,.-2.5,.2.5,.0.0,.-3.46,.0.92,.0.001,.-1..0.0,.-2.5,.2.5,.0.0,.-0.92,.3.46,.0.001,.-1..0.0,.2.5,.2.5,.0.0,.3.46,.0.92,.0.001,.-1..0.0,.3.46,.-0.92,.0.0,.2.5,.-2.5,.0.001,.-1..0.0,.3.46,.0.92,.0.0,.3.46,.-0.92,.0.001,.-1..0.0,.0.92,.3.46,.0.0,.2.5,.2.5,.0.001,.-1..0.0,.-0.92,.3.46,.0.0,.0.92,.3.46,.0.001,.-1..0.0,.-3.46,.-0.92,.0.0,.-2.5,.-2.5,.0.001,.-1..0.0,.-3.46,.0.92,.0.0,.-3.46,.-0.92,.0.001,.-1..0.0,.0.92,.-3.46,.0.0,.2.5,.-2.5,.0.001,.-1..0.0,.-0.92,.-3.46,.0.0,.0.92,.-3.46,.0.001,.-1..*** Source ***..1,.1..w12c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):420
                                                    Entropy (8bit):4.208803469401147
                                                    Encrypted:false
                                                    SSDEEP:12:6D4VXkDgHM1FdFhMWFpgHM1F4MikHMeG34wTVyBDy:Q4vkFdFhRF2kF4EjQz
                                                    MD5:9A06981F92E615B635D50D1400B97920
                                                    SHA1:D8E386BDFF1E0874CDA514FF1DCFFDA260E2D076
                                                    SHA-256:AEB447A74EC57659690EC7808D3CCFEDD1AB0BB5D77D2E7DFFB55F006F11CD72
                                                    SHA-512:F332815ECA274D8D4261720C5E58F1511F883BB4C5EADF1A2741E8A0E73EBEEC58CCE4A2A17273F492235D4CC1097846E4E917214781A5519AA3C0036CE6B9C8
                                                    Malicious:false
                                                    Preview:..*..14.25..***Wires***..5..0.0,.-2.2,.2.0,.0.0,.2.2,.2.0,.8.000e-04,.-1..0.0,.-4.4,.-2.0,.0.0,.4.4,.-2.0,.8.000e-04,.-1..0.0,.4.4,.-2.0,.0.0,.2.2,.2.0,.8.000e-04,.-1..0.0,.-4.4,.-2.0,.0.0,.-3.79,.-0.89,.8.000e-04,.-1..0.0,.-3.79,.-0.89,.0.0,.-2.2,.2.0,.8.000e-04,.-1..*** Source ***..1,.1..w5b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.5.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):373
                                                    Entropy (8bit):4.376246684724097
                                                    Encrypted:false
                                                    SSDEEP:6:VmXioAbRdgzsge7nsgArk7mM6B87FBzgeqZH3HiwvPzqIAG3oD2AwTVyBDy:VmX8bRdgzsgqsg3609gVuG34wTVyBDy
                                                    MD5:D58B1A886117949DD42C398973CE7605
                                                    SHA1:0DC0A990BA24ABB9BF2B1CBF5A0548109371FBEF
                                                    SHA-256:496FBEB27E88A6385967E138AD0F7B02B914BD74DB724B640EB665A2F18C3B4C
                                                    SHA-512:EC03176F18CF9369CA7C5252505D96F11D2B79076CAFF2A3948F7D3C87065FFCEC2831A1A23014CAA199873A749486154B9441D221EDD589E776CC4DE3A8D960
                                                    Malicious:false
                                                    Preview:Vert Delta 20m..*..14.15..***Wires***..4..0.0,.3.76,.2.17,.0.0,.-3.76,.2.17,.0.001,.-1..0.0,.-3.76,.2.17,.0.0,.0.0,.-4.3,.0.001,.-1..0.0,.0.0,.-4.3,.0.0,.2.81,.0.66,.0.001,.-1..0.0,.2.81,.0.66,.0.0,.3.76,.2.17,.0.001,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.5.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):333
                                                    Entropy (8bit):4.421185752798106
                                                    Encrypted:false
                                                    SSDEEP:6:VmXioAbcV1z2e7n2A4he79hJeqZHj7vPzqIAG3oD2Aw8FABDy:VmX8bcLz2q2CNYG34wUABDy
                                                    MD5:72B3286CF35D6E57504E59570ED14906
                                                    SHA1:2616CB030C0AD6FC025FF4FF2365F3A4AFEE13C1
                                                    SHA-256:3DEB7126C795AB325607236F34729AE30045553FE30183E9B10AFD0DA36B7696
                                                    SHA-512:2D73840944519A4760CF8E8F702CD7CDAF51484114570D1B6AA59E71B47F34AA27C4EB0A3F872BDD0686EC9793E1D39A0B6B666C1BA32FCC7C20DD0E14DBCB87
                                                    Malicious:false
                                                    Preview:Vert Delta 20m..*..14.15..***Wires***..3..0.0,.3.76,.-2.17,.0.0,.-3.76,.-2.17,.0.001,.-1..0.0,.-3.76,.-2.17,.0.0,.0.0,.4.34,.0.001,.-1..0.0,.0.0,.4.34,.0.0,.3.76,.-2.17,.0.001,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):369
                                                    Entropy (8bit):4.247329804291271
                                                    Encrypted:false
                                                    SSDEEP:6:CFYbRIh0hAi74hA8whe77hVhAi7JhA8hheqZHd0vPzqIAG3oD2Aw8FABDy:CFYbRIh0hMhShQhVhNhnhLVG34wUABDy
                                                    MD5:FC5980D7B9EDAF48113E41C032DC8B90
                                                    SHA1:5D43873885D7F9F896462B6668D5506E81273677
                                                    SHA-256:DE20E0BFAAD4B6B354F0BCFB0C1CDDBD8D0CC35FF193A6D7B2381AEFF1DBA904
                                                    SHA-512:71395D9873F9704F3B4CE4FC2174D4D3B5990DB5A3B1D99E64F374A65C8D693097A4E70A26861A7FA7B21E735F11AF7B96A271C64E4FA5E944E0F5ED855084B3
                                                    Malicious:false
                                                    Preview:Vert Loop 20m..*..14.15..***Wires***..4..0.0,.0.0,.-3.95,.0.0,.3.95,.0.0,.0.001,.-1..0.0,.3.95,.0.0,.0.0,.0.0,.3.95,.0.001,.-1..0.0,.0.0,.3.95,.0.0,.-3.95,.0.0,.0.001,.-1..0.0,.-3.95,.0.0,.0.0,.0.0,.-3.95,.0.001,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):482
                                                    Entropy (8bit):4.250093147178685
                                                    Encrypted:false
                                                    SSDEEP:12:h8hlCp0zQLDf1BfrKQLDfBfrNOG34wMDy:AlCp0zo1BfuoBfB28
                                                    MD5:C19F8E455DAD4846BD37613A1843F3BD
                                                    SHA1:E29C33F67FCC4CB4C7E9CC58D825E502AFEEF00E
                                                    SHA-256:98BED7958392090752A253167175050A4E911A13E0EEFF8C611DD479BB91BE77
                                                    SHA-512:1C334A98CC547862CF44DD53BD0D7189B6DD142C4DCD8D4499CD669B9A04B5F388275043E7A8D260E02D0DA806679EF0C2AEB2498F213B9E5BB978012E78F016
                                                    Malicious:false
                                                    Preview:loop 80m..*..3.75..***Wires***..6..0.0,.5.0,.19.5,.-3.0,.-15.0,.17.5,.0.001,.-1..5.5,.-20.0,.12.5,.-3.0,.-15.0,.17.5,.0.001,.-1..0.0,.-17.5,.7.0,.8.610e-17,.-5.0,.3.0,.0.001,.-1..0.0,.5.0,.19.5,.1.722e-16,.12.5,.10.0,.0.001,.-1..5.5,.-20.0,.12.5,.0.0,.-17.5,.7.0,.0.001,.-1..8.610e-17,.-5.0,.3.0,.1.722e-16,.12.5,.10.0,.0.001,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.4.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):545
                                                    Entropy (8bit):4.1444055221697695
                                                    Encrypted:false
                                                    SSDEEP:12:xLbMT5+MT50xhIMk58MD+hIMr2u+hIM+28MSYG34wZvDy:xLbc+cQO/8C+Oi2u+OF28y2+
                                                    MD5:D3D6EAE95468D0B7D37219A07B19CB75
                                                    SHA1:4986A98C4AA5E11FA0890BD4D642BBF8B8A58E90
                                                    SHA-256:268990E02075BA19728E9B14EC93B643C0C56893249BD95CEC2F6876A49653AA
                                                    SHA-512:73E339507C8E1C3FF98763F3BB746D62950AEEFAE4557E3B2E3108FC76B8834D2B26409BDF9E2FF930753F7B5B699E3E30793EA5E57568526AF37FCBB681DE7F
                                                    Malicious:false
                                                    Preview:..*..28.5..***Wires***..7..0.0,.1.28,.0.0,.0.0,.-1.28,.1.568e-16,.8.000e-04,.-1..0.0,.1.28,.-2.56,.0.0,.1.28,.0.0,.8.000e-04,.-1..0.0,.1.28,.-2.56,.0.0,.-1.28,.-2.56,.8.000e-04,.-1..0.0,.-1.28,.-2.56,.0.0,.-1.28,.1.568e-16,.8.000e-04,.-1..0.0,.1.28,.0.0,.0.0,.1.28,.2.56,.8.000e-04,.-1..0.0,.1.28,.2.56,.0.0,.-1.28,.2.56,.8.000e-04,.-1..0.0,.-1.28,.2.56,.0.0,.-1.28,.1.568e-16,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.10.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):559
                                                    Entropy (8bit):4.154152533232144
                                                    Encrypted:false
                                                    SSDEEP:6:x3bHLAXK5TAMvoMBLIJAMvonKqRAMvPKqnK5TAMvMLA8YAMvzKfAMvPKFK5TAMGi:xLH7MMnHMXMCMMUjMNMFMMSYG34wZvDy
                                                    MD5:D42B67CA88B1453F9BEB538C23276590
                                                    SHA1:3FAA1950B4F985A091A52AFFEE429EA579103661
                                                    SHA-256:11FFBFDA06496E6F8B9AD0190482265ADBE9AF29764CB74BEC36E1A54ED95AC2
                                                    SHA-512:1ABEC6AE25A6F03D18C51C34603E31762A445F411B1D4086D9EF1151F4530F18CC90109429130DAF65A08FB5477BEFEEAA32F3036F50CBCA24AAEF45D34A63FC
                                                    Malicious:false
                                                    Preview:..*..28.5..***Wires***..7..0.0,.0.915,.0.0,.0.0,.-0.915,.1.121e-16,.8.000e-04,.-1..0.0,.0.915,.-3.25,.0.0,.0.915,.0.0,.8.000e-04,.-1..0.0,.0.915,.-3.25,.0.0,.-0.915,.-3.25,.8.000e-04,.-1..0.0,.-0.915,.-3.25,.0.0,.-0.915,.1.121e-16,.8.000e-04,.-1..0.0,.0.915,.0.0,.0.0,.0.915,.3.25,.8.000e-04,.-1..0.0,.0.915,.3.25,.0.0,.-0.915,.3.25,.8.000e-04,.-1..0.0,.-0.915,.3.25,.0.0,.-0.915,.1.121e-16,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.10.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1087
                                                    Entropy (8bit):3.8344270889157914
                                                    Encrypted:false
                                                    SSDEEP:24:S7iI6IFJIkzJIkzIIdIDoohQiIuaII/dUHhTiIyHu8iI4h8H73K:MT7Qve6DjhQTui/dUHhTTyHu8T4h8H7K
                                                    MD5:70864F10E6F97BED9E3872018D9A6CF5
                                                    SHA1:45C87746EA05913D25CA3A8077C1E42322C26B2D
                                                    SHA-256:0848FCCD45F28B04CFDFB71B363A4DC467EE647B07339E11E2FA4978E1A9AE12
                                                    SHA-512:BB3B07703847EE3E4B221908C21719106A4B9791742769A4B057DBCDB0AB6BA9E83792E3FB679B031BD6F9987C209675D33162623B1F17D518B1AF02FDEC6E49
                                                    Malicious:false
                                                    Preview:Hentenna with opel line tune ..*..28.5..***Wires***..18..0.0,.-0.9,.-2.4,.0.0,.-0.05,.-2.4,.8.000e-04,.-1..0.0,.-0.9,.0.0,.0.0,.-0.9,.2.4,.8.000e-04,.-1..0.0,.-0.9,.2.4,.0.0,.0.9,.2.4,.8.000e-04,.-1..0.0,.0.9,.0.0,.0.0,.0.9,.2.4,.8.000e-04,.-1..0.0,.0.9,.0.0,.0.0,.0.9,.-2.4,.8.000e-04,.-1..0.0,.-0.9,.0.0,.0.0,.-0.9,.-2.4,.8.000e-04,.-1..0.0,.-0.9,.0.0,.0.0,.-0.05,.0.0,.8.000e-04,.-1..0.0,.0.05,.0.0,.0.0,.0.9,.0.0,.8.000e-04,.-1..0.0,.-0.05,.-2.4,.0.0,.0.05,.-2.4,.8.000e-04,.-1..0.0,.0.05,.-2.4,.0.0,.0.9,.-2.4,.8.000e-04,.-1..0.0,.-0.05,.0.0,.0.0,.-0.05,.-1.37,.8.000e-04,.-1..0.0,.0.05,.0.0,.0.0,.0.05,.-1.37,.8.000e-04,.-1..0.0,.-0.05,.-1.37,.0.0,.-0.05,.-2.0,.8.000e-04,.-1..0.0,.-0.05,.-2.0,.0.0,.-0.05,.-2.4,.8.000e-04,.-1..0.0,.0.05,.-1.37,.0.0,.0.05,.-2.0,.8.000e-04,.-1..0.0,.0.05,.-2.0,.0.0,.0.05,.-2.4,.8.000e-04,.-1..0.0,.-0.05,.-1.37,.0.0,.0.05,.-1.37,.8.000e-04,.-1..0.0,.-0.05,.-2.0,.0.0,.0.05,.-2.0,.8.000e-04,.-1..*** Source ***..1,.1..w17c,.0.0,.1.0..*** Load ***..0,.1..*** Seg
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):531
                                                    Entropy (8bit):4.023959586841193
                                                    Encrypted:false
                                                    SSDEEP:12:xLK5MJ5woMJ5BhMUQMJzMMJxM6MS3QXG34wZyBDy:xLK5k5wok5BhlQkzMkxxg2z
                                                    MD5:E96A3C3AC6160EA574F4D5F86673721A
                                                    SHA1:8DA8054D79FEDA7BF0B015A5C0B3F824CC49E6CC
                                                    SHA-256:81406684C1DEFA73EB6FF5619520BA22B48F19F166E433DCAD0474C8BA813A4C
                                                    SHA-512:F592CA292CDBF298E1D8344B73927C00453F12CBF548EAE28ACFC039AD49A9D90942709F8E29CFFBBC5D32E28ADDC5C745AEFCE866B0F7653BD85E042AD063E6
                                                    Malicious:false
                                                    Preview:..*..28.5..***Wires***..7..0.0,.0.9,.0.0,.0.0,.-0.9,.0.0,.8.000e-04,.-1..0.0,.0.9,.-2.6,.0.0,.0.9,.0.0,.8.000e-04,.-1..0.0,.0.9,.-2.6,.0.0,.-0.9,.-2.6,.8.000e-04,.-1..0.0,.-0.9,.-2.6,.0.0,.-0.9,.0.0,.8.000e-04,.-1..0.0,.0.9,.0.0,.0.0,.0.9,.2.6,.8.000e-04,.-1..0.0,.0.9,.2.6,.0.0,.-0.9,.2.6,.8.000e-04,.-1..0.0,.-0.9,.2.6,.0.0,.-0.9,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w1c,.0,.2.15,.0.0,.300.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.10.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):633
                                                    Entropy (8bit):4.058852795465852
                                                    Encrypted:false
                                                    SSDEEP:12:73XL64++HM4XvMA2M68+vMPvGM4nMWRaM3eM42HMZG34wZmlDy:jbN+Klvp2k+vcG5BRap862mI
                                                    MD5:8B4707D7089DA55C8EC26B44E2957642
                                                    SHA1:10A4CC67A96C232F8022115EAFEFCB4EBA147023
                                                    SHA-256:7C29C67C76369C7E502AA4052726DB117AB5B464BACF106D92029FB86B12389E
                                                    SHA-512:F8D445EE909B875A3157C400CFFACBD40F6F5DE7E66C15140F7345DCF6DABDDF59936F5D8076D852E4A156AC70854658A8F1EB063BDC56BC339BB910669CFE93
                                                    Malicious:false
                                                    Preview:Twin Rhomb..*..28.5..***Wires***..9..0.0,.1.98,.1.98,.0.0,.0.02,.0.0,.8.000e-04,.-1..0.0,.-0.02,.0.0,.0.0,.-1.98,.1.98,.8.000e-04,.-1..0.0,.-1.98,.1.98,.0.0,.0.0,.3.96,.8.000e-04,.-1..0.0,.0.0,.3.96,.0.0,.1.98,.1.98,.8.000e-04,.-1..0.0,.0.02,.0.0,.0.0,.1.98,.-1.88,.8.000e-04,.-1..0.0,.-0.02,.0.0,.0.0,.-1.98,.-1.88,.8.000e-04,.-1..0.0,.1.98,.-1.88,.0.0,.0.0,.-3.96,.8.000e-04,.-1..0.0,.0.0,.-3.96,.0.0,.-1.98,.-1.88,.8.000e-04,.-1..0.0,.-0.02,.0.0,.0.0,.0.02,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w9c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.10.0,.1,.75.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):753
                                                    Entropy (8bit):4.168742932440488
                                                    Encrypted:false
                                                    SSDEEP:12:7gji/y++HM4XvMA2M68+vMP0dM4vMRA8GM3eMWRaMreMRAiMQrsLSvClswlzvCv:Ny+Klvp2k+vLdNqRGpBRahqRZ4lsYE
                                                    MD5:6C8D13217D11DECF4412102D7A19B46D
                                                    SHA1:384C9EDFC8A7B4991E83658A724A5ED77967F086
                                                    SHA-256:BD58D80619A4AB9984FE2CA89AF601A860F001A8FB5DF017AFA2B4765FD8E03A
                                                    SHA-512:F96D1BF3BE6D287EF602D8AAE7B0433DCAA285524E3638FA43B2C89920B11808C83C060F68FC7E64E1F2DAC54037B5E9F6611085AD453AD3BDE1971EAFFA5E7B
                                                    Malicious:false
                                                    Preview:Twin Rhomb - hentenna DL2KQ..*..18.12..* ....... *..11..0.0,.1.98,.1.98,.0.0,.0.02,.0.0,.8.000e-04,.-1..0.0,.-0.02,.0.0,.0.0,.-1.98,.1.98,.8.000e-04,.-1..0.0,.-1.98,.1.98,.0.0,.0.0,.3.96,.8.000e-04,.-1..0.0,.0.0,.3.96,.0.0,.1.98,.1.98,.8.000e-04,.-1..0.0,.0.02,.0.0,.0.0,.1.42,.-1.32,.8.000e-04,.-1..0.0,.-0.02,.0.0,.0.0,.-1.42,.-1.32,.8.000e-04,.-1..0.0,.1.42,.-1.32,.0.0,.1.98,.-1.88,.8.000e-04,.-1..0.0,.0.0,.-3.96,.0.0,.-1.98,.-1.88,.8.000e-04,.-1..0.0,.1.98,.-1.88,.0.0,.0.0,.-3.96,.8.000e-04,.-1..0.0,.-1.42,.-1.32,.0.0,.-1.98,.-1.88,.8.000e-04,.-1..0.0,.1.42,.-1.32,.0.0,.-1.42,.-1.32,.8.000e-04,.-1..*** ...... ***..1,.1..w11c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.10.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):534
                                                    Entropy (8bit):4.156248927515364
                                                    Encrypted:false
                                                    SSDEEP:12:9vg3hMWcJsDhMrD+hMrDrMbJsDgMNMbJsD2DhMTL7G34wZvDy:RooJsFycy3AJss4AJsaFil2+
                                                    MD5:9739D30D716B226066458A9DC404E6F3
                                                    SHA1:C9789D7D37E4E48AC91A6B7D187B42F55F5FA990
                                                    SHA-256:F57E17FCBA90E59E20905DC4A97A13EC5339B8F28CAE5F362740176A37B5E5FD
                                                    SHA-512:AADF83B9A70466F02FB86A94B7BB59DC99378A0233E750B650A293AA00FBDBAD6D4D48C649C1B2742C24C8A34E46D41B516FBD3CBA87F96C9D738E15FCD45E1F
                                                    Malicious:false
                                                    Preview:Twin Delta Loop..*..28.5..***Wires***..7..0.0,.1.85,.3.3,.0.0,.-1.85,.3.3,.8.000e-04,.-1..0.0,.-1.85,.3.3,.0.0,.-0.04,.0.0,.8.000e-04,.-1..0.0,.0.04,.0.0,.0.0,.1.85,.3.3,.8.000e-04,.-1..0.0,.0.04,.0.0,.0.0,.1.85,.-3.3,.8.000e-04,.-1..0.0,.-0.04,.0.0,.0.0,.-1.85,.-3.3,.8.000e-04,.-1..0.0,.-1.85,.-3.3,.0.0,.1.85,.-3.3,.8.000e-04,.-1..0.0,.-0.04,.0.0,.0.0,.0.04,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.10.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):644
                                                    Entropy (8bit):4.176049729424135
                                                    Encrypted:false
                                                    SSDEEP:12:9C2c6xMtJsDhMrDsMrDRMbJsDG3MxMrYMQMr3MZG34wZvDy:ceKJsFy4ylAJsA4x7Y62+
                                                    MD5:0A2422B5D5EA931C2C8CBBDD9F58F44D
                                                    SHA1:875331FB967ABA528379898A3507DD531692682E
                                                    SHA-256:5FF6B2FA410D308BB3D8C5C9B3A896AEC28A08FF4D908F3151F71E3947888AFE
                                                    SHA-512:D420B3878C15A8EB6AA49472FF32980BB8B8A1F28038E962B6E9324B39CE9D57A10FF018AAB4935BAD843028B7F14BE205CF760F5182EC5A3EF466BE17264051
                                                    Malicious:false
                                                    Preview:Twin Delta Loop - hentenna DL2KQ..*..21.225..***Wires***..9..0.0,.1.9,.3.3,.0.0,.-1.9,.3.3,.8.000e-04,.-1..0.0,.-1.9,.3.3,.0.0,.-0.04,.0.0,.8.000e-04,.-1..0.0,.0.04,.0.0,.0.0,.1.9,.3.3,.8.000e-04,.-1..0.0,.0.04,.0.0,.0.0,.0.6,.-1.1,.8.000e-04,.-1..0.0,.-0.04,.0.0,.0.0,.-0.64,.-1.1,.8.000e-04,.-1..0.0,.-1.9,.-3.3,.0.0,.1.9,.-3.3,.8.000e-04,.-1..0.0,.-0.64,.-1.1,.0.0,.-1.9,.-3.3,.8.000e-04,.-1..0.0,.0.6,.-1.1,.0.0,.1.9,.-3.3,.8.000e-04,.-1..0.0,.0.6,.-1.1,.0.0,.-0.64,.-1.1,.8.000e-04,.-1..*** Source ***..1,.1..w9c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.10.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):402
                                                    Entropy (8bit):4.49628366663681
                                                    Encrypted:false
                                                    SSDEEP:6:vXhD1co/bRWk7PT25k7AjNk7AjJT27qZHx9vPzqIAG3oD2Awg0bBDy:JRZ/bRWjtjNLjAAOG34wvDy
                                                    MD5:536B41536C1FFE4563774656F0648993
                                                    SHA1:69E2B12CF0FB9E40CDE1F62912F72D391976FF09
                                                    SHA-256:5FFC80DABC7F7FFD26C54E797A956D301330E42534AFCBC9A02E1E9D60D43790
                                                    SHA-512:95FC5F6F5C12702D1F64D1C4A39FD5CD543296AAAA2CCFFD2612546B2284A8B67F9CDD9ED838DBA6463787F81CFE77AB37CB70DE277A478CDF6415C5A2782804
                                                    Malicious:false
                                                    Preview:V-polarisation Delta EY8MM..*..1.84..***Wires***..4..0.0,.0.24,.59.68,.0.0,.32.0,.17.0,.0.001,.-1..0.0,.-24.7,.27.15,.0.0,.0.24,.59.68,.0.001,.-1..0.0,.-32.0,.17.0,.0.0,.32.0,.17.0,.0.001,.-1..0.0,.-32.0,.17.0,.0.0,.-24.7,.27.15,.0.001,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.112.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):402
                                                    Entropy (8bit):4.49628366663681
                                                    Encrypted:false
                                                    SSDEEP:6:vXhD1co/bRXB0jA7zi26BO7L6jA7LMgi27qZHx9vPzqIAG3oD2Awg0bBDy:JRZ/bRGjY/n6jWMg/AOG34wvDy
                                                    MD5:0085980BD849505275BC5259D659311B
                                                    SHA1:1B45F7263AAE49A8D5D61EC7371FFEFAC851F73A
                                                    SHA-256:CD12FCB2F22A596106493350B648CA7870CB8FCCC057FB9F9822B1DD3BDFEAB1
                                                    SHA-512:8BC9C7B449A907A9A3BCA882221C83AC87C5759E8041D7DFD751A1FFBF94313D6024E6A00593D31B92865583312BD1663B1BB5688C71E5DF84E6E66DFDA6A434
                                                    Malicious:false
                                                    Preview:V-polarisation Delta EY8MM..*..1.84..***Wires***..4..0.0,.-0.24,.59.68,.0.0,.-32.0,.17.0,.0.001,.-1..0.0,.24.7,.27.15,.0.0,.-0.24,.59.68,.0.001,.-1..0.0,.32.0,.17.0,.0.0,.-32.0,.17.0,.0.001,.-1..0.0,.32.0,.17.0,.0.0,.24.7,.27.15,.0.001,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.112.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):621
                                                    Entropy (8bit):3.9415118380134984
                                                    Encrypted:false
                                                    SSDEEP:12:Tblmq57N677BGEUjiXUs/+/0l+/0DUHrxZLkwv5S6vzylswnV1zLCv:Tpmbp7T2Xvzylsqy
                                                    MD5:86429C03148BF9157A6DB8EAF4685B4A
                                                    SHA1:2889EE693572ADC9343204B621134CCA4536D8B7
                                                    SHA-256:2C1CEBC0CE22710B032583C5B5F899440E65760B1E0D8E18D008AA4D22C4F547
                                                    SHA-512:7E19457BF994DE1C16FB4B52E0DA514D6D20BB157C0F41D93FFF7BC6B4ECFC1DD4A80CDB455E3EF321F5A77F303F6144ADAAF3306EF8606B1D2FBF24D085FA7C
                                                    Malicious:false
                                                    Preview:1\4 GP with LC tuner..*..7.05..* ....... *..9..0.0,.0.0,.2.0,.10.6,.0.0,.2.0,.0.001,.-1..0.0,.0.0,.2.0,.0.0,.10.6,.2.0,.0.001,.-1..0.0,.0.0,.2.0,.-10.6,.0.0,.2.0,.0.001,.-1..0.0,.0.0,.2.0,.0.0,.-10.6,.2.0,.0.001,.-1..0.0,.0.0,.2.0,.0.0,.0.0,.2.04,.0.02,.-1..0.0,.0.0,.2.07,.0.0,.0.0,.12.5,.0.02,.-1..0.0,.0.0,.2.07,.0.0,.0.0,.2.04,.0.001,.4..0.0,.0.0,.2.0,.0.02,.0.0,.2.02,.0.001,.4..0.02,.0.0,.2.02,.0.0,.0.0,.2.04,.0.001,.4..*** ...... ***..1,.1..w5c,.0.0,.1.0..*** ........ ***..2,.1..w9c,.0,.0.0,.470.0,.0.0..w7c,.0,.0.75,.0.0,.200.0..*** ........ ***..800,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.5.0,.3,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):423
                                                    Entropy (8bit):4.641228078380481
                                                    Encrypted:false
                                                    SSDEEP:12:2dKM8wD+MXpAJMXpJJMQroLLSvClswnVyBCv:7HwCiAJiJJZoFlsqd
                                                    MD5:8411FDABB1801BB1494B3B7C47A95FC2
                                                    SHA1:150D21806117902BE82EBE7816200E95D83841E0
                                                    SHA-256:51CEE7EC1601AC9DA1467E334589667143DF32D3E358690954A04A45358DD795
                                                    SHA-512:7C9BFD44BDBE8514FC55574BECC800480A084C454240970B52CA3256CCDD829323257C8284CECA4E3DB48FABB3CF46994AEEBCF2A9BF8AE2B640B6D7E135BFDF
                                                    Malicious:false
                                                    Preview:GP with slope radials..*..14.15..* ....... *..4..0.0,.0.0,.0.0,.0.0,.0.0,.5.233258,.8.000e-04,.-1..0.0,.0.0,.0.0,.4.495437,.0.0,.-2.595442,.8.000e-04,.-1..0.0,.0.0,.0.0,.-2.247719,.3.893163,.-2.595442,.8.000e-04,.-1..0.0,.0.0,.0.0,.-2.247719,.-3.893163,.-2.595442,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.5.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):496
                                                    Entropy (8bit):3.9853010295092113
                                                    Encrypted:false
                                                    SSDEEP:6:RbjhAgU2i7khA8uAi7rA8fCi7WC8fJ7W/k7/SS7rA8kqZH/2LOvPzqIAG3oD2Awv:FjhpRh4HEhML7G34wxk3Dy
                                                    MD5:7CC47596FACEBA5BABE05F0D0E83DA8F
                                                    SHA1:2C3F0EBC04791FF5120BA4A1DFE05B404F6E07E5
                                                    SHA-256:12D03BD3F4E48476489549321A96EF9513D7C828917DB0601A93D8F78D5EF7A4
                                                    SHA-512:253348525607139F683A4AC4D2EC2FF1CDCDD229BC316D9377E4110E05A69A9B9E637094D7096427FD0F0E5CF3DB7C8084EC146BA089A457884854ACED7CE6B5
                                                    Malicious:false
                                                    Preview:L/2 GP..*..28.5..***Wires***..7..0.0,.3.11,.0.0,.0.0,.3.1,.5.1,.0.001,.-1..0.0,.3.11,.0.0,.0.0,.0.59,.0.0,.0.001,.-1..0.0,.0.59,.0.0,.0.0,.0.45,.0.0,.0.001,.-1..0.0,.0.45,.0.0,.0.0,.0.45,.-0.05,.0.001,.-1..0.0,.0.45,.-0.05,.0.0,.0.59,.-0.05,.0.001,.-1..0.0,.0.59,.-0.05,.0.0,.3.11,.-0.05,.0.001,.-1..0.0,.0.59,.0.0,.0.0,.0.59,.-0.05,.0.001,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.3.0,.4,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):499
                                                    Entropy (8bit):4.68426385849891
                                                    Encrypted:false
                                                    SSDEEP:12:LJ3dFZWKcVRGOWroLLNfvzasw7P3CSNMxeg3IfAn:lpWFvWoNTasyPDmxDYfAn
                                                    MD5:738DD67DD5F8D55435E388F3ACC051F7
                                                    SHA1:82E9758728C03DE008549518198D98C10CA6CA0A
                                                    SHA-256:3B3E35E6F55A1117829EF862936316BB2F1D44CA49517D5A850648B9A89F1894
                                                    SHA-512:D1F211A13497A14490AEC00CDFFB87114CE5BD8EFC9F2E185550F0EE6CB6D9EF2C26A117510D61544F8A75CF1C8BFBD18EBB2F68F8F398F6583B7D6857F2D447
                                                    Malicious:false
                                                    Preview: Asimm GP 28.5MHz (SWR <1.5 28... 29,7)..*..28.5..* ....... *..5..0.0,.0.0,.0.0,.0.0,.0.0,.3.8,.0.016,.-1..0.0,.0.0,.0.0,.0.55,.0.55,.0.0,.0.005,.-1..0.0,.0.0,.0.0,.0.55,.-0.55,.0.0,.0.005,.-1..0.0,.0.0,.0.0,.-0.55,.0.55,.0.0,.0.005,.-1..0.0,.0.0,.0.0,.-0.55,.-0.55,.0.0,.0.005,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.0..*** ........ ***..800,.80,.2.0,.16..*G/H/M/R/AzEl/X*..2,.1.0,.1,.112.5,.120,.60,.0..### ........ ###..Feeding 50 Ohm via lambda/4 transformer 75 Ohm...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):478
                                                    Entropy (8bit):4.6250032206852145
                                                    Encrypted:false
                                                    SSDEEP:12:LJ3dFZS/cVmoQjp0roLLNfvzasw76CSNMxe3y:lpSEBoNTasyCmxmy
                                                    MD5:CDAAB60CEEBC5AD8142100B6B11E20C4
                                                    SHA1:87361BF14225A9CC2E7FCDC6ECF57BB402B2C2E7
                                                    SHA-256:31AAE63ADEAC71CCA0F069188BE22A9D677CE29C892DD459721332D1AE0A3CB3
                                                    SHA-512:AED068E5267FE30308C942419EDFD37A01B7129E8030671585727576C32F962CDA40F076DE3462AF0E48508E7B1DDA4EB071AA0FF12E9ED5ECA501315559A819
                                                    Malicious:false
                                                    Preview: Asimm GP 28.5MHz (SWR <1.5 BW>2,5 MHz)..*..28.5..* ....... *..5..0.0,.0.0,.0.0,.0.0,.0.0,.4.2,.0.016,.-1..0.0,.0.0,.0.0,.0.42,.0.42,.0.0,.0.005,.-1..0.0,.0.0,.0.0,.0.42,.-0.42,.0.0,.0.005,.-1..0.0,.0.0,.0.0,.-0.42,.0.42,.0.0,.0.005,.-1..0.0,.0.0,.0.0,.-0.42,.-0.42,.0.0,.0.005,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.0..*** ........ ***..800,.80,.2.0,.16..*G/H/M/R/AzEl/X*..2,.1.0,.1,.200.0,.120,.60,.0..### ........ ###..Feeding 50 Ohm via balun 1:4...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):325
                                                    Entropy (8bit):4.460216354010942
                                                    Encrypted:false
                                                    SSDEEP:6:el8A5886IdXa58eKJAMv58NKJAMQWCUd0K/TvQOQv/KlswvPnVyBCv:FgX8MsMQroLLSvClswnVyBCv
                                                    MD5:673925FCD1E19B71475A73980E7888C4
                                                    SHA1:90E5124A982890CE05A2FC2E61397DCB4A9F5917
                                                    SHA-256:00A6A9585D41620E764FE68AD7B19F2D7E45F35D27A9A5EF2F74D774BAD56CFB
                                                    SHA-512:666252AAC82102B961C40514BD313FBCFA4130B42C9971606C08F388658C9A017A53DEDC1B637C5CB7916E6B6C734A06C0098DC83E1C4DFFC8BE44CE7F836D99
                                                    Malicious:false
                                                    Preview:Asymm GP..*..14.05..* ....... *..3..0.0,.0.0,.0.0,.0.0,.0.0,.6.828185,.0.01,.-1..0.0,.0.0,.0.0,.0.0,.-3.456769,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.3.456769,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.5.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):414
                                                    Entropy (8bit):4.110943594259203
                                                    Encrypted:false
                                                    SSDEEP:6:khHBB04ZcVrc862Cv58Zi758XMi75Xvdi75888crWCU8KK/TvU8ifVQv/KlswvPp:khjZcVgHkurrxZLx1vClsw1ABCv
                                                    MD5:50041B8CE944073E1A52327F67C61290
                                                    SHA1:16A26B667E1318492162A458E2B33643ED7406BF
                                                    SHA-256:1A0D7A0D8E5134D49519962CE660808889B59DAEBAE33EB0A056D163BF553841
                                                    SHA-512:4C8E78D11DAD6921D27AE6CD3D8A5B6CB2D0226C701EDA4376DD21651B5C5F6BF95D6A7AAD8A135278077B014C541906F9418A26D1BFEDA6CF3D9C9499F0E711
                                                    Malicious:false
                                                    Preview:CB 5/8 lambda..*..27.0..* ....... *..5..0.0,.0.0,.0.02,.0.0,.0.0,.6.6,.0.01,.-1..0.0,.0.0,.0.0,.0.4,.0.3,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.-0.5,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.-0.4,.0.3,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.02,.0.01,.-1..*** ...... ***..1,.1..w5c,.0.0,.1.0..*** ........ ***..1,.1..w5c,.0,.3.43,.0.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.3.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1537
                                                    Entropy (8bit):3.9171941101787238
                                                    Encrypted:false
                                                    SSDEEP:48:ain9I7iiKiGB+vinB8iWBAiXB+zfrGItIBaITIGIBXdIUIB+pIB0IB8imIgIB+BU:Pa7ef2LIf7qpUHsZdDHlNdnzcwiBm
                                                    MD5:92DD9529ED533D929EFF1E3EA8469E5D
                                                    SHA1:BE32F49D2A4814BA2C15F6FED4B9AE6FCD7DC057
                                                    SHA-256:EDB879401920EDD9C24B11FEF924E1EE9BC09D012507C4022C59F692B7C91290
                                                    SHA-512:3385FDC9986C78519C90CC256BA2691BE859D2CC6A88C275330B3B33BA3D5B47641417B1C0737C538773D446EE363A137C2C9ABC8E39414913D8435480F7284D
                                                    Malicious:false
                                                    Preview:Conus 14-45 MHz..*..14.15..* ....... *..25..0.1,.0.04,.0.08,.0.1,.-0.04,.0.08,.8.000e-04,.-1..1.54,.0.64,.3.48,.1.54,.-0.64,.3.48,.8.000e-04,.-1..0.1,.-0.04,.0.08,.0.04,.-0.1,.0.08,.8.000e-04,.-1..0.04,.-0.1,.0.08,.-0.04,.-0.1,.0.08,.8.000e-04,.-1..-0.04,.-0.1,.0.08,.-0.1,.-0.04,.0.08,.8.000e-04,.-1..-0.1,.-0.04,.0.08,.-0.1,.0.04,.0.08,.8.000e-04,.-1..-0.1,.0.04,.0.08,.-0.04,.0.1,.0.08,.8.000e-04,.-1..-0.04,.0.1,.0.08,.0.04,.0.1,.0.08,.8.000e-04,.-1..0.04,.0.1,.0.08,.0.1,.0.04,.0.08,.8.000e-04,.-1..1.54,.-0.64,.3.48,.0.64,.-1.54,.3.48,.8.000e-04,.-1..0.64,.-1.54,.3.48,.-0.64,.-1.54,.3.48,.8.000e-04,.-1..-0.64,.-1.54,.3.48,.-1.54,.-0.64,.3.48,.8.000e-04,.-1..-1.54,.-0.64,.3.48,.-1.54,.0.64,.3.48,.8.000e-04,.-1..-1.54,.0.64,.3.48,.-0.64,.1.54,.3.48,.8.000e-04,.-1..-0.64,.1.54,.3.48,.0.64,.1.54,.3.48,.8.000e-04,.-1..0.64,.1.54,.3.48,.1.54,.0.64,.3.48,.8.000e-04,.-1..-0.04,.0.1,.0.08,.-0.64,.1.54,.3.48,.8.000e-04,.-1..-0.1,.0.04,.0.08,.-1.54,.0.64,.3.48,.8.000e-04,.-1..-0.1,.-0.04,.0.08,.-
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):3296
                                                    Entropy (8bit):3.7148749485249066
                                                    Encrypted:false
                                                    SSDEEP:96:AZakkm4J7p1m0UzZQUAZBJGJB25JVrarPOz31g/1SiX:AZakkm4J7p1m0UzZQUAZ3gQJiOz31g/D
                                                    MD5:168114DA23CD10E8D2189BDD8620E919
                                                    SHA1:8A4253E8EBC2235A98EB254D7D79708F323EBBA7
                                                    SHA-256:8E314E32760E3163A8318048340703E52FE38F47512BC89ADC4BCA0100604F76
                                                    SHA-512:7A77ECB5CBC30ED67EF89B9702F460E7A960842D17ED7D3BB0F4A01F7E8DB0ED171FF3615EDFDF903343DDC576DD67F55B3F550E4A24B8E0E1AC69954322BA79
                                                    Malicious:false
                                                    Preview:Discone..*..14.05..* ....... *..65..0.12,.-0.05,.6.43,.0.12,.0.0,.6.43,.0.007,.-1..0.12,.0.05,.6.43,.0.08,.0.08,.6.43,.0.007,.-1..0.05,.0.12,.6.43,.0.0,.0.12,.6.43,.0.007,.-1..-0.05,.0.12,.6.43,.-0.08,.0.08,.6.43,.0.007,.-1..-0.12,.0.05,.6.43,.-0.12,.0.0,.6.43,.0.007,.-1..-0.12,.-0.05,.6.43,.-0.08,.-0.08,.6.43,.0.007,.-1..-0.05,.-0.12,.6.43,.0.0,.-0.12,.6.43,.0.007,.-1..0.05,.-0.12,.6.43,.0.08,.-0.08,.6.43,.0.007,.-1..0.12,.-0.05,.6.37,.0.12,.0.0,.6.37,.0.001,.-1..0.12,.0.05,.6.37,.0.08,.0.08,.6.37,.0.001,.-1..0.05,.0.12,.6.37,.0.0,.0.12,.6.37,.0.001,.-1..-0.05,.0.12,.6.37,.-0.08,.0.08,.6.37,.0.001,.-1..-0.12,.0.05,.6.37,.-0.12,.0.0,.6.37,.0.001,.-1..-0.12,.-0.05,.6.37,.-0.08,.-0.08,.6.37,.0.001,.-1..-0.05,.-0.12,.6.37,.0.0,.-0.12,.6.37,.0.001,.-1..0.05,.-0.12,.6.37,.0.08,.-0.08,.6.37,.0.001,.-1..0.12,.0.05,.6.43,.0.12,.0.05,.6.37,.0.001,.-1..0.12,.0.0,.6.37,.2.96,.0.0,.0.96,.0.001,.-1..0.0,.0.12,.6.37,.0.0,.2.96,.0.96,.0.001,.-1..-0.12,.0.0,.6.37,.-2.96,.0.0,.0.96,.0.001,.-1..0.0,.-0.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1365
                                                    Entropy (8bit):3.9419440170234483
                                                    Encrypted:false
                                                    SSDEEP:24:N8bIQ6PthoSfaRHhv1rQjh5QrhqOQxDkN2davcwuY:AIQ6PthoSfaRHhv1Gh5QrhqOQxDkNIdY
                                                    MD5:0F10FABD83E78D9D7D2094CC66FC1AC5
                                                    SHA1:ECDF52C46AF5A1F017574AE16F954CBE7EE51FF3
                                                    SHA-256:721D1CAA52DB895F9FAF987E395D6C6EAC1224FB3F80E6D8AF0B2981F3A4033D
                                                    SHA-512:05EBC488FED0B86CB4161543CA91967A09A3D026AC6AE91F4F3F44C404BFC4EA1614DDCB191CA33B899D37607F0C2EED3DEA0ED717F03191AADCA41D0E148C6D
                                                    Malicious:false
                                                    Preview:F Quad 14-25 MHz..*..14.15..***Wires***..22..0.0,.-0.02,.0.09,.0.0,.0.02,.0.09,.8.000e-04,.-1..0.0,.0.02,.0.09,.0.0,.0.72,.3.61,.8.000e-04,.-1..0.0,.0.02,.0.09,.0.0,.0.05,.0.09,.8.000e-04,.-1..0.0,.0.05,.0.09,.0.0,.1.44,.2.89,.8.000e-04,.-1..0.0,.0.05,.0.09,.0.0,.0.09,.0.09,.8.000e-04,.-1..0.0,.0.09,.0.09,.0.0,.2.17,.2.17,.8.000e-04,.-1..0.0,.-0.02,.0.09,.0.0,.-0.72,.3.61,.8.000e-04,.-1..0.0,.-0.02,.0.09,.0.0,.-0.05,.0.09,.8.000e-04,.-1..0.0,.-0.05,.0.09,.0.0,.-1.44,.2.89,.8.000e-04,.-1..0.0,.-0.05,.0.09,.0.0,.-0.09,.0.09,.8.000e-04,.-1..0.0,.-0.09,.0.09,.0.0,.-2.17,.2.17,.8.000e-04,.-1..0.0,.0.0,.0.04,.0.0,.0.0,.4.33,.0.01,.-1..0.0,.0.0,.0.04,.0.0,.0.09,.0.09,.8.000e-04,.-1..0.0,.0.0,.4.33,.0.0,.0.72,.3.61,.8.000e-04,.-1..0.0,.0.0,.4.33,.0.0,.-0.72,.3.61,.8.000e-04,.-1..0.0,.4.33,.0.0,.0.0,.2.17,.2.17,.8.000e-04,.-1..0.0,.-4.33,.0.0,.0.0,.-2.17,.2.17,.8.000e-04,.-1..0.0,.0.72,.3.61,.0.0,.1.44,.2.89,.8.000e-04,.-1..0.0,.1.44,.2.89,.0.0,.2.17,.2.17,.8.000e-04,.-1..0.0,.-0.72,.3.61,.0.0,
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):2773
                                                    Entropy (8bit):3.9411691959357107
                                                    Encrypted:false
                                                    SSDEEP:48:5w2RZw4f3tOUodogHwa2P1ZpvuFFE43oA25BmRJgvnI4uL4Y10B4CXFQGz6ZGw8z:D3tOUaQmU43Enn/UL4Y1t5M
                                                    MD5:9240DE81B7C304E8BD90EB5A254FCAFE
                                                    SHA1:2D37BC91C2BA8BCD0798072F0AE7D73FE5D80252
                                                    SHA-256:D36EA3ED5EFE7E3C895545DFA22E6DEBC4F946138ACDA548E5D0A7BD406BAFC9
                                                    SHA-512:401D95CBB1C71C0ED931FE227AAB56DD2D09537900278C6C7CED5C60FEFBBF476279BCD3897CC13D632D00B9F8263FEA6D241CCEA204C53032B98C6E58707F2B
                                                    Malicious:false
                                                    Preview:WB14-50 MHz..*..14.05..***Wires***..41..1.225e-18,.0.02,.0.0,.1.225e-18,.0.02,.0.1,.0.001,.-1..6.126e-18,.0.1,.0.1,.6.126e-17,.1.0,.1.033333,.0.015,.-1..-1.838e-17,.-0.1,.0.1,.-1.838e-16,.-1.0,.1.033333,.0.015,.-1..1.838e-16,.3.0,.3.0,.1.103e-16,.1.8,.3.0,.0.001,.-1..1.103e-16,.1.8,.3.0,.3.675e-17,.0.6,.3.0,.0.001,.-1..3.675e-17,.0.6,.3.0,.-1.103e-16,.-0.6,.3.0,.0.001,.-1..-1.103e-16,.-0.6,.3.0,.-3.308e-16,.-1.8,.3.0,.0.001,.-1..-3.308e-16,.-1.8,.3.0,.-5.513e-16,.-3.0,.3.0,.0.001,.-1..3.675e-18,.0.06,.0.1,.3.675e-17,.0.6,.1.033333,.0.001,.-1..1.225e-18,.0.02,.0.1,.1.225e-17,.0.2,.1.033333,.0.001,.-1..-3.675e-18,.-0.02,.0.1,.-3.675e-17,.-0.2,.1.033333,.0.001,.-1..-1.103e-17,.-0.06,.0.1,.-1.103e-16,.-0.6,.1.033333,.0.001,.-1..-1.838e-16,.-1.0,.1.033333,.-3.675e-16,.-2.0,.2.016667,.0.015,.-1..-3.675e-16,.-2.0,.2.016667,.-5.513e-16,.-3.0,.3.0,.0.015,.-1..-1.103e-16,.-0.6,.1.033333,.-2.205e-16,.-1.2,.2.016667,.0.001,.-1..-2.205e-16,.-1.2,.2.016667,.-3.308e-16,.-1.8,.3.0,.0.001,.-1..-3.675e-
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):590
                                                    Entropy (8bit):3.9269241420886565
                                                    Encrypted:false
                                                    SSDEEP:6:C003b6fIRrVUA5XRrVUA50RVUA59RVUA5X4MaUA58M5MaUgCMHpkGTUN4MpwkGTe:/Y6xC2aHpk1Vpwk16kJkL5vG34w3mlDy
                                                    MD5:47ECDD6E54281AF8205A707076A7B9D0
                                                    SHA1:1CBE1D51C949515B47C2177D5399E9661AB7CAAE
                                                    SHA-256:BDA1C3FB859DE1CA68D64071FD225E82A23104C71E158FFE7369BD9DE89B5043
                                                    SHA-512:A13B5A058B437AE8D271B8ADB7696BCC9E3B7B906F6D544477F18E6C5CE467EB09979846669BBEF752D4FBA896296CF17E1D4D557F2AFB440B6B4B7CF0FA6CBE
                                                    Malicious:false
                                                    Preview:Folded GP 10m..*..28.5..***Wires***..9..0.0,.0.0,.0.0,.-1.84,.1.84,.0.0,.0.0015,.-1..0.0,.0.0,.0.0,.1.84,.1.84,.0.0,.0.0015,.-1..0.0,.0.0,.0.0,.1.84,.-1.84,.0.0,.0.0015,.-1..0.0,.0.0,.0.0,.-1.84,.-1.84,.0.0,.0.0015,.-1..0.0,.0.0,.0.0,.-0.1,.0.0,.0.1,.0.0015,.-1..0.0,.0.0,.0.0,.0.1,.0.0,.0.1,.0.0015,.-1..0.1,.0.0,.0.1,.0.1,.0.0,.2.54,.0.0015,.-1..-0.1,.0.0,.0.1,.-0.1,.0.0,.2.54,.0.0015,.-1..-0.1,.0.0,.2.54,.0.1,.0.0,.2.54,.0.0015,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.1,.75.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):619
                                                    Entropy (8bit):4.055358774152478
                                                    Encrypted:false
                                                    SSDEEP:12:F67Th+h+iTLTiT9z2BHp0/Vpw0x60Up0P5vG34w3vDy:FIz2BHW/VPx33hRj
                                                    MD5:867963EBEE22D6F00D2098AA73C9AF55
                                                    SHA1:DF71DE0598605D86C33B8561C349D167302410A8
                                                    SHA-256:40F23EA5B28EF11645C74DEAFFC7C8E9DFA4762695E0DD609388338F3E8AF94D
                                                    SHA-512:FB6FF5889A725F431484DC3C382A568DE67749E4F46393ABD4268BA3EDCDE8724AC790EA846E1BE6C1C4A16A50D391FE71C423719DDE302A4923B198109268D4
                                                    Malicious:false
                                                    Preview:Folded GP 10m 50 Ohm..*..28.5..***Wires***..9..0.0,.0.0,.0.0,.-1.838478,.1.838478,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.1.838478,.1.838478,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.1.838478,.-1.838478,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.-1.838478,.-1.838478,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.-0.1,.0.0,.0.1,.0.001,.-1..0.0,.0.0,.0.0,.0.1,.0.0,.0.1,.0.001,.-1..0.1,.0.0,.0.1,.0.1,.0.0,.2.53,.0.01,.-1..-0.1,.0.0,.0.1,.-0.1,.0.0,.2.53,.0.001,.-1..-0.1,.0.0,.2.53,.0.1,.0.0,.2.53,.0.001,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):328
                                                    Entropy (8bit):4.350119968008546
                                                    Encrypted:false
                                                    SSDEEP:6:/FGhcV5883AMFsD28I1AMvI01AMGZHd0vPzqIAG3oYM2AwgvDy:NGhcCMFsJMwlMQVG3MwADy
                                                    MD5:A67259FACD89058161E43AE67EEB26E5
                                                    SHA1:223517B74B15C99B7B78BEBD2750829E7A69CC1C
                                                    SHA-256:9363791E518E57CE67D8450B17125F7211791B581468D5C90CDDFA45F0DE62F6
                                                    SHA-512:530879C02E4BCCC1224F0986D8B8FDE4A7B629BA6571142CC3EAB1182035544F55ECC7EFC89251488D138092B24B24AEDE6BEB4802EC626C1651E1AF3443C4DE
                                                    Malicious:false
                                                    Preview: folded GP..*..3.75..***Wires***..3..0.0,.0.0,.0.0,.0.0,.0.0,.19.2,.8.000e-04,.-1..0.2,.0.0,.0.0,.0.2,.0.0,.19.2,.8.000e-04,.-1..0.0,.0.0,.19.2,.0.2,.0.0,.19.2,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):419
                                                    Entropy (8bit):4.534730659390397
                                                    Encrypted:false
                                                    SSDEEP:6:/FHrhRB/AAM8SSZsAMv50kAMBBZsAMGZHd0vPzqIAG3oYM2AwgvDVw6lVn:NHrhRLM8SqhMAMBXhMQVG3MwADyG5
                                                    MD5:F2AA7C9B68F3C576C550E997C202486A
                                                    SHA1:6D5258856985AB5CCEB9C0EC7A352AF3520FA3B1
                                                    SHA-256:B0E88C5598743497EDB7E29C60BD24E818D1BB14541132E046E6C18EFE88F6FB
                                                    SHA-512:B80B862652110EC594BF9AA6B2400A46A58C887C5D9A1386D38B2026B71842D3D69BF470D320AFB8EC1A72E6BFF38277B0E52C1CE664DD97B12714244320CB5B
                                                    Malicious:false
                                                    Preview: folded GP 50 Ohm..*..3.75..***Wires***..4..0.0,.0.0,.0.0,.-8.75,.0.0,.5.25,.8.000e-04,.-1..-8.75,.0.0,.5.25,.0.0,.0.0,.12.75,.8.000e-04,.-1..0.0,.0.0,.0.0,.8.75,.0.0,.5.25,.8.000e-04,.-1..8.75,.0.0,.5.25,.0.0,.0.0,.12.75,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..BW>150 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):411
                                                    Entropy (8bit):4.50807742807784
                                                    Encrypted:false
                                                    SSDEEP:6:/FAhRBzAMK2AAMv5CAMuAAMGZHd0vPzqIAG3oYM2AwgmlDVw6jOtK:NAhRyMKmMlMuMQVG3MwPlDykCK
                                                    MD5:0B8A1B7A4A655A101F2E60E814544A91
                                                    SHA1:92AFB1E8D6E7DB731148EE55610E906DCEDE8370
                                                    SHA-256:353739076BEB087831B99827C8B4D22B73B52814DDCAE97307F89686AECB33A2
                                                    SHA-512:F444662DF9E1DC0277A29A2BBCBD5C59B9E056A4CC2E2B6482D8D2EE04FAC270C48C9209700C9182FD85F540FD6FBA65B042C2778573FB485DFC07B17E7B2105
                                                    Malicious:false
                                                    Preview: folded GP 75 Ohm..*..3.75..***Wires***..4..0.0,.0.0,.0.0,.-7.5,.0.0,.7.0,.8.000e-04,.-1..-7.5,.0.0,.7.0,.0.0,.0.0,.14.75,.8.000e-04,.-1..0.0,.0.0,.0.0,.7.5,.0.0,.7.0,.8.000e-04,.-1..7.5,.0.0,.7.0,.0.0,.0.0,.14.75,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.75.0,.120,.60,.0.0..### Comment ###..BW>220 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):344
                                                    Entropy (8bit):4.472869499789803
                                                    Encrypted:false
                                                    SSDEEP:6:/Fb8hcipGX/GQI75885IkpGlNAMGZHd0vPzqIAG3oYM2AwgvDy:NIhc2MQVG3MwADy
                                                    MD5:393B1BCC73665599048F7F92FC117045
                                                    SHA1:5741F42E4E2C7E14A3BAAA0380E0FF0218A1E59E
                                                    SHA-256:A66381DD229629590CDCA3EE6A130EA91BA21A28A6E55B1B6EDE100D768AC4A5
                                                    SHA-512:39AD4E0DBFC4C3C3798088652324D66E5B4B584D68105D5587435E50658DBA0A24D83FFF522F3108B2B26CE48A646183131F30EAB423973007EFC5239F6B26BA
                                                    Malicious:false
                                                    Preview: folded GP long..*..3.75..***Wires***..3..1.685e-15,.27.5,.0.0,.1.685e-15,.27.5,.10.5,.0.03,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.10.5,.0.03,.-1..1.685e-15,.27.5,.10.5,.0.0,.0.0,.10.5,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):821
                                                    Entropy (8bit):4.194355738694934
                                                    Encrypted:false
                                                    SSDEEP:12:Bn5twq6ALHVhhHhAGrsLzA3vz6k+swaLCSN3P:TtR6A/zH3h+spF
                                                    MD5:2A24161C751C8CA79692E377EA7F9DBB
                                                    SHA1:9BB7FED427FB863426B43316E00C0D625AEBAE29
                                                    SHA-256:E16E9D599B29009376D3059B730B0E218F85E19DD480DC15DD5970EFC68E6A83
                                                    SHA-512:184923500AC6C5ED598D33A34044C2C33D30E494D148391E40279D3B5ECF1BBB7E09B15D916BB2C193BCA462CC2EEC600E9CDF4AE1DE6E2C8359ECAFC83F99A1
                                                    Malicious:false
                                                    Preview:160 m vertical with grounded tower ..*..1.835..* ....... *..12..0.0,.0.0,.0.2,.0.0,.0.0,.5.3,.0.025,.-1..0.0,.0.0,.16.6,.12.0,.0.0,.11.0,.0.001,.-1..0.0,.0.0,.16.6,.-12.0,.0.0,.11.0,.0.001,.-1..0.0,.0.0,.16.6,.12.0,.-2.5,.11.0,.0.001,.-1..0.0,.0.0,.16.6,.12.0,.2.5,.11.0,.0.001,.-1..0.0,.0.0,.16.6,.-12.0,.-2.5,.11.0,.0.001,.-1..0.0,.0.0,.16.6,.-12.0,.2.5,.11.0,.0.001,.-1..0.0,.0.0,.5.3,.0.0,.0.0,.16.6,.0.025,.-1..0.0,.0.0,.5.3,.0.3,.0.0,.5.3,.0.001,.-1..0.3,.0.0,.0.2,.0.3,.0.0,.5.3,.0.001,.-1..0.3,.0.0,.0.2,.0.0,.0.0,.0.2,.0.025,.-1..0.0,.0.0,.0.2,.0.0,.0.0,.0.0,.0.025,.-1..*** ...... ***..1,.1..w11c,.0.0,.1.0..*** ........ ***..2,.1..w11c-1,.0,.0.0,.765.0,.0.0..w12c,.1,.5.0,.0.0..*** ........ ***..800,.80,.1.1,.16..*G/H/M/R/AzEl/X*..2,.0.0,.3,.50.0,.120,.60,.0..### ........ ###..BW 100 kHz..Load 2 - GND loss..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):371
                                                    Entropy (8bit):4.673148553737142
                                                    Encrypted:false
                                                    SSDEEP:6:GQzoXohbfj588+Td703NZHF0LOvPopcpQnqkIAG3oD2AwgvDVw6E7S:qAbfjChs+UXOG34wADy57S
                                                    MD5:49935900A312748FB35EDF820D7117DC
                                                    SHA1:1924EFF48CE8AD2E1EC3A5EDFAC17D6C772EE0C3
                                                    SHA-256:AB9E36A1D58D598EECB743FE3AE806FD768469B59F088844019F72FE7683B194
                                                    SHA-512:8C2D331FE7F015B4F87D7E3B5B656BA4356CC2CECA696C15EC86E518F8624C5C57F1C1BF383A19F88DB3BEACC774283DFE97B5609610E73145EBBF12EEC72D90
                                                    Malicious:false
                                                    Preview:AWP+microradial..*..14.15..***Wires***..2..0.0,.0.0,.0.0,.0.0,.0.0,.2.9,.0.02,.-1..0.0,.0.0,.2.9,.0.0,.0.0,.3.15,.0.04,.-1..*** Source ***..1,.1..w1e,.0.0,.1.0..*** Load ***..2,.1..w2b,.0,.11.55,.0.0,.300.0..w1b1,.1,.5.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..BW>250 kHz..Load 2 is GND loss...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):447
                                                    Entropy (8bit):4.356273536343303
                                                    Encrypted:false
                                                    SSDEEP:6:1b4Vr88+Td7CS0K7eLWZG0K7657SZHF0LOvPHKkIAG3oD2AwgvDVwFU:1b4VQht0wPE0wg/OG34wADyFU
                                                    MD5:3799BDCBE7DC92D99B8C22404687F0E2
                                                    SHA1:8D46D7FA0D57049020855B91E868C21DD68FBE66
                                                    SHA-256:2195F666939DACCCB83958B488B42198E33DCA3EF1DAABEDC826ACC7D5AF187B
                                                    SHA-512:403388FEBE778C405E7BE9AFFB9544943F45BD6EF21EA786610CB8B0EA004B886D6964CB532E38406463F1374AF3633EFBF2A77FB94EDEDAAE51BC5FD66CB416
                                                    Malicious:false
                                                    Preview:AWP..*..14.15..***Wires***..5..0.0,.0.0,.0.0,.0.0,.0.0,.2.9,.0.02,.-1..0.0,.0.0,.2.9,.-1.32,.0.0,.2.9,.0.003,.-1..0.0,.0.0,.2.9,.1.32,.0.0,.2.9,.0.003,.-1..0.0,.0.0,.2.9,.0.0,.1.32,.2.9,.0.003,.-1..0.0,.0.0,.2.9,.0.0,.-1.32,.2.9,.0.003,.-1..*** Source ***..1,.1..w1e,.0.0,.1.0..*** Load ***..1,.1..w1b,.1,.5.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..Load is GND loss...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):917
                                                    Entropy (8bit):4.267956600847512
                                                    Encrypted:false
                                                    SSDEEP:24:pABy82myLrtmltq3L3ttTmLtRs8GspYBn:uBAgayJRslsEn
                                                    MD5:1BF0124236517C4F33AC8FA2F390A436
                                                    SHA1:8EBD2F275972433111C91F908A95DF58EA42F38E
                                                    SHA-256:92FAB5C9ECD27C8794D96D5D00028B76D5B0EA204E582A2B977C1507AA44DB27
                                                    SHA-512:6272F5A1E96EAD27425A71211D8B864D072E1DBA76AF27D736012DBDE1B7C6051DAD346D983770E38F395272EE403D723963BAC20B4B7D9F0E8FC0B49A70EB84
                                                    Malicious:false
                                                    Preview:GP80 m. Grounded tower with HF Yagi on the top. Gamma match..*..3.75..***Wires***..14..0.0,.0.0,.0.2,.0.0,.0.0,.4.1,.0.05,.-1..0.0,.-5.2,.6.5,.0.0,.0.0,.6.5,.0.012,.-1..0.0,.0.0,.6.5,.0.0,.5.2,.6.5,.0.012,.-1..3.0,.-5.4,.6.5,.3.0,.0.0,.6.5,.0.012,.-1..3.0,.0.0,.6.5,.3.0,.5.4,.6.5,.0.012,.-1..-3.0,.-5.0,.6.5,.-3.0,.0.0,.6.5,.0.012,.-1..-3.0,.0.0,.6.5,.-3.0,.5.0,.6.5,.0.012,.-1..0.0,.0.0,.6.5,.-3.0,.0.0,.6.5,.0.017,.-1..0.0,.0.0,.6.5,.3.0,.0.0,.6.5,.0.017,.-1..0.2,.0.0,.0.2,.0.2,.0.0,.4.1,.0.001,.-1..0.0,.0.0,.4.1,.0.0,.0.0,.6.5,.0.05,.-1..0.0,.0.0,.4.1,.0.2,.0.0,.4.1,.0.05,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.2,.0.05,.-1..0.2,.0.0,.0.2,.0.0,.0.0,.0.2,.0.05,.-1..*** Source ***..1,.1..w14c,.0.0,.1.0..*** Load ***..2,.1..w14c,.0,.0.0,.360.0,.0.0..w13c,.1,.5.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.120,.60,.0.0..### Comment ###..BW (SWR<2) 290 kHz..Load 2 - GND loss..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):446
                                                    Entropy (8bit):4.720059410396829
                                                    Encrypted:false
                                                    SSDEEP:6:07yThcVdVQ3dSVQ7jVfIqZHd0vPFxTlHznTkIAG3oD2AwgmlDVwJFirj:04hcwlgxTlHzTOG34wPlDyJGj
                                                    MD5:33D26344098B46D89E7A86636FFD8479
                                                    SHA1:8EAE83AFD0BD6BA0C38F82A4AA324149F7AB225E
                                                    SHA-256:0CAEE482B7485ACF4A4A8B564B7B81A5353EAF88892CDAD4E7D0D809353D3255
                                                    SHA-512:9752F535BCF24A09115D2BCF2757E651508F93DCAF8B3DEDE3B8411B58D9201F0F77873FEF367BFE0BE7F21C4A4929FEF64F9CFEA20935A61A2370743AB832C9
                                                    Malicious:false
                                                    Preview:GND tower shunt feed..*..3.75..***Wires***..3..0.0,.-15.0,.0.0,.8.882e-16,.17.5,.8.7,.0.001,.-1..1.776e-15,.50.0,.0.0,.8.882e-16,.17.5,.8.7,.0.001,.-1..0.0,.17.5,.0.0,.8.882e-16,.17.5,.8.7,.0.03,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..3,.1..w2b,.1,.5.0,.0.0..w3b,.1,.5.0,.0.0..w1b,.1,.5.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.75.0,.120,.60,.0.0..### Comment ###..All loads are GND loss..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):529
                                                    Entropy (8bit):5.1001882705886725
                                                    Encrypted:false
                                                    SSDEEP:12:9qLRLYMchM7MB3s8OG34wVDyVFra0dOnAY:9qLB6g1knAY
                                                    MD5:AF160BA61EA792880232064500327388
                                                    SHA1:2F1CE1B67FFAD302480C51270DF2CDE761321921
                                                    SHA-256:702E06B17A234ED3EF27C7891591F3E4B49894260D46F88C3C28958897D01CE3
                                                    SHA-512:40C46E6087F1F6DCDA9D04570C4770994DA0EE2E8FA560EA0108551C289B6ECF30F0DCF9E7746F5473A3774DBE9ABFEEC4188A4B1521E9119127909D48F715FC
                                                    Malicious:false
                                                    Preview:GP-windom (c) DL2KQ..*..7.05..***Wires***..4..0.0,.0.0,.0.0,.0.0,.0.0,.0.6,.0.001,.-1..0.0,.0.0,.0.6,.1.072e-15,.17.5,.3.6,.0.001,.-1..1.072e-15,.17.5,.0.0,.1.072e-15,.17.5,.3.6,.0.02,.-1..1.072e-15,.17.5,.3.6,.1.072e-15,.17.5,.10.4,.0.02,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w3b,.1,.5.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.400.0,.120,.60,.0.0..### Comment ###............. ...., ... ........ ............. ..... ..... .... ..... ............Load is GND loss..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):491
                                                    Entropy (8bit):4.968659845218727
                                                    Encrypted:false
                                                    SSDEEP:12:9qLRL1dMduDdh6+dzdylrc6x8OG34we9DyVqfbd0:9qLB1CGO+t0j5fp0
                                                    MD5:65ECA704946BFD3E72CA2132BBE070C3
                                                    SHA1:17D98BDD9BC73FB074BBA8DE71AF7BDBE8F1062E
                                                    SHA-256:4BDB62AE02C88C1A399CEE9D7B64996702B7011C0FD34BF02E5CE4D1C9A8219A
                                                    SHA-512:2AD6D67EF9354AC71046D843B58F43F94A8655A68B62140E4007384398563F361D1158409986CCCF1E0001DB2B48882C8296E28959EFA409348D284EAAB90456
                                                    Malicious:false
                                                    Preview:GP-windom (c) DL2KQ..*..7.05..***Wires***..4..0.0,.0.0,.0.0,.0.0,.0.0,.0.6,.0.001,.-1..0.0,.0.0,.0.6,.2.328e-15,.38.0,.4.7,.0.001,.-1..2.328e-15,.38.0,.0.0,.2.328e-15,.38.0,.4.7,.0.075,.-1..2.328e-15,.38.0,.4.7,.2.328e-15,.38.0,.10.4,.0.075,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w3b,.1,.5.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.500.0,.120,.60,.0.0..### Comment ###............. ....... ........ ..........Load is GND loss...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):721
                                                    Entropy (8bit):5.188753446044949
                                                    Encrypted:false
                                                    SSDEEP:12:9qLb1dyXuduDdyXvdyBdGd1gdA3G34wbDyVm4kZDv1PL:9qLb1w+Gw/wBwAkg5L
                                                    MD5:920AB04F77178065F68689FEC5E4FD98
                                                    SHA1:80EF8328B9BD0D2C7B376BC0B343C6ABB69769A4
                                                    SHA-256:53DCEE18FC93EB70DDD437CCBCBA59AFCE6C3EA20C5E6563AF2981CB2325157E
                                                    SHA-512:5720263DDA96B65BB4AEBAF696B8CEB3F94F52BD1BE0A174145D92ECDBF900BCCDC33EC1044E6830607BF73F7AB8B2D2C1767303C4F2AA09C3A29B6550626C94
                                                    Malicious:false
                                                    Preview:GP-windom (c) DL2KQ..*..7.05..***Wires***..6..0.0,.0.0,.0.0,.0.0,.0.0,.0.6,.0.001,.-1..0.0,.0.0,.0.6,.2.328e-15,.38.0,.3.5,.0.001,.-1..2.328e-15,.38.0,.0.0,.2.328e-15,.38.0,.3.5,.0.02,.-1..2.328e-15,.38.0,.3.5,.2.328e-15,.38.0,.8.0,.0.02,.-1..2.328e-15,.38.0,.8.0,.-2.0,.38.0,.8.0,.0.01,.-1..2.328e-15,.38.0,.8.0,.2.0,.38.0,.8.0,.0.01,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w3b,.1,.10.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.400.0,.120,.60,.0.0..### Comment ###............. ..... ...... ........ ..... ....., .. . ......... (........ .. ........) ........ ............. ........ ....... ..... - ....... ....... - .. ....... ............Load is GND loss...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):519
                                                    Entropy (8bit):4.890689789991628
                                                    Encrypted:false
                                                    SSDEEP:12:9qLRL1dRduDdmd2Ddd4EFwHzOG34we9DywYF:9qLB17GIcDHVFF+
                                                    MD5:F0F43DB8FC479E8339BB7CF8BA868284
                                                    SHA1:C8B275D8E869F9692ADFCAA0A4A16A67C7A15D63
                                                    SHA-256:B7DDEB3930299D240A42412BE362BC1FC82D8FB28D39CC9456A109B4A9259850
                                                    SHA-512:B74905F325E7743F0BB390F7733E331AE38C7AC346C7A6154F3607071A1BBF4372F5DF41F9A7E8C9241C238218565A594A7A1E662439CF3A722CF8BEF5E1A048
                                                    Malicious:false
                                                    Preview:GP-windom (c) DL2KQ..*..7.05..***Wires***..4..0.0,.0.0,.0.0,.0.0,.0.0,.0.6,.0.001,.-1..0.0,.0.0,.0.6,.2.328e-15,.38.0,.9.5,.0.001,.-1..2.328e-15,.38.0,.0.0,.2.328e-15,.38.0,.9.5,.0.02,.-1..2.328e-15,.38.0,.9.5,.2.328e-15,.38.0,.12.0,.0.02,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..2,.1..w2e1,.0,.13.0,.0.0,.0.0..w3b,.1,.5.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.500.0,.120,.60,.0.0..### Comment ###....... ........... ..... 0,3 ..... ..........Load is GND loss...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):708
                                                    Entropy (8bit):5.377272960831696
                                                    Encrypted:false
                                                    SSDEEP:12:9qLRL1dyjRduDdyjmdyjgdyv8OG34wVDyCihPxG/xoFWxrgrPsa07g1:9qLB1wjRGwjmwjgEPhPxG/xo0xrgLsG1
                                                    MD5:429426E50A06E82259CE2FCC4EC70520
                                                    SHA1:B7B69785A3AC4372EB8E01000FB65F31F203BFC9
                                                    SHA-256:2BBB1390AE223E4391C1926AC13F1EFD5673D4BE43F5DF6DF15054C2896A1035
                                                    SHA-512:14AD4DF3E9342134F5F4E34C2D51656862634EA1EF17303151A1B2A92C2C17E61AF484308163ED30F28493CE12E7ED4AC29135804FF50C60EF5B336C0F70378A
                                                    Malicious:false
                                                    Preview:GP-windom (c) DL2KQ..*..7.05..***Wires***..4..0.0,.0.0,.0.0,.0.0,.0.0,.0.6,.0.001,.-1..0.0,.0.0,.0.6,.2.328e-15,.38.0,.3.0,.0.001,.-1..2.328e-15,.38.0,.0.0,.2.328e-15,.38.0,.3.0,.0.02,.-1..2.328e-15,.38.0,.3.0,.2.328e-15,.38.0,.10.2,.0.02,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w3b,.1,.5.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.400.0,.120,.60,.0.0..### Comment ###....... (.....) ........... . 0,25 ............. ..... .. ............. ...... ........ .. ..... . ............. ..... ..... ..... ....... ...... ....... ..... . ......... ............. ..... ............ ......... - ............ ..... ........... . ...... ....Load is GND loss..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1185
                                                    Entropy (8bit):4.195688991227802
                                                    Encrypted:false
                                                    SSDEEP:24:PEYABibXf2HLzHCGzvtzOQws5t7jUliCjaxTGUKvy/Vs5OrB3lVG:PEXBiAJmsvYlitjsyB3lVG
                                                    MD5:9D9A57536C6321BBA3FCB3CDB6D6BB65
                                                    SHA1:1597DDF9C6BF236D3E39034543E37C0F390CC25F
                                                    SHA-256:554E4E1231282477EBD3819760E7398B61A324E329F0B202B8BBBCAF3BF294C0
                                                    SHA-512:65B164B5ADA48F0E25506CCBF2A12C9DB51A80AA7A718CEDE24E7BBB9BFAFFB3D80E6B752F35C8042FCAC2F0ED628D9398A59BFBABE95074F682070B718BFCAD
                                                    Malicious:false
                                                    Preview:Inverted feed GP. Grounded tower with HF Yagi on the top..*..1.88..***Wires***..19..0.0,.0.0,.0.0,.0.0,.0.0,.3.0,.0.05,.-1..40.0,.0.0,.3.0,.0.2,.0.0,.3.0,.0.001,.-1..-40.0,.0.0,.3.0,.-0.2,.0.0,.3.0,.0.001,.-1..0.0,.40.0,.3.0,.0.0,.0.2,.3.0,.0.001,.-1..0.0,.-40.0,.3.0,.0.0,.-0.2,.3.0,.0.001,.-1..0.0,.0.0,.3.0,.0.0,.0.0,.26.0,.0.05,.-1..0.2,.0.0,.3.0,.0.0,.0.0,.3.0,.0.001,.-1..-3.0,.0.0,.26.0,.0.0,.0.0,.26.0,.0.017,.-1..0.0,.0.0,.26.0,.3.0,.0.0,.26.0,.0.017,.-1..0.0,.-5.2,.26.0,.0.0,.0.0,.26.0,.0.017,.-1..0.0,.0.0,.26.0,.0.0,.5.2,.26.0,.0.017,.-1..3.0,.-5.4,.26.0,.3.0,.0.0,.26.0,.0.012,.-1..3.0,.0.0,.26.0,.3.0,.5.4,.26.0,.0.012,.-1..-3.0,.-5.0,.26.0,.-3.0,.0.0,.26.0,.0.012,.-1..-3.0,.0.0,.26.0,.-3.0,.5.0,.26.0,.0.012,.-1..0.0,.-0.2,.3.0,.-0.2,.0.0,.3.0,.0.001,.-1..-0.2,.0.0,.3.0,.0.0,.0.2,.3.0,.0.001,.-1..0.0,.0.2,.3.0,.0.2,.0.0,.3.0,.0.001,.-1..0.2,.0.0,.3.0,.0.0,.-0.2,.3.0,.0.001,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..1,.1..w1b,.1,.10.0,.0.0..*** Segmentation ***..400,
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):755
                                                    Entropy (8bit):4.087001752529662
                                                    Encrypted:false
                                                    SSDEEP:12:VF/8YBnK67+f7CCqMQa1+UGsiG2LkG34weLDyF6:PEY9KMrAo6
                                                    MD5:C2C97273CE3BA53ADBE5DDFB531748C2
                                                    SHA1:16B60BBAD125F3D3E107200EE5B4B1DD81673F24
                                                    SHA-256:41E4C7182D67851B3F5510B706ED54C661E0E54F7061D4C57FB4ECDB8052BB73
                                                    SHA-512:0CF581808D402E725E510A25B1B2D8AB422E4D01BDB6C7123ECA8AE53F46A1B77AD6B57207E3B6DD95B82F4E1DAF9E2BA0CCA65E53A59D1B4D8952BCB1BBE1F3
                                                    Malicious:false
                                                    Preview:Inverted feed GP. Grounded tower. H radials =4m..*..3.65..***Wires***..11..0.0,.0.0,.0.0,.0.0,.0.0,.4.0,.0.02,.-1..20.0,.0.0,.4.0,.0.05,.0.0,.4.0,.0.001,.-1..-20.0,.0.0,.4.0,.-0.05,.0.0,.4.0,.0.001,.-1..0.0,.20.0,.4.0,.0.0,.0.05,.4.0,.0.001,.-1..0.0,.-20.0,.4.0,.0.0,.-0.05,.4.0,.0.001,.-1..0.0,.0.0,.4.0,.0.0,.0.0,.24.4,.0.02,.-1..0.05,.0.0,.4.0,.0.0,.0.0,.4.0,.0.001,.-1..0.0,.-0.05,.4.0,.-0.05,.0.0,.4.0,.0.001,.-1..-0.05,.0.0,.4.0,.0.0,.0.05,.4.0,.0.001,.-1..0.0,.0.05,.4.0,.0.05,.0.0,.4.0,.0.001,.-1..0.05,.0.0,.4.0,.0.0,.-0.05,.4.0,.0.001,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..1,.1..w1b,.1,.10.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.120,.60,.0.0..### Comment ###..Load is GND loss..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):755
                                                    Entropy (8bit):4.066552478610561
                                                    Encrypted:false
                                                    SSDEEP:12:VF/8YBlfWUhMf7IEKEPEoM44kuLkG34weLDyF6:PEYLf0YvAo6
                                                    MD5:2746A22D6F26DE74AA01460C52A7A377
                                                    SHA1:2EDA9057E9F88E3202CB77DD640658B4AA97C3A3
                                                    SHA-256:2BBF1ABBD601662A1BF71FB7757CC37202E19C25547290DCC93FB6E7B49836F2
                                                    SHA-512:3231E3BD7F6F55875E059778E342F30024AD7019D27E0F1AE56D79B9B0548F1F67704764E5E85CE1E0A8D862AE437F29448930909F9DD42DC1D7DB191E719EE0
                                                    Malicious:false
                                                    Preview:Inverted feed GP. Grounded tower. H radials =2m..*..3.65..***Wires***..11..0.0,.0.0,.0.0,.0.0,.0.0,.2.0,.0.02,.-1..20.0,.0.0,.2.0,.0.05,.0.0,.2.0,.0.001,.-1..-20.0,.0.0,.2.0,.-0.05,.0.0,.2.0,.0.001,.-1..0.0,.20.0,.2.0,.0.0,.0.05,.2.0,.0.001,.-1..0.0,.-20.0,.2.0,.0.0,.-0.05,.2.0,.0.001,.-1..0.0,.0.0,.2.0,.0.0,.0.0,.22.4,.0.02,.-1..0.05,.0.0,.2.0,.0.0,.0.0,.2.0,.0.001,.-1..0.0,.-0.05,.2.0,.-0.05,.0.0,.2.0,.0.001,.-1..-0.05,.0.0,.2.0,.0.0,.0.05,.2.0,.0.001,.-1..0.0,.0.05,.2.0,.0.05,.0.0,.2.0,.0.001,.-1..0.05,.0.0,.2.0,.0.0,.-0.05,.2.0,.0.001,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..1,.1..w1b,.1,.10.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.120,.60,.0.0..### Comment ###..Load is GND loss..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):755
                                                    Entropy (8bit):4.104530258002754
                                                    Encrypted:false
                                                    SSDEEP:6:qWFFFzQ+JnBMT3Kb5880YfrzQfxDLyz7EGd7LFZ7xB+YxgxB0z7PNLyzoyBd7yz8:VF/8YBTefhfZYPZ3LkG34weLDyF6
                                                    MD5:9500E863C4FB8E081378EDB45D8D11B6
                                                    SHA1:16A1F88E636C60BDCFAC58EAE9194F70A0EBBF6F
                                                    SHA-256:06202E795F976A0A92513271F93C8BC026175A65E58B41EB53DFDF4BC44221E5
                                                    SHA-512:03361168F2C18BD5A821343E2E7A33E7F830B5D56DB978B29DB049AD83585C1E5B8537A50066ECCC3DF26EE2AB0D398CE94A178DD04226FDAED7C2063313BE6F
                                                    Malicious:false
                                                    Preview:Inverted feed GP. Grounded tower. H radials =8m..*..3.65..***Wires***..11..0.0,.0.0,.0.0,.0.0,.0.0,.8.0,.0.02,.-1..20.0,.0.0,.8.0,.0.05,.0.0,.8.0,.0.001,.-1..-20.0,.0.0,.8.0,.-0.05,.0.0,.8.0,.0.001,.-1..0.0,.20.0,.8.0,.0.0,.0.05,.8.0,.0.001,.-1..0.0,.-20.0,.8.0,.0.0,.-0.05,.8.0,.0.001,.-1..0.0,.0.0,.8.0,.0.0,.0.0,.28.6,.0.02,.-1..0.05,.0.0,.8.0,.0.0,.0.0,.8.0,.0.001,.-1..0.0,.-0.05,.8.0,.-0.05,.0.0,.8.0,.0.001,.-1..-0.05,.0.0,.8.0,.0.0,.0.05,.8.0,.0.001,.-1..0.0,.0.05,.8.0,.0.05,.0.0,.8.0,.0.001,.-1..0.05,.0.0,.8.0,.0.0,.-0.05,.8.0,.0.001,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..1,.1..w1b,.1,.10.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.120,.60,.0.0..### Comment ###..Load is GND loss..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):929
                                                    Entropy (8bit):3.9509015314954636
                                                    Encrypted:false
                                                    SSDEEP:12:VF/8YBntw67+f7CCqMQQ+UGsiG0HeVBeVxLkG34weLDyF6:PEY9meteVBeVNAo6
                                                    MD5:E22DEF5D9FD5915BE5517346F7AF69FC
                                                    SHA1:F752AAFA645EC7082755C9F1C22733E7F79C6458
                                                    SHA-256:DEE8F321C77DD23C1F3054A06436F415CF21A4E8D6F8E8CCE53658D3F6D6A783
                                                    SHA-512:56CAE5252C7EA507509A67CC71717B0F522A5C946045E2979A0A7F00582C8E4424AAB9B19ACAFD443D222357D316AE9177DB66AEA0FEBDF275AA22F6A6866F5D
                                                    Malicious:false
                                                    Preview:Inverted feed GP. Grounded tower. H radials =4m..*..3.65..***Wires***..15..0.0,.0.0,.0.0,.0.0,.0.0,.4.0,.0.02,.-1..20.0,.0.0,.4.0,.0.05,.0.0,.4.0,.0.001,.-1..-20.0,.0.0,.4.0,.-0.05,.0.0,.4.0,.0.001,.-1..0.0,.20.0,.4.0,.0.0,.0.05,.4.0,.0.001,.-1..0.0,.-20.0,.4.0,.0.0,.-0.05,.4.0,.0.001,.-1..0.0,.0.0,.4.0,.0.0,.0.0,.17.0,.0.02,.-1..0.05,.0.0,.4.0,.0.0,.0.0,.4.0,.0.001,.-1..0.0,.-0.05,.4.0,.-0.05,.0.0,.4.0,.0.001,.-1..-0.05,.0.0,.4.0,.0.0,.0.05,.4.0,.0.001,.-1..0.0,.0.05,.4.0,.0.05,.0.0,.4.0,.0.001,.-1..0.05,.0.0,.4.0,.0.0,.-0.05,.4.0,.0.001,.-1..0.0,.0.0,.17.0,.4.5,.0.0,.15.0,.0.001,.-1..0.0,.0.0,.17.0,.-4.5,.0.0,.15.0,.0.001,.-1..0.0,.0.0,.17.0,.0.0,.4.5,.15.0,.0.001,.-1..0.0,.0.0,.17.0,.0.0,.-4.5,.15.0,.0.001,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..1,.1..w1b,.1,.10.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.120,.60,.0.0..### Comment ###..Load is GND loss..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):805
                                                    Entropy (8bit):4.303044938716088
                                                    Encrypted:false
                                                    SSDEEP:12:IFn8gV+I4Hd8FpW8Ftddfd8QdYfd8pln8pfCn8FrSiDLLWniHr43vClswaLCSNt0:I9V+I4HKFpLFt/KQ4KT8k8xjW+lsp/0
                                                    MD5:4C840467D5AEC39C791D366ADB631EB3
                                                    SHA1:A8F217462A5CBA7D738628B7D20447F534EFBC89
                                                    SHA-256:CA635D2127337DF6E4EF66C7F4578F3D989D6837D5F7340CEDA23D0389C92649
                                                    SHA-512:6F2BCA7D343F87975C2E31C982993DA171A12098585E3AF6ACBC722B79C43851B5F7B94E6B9C83C2E1E90BDB70808989F9472E55D980A7BD1C0D2F5F65FC3A4B
                                                    Malicious:false
                                                    Preview:tower feed with HF Yagi ang gamma match..*..1.85..* ....... *..11..0.0,.0.0,.0.0,.0.0,.0.0,.11.5,.0.05,.-1..0.0,.0.0,.11.5,.0.0,.0.0,.12.0,.0.02,.-1..0.0,.0.0,.12.0,.5.2,.0.0,.12.0,.0.01,.-1..0.0,.0.0,.12.0,.-5.2,.0.0,.12.0,.0.01,.-1..0.0,.0.0,.12.0,.0.0,.3.0,.12.0,.0.015,.-1..0.0,.0.0,.12.0,.0.0,.-3.0,.12.0,.0.015,.-1..0.0,.3.0,.12.0,.5.0,.3.0,.12.0,.0.01,.-1..0.0,.3.0,.12.0,.-5.0,.3.0,.12.0,.0.01,.-1..0.0,.-3.0,.12.0,.5.5,.-3.0,.12.0,.0.01,.-1..0.0,.-3.0,.12.0,.-5.5,.-3.0,.12.0,.0.01,.-1..0.0,.12.5,.0.0,.0.0,.0.0,.11.5,.0.001,.-1..*** ...... ***..1,.1..w11b,.0.0,.1.0..*** ........ ***..3,.1..w11b,.0,.0.0,.114.0,.0.0..w1b,.1,.5.0,.0.0..w11b,.1,.5.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.3,.50.0,.120,.60,.0..### ........ ###..BW (SWR<2) 10 kHz..Loads 2,3 are GND loss
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):815
                                                    Entropy (8bit):4.263541136556416
                                                    Encrypted:false
                                                    SSDEEP:12:IFn/Ld+I4Hd8FpW8Ftddfd8QdYfd8pln8pfCn8fiDgniOr4OG34weLDy+ej:Ipd+I4HKFpLFt/KQ4KT8k8sgJTu
                                                    MD5:E290B1C34DB0FA10FC9F283CF6943D68
                                                    SHA1:A229D340D4DB4E795014C120B9CBBF43E87DB15E
                                                    SHA-256:B54C639EA305252E0780CBE4D7108500BC79EAFB1973E76B4FA75CFF7B6CC96D
                                                    SHA-512:A10DE487DC4797E86ED801C8F622D403051CF2863F40B8C8309D60B019452DF6152E5160BB3942D554505A6F6382F5A782B2574DC2FE33CD307C0CE9CEAF2F00
                                                    Malicious:false
                                                    Preview:tower feed with HF Yagi ang gamma match..*..3.55..***Wires***..11..0.0,.0.0,.0.0,.0.0,.0.0,.8.75,.0.05,.-1..0.0,.0.0,.8.75,.0.0,.0.0,.12.0,.0.02,.-1..0.0,.0.0,.12.0,.5.2,.0.0,.12.0,.0.01,.-1..0.0,.0.0,.12.0,.-5.2,.0.0,.12.0,.0.01,.-1..0.0,.0.0,.12.0,.0.0,.3.0,.12.0,.0.015,.-1..0.0,.0.0,.12.0,.0.0,.-3.0,.12.0,.0.015,.-1..0.0,.3.0,.12.0,.5.0,.3.0,.12.0,.0.01,.-1..0.0,.3.0,.12.0,.-5.0,.3.0,.12.0,.0.01,.-1..0.0,.-3.0,.12.0,.5.5,.-3.0,.12.0,.0.01,.-1..0.0,.-3.0,.12.0,.-5.5,.-3.0,.12.0,.0.01,.-1..0.0,.4.5,.0.0,.0.0,.0.0,.8.75,.0.001,.-1..*** Source ***..1,.1..w11b,.0.0,.1.0..*** Load ***..3,.1..w11b,.0,.0.0,.117.0,.0.0..w1b,.1,.5.0,.0.0..w11b,.1,.5.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.120,.60,.0.0..### Comment ###..BW (SWR<2) 160 kHz..Loads 2, 3 are GND loss..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1347
                                                    Entropy (8bit):3.8342393375914576
                                                    Encrypted:false
                                                    SSDEEP:24:Iaq+I4HKFpLFt/KQ4KT8k8qMD1uJOcOJZcZot:IVzdMD1uJOcOJZcZot
                                                    MD5:F855D40CE7A2C979CFEE7BA7BE14883F
                                                    SHA1:9943D0B4609ECD86DEC248CAE4013B9789D77982
                                                    SHA-256:060D8C60B9304AE57E9751A4A69F33756BF365A3C742E677CE3A192EC3C80C7A
                                                    SHA-512:76183357C804B1D7D4C9E6D27F93E19D2A7C9C48A6E8306456593F5600B096E206DE41FC857B358E1DD111AAD5DDD808C8BA57A9AF79144B845191221643C04B
                                                    Malicious:false
                                                    Preview:tower feed with HF Yagi ang gamma match..*..3.65..***Wires***..24..0.0,.0.0,.0.25,.0.0,.0.0,.11.4,.0.05,.-1..0.0,.0.0,.11.4,.0.0,.0.0,.12.0,.0.02,.-1..0.0,.0.0,.12.0,.5.2,.0.0,.12.0,.0.01,.-1..0.0,.0.0,.12.0,.-5.2,.0.0,.12.0,.0.01,.-1..0.0,.0.0,.12.0,.0.0,.3.0,.12.0,.0.015,.-1..0.0,.0.0,.12.0,.0.0,.-3.0,.12.0,.0.015,.-1..0.0,.3.0,.12.0,.5.0,.3.0,.12.0,.0.01,.-1..0.0,.3.0,.12.0,.-5.0,.3.0,.12.0,.0.01,.-1..0.0,.-3.0,.12.0,.5.5,.-3.0,.12.0,.0.01,.-1..0.0,.-3.0,.12.0,.-5.5,.-3.0,.12.0,.0.01,.-1..0.0,.0.0,.0.25,.0.0,.1.0,.0.6,.0.001,.-1..0.0,.1.0,.11.4,.0.0,.0.0,.11.4,.0.001,.-1..0.0,.1.0,.0.6,.0.0,.1.0,.11.4,.0.001,.-1..0.0,.0.0,.11.4,.0.0,.-1.0,.11.4,.0.001,.-1..0.0,.-1.0,.11.4,.0.0,.-1.0,.0.6,.0.001,.-1..0.0,.0.0,.11.4,.1.0,.0.0,.11.4,.0.001,.-1..0.0,.0.0,.11.4,.-1.0,.0.0,.11.4,.0.001,.-1..1.0,.0.0,.11.4,.1.0,.0.0,.0.6,.0.001,.-1..-1.0,.0.0,.11.4,.-1.0,.0.0,.0.6,.0.001,.-1..-1.0,.0.0,.0.6,.0.0,.-1.0,.0.6,.0.001,.-1..1.0,.0.0,.0.6,.0.0,.-1.0,.0.6,.0.001,.-1..-1.0,.0.0,.0.6,.0.0,.1.0,.0.6,
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):456
                                                    Entropy (8bit):4.674639138401125
                                                    Encrypted:false
                                                    SSDEEP:6:Gb4GE+NP+VBM5RB7JLR977JL8M775M588PWCUx9K/Tvhv0Y0dz8Qv/KlswvP02Vu:K/qu71xODr4YLhMYCz3vClswpBCSNPm
                                                    MD5:E453A0C7785341DDEBB71739521F61C6
                                                    SHA1:944F9B5B631EC3D3984AA8DA2F005730458B984F
                                                    SHA-256:331BE12B92EF36AB9C3F2DA45276108B65EF0B2D569383EB9CE7266F9D77B191
                                                    SHA-512:4397CC82D7D9FCCAEA23362164699A8B9CED265EEB871DBF472B4273DC404E618A08BCECFF527068D84896834B43356837F529B461732142720301ECDFB0B9A4
                                                    Malicious:false
                                                    Preview:tower feed with C match..*..3.55..* ....... *..4..0.0,.0.0,.0.1,.0.0,.0.0,.10.0,.0.05,.-1..0.0,.9.0,.5.0,.0.0,.0.0,.10.0,.0.001,.-1..0.0,.9.0,.5.0,.0.0,.0.0,.0.1,.0.001,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.0.0,.0.05,.-1..*** ...... ***..1,.1..w2b,.0.0,.1.0..*** ........ ***..2,.1..w2b,.0,.0.0,.28.6,.0.0..w4c,.1,.5.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..### ........ ###..BW (SWR<2) 40 kHz..Load 2 is GND loss..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):455
                                                    Entropy (8bit):4.701856491723847
                                                    Encrypted:false
                                                    SSDEEP:6:Grr+NP+VBM5RBPR975MK5M588PWCUwK/Tv4Qlz8QvzD/swvP0lLCSrlLiD1TT:Pqu7vEXDr+L4Az3vzTswaLCSNUT
                                                    MD5:0A7E3629613E82A876A6D935A16B8604
                                                    SHA1:1F8F4CB36685D463BC2E20F840B866800010AD82
                                                    SHA-256:75F7B7FEEA1F6F170FB7F14F1B605E9F98BB9D83848D5C3BFBC7865051BA192E
                                                    SHA-512:9BA684B1C3BDC4BFCE5DBE8320DB49FD5C68E1B45DA61CA3E49EF14998066D4EA49ACB66BDB9BF4DAD65EE2714047A6E9D655758643617646A493ABAB5B93D57
                                                    Malicious:false
                                                    Preview:tower feed with L match..*..3.55..* ....... *..4..0.0,.0.0,.0.1,.0.0,.0.0,.10.0,.0.05,.-1..0.0,.7.0,.5.0,.0.0,.0.0,.10.0,.0.001,.-1..0.0,.0.0,.0.1,.0.0,.7.0,.5.0,.0.05,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.0.0,.0.05,.-1..*** ...... ***..1,.1..w3b,.0.0,.1.0..*** ........ ***..2,.1..w3b,.0,.27.0,.0.0,.300.0..w4c,.1,.5.0,.0.0..*** ........ ***..800,.40,.2.0,.8..*G/H/M/R/AzEl/X*..2,.0.0,.3,.50.0,.120,.60,.0..### ........ ###..BW (SWR<2) 85 kHz..Load 2 is GND loss
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):370
                                                    Entropy (8bit):4.855079688214871
                                                    Encrypted:false
                                                    SSDEEP:6:GdNP6j588imxkiC8iikWCUx9K/TvhQQnT8Qv/KlswvP02VBCSrlLiDsUYT:M6jmVT5r4YLhQ03vClswpBCSNkYT
                                                    MD5:AA841EE5439D7C8F9BD780929718899C
                                                    SHA1:676A4BBAFE2761DC4A753F3E65E07371D9362DFA
                                                    SHA-256:240FBFD53ADB86551F1C61245D940AC2A01BA860FE2D11F16D066F76850372A9
                                                    SHA-512:1FD4B4E354A121BE06498A07F197C430D56E4DF366C3E53945EE52F1D80F45B95DB343A174AA186F86456A2DABD80AADC40345DE2CCB2145861CB6386BABF633
                                                    Malicious:false
                                                    Preview:tower feed with L..*..3.55..* ....... *..2..0.0,.0.0,.0.0,.0.0,.0.0,.12.0,.0.05,.-1..0.0,.23.5,.0.0,.0.0,.0.0,.12.0,.0.001,.-1..*** ...... ***..1,.1..w2b,.0.0,.1.0..*** ........ ***..2,.1..w2b,.0,.18.5,.0.0,.300.0..w1b,.1,.5.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..### ........ ###..BW (SWR<2) 80 kHz..Load 2 is GND loss
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):981
                                                    Entropy (8bit):4.0086343496704195
                                                    Encrypted:false
                                                    SSDEEP:12:BqlfjsKzRsIoOsIJsILrQLm3piK+6lLudA6Td+chxwT+Nz5RfGjsDpG/RqHTHYV6:B9qpoOpJpeWRSNxYGi1cHTHYVOGe
                                                    MD5:A742F89FD6B1353ADA92769C94E3BB0B
                                                    SHA1:418D38DB202A5611347F98552C4A0183CF623BFE
                                                    SHA-256:96359BA8953F11D8A9D73F3FAF48144983F7445ABDD377D9E7BB18A2C7EFDF00
                                                    SHA-512:600AB4D830526775C14D7CF7226338E4B73A308D1CE16D7D94BC875DB560F6B8BB376510B56D15150D2EB7D62E5164D2D36972AF0DB0E313400C0BB9C159534D
                                                    Malicious:false
                                                    Preview:160 m shunt feeding Tower with 14 MHz Yagi ..*..1.85..***Wires***..16..-3.37,.0.0,.15.0,.-0.22,.0.0,.15.0,.0.023,.-1..-0.22,.0.0,.15.0,.0.0,.0.0,.15.0,.0.023,.-1..0.0,.0.0,.15.0,.3.37,.0.0,.15.0,.0.023,.-1..-3.37,.-5.17,.15.0,.-3.37,.0.0,.15.0,.0.011,.-1..-3.37,.0.0,.15.0,.-3.37,.5.17,.15.0,.0.011,.-1..-0.22,.-4.97,.15.0,.-0.22,.0.0,.15.0,.0.011,.-1..-0.22,.0.0,.15.0,.-0.22,.4.97,.15.0,.0.011,.-1..3.37,.-4.65,.15.0,.3.37,.0.0,.15.0,.0.011,.-1..3.37,.0.0,.15.0,.3.37,.4.65,.15.0,.0.011,.-1..0.0,.0.0,.15.0,.0.0,.0.0,.14.8,.0.13,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.14.8,.0.13,.-1..0.0,.0.0,.14.8,.0.2,.0.0,.14.8,.0.002,.-1..6.8,.0.0,.7.0,.0.2,.0.0,.14.8,.0.002,.-1..0.1,.0.0,.0.1,.6.8,.0.0,.7.0,.0.002,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.1,.0.13,.-1..0.0,.0.0,.0.1,.0.1,.0.0,.0.1,.0.01,.-1..*** Source ***..1,.1..w16c,.0.0,.1.0..*** Load ***..2,.1..w16c1,.0,.0.0,.107.0,.0.0..w15c,.1,.5.0,.0.0..*** Segmentation ***..800,.80,.2.0,.4..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):423
                                                    Entropy (8bit):4.171020733319405
                                                    Encrypted:false
                                                    SSDEEP:6:KWJXb4Vr88hc6A507yTv07Ol79T1qZHF0LOvPHF0JZ5lIAG3oD2Awg2V3j:5b4V03RzG34wV3j
                                                    MD5:55616A4EEA0E5F3BF8D11F343564EAD3
                                                    SHA1:650E8090E43554E9CC7BCE8CCB4AC63450C854E1
                                                    SHA-256:4CD93CE712C73E9AC0CCEF6278EC11C8C56C36D674A613D7E66C6EE553286827
                                                    SHA-512:85A13DD649B68ACE1059807B93F1CDFA7D516DAD5FBBB1C1170CFCFEB190AAA3CF2E451E4C6A3A5270E539DE7D51E23FFE6D6E1EC6D3F5B542E0127CEFE004AF
                                                    Malicious:false
                                                    Preview:inverted GP..*..14.15..***Wires***..5..0.0,.0.0,.0.0,.0.0,.0.0,.7.6,.0.015,.-1..0.0,.0.0,.7.6,.4.31,.0.0,.4.7,.0.001,.-1..0.0,.0.0,.7.6,.-4.31,.0.0,.4.7,.0.001,.-1..0.0,.0.0,.7.6,.0.0,.4.31,.4.7,.0.001,.-1..0.0,.0.0,.7.6,.0.0,.-4.31,.4.7,.0.001,.-1..*** Source ***..1,.1..w1e,.0.0,.1.0..*** Load ***..1,.1..w1e,.0,.3.6,.0.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.60,.20,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):426
                                                    Entropy (8bit):4.172214309799763
                                                    Encrypted:false
                                                    SSDEEP:6:KWkAb4Vr88RF6AK2i7d2i7O4h7i7OrV7iqZHF0LOvPHF0JT9QkIAG3oD2Awg2V3j:wAb4Vlk7ST9XG34wV3j
                                                    MD5:2C4C8905B9767BDADFC8694F35710F3F
                                                    SHA1:64A48A9A7582C7CA9BE865E5D05C04C1F689864F
                                                    SHA-256:E2CA281A3C37936868DA1DE95F421465CCEA3BB71CABCD77899C5998F4D3D70E
                                                    SHA-512:F578E2D6340601EC36A4B299B5B24A488B75708B60F17BB903EBF3C1127C8387E8272687F8E312280C842022B694B2B018929357D0CEE61AAF6F903A9C8C4BAE
                                                    Malicious:false
                                                    Preview:inverted long GP..*..14.15..***Wires***..5..0.0,.0.0,.0.0,.0.0,.0.0,.7.3,.0.015,.-1..0.0,.0.0,.7.3,.4.0,.0.0,.7.3,.0.001,.-1..0.0,.0.0,.7.3,.-4.0,.0.0,.7.3,.0.001,.-1..0.0,.0.0,.7.3,.0.0,.4.0,.7.3,.0.001,.-1..0.0,.0.0,.7.3,.0.0,.-4.0,.7.3,.0.001,.-1..*** Source ***..1,.1..w1e,.0.0,.1.0..*** Load ***..1,.1..w1e,.0,.4.8,.0.0,.300.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.60,.20,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):285
                                                    Entropy (8bit):4.446510982605189
                                                    Encrypted:false
                                                    SSDEEP:6:GZidbfj588VRq68NNZHx9vPzqIAG3oD2AwgvDy:GZgbfjmOG34wADy
                                                    MD5:8140D3B021BD0A5D6906D27ECFDCC650
                                                    SHA1:67305F5131FA96C53F0C68642A8963DA6E36B2D2
                                                    SHA-256:38AF404B7045D9A143A620729E0270188EA002F2995E258DA7301BAD45DBE7D1
                                                    SHA-512:2BBB62DAFB35D3B58EF1CD5C75FFF0B04B35650E4F0636A23F3B37EA29B812036F3AAB8F17CAAC24A37204D0D508C7F2FAEB023230AF07C427DF8E2E3E8C2586
                                                    Malicious:false
                                                    Preview:GP with offset feeding..*..14.15..***Wires***..2..0.0,.0.0,.0.0,.0.0,.0.0,.1.9,.0.005,.-1..0.0,.0.0,.1.9,.0.0,.0.0,.5.09,.0.005,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):471
                                                    Entropy (8bit):4.415885055811628
                                                    Encrypted:false
                                                    SSDEEP:12:SbP14VjP720LP+7iLPQVG34wfg3DyAqOP:Sx4hdLG+Lo702qOP
                                                    MD5:FBC7136C6F4C1503ED9676CBEA702B78
                                                    SHA1:EA0BEFC98F0FCEA4AF6994F2869E031CEBCE2A5C
                                                    SHA-256:79AE6A5D0D9DBF8FFC595F4EB80B5DEC252B7579F11A802E1DB86B22F7525837
                                                    SHA-512:646427C4D3CC557824B894F293159BCAEDF0AADEE6267C3581C20E0598E8DC795FC5C96458C6EA8D9E748997E3ED7C9D205A74FD0E01CA88B177FCB2956D0F0B
                                                    Malicious:false
                                                    Preview:GP 40m..*..7.01..***Wires***..5..0.0,.0.0,.0.0,.0.0,.0.0,.11.0,.0.02,.-1..0.0,.0.0,.0.0,.0.0,.7.94,.-0.97,.5.000e-04,.-1..0.0,.0.0,.0.0,.7.94,.0.0,.-0.97,.5.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-7.94,.-0.97,.5.000e-04,.-1..0.0,.0.0,.0.0,.-7.94,.0.0,.-0.97,.5.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.1.0,.4,.50.0,.120,.60,.0.0..### Comment ###......by RV9CX rscs@rosteck-msi.ru..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):394
                                                    Entropy (8bit):3.9503324441425884
                                                    Encrypted:false
                                                    SSDEEP:6:SbPpPb4Vr88XQUA58XrVUA5Xr8VUA5865VUA5658VUDZHd0vqQNAAWT0PGABCv:SbP14VG4ZhjjABCv
                                                    MD5:2AC32E2C951322D419F1BFF5B6796537
                                                    SHA1:40EC48431788AB43EEBE08C5EDEC4097350A73A4
                                                    SHA-256:B2D133C68DBA7798DAFAFE5D9F40C29D5CD550584C0024CCE047FB14889B5F70
                                                    SHA-512:ECE0A7C98B77413B32248D43FAE642FB3F8657B6A67AA86CB274F8ECF445C085DA15D508F6254C9CC00EC66FD7190B5C929FB5144EBBC5A6A3E1FDA93AF24741
                                                    Malicious:false
                                                    Preview:GP 40m..*..7.01..***Wires***..5..0.0,.0.0,.0.0,.0.0,.0.0,.10.6,.0.0015,.-1..0.0,.0.0,.0.0,.0.0,.10.6,.0.0,.0.0015,.-1..0.0,.0.0,.0.0,.10.6,.0.0,.0.0,.0.0015,.-1..0.0,.0.0,.0.0,.0.0,.-10.6,.0.0,.0.0015,.-1..0.0,.0.0,.0.0,.-10.6,.0.0,.0.0,.0.0015,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.1..**Segmentation**..400,.40,.2.0,.1..*GH/??/R/AzEl/X*..2,.20.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):417
                                                    Entropy (8bit):4.263666812384112
                                                    Encrypted:false
                                                    SSDEEP:6:SmAlyPb4Vr883UA58FUA5yUA58EUA5dUDZHd0vqQNAAWT0PGABCv:SRI4VIhjjABCv
                                                    MD5:E0202DE2AF9446DD7E3601E6ECE7AC47
                                                    SHA1:EE5EA7303C08F8D46070344A08126ED929F6E132
                                                    SHA-256:7DA3D56379C222B84C9C70B8E42890035205DEEDF78E622213707CF4CEBF6E1F
                                                    SHA-512:087943D111A472707763A5FC955234822F10B994CF7878ADC7256F49AC4E644FC88544D985B3D5D22DCAE1841A17A0FB9E1A7CC83189756790F1A00669D46D16
                                                    Malicious:false
                                                    Preview:GP 40m (Slope radial)..*..7.01..***Wires***..5..0.0,.0.0,.0.0,.0.0,.0.0,.10.3,.0.0015,.-1..0.0,.0.0,.0.0,.0.0,.7.28,.-7.28,.0.0015,.-1..0.0,.0.0,.0.0,.7.28,.0.0,.-7.28,.0.0015,.-1..0.0,.0.0,.0.0,.0.0,.-7.28,.-7.28,.0.0015,.-1..0.0,.0.0,.0.0,.-7.28,.0.0,.-7.28,.0.0015,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.1..**Segmentation**..400,.40,.2.0,.1..*GH/??/R/AzEl/X*..2,.20.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):410
                                                    Entropy (8bit):4.300576817461854
                                                    Encrypted:false
                                                    SSDEEP:6:K+GNylbRB88+sAMv7rTsAMv7vsAMdC8M7sAMGZH3HiwvPH3HiaiIAG3oD2AwgvDy:K+GNWRqhMTZMTvhMe7hMA9oG34wADy
                                                    MD5:E5B8A264F73A6C0C4DF668A553860C41
                                                    SHA1:9DFF06FE6602C98C357DD06B086F08DB95D8A98F
                                                    SHA-256:0546A47018B93B0F34261F5E8BBBFC132D61AD5861DF5AF00ED428D8FF0B011F
                                                    SHA-512:0D564F6D100135E8C5B147357CE6EA6205CC5CA1FF959A9CA708FA76E88BFF49935B114B05492EF1F1FE3C878DB998B0261AA6DC4B94262AB2EADCDF0AF2FECA
                                                    Malicious:false
                                                    Preview:1\2 lamda wih gamma-match..*..14.05..***Wires***..4..0.0,.0.0,.0.0,.0.0,.0.0,.2.6,.8.000e-04,.-1..0.0,.0.0,.2.6,.0.0,.0.0,.10.2,.8.000e-04,.-1..0.0,.0.0,.2.6,.0.1,.0.0,.2.6,.8.000e-04,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.2.6,.8.000e-04,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..1,.1..w4b,.0,.0.0,.17.65,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):424
                                                    Entropy (8bit):4.256356082512706
                                                    Encrypted:false
                                                    SSDEEP:6:d3k8h4Vm8aBoCRJAMviRJAMvKEAMvqAMGZHd0vPzqIAG3oD2AwgvDy:G8h4Vm4CROMKROMypMDMQVG34wADy
                                                    MD5:5C7A679A9BEEFCC60B15B02A44AEFCCC
                                                    SHA1:FB82CDC32ADB34D934092331D027B5599E765B71
                                                    SHA-256:663F639886384B0ABDAD52C7BB6FEEC0DF89D675AEA43F4BC03E0D8A4B52150D
                                                    SHA-512:A5ADD73FF3FD2897EB8D7564704B04CC5B6A0CCC6D0B7F3969BBDFE968872091AC74E15638D3506DC33F60A1905887B271DC0FD4311E2D5F1AF7EF9B22CB8EAA
                                                    Malicious:false
                                                    Preview:H-antenna N6LF..*..3.75..***Wires***..5..0.0,.0.0,.3.5,.0.0,.0.0,.18.5,.0.025,.-1..0.0,.0.0,.3.5,.11.8,.0.0,.3.5,.8.000e-04,.-1..0.0,.0.0,.3.5,.-11.8,.0.0,.3.5,.8.000e-04,.-1..0.0,.0.0,.18.5,.11.0,.0.0,.14.5,.8.000e-04,.-1..0.0,.0.0,.18.5,.-11.0,.0.0,.14.5,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):509
                                                    Entropy (8bit):4.166849186626826
                                                    Encrypted:false
                                                    SSDEEP:6:d3k8ht8aBoCRJAMviRJAMv1RAMvH0RAMvluBqjGoZHd0vPzqIAG3oD2AwgvDy:G8ht4CROMKROMNmMsmMd7xVG34wADy
                                                    MD5:29D079FD759EA7E44E3A45F411FF9879
                                                    SHA1:70E26C843A4D68880EFB29C983E5E434AB44DBCE
                                                    SHA-256:63DCF43C6B998FE2EF035B1EA596D9BC11FC38CBE9C80B0BEBC9B4ED42F75507
                                                    SHA-512:5CC1A4E96F9C69245C7AB0561C9B290455BFF5024A2AA9188FD8B1B454AAC33C30DE820B2F130F93BF78722BDBA37A384D4689561F4709095CC238E2A4CD2892
                                                    Malicious:false
                                                    Preview:H-antenna N6LF..*..3.75..***Wires***..7..0.0,.0.0,.3.5,.0.0,.0.0,.18.5,.0.025,.-1..0.0,.0.0,.3.5,.11.8,.0.0,.3.5,.8.000e-04,.-1..0.0,.0.0,.3.5,.-11.8,.0.0,.3.5,.8.000e-04,.-1..0.0,.0.0,.18.5,.6.0,.0.0,.14.5,.8.000e-04,.-1..0.0,.0.0,.18.5,.-6.0,.0.0,.14.5,.8.000e-04,.-1..0.0,.0.0,.18.5,.0.0,.6.0,.14.5,.0.025,.-1..0.0,.0.0,.18.5,.0.0,.-6.0,.14.5,.0.025,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):431
                                                    Entropy (8bit):4.340434972453181
                                                    Encrypted:false
                                                    SSDEEP:6:d3klL4VpzyAMv73UAMv7UUAMv2bOAMvu+AMGZHd0vPzqIAG3oD2AwgvDy:GlL4VpvMT3ZMTUZMObvM6MQVG34wADy
                                                    MD5:181AA5C383134733BA8B4B21D00CAAED
                                                    SHA1:BD99AD7E69A6F680A06A71EEBA0C6C8F441B3A96
                                                    SHA-256:A049F6D3D62D2BF5F9883B1F9EEFF46F3F67B523352AA4AAAD57669EED0D0DEC
                                                    SHA-512:4D22119A42391D1E28F1EDC6BB6804078DA03FA96D830FC6246674ED6338FEA7F9DE85EDD3E3106937652E07D52681888E5FCFEA2182373CB4AD51592E902A80
                                                    Malicious:false
                                                    Preview:H-antenna N6LF..*..7.05..***Wires***..5..0.0,.0.0,.2.39,.0.0,.0.0,.9.57,.8.000e-04,.-1..0.0,.0.0,.2.39,.5.0,.0.0,.2.39,.8.000e-04,.-1..0.0,.0.0,.2.39,.-5.0,.0.0,.2.39,.8.000e-04,.-1..0.0,.0.0,.9.57,.4.95,.0.0,.9.57,.8.000e-04,.-1..0.0,.0.0,.9.57,.-4.89,.0.0,.9.57,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1797
                                                    Entropy (8bit):3.9636115033904677
                                                    Encrypted:false
                                                    SSDEEP:48:KBEUQBhoqXqehQtWrUKlCWRVXGf6tY5U8QfuPE5JH:KBEUAhBXqehIDAVXGf6tY5f2uPw
                                                    MD5:10BCB5A68815479910BE0BA43A7B4CCC
                                                    SHA1:AB4559ED2D360F9AB4DF9AEBF9409A795C448179
                                                    SHA-256:29018831159CCB7F6943D1DC2A0DAC0B638409076EE8FC4F7909F55A84F74F13
                                                    SHA-512:EB8923EB6E6F5676E5AF2FB33C52FAF0C24042506572AECD6BF838FD196A4077D1448E024A4BD87A482B15D96C8B67EFAF476BF746863919218414C70527EBF0
                                                    Malicious:false
                                                    Preview:Hy Gain GP..*..14.15..***Wires***..33..0.0,.0.0,.1.0,.0.0,.0.0,.6.2,.0.0075,.-1..0.0,.0.0,.6.2,.-0.21,.0.21,.6.2,.0.001,.-1..0.0,.0.0,.6.2,.0.21,.-0.21,.6.2,.0.001,.-1..0.0,.0.0,.1.0,.-0.49,.0.49,.1.0,.0.001,.-1..0.0,.0.0,.1.0,.0.49,.-0.49,.1.0,.0.001,.-1..0.0,.0.0,.6.2,.-0.21,.-0.21,.6.2,.0.001,.-1..0.0,.0.0,.6.2,.0.21,.0.21,.6.2,.0.001,.-1..0.0,.0.0,.1.0,.-0.49,.-0.49,.1.0,.0.001,.-1..0.0,.0.0,.1.0,.0.49,.0.49,.1.0,.0.001,.-1..0.0,.0.0,.6.2,.-0.3,.0.0,.6.2,.0.001,.-1..0.0,.0.0,.6.2,.0.3,.0.0,.6.2,.0.001,.-1..0.0,.0.0,.1.0,.-0.7,.0.0,.1.0,.0.001,.-1..0.0,.0.0,.1.0,.0.7,.0.0,.1.0,.0.001,.-1..0.0,.0.0,.6.2,.0.0,.0.3,.6.2,.0.001,.-1..0.0,.0.0,.6.2,.0.0,.-0.3,.6.2,.0.001,.-1..0.0,.0.0,.1.0,.0.0,.0.7,.1.0,.0.001,.-1..0.0,.0.0,.1.0,.0.0,.-0.7,.1.0,.0.001,.-1..0.3,.0.0,.6.2,.0.21,.-0.21,.6.2,.0.001,.-1..0.21,.0.21,.6.2,.0.3,.0.0,.6.2,.0.001,.-1..0.21,.-0.21,.6.2,.0.0,.-0.3,.6.2,.0.001,.-1..0.0,.-0.3,.6.2,.-0.21,.-0.21,.6.2,.0.001,.-1..-0.21,.-0.21,.6.2,.-0.3,.0.0,.6.2,.0.001,.-1..-0.3,.0.0,.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1635
                                                    Entropy (8bit):3.546686659781531
                                                    Encrypted:false
                                                    SSDEEP:12:Knib9XuD5G8DF85mrAVb/toIE2yyG8b//h8e8278UaKD2NUezC4tzlkLGG3giwxQ:Kn29XudxasAVb/+/+l/blaKCrkLTp
                                                    MD5:DF6000CF46B17E0BD2919A906DEBAC5F
                                                    SHA1:012649E2FD4A6670C3674796FA41C592AEB337C4
                                                    SHA-256:FDD34819F713153C6E9240ACCC03F0A687C38DE340868CE1B4DB2C5E9F782213
                                                    SHA-512:F85236EEF024C5200F02AB5B6E549C0991BD5949C72EEA0677E8DE4DBE690EF604B260C8AEF05BBFA4DA41FE84E854A7FF76BCDBAD48415CB09B534AB8D3158B
                                                    Malicious:false
                                                    Preview:Hy Gain GP 50 Ohm..*..14.15..***Wires***..33..0.0,.0.0,.1.0,.0.0,.0.0,.6.2,.0.0075,.-1..0.0,.0.0,.6.2,.-0.35,.0.35,.6.2,.0.001,.-1..0.0,.0.0,.6.2,.0.35,.-0.35,.6.2,.0.001,.-1..0.0,.0.0,.1.0,.-0.71,.0.71,.1.0,.0.001,.-1..0.0,.0.0,.1.0,.0.71,.-0.71,.1.0,.0.001,.-1..0.0,.0.0,.6.2,.-0.35,.-0.35,.6.2,.0.001,.-1..0.0,.0.0,.6.2,.0.35,.0.35,.6.2,.0.001,.-1..0.0,.0.0,.1.0,.-0.71,.-0.71,.1.0,.0.001,.-1..0.0,.0.0,.1.0,.0.71,.0.71,.1.0,.0.001,.-1..0.0,.0.0,.6.2,.-0.5,.0.0,.6.2,.0.001,.-1..0.0,.0.0,.6.2,.0.5,.0.0,.6.2,.0.001,.-1..0.0,.0.0,.1.0,.-1.0,.0.0,.1.0,.0.001,.-1..0.0,.0.0,.1.0,.1.0,.0.0,.1.0,.0.001,.-1..0.0,.0.0,.6.2,.0.0,.0.5,.6.2,.0.001,.-1..0.0,.0.0,.6.2,.0.0,.-0.5,.6.2,.0.001,.-1..0.0,.0.0,.1.0,.0.0,.1.0,.1.0,.0.001,.-1..0.0,.0.0,.1.0,.0.0,.-1.0,.1.0,.0.001,.-1..0.5,.0.0,.6.2,.0.35,.-0.35,.6.2,.0.001,.-1..0.35,.0.35,.6.2,.0.5,.0.0,.6.2,.0.001,.-1..0.35,.-0.35,.6.2,.0.0,.-0.5,.6.2,.0.001,.-1..0.0,.-0.5,.6.2,.-0.35,.-0.35,.6.2,.0.001,.-1..-0.35,.-0.35,.6.2,.-0.5,.0.0,.6.2,.0.001,.-1..-0.5
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):2111
                                                    Entropy (8bit):4.270273684682227
                                                    Encrypted:false
                                                    SSDEEP:24:Kn2XuHvEH+HJlFdZ2H2wjoNvJx7eYLGoqsA9tDWnGBFm:KWhjoBxzotG
                                                    MD5:8658EFE3944E018B74611917639D3DF6
                                                    SHA1:8E47CDDF9390B81D232A540F3E418C874AC3BAF2
                                                    SHA-256:5E54E8C50639B0A0DA1200B859C9D74E6D9D6E69C7228ABEFB5C0013516E3289
                                                    SHA-512:3A96173BC3C7C220E9AAF667DF8E4A5EBFDA0E03FB9B6C695FD3942B562607A49848464D2651302909AF7668651170BBCB83F9099D6418984B697B4B3358B877
                                                    Malicious:false
                                                    Preview:Hy Gain GP..*..14.15..* ....... *..33..0.0,.0.0,.1.0,.0.0,.0.0,.6.2,.0.0075,.-1..0.0,.0.0,.6.2,.6.126e-17,.0.7,.6.2,.0.001,.-1..0.0,.0.0,.6.2,.6.126e-17,.-0.7,.6.2,.0.001,.-1..0.0,.0.0,.1.0,.6.126e-17,.0.7,.1.0,.0.001,.-1..0.0,.0.0,.1.0,.6.126e-17,.-0.7,.1.0,.0.001,.-1..0.0,.0.0,.6.2,.-0.7,.1.225e-16,.6.2,.0.001,.-1..0.0,.0.0,.6.2,.0.7,.0.0,.6.2,.0.001,.-1..0.0,.0.0,.1.0,.-0.7,.1.225e-16,.1.0,.0.001,.-1..0.0,.0.0,.1.0,.0.7,.0.0,.1.0,.0.001,.-1..0.0,.0.0,.6.2,.-0.494975,.0.494975,.6.2,.0.001,.-1..0.0,.0.0,.6.2,.0.494975,.-0.494975,.6.2,.0.001,.-1..0.0,.0.0,.1.0,.-0.494975,.0.494975,.1.0,.0.001,.-1..0.0,.0.0,.1.0,.0.494975,.-0.494975,.1.0,.0.001,.-1..0.0,.0.0,.6.2,.0.494975,.0.494975,.6.2,.0.001,.-1..0.0,.0.0,.6.2,.-0.494975,.-0.494975,.6.2,.0.001,.-1..0.0,.0.0,.1.0,.0.494975,.0.494975,.1.0,.0.001,.-1..0.0,.0.0,.1.0,.-0.494975,.-0.494975,.1.0,.0.001,.-1..0.494975,.-0.494975,.6.2,.6.126e-17,.-0.7,.6.2,.0.001,.-1..0.7,.0.0,.6.2,.0.494975,.-0.494975,.6.2,.0.001,.-1..6.126e-17,.-0.7,.6.2,.-0
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):385
                                                    Entropy (8bit):4.548192007329124
                                                    Encrypted:false
                                                    SSDEEP:12:3yUbTMTUk7UTOMTUdpUTOMQroLLh62HayvClswX3Cv:LTwmOGOZohAlst
                                                    MD5:761DE1930E26BCA3BEB893EAE61EA5C3
                                                    SHA1:54E9F2DDB13E058F681C974BB981C24EC8C82AF0
                                                    SHA-256:1F40FF9C330B38B66C0038CA901A4FD19B0D4715A4A4D40E0619D6DD141CF789
                                                    SHA-512:CCB76FCE7EFF9867AFB4B387CAD5B294C154A61C5E85C25B8A933AB6BC207085CE64FDA9A78C5176B1EFD336C97F471308C0AE0A8C59F8F5C9116FB3F311AB0E
                                                    Malicious:false
                                                    Preview:Inv GP+ short radials..*..3.53..* ....... *..3..0.0,.0.0,.21.5,.0.0,.0.0,.0.75,.8.000e-04,.-1..0.0,.0.0,.21.5,.9.0,.0.0,.21.5,.8.000e-04,.-1..0.0,.0.0,.21.5,.-9.0,.0.0,.21.5,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..2,.1..w2b,.0,.30.5,.0.0,.300.0..w3b,.0,.30.5,.0.0,.300.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):326
                                                    Entropy (8bit):4.5143171230093015
                                                    Encrypted:false
                                                    SSDEEP:6:qDp0A7sJJOAMv70qxAMv7GxAMQWCUd0K/TvQOQv/KlswvP0y/3Cv:wRkvMTdGMTGGMQroLLSvClswX3Cv
                                                    MD5:DD327B8E94A375FF0E9C9679C12DF0CD
                                                    SHA1:E8AF94FB24161FB3268F7C1CDE3FA83ACBA7EB10
                                                    SHA-256:0769DD64C0424E5B9137CF82D4ED76CBB209F670CEB1B7537C0C262781AEA5B6
                                                    SHA-512:97C1CE47DD686301E1ECEE05864111D8E4450EF138C08C35A427822AA42EF48D37643F50648B2EC6ED02B8F3CFB9A92318EBD76E11573A79D4C7D20CF69D0B88
                                                    Malicious:false
                                                    Preview:Inv GP 50 Ohm..*..3.53..* ....... *..3..0.0,.0.0,.26.5,.0.0,.0.0,.3.0,.8.000e-04,.-1..0.0,.0.0,.26.5,.16.5,.0.0,.26.5,.8.000e-04,.-1..0.0,.0.0,.26.5,.-16.5,.0.0,.26.5,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):320
                                                    Entropy (8bit):4.439198513906779
                                                    Encrypted:false
                                                    SSDEEP:6:qxm0A7Ub88sAMv7UZULE0UTJAMv7Uxj00UTJAMQWCUd0K/TvQOQv/KlswvP0y/3s:6OUbTMTUQUTOMTUFpUTOMQroLLSvClst
                                                    MD5:89FFD9083D7307304C271EA16558CC01
                                                    SHA1:26CB1D202DE86E6EDB4A3F8AFFA896EC4B486CF1
                                                    SHA-256:7BC89B845FCC1E8A541A6B4C4B56D8604055EA736C22E1EAFD80906EC0E5814A
                                                    SHA-512:6E4BF8E39F88B81EE51848200C7551A0D03B04CA61B67917C59FDAC672857661BAC31F9F4DA0465D16D8F4CED96486B8B60E054FA04652DBD4F7933B1667D5FC
                                                    Malicious:false
                                                    Preview:Inv GP..*..3.53..* ....... *..3..0.0,.0.0,.21.5,.0.0,.0.0,.0.75,.8.000e-04,.-1..0.0,.0.0,.21.5,.21.2,.0.0,.21.5,.8.000e-04,.-1..0.0,.0.0,.21.5,.-21.2,.0.0,.21.5,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):314
                                                    Entropy (8bit):4.574319744265312
                                                    Encrypted:false
                                                    SSDEEP:6:1LGbX6j584pWAMvwpJ/AMQWCUd0K/TvUyCdQv/KlswvP0vCv:1LG76jzMNMQroLLRC6vClsw0Cv
                                                    MD5:3419D9428344DDA31A362D3A42EB766F
                                                    SHA1:6F7D00B15AE756B522950262A38E01910DBF8490
                                                    SHA-256:D8A83002052025710F25101B40633BEB3F6DA3A833D24DE6D50A91928F716A2B
                                                    SHA-512:571F9C80F806F1AD1CD81484D663ED7F49CA22B0176F79ED259C53BE6D14675CE5DF762891D50C63CBBB4539B47D67F90B288C508D8BC1FF154FA0AD88839BF9
                                                    Malicious:false
                                                    Preview:5/8l 160m by RK3DZD..*..1.875..* ....... *..2..0.0,.0.0,.0.0,.0.0,.15.0,.25.0,.8.000e-04,.-1..0.0,.15.0,.25.0,.0.0,.86.5,.6.65,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..1,.1..w1b,.0,.36.17,.0.0,.200.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):453
                                                    Entropy (8bit):4.867587767545669
                                                    Encrypted:false
                                                    SSDEEP:6:BV4XfscUhfj588/6AujqZHd0vPjy/hluIAG3oD2AwgvDVwEPb0XiBfNDzCj/B:BqUhfjbNuG34wADyEDEi/CrB
                                                    MD5:790BB4D85C933BB6CF44A9FE1CEA7003
                                                    SHA1:8CC1149901EAA5FAE081B835A750DFDBDC15DB47
                                                    SHA-256:BE882BAC8CBBB8852FF9820CCA9D4A65624DBE65B2CD6964EDB7325D8DE84787
                                                    SHA-512:A730B6E8DC0D43E7E35EDF4398BD41D960BA076D7D1AD303627988A7D4C458D0FB388CF7B1B49D18FC1CE7542FA3F86A4DC82B460890EB006ADF9CD2A3C2C19D
                                                    Malicious:false
                                                    Preview:Long Inverted L with C in the feeding point..*..3.75..***Wires***..2..0.0,.0.0,.0.0,.0.0,.0.0,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.13.0,.0.0,.12.5,.0.001,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..2,.1..w1b,.0,.0.0,.400.0,.0.0..w1b,.1,.10.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..Feeding direct coax 50 Ohm...Bandwidth (SWR<2) 210 kHz.....Load 2 ia a ground loss...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):451
                                                    Entropy (8bit):4.904020876322928
                                                    Encrypted:false
                                                    SSDEEP:6:BV4XfscUhfj588/6AV0h+ih8qZHd0vPj0QruIAG3oD2AwgvDVwEPb0XiBfNDBDkO:BqUhfjbE73fQQG34wADyEDEidDh
                                                    MD5:B1E38254F2F5FEDDD6CF954502D9868B
                                                    SHA1:27C2043B5DBC5D5A9154EDC2D1BC7CEF8B458A51
                                                    SHA-256:AF14FC5D43B0801A0CB3158331B5A9C2CA71DCE0ABCBB4DE24D2D1165FE39A81
                                                    SHA-512:A5542191F424E5AA453C094186CC8BF9D552FF5D67DF3BC237D7217F3C46D36B4797FB05EF4C9A883420B2A5C8379F2D933FA57E9EB5447B62E54923DE9078CF
                                                    Malicious:false
                                                    Preview:Long Inverted L with C in the feeding point..*..3.75..***Wires***..2..0.0,.0.0,.0.0,.0.0,.0.0,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.14.2,.0.0,.8.2,.0.001,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..2,.1..w1b,.0,.0.0,.256.0,.0.0..w1b,.1,.10.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..Feeding direct coax 50 Ohm...Bandwidth (SWR<2) 170 kHz.....Load 2 is a ground loss..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):496
                                                    Entropy (8bit):4.011914357062941
                                                    Encrypted:false
                                                    SSDEEP:6:iQTPE3b/TJ50j8qQTJ582qq5288fYq5fC5YqACEqq18g5Jdq528EqNZH/2LOvPzu:iyELti8F9qBuw/qCnJdBtqKL7G34wDDy
                                                    MD5:A2EFCB17746BAAD712BA9F6287A389D1
                                                    SHA1:EBBA938406205E43B7395B5830CA9D3B5E9201AC
                                                    SHA-256:32C9057B5550B13F1B9FABE003072B9DCAC86C1687A1880DC6534BE962B199B9
                                                    SHA-512:5A853A843E5326E952FCE7B3C760E856EDA937CD29D46A1A380F26CE15F59183521E8B004DFCA323501266336BA331F66768F85AAD6531A4B19C5112537C1C8D
                                                    Malicious:false
                                                    Preview: J-antenna 28 MHz..*..28.5..***Wires***..7..0.0,.0.0,.3.06,.0.0,.0.0,.8.12,.0.006,.-1..0.0,.0.0,.3.06,.0.0,.0.0,.0.6,.0.006,.-1..0.0,.0.0,.0.6,.0.0,.0.0,.0.45,.0.006,.-1..0.0,.0.0,.0.45,.0.0,.0.05,.0.45,.0.006,.-1..0.0,.0.05,.0.45,.0.0,.0.05,.0.6,.0.006,.-1..0.0,.0.05,.0.6,.0.0,.0.05,.3.06,.0.006,.-1..0.0,.0.0,.0.6,.0.0,.0.05,.0.6,.0.006,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.7.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):393
                                                    Entropy (8bit):4.306863285366188
                                                    Encrypted:false
                                                    SSDEEP:6:xutZOTMM588VUA588+rEZMpNiUNbh+iUJWCUj7K/TvUhiDzuQv/KlswvP0vCv:CYxQrEWpNdbk5rKuLTvNvClsw0Cv
                                                    MD5:02F3E392F4C21A4FA314CCFAA0D2E1DD
                                                    SHA1:30D5AAA8771075B303E075F1A7A531B3A0884E64
                                                    SHA-256:C7D70780AF9742FD51D99F78C88135854D9F75A53B138E5770BC7EAC4946C852
                                                    SHA-512:72670A285F4DD7AD60220F43F0F452D1CCC5C8B50481B0807F73F69F5A0DD58B2AFD42BD4583C7858248A220B1226F74E6C67D56ABA54CE1998CC09928A13A55
                                                    Malicious:false
                                                    Preview:Short Folded GP 20m..*..14.05..* ....... *..4..-0.15,.0.0,.0.1,.0.0,.0.0,.0.0,.0.0015,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.2.99,.0.01,.-1..-0.15,.0.0,.0.1,.-0.15,.0.0,.2.99,.0.0015,.-1..-0.15,.0.0,.2.99,.0.0,.0.0,.2.99,.0.0015,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..1,.1..w1c1,.0,.0.0,.10.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1011
                                                    Entropy (8bit):5.450398384282701
                                                    Encrypted:false
                                                    SSDEEP:24:oiNcrVYP7kM79VceW58RJmHB0CRL3551oLOdFB0dtaSEi120v:4rVYPwMg1eRJmH3X1oEFB0PKi12E
                                                    MD5:1E7609F46D278CDB71EDAF9A32D8085E
                                                    SHA1:C8B7FD626D64A7A1F220C0AE786EAA396AEE0C49
                                                    SHA-256:1871AE8E0ED54E142ECB4668976DCD8A765286C03963AB0774CF2132D3B04AD1
                                                    SHA-512:BE8BFAF0CF28528D7782486479B9552B2D6A697F1FEE53D156F08A13BC05E0C5374C7C2B66135B4755556441CEA4ABCC3E3608BA5E0A3BA2DCF8B3F74C268B36
                                                    Malicious:false
                                                    Preview:Slope GP ..*..14.15..***Wires***..3..0.0,.0.0,.7.5,.-4.594e-16,.-2.7,.2.7,.8.000e-04,.-1..0.0,.0.0,.7.5,.-9.189e-16,.-5.2,.7.5,.8.000e-04,.-1..0.0,.0.0,.7.5,.2.144e-16,.3.7,.7.5,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.1..w3b,.0,.1.4,.0.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###...... ........ GP c ....... ........ .......... ........... ........, .. ........... ..... ........ ......... ............ .............. ............ ......... ... ........ ....... ....... ......... ..... ......... ..... ......... ....., .......... . .... ...... .........., ...... . ....... ....... ........ .......... ..... (... . ... ............ .............. ............ .... .......... .....), . ............... - ......... ...... (.. ......... ............. ........)...... .......... .............. ............ ..... .... .... ........ ....... ....... .......... (... . ........ .....), . .......... ....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):234
                                                    Entropy (8bit):4.4826886189674635
                                                    Encrypted:false
                                                    SSDEEP:3:FVWvkQ+D3mfyALBJ4JKVAI7iMUR/HYPU3ELfzPGixvknIAjQP3oJeesxvwKtKnKj:F3hg5j2OAMGZHd0vPzqIAG3oD2AwgvDy
                                                    MD5:B39E3EF0FA85B9CB920D3856FC6DA77B
                                                    SHA1:85AD89D853F515DD655B33CE8C9EA7E1EAEF73EC
                                                    SHA-256:54667D4F6D29437A942FC99FCE4ADB9661968D754E441E9E152567779AE833B2
                                                    SHA-512:B4939214A99592A338AA7181A3EE2353491183AAD9432811CD598C5E74ACD44AA2AC9BAC90AB1866EF9B2AE4FF8A4D4A596E1032B2000D2028DFDDBC9539D840
                                                    Malicious:false
                                                    Preview:Sloper GP..*..3.75..***Wires***..1..0.0,.0.0,.0.0,.14.0,.0.0,.14.0,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):284
                                                    Entropy (8bit):4.642088231472149
                                                    Encrypted:false
                                                    SSDEEP:6:F519hgbhg5jAMGZHd0vPHQz8IAG3oD2AwgvDy:rbhgbhRMQkG34wADy
                                                    MD5:7D476FDD8FA2369C05C3BEDC4FA489FA
                                                    SHA1:FC85ABF340C5D5C20E15123BFB13B66038F8818C
                                                    SHA-256:B55D7EACC768F974518DFA63363C8D1BDD63E0DB6B50970D5450870D97989393
                                                    SHA-512:7F1DC1B50564DB3691024D5DF718DB7696EFBCE9825D0FD2FE9AD0F10E3DC7BB67FCF3634CDD79A196DEA18AC18E678822916F768E5A72A5E3A26499C63F3A86
                                                    Malicious:false
                                                    Preview:Sloper Long GP with serial C tune ..*..3.75..***Wires***..1..0.0,.0.0,.0.0,.17.5,.0.0,.17.5,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.1..w1b,.0,.0.0,.175.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):644
                                                    Entropy (8bit):4.217208271315702
                                                    Encrypted:false
                                                    SSDEEP:12:XxSagsfqeZxeeHe1DqNPwihex09Rsih59RDzpxBGihGrvLfyvzpnsw0Cv:Xx3gGT+S9hZhDhcE5sQ
                                                    MD5:8B70C5E0AC57AD9341FE67C84BE131CA
                                                    SHA1:7166E212EA4A7D95E4C174F95B0A13B34D814C4A
                                                    SHA-256:BE9621B88C2E7C3D851D1CB07918C91CEE6F5B7CE57C9E588ACD4CD95D6E1E57
                                                    SHA-512:2F1E4AB66FBFD9DF28A3B64C6D041EBC5A51025BDE568A11904294E7ADD00BAC2647F01A807EC2C1C1839AB909559337899E658EB2844331BE1A8DFAE368EBAD
                                                    Malicious:false
                                                    Preview:TAU . ........ ..... ..... ..... . .. ..........*..3.51..* ....... *..9..0.0,.0.0,.28.0,.0.0,.0.0,.6.5,.0.0015,.-1..0.0,.0.0,.28.0,.0.0,.-5.0,.28.0,.0.0015,.-1..0.0,.0.0,.28.0,.0.0,.5.0,.28.0,.0.0015,.-1..0.0,.0.0,.6.5,.0.0,.20.04,.0.5,.0.001,.-1..0.0,.0.0,.6.2,.0.0,.19.94,.0.2,.0.001,.-1..0.0,.20.58,.0.32,.0.0,.20.48,.0.02,.0.001,.-1..0.0,.19.94,.0.2,.0.0,.20.48,.0.02,.0.001,.-1..0.0,.20.04,.0.5,.0.0,.20.58,.0.32,.0.001,.-1..0.0,.20.04,.0.5,.0.0,.19.94,.0.2,.0.001,.-1..*** ...... ***..1,.1..w9c,.0.0,.1.0..*** ........ ***..1,.1..w1b,.0,.27.0,.0.0,.300.0..*** ........ ***..800,.40,.1.3,.2..*G/H/M/R/AzEl/X*..2,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):579
                                                    Entropy (8bit):3.9160669448578873
                                                    Encrypted:false
                                                    SSDEEP:12:lzb6deZxeSHeAUVDqVVnoNO7lDWKlDZV7rOsVGiG32pqwADy:lzbrA+ZxBAw
                                                    MD5:5DBB804C823FD4CFA943D85B479B5242
                                                    SHA1:26CB3D3DC5D982A021F49F83058ABE5F40590C11
                                                    SHA-256:72C0C2A7FE1E9BA6C47BD67844BEA875E7DC5B5B2D948CA7B83EF6EB3A002BB4
                                                    SHA-512:44820C7B0120FB48E89F5750FC9FE0CC43C6958733391771BB91D6A1BEA2C889A593470CB008A08EB6A9D01CABAE9A1F5959FBFC432D0CD0206D58A813BDE6CC
                                                    Malicious:false
                                                    Preview:TAU..*..3.51..***Wires***..9..0.0,.0.0,.28.0,.0.0,.0.0,.6.5,.0.0015,.-1..0.0,.0.0,.28.0,.0.0,.-21.0,.28.0,.0.0015,.-1..0.0,.0.0,.28.0,.0.0,.21.0,.28.0,.0.0015,.-1..0.0,.0.0,.6.5,.0.0,.20.0,.0.5,.0.001,.-1..0.0,.0.0,.6.2,.0.0,.19.9,.0.2,.0.001,.-1..0.0,.20.52,.0.34,.0.0,.20.42,.0.04,.0.001,.-1..0.0,.19.9,.0.2,.0.0,.20.42,.0.04,.0.001,.-1..0.0,.20.0,.0.5,.0.0,.20.52,.0.34,.0.001,.-1..0.0,.20.0,.0.5,.0.0,.19.9,.0.2,.0.001,.-1..*** Source ***..1,.1..w9c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..800,.40,.1.3,.2..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1317
                                                    Entropy (8bit):3.729451519742229
                                                    Encrypted:false
                                                    SSDEEP:12:r8lJ5S8qIdgPtPaqP2sBQYrQYK6j6jHBQYjwQ2Q9wQPQNwQo3sBQGjHBQwBQ2BQb:rMbf8t/pO0/Dp0lwI
                                                    MD5:BECCA505FE2E70AC874629C28B3ACD46
                                                    SHA1:2241071D7939919A9CACE74691D9F80A4230F072
                                                    SHA-256:8E01216EAD6F5B6CF1A2BE4A0B0B8D033C9CFF4B1CAF39C9ADD5D9E9DC34D572
                                                    SHA-512:BE83DEC28E637781CB6CD9CFA5D29D409D8888CD1067514508D6095FD31540165867C87C8C5373868D33AA29F31A2F820DE1F9CCF116114808B533B0B5D99E76
                                                    Malicious:false
                                                    Preview:UW4HW wideband GP 14...28 + radials..*..14.05..***Wires***..25..0.0,.0.0,.0.55,.0.42,.0.74,.2.1,.0.001,.-1..0.0,.0.0,.0.55,.0.45,.-0.78,.2.1,.0.001,.-1..0.0,.0.0,.0.55,.-0.42,.0.74,.2.1,.0.001,.-1..0.0,.0.0,.0.55,.0.85,.0.0,.2.1,.0.001,.-1..0.0,.0.0,.0.55,.-0.42,.-0.74,.2.1,.0.001,.-1..0.0,.0.0,.0.55,.-0.85,.0.0,.2.1,.0.001,.-1..0.0,.0.0,.0.55,.0.0,.0.0,.0.5,.0.005,.-1..0.0,.0.0,.5.6,.0.85,.0.0,.2.1,.0.001,.-1..-0.85,.0.0,.2.1,.0.0,.0.0,.5.6,.0.001,.-1..0.45,.-0.78,.2.1,.0.0,.0.0,.5.6,.0.001,.-1..-0.42,.-0.74,.2.1,.0.0,.0.0,.5.6,.0.001,.-1..0.42,.0.74,.2.1,.0.0,.0.0,.5.6,.0.001,.-1..-0.42,.0.74,.2.1,.0.0,.0.0,.5.6,.0.001,.-1..0.0,.0.0,.0.5,.1.25,.2.17,.0.5,.0.001,.-1..0.0,.0.0,.0.5,.1.25,.-2.17,.0.5,.0.001,.-1..0.0,.0.0,.0.5,.2.5,.0.0,.0.5,.0.001,.-1..0.0,.0.0,.0.5,.-2.5,.0.0,.0.5,.0.001,.-1..0.0,.0.0,.0.5,.-1.25,.2.17,.0.5,.0.001,.-1..0.0,.0.0,.0.5,.-1.25,.-2.17,.0.5,.0.001,.-1..1.25,.-2.17,.0.5,.-1.25,.-2.17,.0.5,.0.001,.-1..-1.25,.-2.17,.0.5,.-2.5,.0.0,.0.5,.0.001,.-1..1.25,.-2.17,
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1222
                                                    Entropy (8bit):3.7178728532507828
                                                    Encrypted:false
                                                    SSDEEP:12:r3mZMDZAPEP3uPZuQJq4KFCmUEEAHrL7G3giwTVyBDy:r3+MDZA8PuxOUjyEQz
                                                    MD5:E8431F2EFB8FB4B66BFCAC1DB621B171
                                                    SHA1:911D1852FE79C34BA34CDED28FF05CA3908A2979
                                                    SHA-256:108AB476E709B6FE3B93DC40C933187D723556BCE5AE5259181756494896DF70
                                                    SHA-512:4BDF9EAFEE47D40D2B870006878FE82E9610449B598575B36A95677C4C173D998FD634ACCA02415DB9741F4F4F1BB604E8A0281D2CF98E0344F1094AF17316E2
                                                    Malicious:false
                                                    Preview:UW4HW wideband GP 14...28 + res radials..*..14.2..***Wires***..23..0.0,.0.0,.0.05,.0.42,.0.74,.1.6,.0.001,.-1..0.0,.0.0,.0.05,.0.45,.-0.78,.1.6,.0.001,.-1..0.0,.0.0,.0.05,.-0.42,.0.74,.1.6,.0.001,.-1..0.0,.0.0,.0.05,.0.85,.0.0,.1.6,.0.001,.-1..0.0,.0.0,.0.05,.-0.42,.-0.74,.1.6,.0.001,.-1..0.0,.0.0,.0.05,.-0.85,.0.0,.1.6,.0.001,.-1..0.0,.0.0,.0.05,.0.0,.0.0,.0.0,.0.005,.-1..0.0,.0.0,.5.2,.0.85,.0.0,.1.6,.0.001,.-1..-0.85,.0.0,.1.6,.0.0,.0.0,.5.2,.0.001,.-1..0.45,.-0.78,.1.6,.0.0,.0.0,.5.2,.0.001,.-1..-0.42,.-0.74,.1.6,.0.0,.0.0,.5.2,.0.001,.-1..0.42,.0.74,.1.6,.0.0,.0.0,.5.2,.0.001,.-1..-0.42,.0.74,.1.6,.0.0,.0.0,.5.2,.0.001,.-1..0.0,.0.0,.0.0,.2.4,.1.75,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.0.82,.-2.51,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.5.4,.0.0,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.-5.4,.0.0,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.-0.82,.2.51,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.-2.4,.-1.75,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.1.21,.3.71,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.-2.79,.2.03,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.-1.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):833
                                                    Entropy (8bit):4.068207187723836
                                                    Encrypted:false
                                                    SSDEEP:12:rN9ZMDyYPE+3xPZ0LuzOG34wWh3DyF4i1y:rNLMDyY8OxxyhwvM
                                                    MD5:13D74B0274AD7837ABD1C80FC8FFE977
                                                    SHA1:BAE6E15BE7C8DF5CC5E64AD5C41508276247A19F
                                                    SHA-256:81014283087B605F10699632B9AF78C033DED5106A35C351C6B19272BEE4DE72
                                                    SHA-512:37FC178928DC805ABB075449D0FBF94F5B216245BD42C9939F22902C1177CEA515FB3FFDCE647E078071606AC35AB61C7685573B5AD32DC3E7C60CD6178335A9
                                                    Malicious:false
                                                    Preview:UW4HW wideband GP 14...28..*..14.05..***Wires***..13..0.0,.0.0,.0.05,.0.42,.0.74,.1.6,.0.001,.-1..0.0,.0.0,.0.05,.0.45,.-0.78,.1.6,.0.001,.-1..0.0,.0.0,.0.05,.-0.42,.0.74,.1.6,.0.001,.-1..0.0,.0.0,.0.05,.0.85,.0.0,.1.6,.0.001,.-1..0.0,.0.0,.0.05,.-0.42,.-0.74,.1.6,.0.001,.-1..0.0,.0.0,.0.05,.-0.85,.0.0,.1.6,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.005,.-1..0.0,.0.0,.5.1,.0.85,.0.0,.1.6,.0.001,.-1..-0.85,.0.0,.1.6,.0.0,.0.0,.5.1,.0.001,.-1..0.45,.-0.78,.1.6,.0.0,.0.0,.5.1,.0.001,.-1..-0.42,.-0.74,.1.6,.0.0,.0.0,.5.1,.0.001,.-1..0.42,.0.74,.1.6,.0.0,.0.0,.5.1,.0.001,.-1..-0.42,.0.74,.1.6,.0.0,.0.0,.5.1,.0.001,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..1,.1..w7e,.1,.5.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.75.0,.120,.60,.0.0..### Comment ###..Load = R loss in GND..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1193
                                                    Entropy (8bit):3.831964068254805
                                                    Encrypted:false
                                                    SSDEEP:24:rhu3Sk7Jhx8P48o2rXxPlxxRUGYkYUZVtVg9fAbawvM:o3Sk7Jhx8g8hDxtxxRUbFUZVtVg9ftwE
                                                    MD5:DC992E9F1933F285D936BAFD62056FBD
                                                    SHA1:F1D2C0C6225A9D24B7A446261CC8E3B51B139B20
                                                    SHA-256:03120B7EC109811EC1F36919E5AFA41808A1FD33FCC0E50D190616AEEFC24C6E
                                                    SHA-512:AF39A561F13A4C9350BD556E8032C613183F21C90EB4638A34F56B8263C9B22E8F23114E5C7B051BF243AD080B843E0C3521F2535E4245BBB67974D08CBAE013
                                                    Malicious:false
                                                    Preview:UW4HW 14-28 MHz modif..*..14.05..***Wires***..21..0.0,.0.0,.0.0,.0.0,.0.0,.0.1,.0.01,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.5.1,.0.01,.-1..0.42,.0.74,.1.6,.0.05,.0.09,.0.1,.0.001,.-1..0.42,.0.74,.1.6,.0.0,.0.0,.5.1,.0.001,.-1..0.42,.-0.74,.1.6,.0.05,.-0.09,.0.1,.0.001,.-1..0.42,.-0.74,.1.6,.0.0,.0.0,.5.1,.0.001,.-1..-0.42,.-0.74,.1.6,.-0.05,.-0.09,.0.1,.0.001,.-1..-0.42,.-0.74,.1.6,.0.0,.0.0,.5.1,.0.001,.-1..0.85,.0.0,.1.6,.0.1,.0.0,.0.1,.0.001,.-1..0.85,.0.0,.1.6,.0.0,.0.0,.5.1,.0.001,.-1..-0.42,.0.74,.1.6,.-0.05,.0.09,.0.1,.0.001,.-1..-0.42,.0.74,.1.6,.0.0,.0.0,.5.1,.0.001,.-1..-0.85,.0.0,.1.55,.-0.1,.0.0,.0.1,.0.001,.-1..-0.85,.0.0,.1.55,.0.0,.0.0,.5.1,.0.001,.-1..0.05,.-0.09,.0.1,.0.1,.0.0,.0.1,.0.001,.-1..0.05,.0.09,.0.1,.0.1,.0.0,.0.1,.0.001,.-1..-0.05,.0.09,.0.1,.0.05,.0.09,.0.1,.0.001,.-1..-0.1,.0.0,.0.1,.-0.05,.0.09,.0.1,.0.001,.-1..-0.1,.0.0,.0.1,.-0.05,.-0.09,.0.1,.0.001,.-1..-0.05,.-0.09,.0.1,.0.05,.-0.09,.0.1,.0.001,.-1..-0.05,.-0.09,.0.1,.0.0,.0.0,.0.1,.0.001,.-1..*** Source ***..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):236
                                                    Entropy (8bit):4.472803818811606
                                                    Encrypted:false
                                                    SSDEEP:6:AWym4bg588mQqZHd0vPzqIAG3oD2AwgvDy:AWM5VG34wADy
                                                    MD5:608F824483BAAFBED039FF56918B6F7C
                                                    SHA1:DAD32A3C96B041504158EA4DDC18DAF8B33605E9
                                                    SHA-256:8EDA6006115B85D6BA8C336CDCAA015C217D2875B2248C0BC06EE5AE2B8141FA
                                                    SHA-512:5B535307171CBEE3A3672835E54ACE8DEEF2F17B3AFCBA1B9262EDD588A614A2BD42A03AFAF570525E802F807F5CEAC2D16FDA38C51404570D42A317734D465C
                                                    Malicious:false
                                                    Preview:Simple vertical..*..14.05..***Wires***..1..0.0,.0.0,.0.0,.0.0,.0.0,.5.19,.0.001,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):348
                                                    Entropy (8bit):4.20630472617874
                                                    Encrypted:false
                                                    SSDEEP:6:O+bcV5eHLe75888U7L88UqZHxMvPHzjDwlIAG3oD2AwgvDy:O6cUoxXG34wADy
                                                    MD5:195F9FCFF99F903274D422418C3E30DD
                                                    SHA1:8532201CE895C4979B551DF313A94DCC7C4F1D84
                                                    SHA-256:92DD7C030538F2FCD5B58F59F5BF4A943E254136E4DC8CEC0A2A29EEA8C0321E
                                                    SHA-512:90B6200B18905D9BEFABAA03809953D01077FCCC87FC4E3A92759B4C840E6D1166BA1B6D2B3ADFC4CB3D096DAE389F1A92A2FE807D2447C6C3673F7C43135536
                                                    Malicious:false
                                                    Preview:GP (50 Ohm feed)..*..14.05..***Wires***..3..0.0,.0.0,.0.05,.0.0,.0.0,.5.34,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.001,.-1..0.0,.0.05,.0.0,.0.0,.0.0,.0.05,.0.001,.-1..*** Source ***..1,.1..w2c,.0.0,.1.0..*** Load ***..1,.1..w3c,.0,.0.0,.140.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):421
                                                    Entropy (8bit):4.276096818745856
                                                    Encrypted:false
                                                    SSDEEP:6:Bu2+FbVB888U75eJQ75e67ZeikWCU35KK/TvDjYAce90f0EQv/KlswvP02VBCv:Bu2+jWTrEZLIAcsfvClswpBCv
                                                    MD5:14D761F658FAC675A47DB35A17DF7118
                                                    SHA1:1D5820E9DB493F35A8FC87073CEFF58C35A4BB65
                                                    SHA-256:ED97C27C68A790C983EB8BD7D2B09313F8D16277AB46C572C02BC655A0D0EAD2
                                                    SHA-512:C3458F88CEA43165907DD11940FD8F4DB851B0FFB1315F77BB15C467978A2E73ABE299186AD403FAD9957AECF4F432EC95397EA0D789F5101E5C8A554D881635
                                                    Malicious:false
                                                    Preview:Long vertica with LC match..*..14.15..* ....... *..4..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.001,.-1..0.0,.0.0,.0.05,.0.0,.0.0,.11.31,.0.001,.-1..0.0,.0.0,.0.05,.0.0,.0.05,.0.05,.0.001,.-1..0.0,.0.05,.0.05,.0.0,.0.05,.0.0,.0.001,.-1..*** ...... ***..1,.1..w4c,.0.0,.1.0..*** ........ ***..2,.1..w3c,.0,.4.08,.0.0,.200.0..w1c,.0,.0.0,.20.9,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):413
                                                    Entropy (8bit):4.1278342230278255
                                                    Encrypted:false
                                                    SSDEEP:6:1zhBi4bRB888U75eJe75e67ZeiqZH35KvqDjDG+PedsAXIAAWT0P02VBCv:1zhBiMRsPC+a7XrsBCv
                                                    MD5:A56BDB69CA3BCB763AAF9DADCC4319C7
                                                    SHA1:20E1EEA2DEDDA99A2FE9E47EE9B4D6063D248488
                                                    SHA-256:58513155AEB98C76F6644B941130A68DF3F442C95E8E4AFACE47CD7AD6327FA9
                                                    SHA-512:55482EB101F98A2C19DD49C5E55A8E0E4F4066537FF7481BC76718A5754F85F51387B9DBB8FCF12FAE96EE698282E746C02B9BEC9DAAA43317956DB32E794611
                                                    Malicious:false
                                                    Preview:5/8 lamda vertical..*..14.05..***Wires***..4..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.001,.-1..0.0,.0.0,.0.05,.0.0,.0.0,.13.35,.0.001,.-1..0.0,.0.0,.0.05,.0.0,.0.05,.0.05,.0.001,.-1..0.0,.0.05,.0.05,.0.0,.0.05,.0.0,.0.001,.-1..*** Source ***..1,.1..w4c,.0.0,.1.0..*** Load ***..2,.1..w3c,.0,.0.0,.33.9,.0.0..w1c,.0,.2.06,.0.0,.200.0..**Segmentation**..400,.40,.2.0,.1..*GH/??/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):452
                                                    Entropy (8bit):4.270738482363743
                                                    Encrypted:false
                                                    SSDEEP:6:bLjFEbRBc84jIJdAMv5cc8UJAMv5888UJAMv58c8UJAMGZH35KvPojpQnGMIAG3O:D+R2tMmc3OMjOMR3OMcR2G32diwADy
                                                    MD5:20881D4D4C062AEC23A0B393D6FA1228
                                                    SHA1:3482031A340998AFF59A9C81B4AD6D68D3234E33
                                                    SHA-256:902DECE4CD6F0D4D29DD9D35D4E73DAFAC7A1C3D1F2A57C3C68350ED794EFA82
                                                    SHA-512:59F56F2AABDF8C7C2B002DFDCE4F7D48D1A96EE45840C12C5B75AE39DDE8296F77FD529EAD1A89EC4AB65CC4F14B46B4A0079707242A0F09FE6E9DEB23A10C00
                                                    Malicious:false
                                                    Preview:Vertical 0.4 lamda with LC match..*..28.5..***Wires***..4..0.0,.0.0,.0.02,.0.0,.0.0,.4.207719,.8.000e-04,.-1..0.0,.0.0,.0.02,.0.02,.0.0,.0.02,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.02,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.02,.0.0,.0.02,.8.000e-04,.-1..*** Source ***..1,.1..w4c,.0.0,.1.0..*** Load ***..2,.1..w3c,.0,.2.3,.0.0,.300.0..w2c,.0,.0.0,.19.6,.0.0..*** Segmentation ***..800,.40,.2.0,.2..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):532
                                                    Entropy (8bit):4.239542484410912
                                                    Encrypted:false
                                                    SSDEEP:12:eCT4V2Dt4JCM0Dm3OMnMMR3OMx223OMJOAr2rG32diw9Dy:L4AZ4Mr32MTiyTRzET
                                                    MD5:C6DEFC5C91CB921BE119FBF419DE6A32
                                                    SHA1:45D8F0D71972037612B866C3D99203652FA01B61
                                                    SHA-256:9CD8038B415FF2B801E1C145B48C195061B90B6C4D61EC143F0A7A92512EF3C5
                                                    SHA-512:7148ACC8D74AB717499E4F8F7C16408F8F52EB30A482E16C5CA53E2E1C506BCE8484A719B172E5F6C996C8AC973BC10074BB6CDE4ED9809484019119008E0F1B
                                                    Malicious:false
                                                    Preview:Vertical 0.6 lamda with parallel LC match..*..28.5..***Wires***..5..0.0,.0.0,.0.04,.0.0,.0.0,.6.311579,.8.000e-04,.-1..0.0,.0.0,.0.04,.0.02,.0.0,.0.02,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.04,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.02,.0.0,.0.02,.8.000e-04,.-1..0.02,.0.0,.0.0,.0.02,.0.0,.0.02,.8.000e-04,.-1..*** Source ***..1,.1..w5c,.0.0,.1.0..*** Load ***..3,.1..w3c,.0,.0.0,.7.8,.0.0..w2c,.0,.1.49,.0.0,.0.0..w4c,.0,.0.494,.0.0,.0.0..*** Segmentation ***..800,.40,.2.0,.2..*** G/H/M/R/AzEl/X ***..1,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):361
                                                    Entropy (8bit):4.313717223827017
                                                    Encrypted:false
                                                    SSDEEP:6:OfrlbcV5e+i75888U7L88UqZHxMvPHzja28lIAG3oD2AwgvDy:OFcWTDG34wADy
                                                    MD5:57EEE2AEC3CD51D847696DEEC7509F42
                                                    SHA1:FDB6EFC06B27AA3B6980FFDAA70FCA906B0132C8
                                                    SHA-256:2DC464B03165E6B164261C3306BFDDF23ECA3939991766C0F41AD78FDBAC8CB8
                                                    SHA-512:79B208E10C9CFD78DBE86A40082689958F39D2F97280C804E1247DC019B78AFD807621A50197637BD6BC0A673D4A84D35CD774BFC35568A24535107FC8018860
                                                    Malicious:false
                                                    Preview:GP (50 Ohm feed) with L match..*..14.05..***Wires***..3..0.0,.0.0,.0.05,.0.0,.0.0,.5.02,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.001,.-1..0.0,.0.05,.0.0,.0.0,.0.0,.0.05,.0.001,.-1..*** Source ***..1,.1..w2c,.0.0,.1.0..*** Load ***..1,.1..w3c,.0,.0.795,.0.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):348
                                                    Entropy (8bit):4.449243035934482
                                                    Encrypted:false
                                                    SSDEEP:6:J3AhAQJ5aQJuj77QJPj7kWCUd0K/TvUQKiTQv/KlswvP02VBCv:Jk7C07AroLLT0vClswpBCv
                                                    MD5:F7B1852FF8DC161F54FCA1F83B92CB7B
                                                    SHA1:EAB2FC762BD8EDD6AA49A1A0D7B28F0964B40823
                                                    SHA-256:8BF4779E257FDAE9FA686FF8FFC51572DC00FD5E273A1CEBC9D710A17BA978A7
                                                    SHA-512:480C32EAB4BEE8EA02B60F01A0DD93397DCCD5EABB2D54347DB89497180EDC13AA9A3E9CEFDEC36A539B7EB75DB30763B83B919A977483587C3E6281BDCC7B32
                                                    Malicious:false
                                                    Preview:0.28 lamda GP (50 Ohm feed)..*..14.15..* ....... *..3..0.0,.0.0,.3.0,.0.0,.0.0,.9.3,.0.01,.-1..0.0,.0.0,.3.0,.0.0,.5.2,.3.0,.0.001,.-1..0.0,.0.0,.3.0,.0.0,.-5.2,.3.0,.0.001,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..1,.1..w1b,.0,.0.0,.125.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):265
                                                    Entropy (8bit):4.621305404641901
                                                    Encrypted:false
                                                    SSDEEP:6:J3AjyV588zQWCUd0K/TvUQ0cQv/KlswvP02VBCv:JCySroLLwXvClswpBCv
                                                    MD5:FE64597AC8AABA2BC4007ED2E5196C1C
                                                    SHA1:D6E32B6382A0B3C7FA10AD25381A577091D6A4CD
                                                    SHA-256:05A53DB57F7E97591379E322F1DBCC1C7DEA416B31A19F49E1495D0C0F71A658
                                                    SHA-512:73F470ED27C90F2377C723E3729D9EF031795CCD1F1B3456D9698E8657B10FECCB49A90143EEEE131B58FFA27A6C60943AA93CCF7EA4A6E4D288E3F792DC2F1B
                                                    Malicious:false
                                                    Preview:0.28 lamda GP (50 Ohm feed)..*..14.15..* ....... *..1..0.0,.0.0,.0.0,.0.0,.0.0,.5.6,.0.01,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..1,.1..w1b,.0,.0.0,.200.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):347
                                                    Entropy (8bit):4.481978066090564
                                                    Encrypted:false
                                                    SSDEEP:6:+3lAQJ5uhOQJ47n7QJPnkWCUd0K/TvUQwJsTQv/KlswvP02Wh3Cv:+tGdZcroLL0Js0vClswSh3Cv
                                                    MD5:3405E178568BFC72E41989EB4841FC44
                                                    SHA1:13B46AA615090EE18D87B4959EBDE28AF5942004
                                                    SHA-256:3094E532770B7AB1D964BAE460DE31810CFAF0F8BEBCC88F75EE2A1FCC06E1AB
                                                    SHA-512:8E13890BC3F18F3024158A3F999528C1248FCB98146DD976B53EBB86E273BCAD48D0B94A3383FF4489B4CBC3F18D62938E56E14B61AD1451905A9C208024D15B
                                                    Malicious:false
                                                    Preview:0.3 lamda GP (75 Ohm feed)..*..14.15..* ....... *..3..0.0,.0.0,.3.0,.0.0,.0.0,.9.95,.0.01,.-1..0.0,.0.0,.3.0,.0.0,.-5.3,.3.0,.0.001,.-1..0.0,.0.0,.3.0,.0.0,.5.3,.3.0,.0.001,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..1,.1..w1b,.0,.0.0,.64.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.75.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):263
                                                    Entropy (8bit):4.682550921467586
                                                    Encrypted:false
                                                    SSDEEP:6:+3nyV5886I1WCUd0K/TvUQ/Qv/KlswvP02Wh3Cv:+XyYaroLLsvClswSh3Cv
                                                    MD5:2DF146C177F7C40592538B67CD581906
                                                    SHA1:BE91788206680254056436A32BDC55FA5DB29883
                                                    SHA-256:55265BFD8845C1AB11224C3C260B43D83CAC8A5086FEA07A3679BCDBE230D207
                                                    SHA-512:B8A6AA760E8816BB42A99E88AA039684CDD6E436AD68BC6E35731D648085CBC552ADB300E59B1C32A0A970BC37548921F0BC9F2338686D3296B990772A667CA6
                                                    Malicious:false
                                                    Preview:0.3 lamda GP (75 Ohm feed)..*..14.15..* ....... *..1..0.0,.0.0,.0.0,.0.0,.0.0,.6.2,.0.01,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..1,.1..w1b,.0,.0.0,.91.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.75.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):847
                                                    Entropy (8bit):4.078682894647155
                                                    Encrypted:false
                                                    SSDEEP:12:Sn+KFv83W2+/vMYKv3U3vcj+cG/v3xLuzOG34w/DyF4i1y:SxF83WJMY03U3UtGH3NhVvM
                                                    MD5:9C175AAC3C1D8626C7E1A92E4BDDCC56
                                                    SHA1:F2F8BD812CC7907A23DDE74E8EF9B69F7AA53B4D
                                                    SHA-256:910AD9B2F385B7FE9D7CB998D726EF19E49C7E53B313C29285284BD9DE9AEC49
                                                    SHA-512:D0D3C85E429D5725647A93ED164042B3D6246642FB7EDF405506F6879DC9CBD9A2C474916549A3CCC625FCF4E66BDAB25FBEF469DDDE0D93AC4F7081C3E4ADC0
                                                    Malicious:false
                                                    Preview:wideband GP 14...28 SWR<2..*..14.05..***Wires***..13..0.0,.0.0,.0.05,.-1.3,.0.0,.2.15,.0.001,.-1..0.0,.0.0,.0.05,.0.65,.1.13,.2.15,.0.001,.-1..0.0,.0.0,.0.05,.-0.65,.-1.13,.2.15,.0.001,.-1..0.0,.0.0,.0.05,.-0.65,.1.13,.2.15,.0.001,.-1..0.0,.0.0,.0.05,.1.3,.0.0,.2.15,.0.001,.-1..0.0,.0.0,.0.05,.0.65,.-1.13,.2.15,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.005,.-1..0.0,.0.0,.6.75,.-0.65,.1.13,.2.15,.0.001,.-1..0.65,.-1.13,.2.15,.0.0,.0.0,.6.75,.0.001,.-1..0.65,.1.13,.2.15,.0.0,.0.0,.6.75,.0.001,.-1..1.3,.0.0,.2.15,.0.0,.0.0,.6.75,.0.001,.-1..-1.3,.0.0,.2.15,.0.0,.0.0,.6.75,.0.001,.-1..-0.65,.-1.13,.2.15,.0.0,.0.0,.6.75,.0.001,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..1,.1..w7e,.1,.5.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..1,.0.0,.1,.100.0,.120,.60,.0.0..### Comment ###..Load = R loss in GND..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1213
                                                    Entropy (8bit):3.8410741397478443
                                                    Encrypted:false
                                                    SSDEEP:12:II1sFNTQd1dndQSkSA3QIg5vpZTer40NL/3vHswHBCSN94i1y:12NTQd1dndQSkSA3QI+pZTU4os0LvM
                                                    MD5:F9CF0052C3DA802E1298EB9909EB40A9
                                                    SHA1:E74D3B608C5128A8F22167708D8927561C46003A
                                                    SHA-256:442986F6F8CE1B291D4D8D79F88CFDA753A8B6475F853F3F5322A2D8AD4E4371
                                                    SHA-512:5026666A30E2C46856999B86B4D10D7BD516D278DEB3CE0A3ACED5E9D3ACDE4F9AC0CEB63CD4F303317EA3FE6B5AD2FF6777A1954326A957039D8CA7B6C2EFEF
                                                    Malicious:false
                                                    Preview:14-29 MHz modif..*..14.15..* ....... *..21..0.0,.0.0,.0.0,.0.0,.0.0,.0.06,.0.01,.-1..0.0,.0.0,.0.06,.0.0,.0.0,.4.65,.0.01,.-1..0.44,.-0.75,.1.5,.0.03,.-0.06,.0.06,.0.001,.-1..0.44,.-0.75,.1.5,.0.0,.0.0,.4.65,.0.001,.-1..-0.87,.0.0,.1.5,.-0.06,.0.0,.0.06,.0.001,.-1..-0.87,.0.0,.1.5,.0.0,.0.0,.4.65,.0.001,.-1..-0.44,.0.75,.1.5,.-0.03,.0.06,.0.06,.0.001,.-1..-0.44,.0.75,.1.5,.0.0,.0.0,.4.65,.0.001,.-1..-0.44,.-0.75,.1.5,.-0.03,.-0.06,.0.06,.0.001,.-1..-0.44,.-0.75,.1.5,.0.0,.0.0,.4.65,.0.001,.-1..0.87,.0.0,.1.5,.0.06,.0.0,.0.06,.0.001,.-1..0.87,.0.0,.1.5,.0.0,.0.0,.4.65,.0.001,.-1..0.44,.0.75,.1.5,.0.03,.0.06,.0.06,.0.001,.-1..0.44,.0.75,.1.5,.0.0,.0.0,.4.65,.0.001,.-1..-0.06,.0.0,.0.06,.-0.03,.-0.06,.0.06,.0.001,.-1..0.03,.-0.06,.0.06,.-0.03,.-0.06,.0.06,.0.001,.-1..0.06,.0.0,.0.06,.0.03,.-0.06,.0.06,.0.001,.-1..0.03,.0.06,.0.06,.0.06,.0.0,.0.06,.0.001,.-1..0.03,.0.06,.0.06,.-0.03,.0.06,.0.06,.0.001,.-1..-0.03,.0.06,.0.06,.-0.06,.0.0,.0.06,.0.001,.-1..-0.03,.0.06,.0.06,.0.0,.0.0,.0.06,.0
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):2635
                                                    Entropy (8bit):3.9677804558206557
                                                    Encrypted:false
                                                    SSDEEP:48:lwZZw4dSo0ojzLn1ZpvuAFE43ovpzRCgvnI9uL4Y10B4CXFQGz6ZOi0LvM:BjGmT43y/7L4Y1oi0bM
                                                    MD5:94630D91DF4CD7438882B8260E49C1A2
                                                    SHA1:FDC74C63BFAF98EB209D1A06BFA5CD831D5BEFCB
                                                    SHA-256:1E31EB762797018E4970187341AF5AD716BB410A6185DA298889B7E5C6BB46CE
                                                    SHA-512:6FF425B656C9A103E048FBC9BDA958B716E79F7FE131D0B291126688F884E0B6AA9C581C72617BFAAE0B3DF6A9EFF3FA1E6963A4A609F2215BAD7C7F37AC0B9A
                                                    Malicious:false
                                                    Preview:WB14-50 MHz..*..14.05..* ....... *..39..1.225e-18,.0.02,.0.0,.1.225e-18,.0.02,.0.06,.0.001,.-1..6.126e-18,.0.1,.0.06,.6.126e-17,.1.0,.1.033333,.0.015,.-1..-1.838e-17,.-0.1,.0.06,.-1.838e-16,.-1.0,.1.033333,.0.015,.-1..1.838e-16,.3.0,.3.1,.1.103e-16,.1.8,.3.1,.0.001,.-1..1.103e-16,.1.8,.3.1,.3.675e-17,.0.6,.3.1,.0.001,.-1..3.675e-17,.0.6,.3.1,.-1.103e-16,.-0.6,.3.1,.0.001,.-1..-1.103e-16,.-0.6,.3.1,.-3.308e-16,.-1.8,.3.1,.0.001,.-1..-3.308e-16,.-1.8,.3.1,.-5.513e-16,.-3.0,.3.1,.0.001,.-1..3.675e-18,.0.06,.0.06,.3.675e-17,.0.6,.1.033333,.0.001,.-1..1.225e-18,.0.02,.0.06,.1.225e-17,.0.2,.1.033333,.0.001,.-1..-3.675e-18,.-0.02,.0.06,.-3.675e-17,.-0.2,.1.033333,.0.001,.-1..-1.103e-17,.-0.06,.0.06,.-1.103e-16,.-0.6,.1.033333,.0.001,.-1..-1.838e-16,.-1.0,.1.033333,.-3.675e-16,.-2.0,.2.016667,.0.015,.-1..-3.675e-16,.-2.0,.2.016667,.-5.513e-16,.-3.0,.3.1,.0.015,.-1..-1.103e-16,.-0.6,.1.033333,.-2.205e-16,.-1.2,.2.016667,.0.001,.-1..-2.205e-16,.-1.2,.2.016667,.-3.308e-16,.-1.8,.3.1,.0.001,.-1..-
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):2439
                                                    Entropy (8bit):3.3757074477172333
                                                    Encrypted:false
                                                    SSDEEP:48:59sbZSjqQ6RsFaxpz14smzZ6MzCZFHRsX8RjFsAjXjAjvqRvTyFMj6RobFIsdz0i:D3jE6BF6bxFZfjW68rMwip
                                                    MD5:61F6954F2D079773068D865AD21C97EC
                                                    SHA1:A6C509041638D572272F2446762E7EEE7B53C110
                                                    SHA-256:038DA44E94596628792E52E91F1E451432F3AC35291090C9F79FA32082D91BB1
                                                    SHA-512:EC707546D9D463B5CC56705E6DB895AB249A707419D43FD4942727B6495476F5C61BD2E0747188D203B6C98C9600BF4B6C0771CFA3001771B7FE84A0A36338B9
                                                    Malicious:false
                                                    Preview:..*..1.129..* ....... *..50..0.0,.0.0,.0.0,.0.0,.0.0,.65.0,.0.05,.-1..0.2,.0.0,.0.2,.0.2,.0.0,.65.0,.0.001,.-1..-0.2,.0.0,.0.2,.-0.2,.0.0,.65.0,.0.001,.-1..0.0,.0.2,.0.2,.0.0,.0.2,.65.0,.0.001,.-1..0.0,.-0.2,.0.2,.0.0,.-0.2,.65.0,.0.001,.-1..0.1,.0.17,.0.2,.0.1,.0.17,.65.0,.0.001,.-1..0.17,.0.1,.0.2,.0.17,.0.1,.65.0,.0.001,.-1..-0.1,.0.17,.0.2,.-0.1,.0.17,.65.0,.0.001,.-1..-0.17,.0.1,.0.2,.-0.17,.0.1,.65.0,.0.001,.-1..0.1,.-0.17,.0.2,.0.1,.-0.17,.65.0,.0.001,.-1..0.17,.-0.1,.0.2,.0.17,.-0.1,.65.0,.0.001,.-1..-0.1,.-0.17,.0.2,.-0.1,.-0.17,.65.0,.0.001,.-1..-0.17,.-0.1,.0.2,.-0.17,.-0.1,.65.0,.0.001,.-1..0.0,.-0.2,.0.2,.-0.1,.-0.17,.0.2,.0.001,.-1..0.1,.-0.17,.0.2,.0.0,.-0.2,.0.2,.0.001,.-1..0.17,.-0.1,.0.2,.0.1,.-0.17,.0.2,.0.001,.-1..0.2,.0.0,.0.2,.0.17,.-0.1,.0.2,.0.001,.-1..-0.17,.-0.1,.0.2,.-0.1,.-0.17,.0.2,.0.001,.-1..0.0,.0.2,.0.2,.0.1,.0.17,.0.2,.0.001,.-1..0.1,.0.17,.0.2,.0.17,.0.1,.0.2,.0.001,.-1..0.17,.0.1,.0.2,.0.2,.0.0,.0.2,.0.001,.-1..-0.17,.-0.1,.0.2,.-0.2,.0.0,.0.2,.0.001
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):564
                                                    Entropy (8bit):3.9070674925666338
                                                    Encrypted:false
                                                    SSDEEP:6:KaPaCXtv5cM5cRmCcM5U9xCUle75Ur8ca5UtUUqZC8UtvkxH37k+j3kWCU1e0KK7:nPYM+GMufbr/KQeb4r85ZLSvClswaLCv
                                                    MD5:5F10528ABD022FDFCD494E27F68464A5
                                                    SHA1:E94AA4DFBD7757C1BE1E49502F5E6BD9527494AD
                                                    SHA-256:8782700767FED0FD312FC95128C3E9A1DADB8BC41D5EE97DBDEBCF3AFC6BB07B
                                                    SHA-512:40D707228EA02AF5C3D0D557F09E8BEFA2C23E982D685809696DD276E24AD1004C22B6F3057C6849B3F7661946CC74B8F87D1B6C6DCC7DCEB49D2A1AABFDE55C
                                                    Malicious:false
                                                    Preview:J modify 1..*..14.15..* ....... *..9..0.0,.0.0,.5.55,.0.0,.0.0,.10.6,.0.01,.-1..0.0,.0.0,.0.02,.0.1,.0.0,.0.02,.0.005,.-1..0.1,.0.0,.0.02,.0.1,.0.0,.0.14,.0.001,.-1..0.1,.0.0,.0.14,.0.1,.0.0,.5.35,.0.001,.-1..0.0,.0.0,.0.14,.0.0,.0.0,.0.02,.0.01,.-1..0.0,.0.0,.0.14,.0.1,.0.0,.0.14,.0.005,.-1..0.0,.0.0,.5.55,.0.0,.0.0,.0.14,.0.01,.-1..0.0,.0.0,.10.6,.-4.6,.0.0,.8.4,.0.001,.-1..0.0,.0.0,.10.6,.4.6,.0.0,.8.4,.0.001,.-1..*** ...... ***..1,.1..w6c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.3,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):725
                                                    Entropy (8bit):4.638738226209957
                                                    Encrypted:false
                                                    SSDEEP:12:ny3kDId6r85ZLSvClswDvCSNtqBxJeJO4:ckDIdYmnls06Jep
                                                    MD5:1FD30CF22CE4814154DD80FF7BE61458
                                                    SHA1:69B0998A89B69FAF12E78C8E113A05774A3FE584
                                                    SHA-256:D6C1840EF322BBAD1AFB06035906A76EB08D5C583351AAC7556FAD661F3C2630
                                                    SHA-512:F8886C526C3ACF3053F421B8AC801706FD13B48C3ABECB4C6B4352BBCE9C0E1FF3A9452851FF415FDBA42C601E6635BDEC07D78E4A24388AA8272CC84B3AAB10
                                                    Malicious:false
                                                    Preview:J modify 2..*..14.15..* ....... *..9..0.0,.0.0,.5.55,.0.0,.0.0,.12.9,.0.01,.-1..0.0,.0.0,.0.0,.0.1,.0.0,.0.0,.0.005,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.0.3,.0.001,.-1..0.1,.0.0,.0.3,.0.1,.0.0,.5.35,.0.001,.-1..0.0,.0.0,.0.3,.0.0,.0.0,.0.0,.0.01,.-1..0.0,.0.0,.0.3,.0.1,.0.0,.0.3,.0.005,.-1..0.0,.0.0,.5.55,.0.0,.0.0,.0.3,.0.01,.-1..0.0,.0.0,.5.55,.2.3,.0.0,.5.3,.0.001,.-1..0.0,.0.0,.5.55,.-2.3,.0.0,.5.3,.0.001,.-1..*** ...... ***..1,.1..w6c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.1,.3,.50.0,.120,.60,.0..### ........ ###........ ...... ...... 13 . ...... 15,6 ... ............ J- ........ ....... .. ............ ........... ...... ....... . GP 2.7 .., .. ......... ........
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):805
                                                    Entropy (8bit):4.476264421431613
                                                    Encrypted:false
                                                    SSDEEP:12:nwmIVR0C0zMSMjr85ZLSvClswMtCSNtqryxJAZhFqeT:wmIVcMSMvmnlsvVwaJAn
                                                    MD5:91F4FC37CE972796010E2245713FAD4E
                                                    SHA1:5E0585AC0F9B75A3030C428F844E7B54906C6F43
                                                    SHA-256:4AF5D2DAB27692E7B5F72066295E5BE25468364380F98D69676D1473BB7DF5C0
                                                    SHA-512:6779537D5F95F829F43EDCF251E28B13496F65407E05FC722F19DB643EB88A42B7376EF17B8BD636D99DFAC6983D6F85994B936461D62CD41478C0A4E49664CC
                                                    Malicious:false
                                                    Preview:J modify 3 by DL:2KQ..*..14.15..* ....... *..11..0.0,.0.0,.5.55,.0.0,.0.0,.11.1,.0.01,.-1..0.0,.0.0,.0.0,.0.1,.0.0,.0.0,.0.005,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.0.28,.0.001,.-1..0.1,.0.0,.0.28,.0.1,.0.0,.5.35,.0.001,.-1..0.0,.0.0,.0.28,.0.0,.0.0,.0.0,.0.01,.-1..0.0,.0.0,.0.28,.0.1,.0.0,.0.28,.0.005,.-1..0.0,.0.0,.5.55,.0.0,.0.0,.0.28,.0.01,.-1..0.0,.0.0,.5.55,.2.3,.0.0,.4.8,.0.001,.-1..0.0,.0.0,.5.55,.-2.3,.0.0,.4.8,.0.001,.-1..0.0,.0.0,.11.1,.1.55,.0.0,.10.25,.0.001,.-1..0.0,.0.0,.11.1,.-1.55,.0.0,.10.25,.0.001,.-1..*** ...... ***..1,.1..w6c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..1,.0.1,.3,.50.0,.120,.60,.0..### ........ ###........ ...... ...... 11,3 . ...... 15,6 ... ............ J-........ ....... . .......... .......... ... ...... ... . ......
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):934
                                                    Entropy (8bit):4.78671728278579
                                                    Encrypted:false
                                                    SSDEEP:12:n8iBI97Xh88NR0C0LusSX6or85ZLSvClswDvCSNtqLxJAZhFqebotKMFVOFm:8iBInkjSqWmnls0mJAItKMqm
                                                    MD5:12E6F89483BF166E385A56686DF2A6F4
                                                    SHA1:7AEA4340DCCAF8A12B3300E06B206B220080E5B6
                                                    SHA-256:08D8A056DEA091992D4276EC87F7980E70561017520A8080B8F89D52D081F32E
                                                    SHA-512:D27943910CA74E61176FAE41D6B03BC4C5A9D777966EB1D896BC294B918656592CF5A85E2509A9AD66251F12C7199F542C70CCCE54C8F0B8116F3A4779682A3E
                                                    Malicious:false
                                                    Preview:J modify 4 (c) DL2KQ..*..14.15..* ....... *..11..0.0,.0.0,.5.55,.0.0,.0.0,.10.0,.0.01,.-1..0.0,.0.0,.0.0,.0.1,.0.0,.0.0,.0.005,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.0.27,.0.001,.-1..0.1,.0.0,.0.27,.0.1,.0.0,.5.35,.0.001,.-1..0.0,.0.0,.0.27,.0.0,.0.0,.0.0,.0.01,.-1..0.0,.0.0,.0.27,.0.1,.0.0,.0.27,.0.005,.-1..0.0,.0.0,.5.55,.0.0,.0.0,.0.27,.0.01,.-1..0.0,.0.0,.5.55,.2.3,.0.0,.4.8,.0.001,.-1..0.0,.0.0,.5.55,.-2.3,.0.0,.4.8,.0.001,.-1..0.0,.0.0,.10.0,.2.66,.0.0,.8.74,.0.001,.-1..0.0,.0.0,.10.0,.-2.66,.0.0,.8.74,.0.001,.-1..*** ...... ***..1,.1..w6c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.1,.3,.50.0,.120,.60,.0..### ........ ###........ ...... ...... 10 . (........... "........") ...... 15,6 ... ............ J-........ ....... . .......... .......... ... ...... ... . ...... .......... 2,3 .. . ................. GP ... ......... ......, . ..... 1 .. ... ......... ...... 300 .... ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):706
                                                    Entropy (8bit):4.731220696933981
                                                    Encrypted:false
                                                    SSDEEP:12:nKZuBI2uU1IUIlP9/nr85ZLSvClswO8CSNRyFT47tH6wuBcX9MBU:KYImD4mnlshoqTK7cYMK
                                                    MD5:05F9F3FFEBDCAA3409F5E7122FBB1463
                                                    SHA1:D2DEA8AD54176B98BB63A00815AE9A283A8B9DEA
                                                    SHA-256:F2415C58B16E52C36A6EBF75B3EE0B681DEFE64DB9FEF25CEC25A519B1168BA4
                                                    SHA-512:A8BDE4BD33151C62A8BC0F7EDBEBC74DF3DFC16D692876716EF7AA755D609BDC979F556B2AE7C6DF87179A0F8A030F56D64EEE00A9B45523CED6A7D401FBBDAE
                                                    Malicious:false
                                                    Preview:J modify..*..14.15..* ....... *..8..0.0,.0.0,.5.55,.0.0,.0.0,.10.4,.0.01,.-1..0.0,.0.0,.0.0,.0.1,.0.0,.0.0,.0.005,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.0.17,.0.001,.-1..0.1,.0.0,.0.17,.0.1,.0.0,.5.35,.0.001,.-1..0.0,.0.0,.0.17,.0.0,.0.0,.0.0,.0.01,.-1..0.0,.0.0,.0.17,.0.1,.0.0,.0.17,.0.005,.-1..0.0,.0.0,.5.55,.0.0,.0.0,.0.17,.0.01,.-1..0.0,.0.0,.10.4,.-4.76,.0.0,.8.04,.0.001,.-1..*** ...... ***..1,.1..w6c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.01,.3,.50.0,.120,.60,.0..### ........ ###........... ....... J ........ .. ..... ..... - ...... ...... 200 ..., .. . ............ .......... .. ......... .. ..... ........... ... ....... ... ............ ........
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):492
                                                    Entropy (8bit):4.197469455428776
                                                    Encrypted:false
                                                    SSDEEP:12:DdZ2NZ0XqxZpNZ01mmZ0ym+fYZ05r8CnLNfvClswp3t:va0Xqfd01mQ0ym+fW0N1ilsk
                                                    MD5:4A8D5FAA395B5646487224DF59DF8E9B
                                                    SHA1:3043E5B12C0D66870F09C3869C17DD0637A71FD9
                                                    SHA-256:FC7991583FDB1A9BA35F0328AEC601EF85E94ECB9B3B598AB645CA023F335785
                                                    SHA-512:C5E9E3A64C58107CEE81DE7AB0597355B8B4422B239A0ED8A02D31386F14E8F7CE28CD07C538FF1B77BD1481184D5A8B2A937A76F285FCD7D4CB314A2616AD75
                                                    Malicious:false
                                                    Preview:off-center feed GP..*..14.15..* ....... *..7..0.0,.0.0,.2.62,.5.13,.0.0,.1.71,.0.001,.-1..0.0,.0.0,.2.62,.0.0,.0.0,.4.4,.0.015,.-1..0.0,.0.0,.2.62,.-5.13,.0.0,.1.71,.0.001,.-1..0.0,.0.0,.2.62,.0.0,.5.13,.1.71,.0.001,.-1..0.0,.0.0,.2.62,.0.0,.-5.13,.1.71,.0.001,.-1..0.0,.0.0,.4.4,.0.0,.0.0,.7.85,.0.015,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.2.62,.0.001,.-1..*** ...... ***..1,.1..w6b,.0.0,.1.0..*** ........ ***..0,.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.60,.20,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):440
                                                    Entropy (8bit):4.134318373633828
                                                    Encrypted:false
                                                    SSDEEP:6:kc4s8i7588t6A598i758si7589i7RB6JWCU1CD0K/TvQCEQv/KlswvPnVy3t:ZEar8CnLNfvClswnVy3t
                                                    MD5:F12BCB0B0D6B6545F85648D83D3580AA
                                                    SHA1:8909F625DD3A5D26E4F5A485F5A2FAC65B9DB8F6
                                                    SHA-256:85BA7F9E0B5B20D9374C3BACBAE5BC07886A28C2E1E546760C870CDF924504F9
                                                    SHA-512:D625102AC57A48718EF4EE28F4EF8F97CFAB14FDB34A5345377227890EDC2C56262964F9F9336C1C42C1CDED65E1EADDC6145A4A1967D45D9AC388DFD47D1EF6
                                                    Malicious:false
                                                    Preview:off-center feed GP..*..14.15..* ....... *..6..0.0,.0.0,.0.0,.5.27,.0.0,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.3.1,.0.015,.-1..0.0,.0.0,.0.0,.-5.27,.0.0,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.5.27,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.-5.27,.0.0,.0.001,.-1..0.0,.0.0,.3.1,.0.0,.0.0,.5.3,.0.015,.-1..*** ...... ***..1,.1..w6b,.0.0,.1.0..*** ........ ***..0,.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.5.0,.0,.50.0,.60,.20,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):381
                                                    Entropy (8bit):4.1733264391914835
                                                    Encrypted:false
                                                    SSDEEP:6:rB/OLRs4Z770Aj0M77pj0MAj08i7pj084JiqZHj7vPHzHIAG3obg62Aw8FABDy:rBOLRtAMRAMAApA1tG329wUABDy
                                                    MD5:7A4B341CE745381203B4DE92C0FC20A3
                                                    SHA1:D4235FEEDCE46558FFF66E8AC5627DF0BB1E8A12
                                                    SHA-256:3040BFB1827DF3F18A1E558BFED183EDE3A4F2ABF4D36569FECD3CD6C7CDA9AD
                                                    SHA-512:28A523DDCEBF95EEBA8BAC70309347030D9EE4DA6628B071CC2BD75575B8A7413E6EBEDA66AC15CFE070DD88909F2B001E5BBA69914C95DC6FE9545230E10F25
                                                    Malicious:false
                                                    Preview:Lambda/4..*..7.05..***Wires***..4..0.0,.4.55,.0.0,.0.0,.4.55,.0.1,.0.001,.-1..0.0,.4.55,.0.1,.0.0,.-6.0,.0.1,.0.001,.-1..0.0,.-6.0,.0.1,.0.0,.-6.0,.0.0,.0.001,.-1..0.0,.-6.0,.0.0,.0.0,.4.55,.0.0,.0.001,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w3c,.1,.6000.0,.0.0..*** Segmentation ***..800,.80,.2.0,.16..*** G/H/M/R/AzEl/X ***..0,.20.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):854
                                                    Entropy (8bit):4.499169330763877
                                                    Encrypted:false
                                                    SSDEEP:24:hhCFaS6s2CJsN+gJsA+y2ElseOFo/tS/tVOC:hMFaS6FCiN+giA+pEieO2gTL
                                                    MD5:D032A15FF485217E0D561C95ACC72C6A
                                                    SHA1:EA93D1DA894C860B3457DD15AD7984C4A42C55B4
                                                    SHA-256:68479F232BC234AB56EF5953ADF85CF8F6514FDD60525FDE0782A4718D9680EF
                                                    SHA-512:3CC9DF2B8A6A7B51782C2508B03420D7A549749459DDBD387EFAE1723CD47A945A315792A4B90516743E093FE81A04E658AB6774B41545666DA16F03360EE069
                                                    Malicious:false
                                                    Preview:4ele 20m C-Match (by DL2KQ)..*..14.1..* ....... *..9..0.0,.-0.02,.0.0,.0.0,.-5.28,.0.0,.-0.002,.-1..-2.95,.-5.405,.0.0,.-2.95,.5.405,.0.0,.-0.001,.-1..1.87,.-4.895,.0.0,.1.87,.4.895,.0.0,.-0.001,.-1..4.94,.-4.86,.0.0,.4.94,.4.86,.0.0,.-0.001,.-1..0.0,.-0.02,.0.0,.0.0,.0.02,.0.0,.8.000e-04,.-1..0.0,.0.02,.0.0,.0.0,.5.28,.0.0,.-0.002,.-1..0.0,.0.02,.0.0,.-0.04,.0.02,.0.0,.0.001,.-1..-0.04,.0.02,.0.0,.-0.04,.-0.02,.0.0,.0.001,.-1..-0.04,.-0.02,.0.0,.0.0,.-0.02,.0.0,.0.001,.-1..*** ...... ***..1,.1..w5c,.0.0,.1.0..*** ........ ***..1,.1..w8c,.0,.0.0,.195.0,.0.0..*** ........ ***..400,.50,.2.0,.1..*G/H/M/R/AzEl/X*..0,.20.0,.0,.50.0,.120,.60,.0..$$$ ......... ..... ..... $$$ ..2..-0.001,.2,.1.8,.0.015,.1.8,.0.0125,.99999.9,.0.01..-0.002,.1,.0.85,.0.015,.1.8,.0.0125,.99999.9,.0.01..### ........ ###... parallel match...BW on 15% > as hairpin match..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):779
                                                    Entropy (8bit):4.232015293892194
                                                    Encrypted:false
                                                    SSDEEP:12:aMhPyyQhb6gsT6a5n65JyfyTV08vsRwMTT8tIvG3RzwUk3D06VHwMtSwMty:aOTk/CFaS6si3txz8/tS/ty
                                                    MD5:06B409C5B4D7A49018A22F70210968DA
                                                    SHA1:547F0123CAF3F0A953CB5E91AED334F917E08A34
                                                    SHA-256:451AC7A88499134D7A9A1E8944BD9CA27423EE385D41A8ABC302161026FBA357
                                                    SHA-512:81FCD449C00F3265F797CCCB34DD0184BC1CD5EE42C76CE6751DAFF8D17ECEAFAF99A9A9ED52610034652FE4B3C9CEDAD1C381D61C6B3E10B50975D6F2A1FA5F
                                                    Malicious:false
                                                    Preview:4ele 20m Hairpin-Match (30mm/25mm/20mm Pipe)..*..14.15..***Wires***..9..0.0,.-0.05,.0.0,.0.0,.-4.95,.0.0,.-0.002,.-1..-2.95,.-5.405,.0.0,.-2.95,.5.405,.0.0,.-0.001,.-1..1.87,.-4.895,.0.0,.1.87,.4.895,.0.0,.-0.001,.-1..4.94,.-4.86,.0.0,.4.94,.4.86,.0.0,.-0.001,.-1..0.0,.-0.05,.0.0,.0.0,.0.05,.0.0,.8.000e-04,.-1..0.0,.0.05,.0.0,.0.0,.4.95,.0.0,.-0.002,.-1..0.0,.0.05,.0.0,.-0.37,.0.05,.0.0,.0.001,.-1..-0.37,.0.05,.0.0,.-0.37,.-0.05,.0.0,.0.001,.-1..-0.37,.-0.05,.0.0,.0.0,.-0.05,.0.0,.0.001,.-1..*** Source ***..1,.1..w5c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.50,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.4,.50.0,.120,.60,.0.0..$$$ Taper wire set $$$..2..-0.001,.2,.1.8,.0.015,.1.8,.0.0125,.99999.9,.0.01..-0.002,.1,.0.85,.0.015,.1.8,.0.0125,.99999.9,.0.01..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):545
                                                    Entropy (8bit):4.050362074177047
                                                    Encrypted:false
                                                    SSDEEP:12:X1sOJw8zErA+TszsS9VdJ4VdJ29VdJ4VdJCQfr85ZLNfvp/swnVF6:Fp5zA5GdNymbhsqo
                                                    MD5:6D425095E61F274FFED5C465EB97F556
                                                    SHA1:2F6143A0F4F9044E391F8085DA94918B21D865CF
                                                    SHA-256:8AE6539F34B6B5269443A491DB7375A6DA1C1B2373228437521FE4A45178C01C
                                                    SHA-512:5C3CFAA636F7A5685F4342FBDA8CCCD876DF37411785173C17A87DB1158E6E420C0800640F7740D7B39170076CABAFB9AAE62155B89A98BDB8F60EB4EA7C8BEE
                                                    Malicious:false
                                                    Preview:4el6m..*..50.3..* ....... *..8..0.0,.0.58,.0.0,.0.0,.-0.58,.0.0,.0.0165,.-1..-0.9,.1.44,.0.0,.-0.9,.-1.44,.0.0,.0.0165,.-1..0.9,.1.32,.0.0,.0.9,.-1.32,.0.0,.0.011,.-1..0.0,.0.58,.0.0,.0.0,.1.449,.0.0,.0.0165,.-1..0.0,.0.58,.0.0,.0.0,.0.58,.-0.08,.0.005,.-1..0.0,.-0.58,.-0.08,.0.0,.0.58,.-0.08,.0.005,.-1..0.0,.-0.58,.-0.08,.0.0,.-0.58,.0.0,.0.0165,.-1..0.0,.-0.58,.0.0,.0.0,.-1.449,.0.0,.0.0165,.-1..*** ...... ***..1,.1..w6c,.0.0,.1.0..*** ........ ***..0,.0..*** ........ ***..400,.80,.2.0,.2..*G/H/M/R/AzEl/X*..2,.5.0,.4,.200.0,.120,.40,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):773
                                                    Entropy (8bit):3.963326371727647
                                                    Encrypted:false
                                                    SSDEEP:12:rxB9YGNjDcwl/ODYVlNnCNGXwW7GELjG326BRwTValy:l5jpl/xr4WLWRQYy
                                                    MD5:CD389F65C069E66AFAB81DBC9A6F04F4
                                                    SHA1:2B6CCEA811AAEA008F5C61D0C8F2BDBAF08B29D5
                                                    SHA-256:4E82619B89C4876EBA37A84F6CF5633725F65BFEF9B26363269E330BE9114A8A
                                                    SHA-512:A0C842FA6E03B8ADABC4A129BC46A4FD16701C0246AEE66865D71F5912204EA1B6146E2CEBD874BA6AF122F4B9C55E71B7D3B5B0A4CB948E3DCEE60E5A6CC65F
                                                    Malicious:false
                                                    Preview:4el6m T match with . 50 Ohm..*..50.3..***Wires***..11..0.0,.0.205,.0.0,.0.0,.-0.205,.0.0,.0.0165,.-1..-0.9,.1.5,.0.0,.-0.9,.-1.5,.0.0,.0.0165,.-1..0.9,.1.37,.0.0,.0.9,.-1.37,.0.0,.0.011,.-1..2.3,.1.29,.0.0,.2.3,.-1.29,.0.0,.0.011,.-1..0.0,.0.205,.0.0,.0.0,.1.395,.0.0,.0.0165,.-1..0.0,.0.205,.0.0,.0.0,.0.205,.-0.05,.0.005,.-1..0.0,.-0.01,.-0.05,.0.0,.-0.205,.-0.05,.0.005,.-1..0.0,.-0.205,.-0.05,.0.0,.-0.205,.0.0,.0.0165,.-1..0.0,.-0.205,.0.0,.0.0,.-1.395,.0.0,.0.0165,.-1..0.0,.-0.01,.-0.05,.0.0,.0.01,.-0.05,.0.005,.-1..0.0,.0.01,.-0.05,.0.0,.0.205,.-0.05,.0.005,.-1..*** Source ***..1,.1..w10c,.0.0,.1.0..*** Load ***..2,.1..w7b,.0,.0.0,.63.0,.0.0..w11b,.0,.0.0,.63.0,.0.0..*** Segmentation ***..800,.80,.1.3,.4..*** G/H/M/R/AzEl/X ***..2,.5.0,.4,.50.0,.120,.40,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):755
                                                    Entropy (8bit):3.997570395240549
                                                    Encrypted:false
                                                    SSDEEP:12:rxJSYtgwl/ODYVlKEixzPwG326BRwTVF5y:lTRl/xAQWRQfy
                                                    MD5:F5C08E95B62D05307D263E2017032094
                                                    SHA1:E6C05D22306650EB36A5010EEFEA1830D7C78113
                                                    SHA-256:239492EF21F415B1383D9611B28FD6C345E02A29FBA45B1B4A45E1DE09F0C35B
                                                    SHA-512:45CF1FF34333F367913454173ED6382F813E23A5386F8FBAF4C6F983177C4800562955D2662B1A8ABEC2FCF823E7CB50BD1306932282C5333ED81D60F3341948
                                                    Malicious:false
                                                    Preview:4el6m T-match with . 200 Ohm..*..50.3..***Wires***..11..0.0,.0.4,.0.0,.0.0,.-0.4,.0.0,.0.0165,.-1..-0.9,.1.5,.0.0,.-0.9,.-1.5,.0.0,.0.0165,.-1..0.9,.1.37,.0.0,.0.9,.-1.37,.0.0,.0.011,.-1..2.3,.1.29,.0.0,.2.3,.-1.29,.0.0,.0.011,.-1..0.0,.0.4,.0.0,.0.0,.1.395,.0.0,.0.0165,.-1..0.0,.0.4,.0.0,.0.0,.0.4,.-0.05,.0.005,.-1..0.0,.-0.01,.-0.05,.0.0,.-0.4,.-0.05,.0.005,.-1..0.0,.-0.4,.-0.05,.0.0,.-0.4,.0.0,.0.0165,.-1..0.0,.-0.4,.0.0,.0.0,.-1.395,.0.0,.0.0165,.-1..0.0,.-0.01,.-0.05,.0.0,.0.01,.-0.05,.0.005,.-1..0.0,.0.01,.-0.05,.0.0,.0.4,.-0.05,.0.005,.-1..*** Source ***..1,.1..w10c,.0.0,.1.0..*** Load ***..2,.1..w7b,.0,.0.0,.38.7,.0.0..w11b,.0,.0.0,.38.7,.0.0..*** Segmentation ***..800,.80,.1.3,.4..*** G/H/M/R/AzEl/X ***..2,.5.0,.4,.200.0,.120,.40,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):591
                                                    Entropy (8bit):4.0442151531504456
                                                    Encrypted:false
                                                    SSDEEP:12:tgsOJl/ODYVlTsKsS9Vd5Vdp9Vd5VdDQNrbLNLNfvp/swnVF6:tgpl/xlbdRYvPhsqo
                                                    MD5:C8112F5435DA26AAF8D365440A9D5888
                                                    SHA1:DC8AAF493079E5956E28E7A6FE037B676B96FB27
                                                    SHA-256:475C4405B3938B89BDA79763493DB4CCF63E22CA0FA8DE0A6699E8BBE320D3E0
                                                    SHA-512:A503F63D36D0B72BD66CC5ACDDD4E9E8E34A6BBB15965B971EC3C2A31281010059F40DEC256BB43A92CAADEDC05F055F8C3F3F51AD3C5FD64F6D38FEB9A9D6D9
                                                    Malicious:false
                                                    Preview:4el6m..*..50.3..* ....... *..9..0.0,.0.58,.0.0,.0.0,.-0.58,.0.0,.0.0165,.-1..-0.9,.1.5,.0.0,.-0.9,.-1.5,.0.0,.0.0165,.-1..0.9,.1.37,.0.0,.0.9,.-1.37,.0.0,.0.011,.-1..2.3,.1.29,.0.0,.2.3,.-1.29,.0.0,.0.011,.-1..0.0,.0.58,.0.0,.0.0,.1.453,.0.0,.0.0165,.-1..0.0,.0.58,.0.0,.0.0,.0.58,.-0.085,.0.005,.-1..0.0,.-0.58,.-0.085,.0.0,.0.58,.-0.085,.0.005,.-1..0.0,.-0.58,.-0.085,.0.0,.-0.58,.0.0,.0.0165,.-1..0.0,.-0.58,.0.0,.0.0,.-1.443,.0.0,.0.0165,.-1..*** ...... ***..1,.1..w7c,.0.0,.1.0..*** ........ ***..0,.0..*** ........ ***..400,.80,.2.0,.2..*G/H/M/R/AzEl/X*..2,.5.0,.4,.200.0,.120,.40,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):804
                                                    Entropy (8bit):4.008676783758575
                                                    Encrypted:false
                                                    SSDEEP:12:tV3ezgwRPNcZfS9Yf9YELawrRfRveZcFrBLKwTvzXswlG2Cv:tV3WgWPN6fS9A9VLXB6AvXsL
                                                    MD5:10ACC89854C971642FD1BB06D1CF5F42
                                                    SHA1:ADC0C8BC051D953358E2DC67FC977E109DCA4829
                                                    SHA-256:8428DBCA9B8D3372DE835834F0E74DEBC77EF274A8B0B3575928B6CBB316A42C
                                                    SHA-512:39E027A26F327BE72D7DE8EA4CE17AE725C2F624A7D839DBA06F63C8F46ED4A3A0258713303B16439DE6360E6A8301D2D639142C9418A32220BCCEEE86760EE0
                                                    Malicious:false
                                                    Preview:600-->250 Ohm transrormer BW 7...100 MHz..*..14.05..* ....... *..12..0.0,.-1.45,.-0.05,.0.0,.-1.45,.0.1,.0.0025,.-1..0.0,.-1.45,.0.1,.0.0,.-5.4,.0.05,.0.0025,.-1..0.0,.-12.0,.0.02,.0.0,.-12.0,.0.0,.0.0025,.-1..0.0,.-12.0,.0.0,.0.0,.-11.0,.-0.01,.0.0025,.-1..0.0,.-11.0,.-0.01,.0.0,.-9.6,.-0.02,.0.0025,.-1..0.0,.-9.6,.-0.02,.0.0,.-7.6,.-0.03,.0.0025,.-1..0.0,.-7.6,.-0.03,.0.0,.-5.4,.-0.05,.0.0025,.-1..0.0,.-5.4,.-0.05,.0.0,.-1.45,.-0.05,.0.0025,.-1..0.0,.-5.4,.0.05,.0.0,.-7.6,.0.03,.0.0025,.-1..0.0,.-7.6,.0.03,.0.0,.-9.6,.0.02,.0.0025,.-1..0.0,.-9.6,.0.02,.0.0,.-11.0,.0.02,.0.0025,.-1..0.0,.-11.0,.0.02,.0.0,.-12.0,.0.02,.0.0025,.-1..*** ...... ***..1,.1..w3c,.0.0,.1.0..*** ........ ***..1,.1..w1c,.1,.600.0,.0.0..*** ........ ***..800,.40,.2.0,.4..*G/H/M/R/AzEl/X*..0,.20.0,.0,.250.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):598
                                                    Entropy (8bit):4.108729174547143
                                                    Encrypted:false
                                                    SSDEEP:12:tzZutAKAcESAcxAsaDhMC2PD41Dr1D425rBLQhvzXswlGdBCv:t1c3Fdo+GNHiXs92
                                                    MD5:E09AA811D2BBE6D63EC12EF8EB1FC198
                                                    SHA1:CA4AE22A5B96E0738A8AC088FCBFC69E55867941
                                                    SHA-256:6CF807F8AB262F8C87CDA9B9DC90EE1CA3845CE6586ECE69BA8931B280C71FED
                                                    SHA-512:07DCCB6C5AAB9945D6141F9882AFC227678A93F1B35A8A031BAF2AE3677222262CA406BB97A4400A02840CC916CE9B0F75111119C167F8A466E719D97A708F64
                                                    Malicious:false
                                                    Preview:600-->300 Ohm transrormer BW 7...21 MHz (SWR<1.3)..*..14.05..* ....... *..8..0.0,.-6.0,.0.0,.0.0,.-1.0,.0.0,.0.001,.-1..0.0,.-6.0,.0.02,.0.0,.-1.0,.0.02,.0.001,.-1..0.0,.-6.0,.0.02,.0.0,.-6.0,.0.0,.0.001,.-1..0.0,.-1.0,.0.02,.0.0,.-1.0,.0.04,.0.001,.-1..0.0,.-1.0,.0.0,.0.0,.-1.0,.-0.02,.0.001,.-1..0.0,.-1.0,.-0.02,.0.0,.4.0,.-0.02,.0.001,.-1..0.0,.-1.0,.0.04,.0.0,.4.0,.0.04,.0.001,.-1..0.0,.4.0,.0.04,.0.0,.4.0,.-0.02,.0.001,.-1..*** ...... ***..1,.1..w3c,.0.0,.1.0..*** ........ ***..1,.1..w8c,.1,.600.0,.0.0..*** ........ ***..800,.40,.2.0,.4..*G/H/M/R/AzEl/X*..0,.20.0,.0,.330.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):424
                                                    Entropy (8bit):4.285507326724451
                                                    Encrypted:false
                                                    SSDEEP:6:kRWexMLUNzNLRg+AaUA5CMaUABMC8VUAB8+BVUDZHj7vPHzf8IAG3obg62Aw8F6g:kwPLczNLRvA6CMQMCID6eG329wU6dDy
                                                    MD5:F891E53D1FF4B28FA63761E3DAE0C4F9
                                                    SHA1:C4BF031042131C6BD47DACE88B8A1D3AFB5EE97B
                                                    SHA-256:7C9A1C072856103335F8A9510167A66A9A393995FD0EFE40D72A9FCDE2B3A500
                                                    SHA-512:F3BEBA9BC72A712D47260303CB26D6A3BFEF87F9FCB719BC069042565321CE110C1369BC7CA07B504B3C9D987F81CA8E2C11F5E011FD09CE43356B916519DCCD
                                                    Malicious:false
                                                    Preview:650-->300 Ohm delta trahsrormer 7...100 MHz..*..7.05..***Wires***..4..0.0,.2.0,.0.0,.0.0,.2.0,.0.015,.0.0015,.-1..0.0,.2.0,.0.015,.0.0,.-12.0,.0.1,.0.0015,.-1..0.0,.-12.0,.0.1,.0.0,.-12.0,.0.0,.0.0015,.-1..0.0,.-12.0,.0.0,.0.0,.2.0,.0.0,.0.0015,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w3c,.1,.650.0,.0.0..*** Segmentation ***..800,.80,.2.0,.16..*** G/H/M/R/AzEl/X ***..0,.20.0,.0,.300.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):582
                                                    Entropy (8bit):4.009841000310128
                                                    Encrypted:false
                                                    SSDEEP:12:ESJ5OqxIxvn9W/u3xK5U+Ay0p4G34wADy:ESJla94hp0aw
                                                    MD5:9D527D601A31D5437DCB4A600B0AB0A7
                                                    SHA1:12422B49D0965BD44C11D76B7C444AEA55DB8398
                                                    SHA-256:A5D15F38F798B1142871BA4AEA72D4E940A5F76B7C20152922E40F7D66420200
                                                    SHA-512:1CE805327AFABFB59EDBC220B53CD4CCF0FC6435F803B92B7C2449CE9F3D8EF308062215688DC66390D31B51AB803A0ACA65DCAD4979B9B19B5FC78054CD9CD0
                                                    Malicious:false
                                                    Preview:Assym non-res GP omega..*..14.05..***Wires***..8..0.0,.0.0,.1.5,.0.0,.0.0,.2.6,.0.015,.-1..0.0,.0.0,.2.6,.0.0,.0.0,.7.0,.0.015,.-1..0.0,.0.0,.2.6,.0.1,.0.0,.2.6,.0.006,.-1..0.1,.0.0,.2.6,.0.1,.0.0,.1.55,.0.006,.-1..0.0,.0.0,.1.5,.0.1,.0.0,.1.55,.0.006,.-1..0.1,.0.0,.1.55,.0.1,.0.0,.1.5,.0.006,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.1.5,.0.006,.-1..0.1,.0.0,.1.5,.0.0,.0.0,.1.5,.0.015,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..2,.1..w5c,.0,.0.0,.96.0,.0.0..w6c,.0,.0.0,.26.35,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):582
                                                    Entropy (8bit):4.028756217310654
                                                    Encrypted:false
                                                    SSDEEP:6:jqHylb5X+tc6A7riH6A7vnmAEnqjwnm1DHq588smcX6DZH1e0KvPBiDwa00DCMI3:GSJ5Oqx4xvn9W/u3xK5Uta06G34wADy
                                                    MD5:63E9359257EFD70EC7082C700A2FDD9C
                                                    SHA1:EBC37EDD77C5BF193F3ECDF69A7AB277E56D9611
                                                    SHA-256:2EEC4802625E627EAAD72A11D518137AD2EC5ECDAFC2774E0C00326781E0CAA6
                                                    SHA-512:768E11BEF3B42D785E181E040FEA1A3E52A0624C91603497C1A49ADAB4F4C0096CA7912D7750190C1CF359BAAD3E4BCB9A747A3E250436823929796EDABBC41C
                                                    Malicious:false
                                                    Preview:Assym lamda/4 GP omega..*..14.05..***Wires***..8..0.0,.0.0,.1.5,.0.0,.0.0,.2.6,.0.015,.-1..0.0,.0.0,.2.6,.0.0,.0.0,.5.2,.0.015,.-1..0.0,.0.0,.2.6,.0.1,.0.0,.2.6,.0.006,.-1..0.1,.0.0,.2.6,.0.1,.0.0,.1.55,.0.006,.-1..0.0,.0.0,.1.5,.0.1,.0.0,.1.55,.0.006,.-1..0.1,.0.0,.1.55,.0.1,.0.0,.1.5,.0.006,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.1.5,.0.006,.-1..0.1,.0.0,.1.5,.0.0,.0.0,.1.5,.0.015,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..2,.1..w5c,.0,.0.0,.64.78,.0.0..w6c,.0,.0.0,.78.76,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):484
                                                    Entropy (8bit):4.129628927664764
                                                    Encrypted:false
                                                    SSDEEP:6:JyYb95rmJAMvW8uJdAMvTrXiJdAMvPihAuJdAMvWFJAMvTrQxJAMGZH35KvPzqIT:tbLdMhMLFMpM7MLkoMcvG34wUVlDy
                                                    MD5:8F4D7F098F1CCD2680529D443483D0A5
                                                    SHA1:665D3C472271EFCAD23405BA25DBE405DD16F576
                                                    SHA-256:B7315F761EC5C54DDD9125B72E10C2637311F8FC1734BA9D5F459DBB43794DA8
                                                    SHA-512:AF9557C1127135A1C377BF1E3583C0AA0F072756FFA6D13EFD3C06D65EADB48E3E0B2C07F4724B5F9D26729B4D6E63CC46413A6426729D3779E5871C97B1869D
                                                    Malicious:false
                                                    Preview:D-match..*..14.15..***Wires***..6..0.0,.-1.61,.0.0,.0.0,.1.61,.0.0,.8.000e-04,.-1..0.0,.1.61,.0.0,.0.0,.0.05,.-3.35,.8.000e-04,.-1..0.0,.-1.61,.0.0,.0.0,.-0.05,.-3.35,.8.000e-04,.-1..0.0,.-0.05,.-3.35,.0.0,.0.05,.-3.35,.8.000e-04,.-1..0.0,.1.61,.0.0,.0.0,.5.44,.0.0,.8.000e-04,.-1..0.0,.-1.61,.0.0,.0.0,.-5.44,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w4c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.0,.600.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):558
                                                    Entropy (8bit):3.8964509982194557
                                                    Encrypted:false
                                                    SSDEEP:6:6b5NO8BCVUA4C888VUA58SOVUAKO86DXUA/D/OVUA4cG2XZGTUA4C8BcGTUA6ZGA:W5I3OGLnIG34wZyBDy
                                                    MD5:689498EDA4917B64C7FD1506B01DA564
                                                    SHA1:F1B661EBC4AE6A939181AEF94979AF2FA5FA400F
                                                    SHA-256:2CFBD5177E2D30CC510996889323BAFED5B9E1596915F37DBDF91399B719EB94
                                                    SHA-512:5EDBC4710792FEBD73F21E5654C3215313F33763788E640F36448D984D23EEC1E9BC701B9771AC5430DB6C02EB0A9CD3C6F22A7D2FCBD4A0E835DDCD78E5231F
                                                    Malicious:false
                                                    Preview:..*..14.05..***Wires***..8..0.0,.3.83,.0.0,.0.0,.0.87,.0.0,.0.0015,.-1..0.0,.0.87,.0.0,.0.0,.0.0,.0.0,.0.0015,.-1..0.0,.0.0,.0.0,.0.0,.-3.83,.0.0,.0.0015,.-1..0.0,.-3.83,.0.0,.0.0,.0.0,.6.63,.0.0015,.-1..0.0,.0.0,.6.63,.0.0,.3.83,.0.0,.0.0015,.-1..0.0,.0.87,.-0.2,.0.0,.0.0,.-0.2,.0.0015,.-1..0.0,.0.87,.0.0,.0.0,.0.87,.-0.2,.0.0015,.-1..0.0,.0.0,.-0.2,.0.0,.0.0,.0.0,.0.0015,.-1..*** Source ***..1,.1..w8c,.0.0,.1.0..*** Load ***..1,.1..w8c,.0,.0.0,.68.73,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.10.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):279
                                                    Entropy (8bit):4.553706046216458
                                                    Encrypted:false
                                                    SSDEEP:6:vOz7b7cBfPQVXAuzJAMGZHj7vPHpIyCtIAG3oD2AwBhvDy:a7bVXAuCMS1CPG34w3vDy
                                                    MD5:DCD97671158B235B0884FD3D8BD840C6
                                                    SHA1:65B14488284EE244DF83C2A8A5AC4A0A8C8B7A38
                                                    SHA-256:918AE37205DF8A3EF89E5F7136A47841383439F244A6DD5160C9B91EB697680A
                                                    SHA-512:55E0305207C7B3FCF9C4850C71A7739167E1689CCE762422AFFCFADA847DB4F713601E60CE81D458CF9C21089613A006D20B5AE28AD2CB0914A038F60D5FF244
                                                    Malicious:false
                                                    Preview:Match with L..*..14.15..***Wires***..1..-9.005e-16,.-4.42,.0.0,.3.002e-16,.4.42,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w1.,.0,.2.52,.0.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):642
                                                    Entropy (8bit):4.001426100775614
                                                    Encrypted:false
                                                    SSDEEP:12:C5NT5PS5+M0F+M+5FMpFFMmDW3tZg3h7evG3mw3vDy:cTa+Z+pF8F6fgxej
                                                    MD5:B957F7ED1048BED1AD15111B7A83DC9E
                                                    SHA1:A4C3CA74A4A61BC4290B23B75B5DCF59D5DCC88D
                                                    SHA-256:5424A1E6882A87EE2940C1FB6A9A8EE5FC107820FFDD4142AB6191DB623E016E
                                                    SHA-512:1A543608553AC923BA4593AA5F4C0B850C320B360131A3007D173B0AB7C493EE2D8BB0E06819DE015A83967643778E196CE1AC51D374FD94EE6D50525CE0C0C6
                                                    Malicious:false
                                                    Preview:Wide match long GP with . + LC ..*..27.5..***Wires***..8..0.0,.0.0,.0.0,.0.0,.0.0,.0.02,.0.01,.-1..0.0,.0.0,.0.0,.-2.83,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.2.83,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-2.83,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.2.83,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.02,.0.0,.0.0,.2.95,.0.01,.-1..0.0,.0.0,.0.0,.-0.01,.0.0,.0.01,.0.01,.-1..-0.01,.0.0,.0.01,.0.0,.0.0,.0.02,.0.01,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..3,.1..w8c,.0,.0.0,.105.0,.0.0..w1c,.0,.3.0,.0.0,.200.0..w1c1,.0,.0.0,.10.7,.0.0..*** Segmentation ***..1500,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):447
                                                    Entropy (8bit):4.482386153711672
                                                    Encrypted:false
                                                    SSDEEP:6:OT41XN3PbcV5NC+aq5888NrNVMC88NrNZHx9vPFzjBOtZ9utIAG3oD2Awg2VBDVY:OT4RNTcLmVXDBOtZ9mG34wVBDyh
                                                    MD5:E7AC469B93048592EBC012B38EF0EAEA
                                                    SHA1:6CD989CACBECF7261E2AFD69E2D78BD0489B64DF
                                                    SHA-256:13D530711F24F78CFBF6B1B0D9B22922A6EF1BDCB978BB042A463E4F30281887
                                                    SHA-512:6801C95C80E2ACF9FDC26A9ACFA77E8E5A7961A691EC1521CAC2C8C70502828095414E25B73E0BC56C5157EAFBDA11BC30D7314B5B8B7DE7E4A4E444FE23A5BB
                                                    Malicious:false
                                                    Preview:GP (50 Ohm feed) with wide L -LC match..*..27.5..***Wires***..3..0.0,.0.0,.0.03,.0.0,.0.0,.2.4,.0.005,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.03,.0.005,.5..0.0,.0.03,.0.0,.0.0,.0.0,.0.03,.0.005,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..3,.1..w3c,.0,.0.25,.0.0,.200.0..w2c1,.0,.1.5,.0.0,.200.0..w2c,.0,.0.0,.18.3,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..### Comment ###..BW>3,4 MHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):588
                                                    Entropy (8bit):4.09432183571179
                                                    Encrypted:false
                                                    SSDEEP:12:HK0FQrDEM6MlMqM0Dj/DY/ED1rKuLQPivClswzvCv:dwY90JrT7Nqlsn
                                                    MD5:5905BF5CBF8E3B1BFC3DBF90D4736DE5
                                                    SHA1:A48E91996F783328FA51E6283392B3427012CDF7
                                                    SHA-256:AC69A1968D9A88C1CF633CAF5AD5AFCF3EA2B57ECBA79DEF92DF355F6503D1C7
                                                    SHA-512:5ADA72F378047BF7F15B89BBD2B14418D4C82ADAC79D5E31891EC25D4EDDBFB1555117C96EB329464600CE0834809FC99B71AFCC9709535FA94A797C2942E6F2
                                                    Malicious:false
                                                    Preview:Match long GP with . by DL2KQ..*..14.15..* ....... *..8..0.0,.0.0,.0.0,.0.0,.0.0,.0.04,.0.01,.-1..0.0,.0.0,.0.0,.-5.3,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.5.3,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-5.3,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.5.3,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.04,.0.0,.0.0,.5.51,.0.01,.-1..0.0,.0.0,.0.0,.-0.02,.0.0,.0.02,.0.01,.-1..-0.02,.0.0,.0.02,.0.0,.0.0,.0.04,.0.01,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..1,.1..w8c,.0,.0.0,.205.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.10.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):402
                                                    Entropy (8bit):4.56547739685504
                                                    Encrypted:false
                                                    SSDEEP:6:pCELzCKcV5c8+C0qq5888ciliV8888ciqZHzdvPHx2O5QkIAG3oD2Awg2VBDVwGB:Bz/cEDNqOO2w1VXG34wVBDyGTyq
                                                    MD5:F4439D5B87A1D6ED14BA2CE0097225BD
                                                    SHA1:5534504F40600F4BE87B11BA9D1DFD26C4F3F437
                                                    SHA-256:F87EB1E99932A3AF58EABD660EF9355957F300CB3E4DC8DE234496426D800355
                                                    SHA-512:CC2B92B4A9957268419AEB5D73E547D7137B707F87C4CF297FE71CC7D947C470E4F73257E927C4941812C3F3A8CA74A6A1146AAAF812F484294093652C4DC04C
                                                    Malicious:false
                                                    Preview:Wide band GP (c) DL2KQ..*..28.2..***Wires***..3..0.0,.0.0,.0.02,.0.0,.0.0,.2.56,.0.006,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.02,.0.001,.-1..0.02,.0.0,.0.0,.0.0,.0.0,.0.02,.0.001,.-1..*** Source ***..1,.1..w3c,.0.0,.1.0..*** Load ***..1,.1..w2c,.0,.0.039121,.820.0,.300.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..### Comment ###..Wide LC match..BW>4 MHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):360
                                                    Entropy (8bit):4.334222972208104
                                                    Encrypted:false
                                                    SSDEEP:6:pCELzqXtAcV5edI6A5888Uq5888UqZHzdvPHx0Fe9QkIAG3obgM2Awg2VBDy:Bzsecvd0kXG325wVBDy
                                                    MD5:02B0ABCCF4E6F5F3F25B97F2CF3306A3
                                                    SHA1:E848D7037D24E924A44F8DD4059718D70213D598
                                                    SHA-256:2E2EEAF822A3E73BC8213452E9FF2696E9709ACBC0D3EE89EDF290E5191C1C1D
                                                    SHA-512:E81DD6246D6B43689FA3FCA145B92B79E7A853C19F5F0257B558382876B4BC7E10558F54609B8A8D3F240173CE49E4EC163CCD2958A6717BD22AD7E0B23D6028
                                                    Malicious:false
                                                    Preview:Wide band GP (c)DL2KQ..*..3.65..***Wires***..3..0.0,.0.0,.0.05,.0.0,.0.0,.19.7,.0.015,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.001,.-1..0.05,.0.0,.0.0,.0.0,.0.0,.0.05,.0.001,.-1..*** Source ***..1,.1..w3c,.0.0,.1.0..*** Load ***..1,.1..w2c,.0,.0.250753,.7500.0,.300.0..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):776
                                                    Entropy (8bit):3.805748930467074
                                                    Encrypted:false
                                                    SSDEEP:12:EfMjyYbQesOKFDshDFrJ4HqQqPQeEC5t5uXG326BRwx5xLDy:Fyk2OKFD4DF14HG4eEwruPWRn
                                                    MD5:BB7D80BE98B9851B2152201BA4A2B63D
                                                    SHA1:9DDF4242DDF8500C54199BCED38068DE6C3C1A63
                                                    SHA-256:08FC8557A5236208887F974265632A82A37036D5D84F33B4698499AEC6DD5144
                                                    SHA-512:2E7DB3774289AB568E74C9693500064A5E942FCD441F4A98D2C42CE1DF4DDC11412BDD26D22DE6476BA7305B1DEDE2C80208E569305DDC96DF3907CDB50A3D1B
                                                    Malicious:false
                                                    Preview:GP 14 MHz 6.3 m omega..*..14.15..***Wires***..12..0.0,.0.0,.0.05,.0.16,.0.0,.0.05,.0.001,.-1..0.0,.0.0,.0.05,.0.0,.0.0,.0.6,.0.02,.-1..0.0,.0.0,.0.6,.0.16,.0.0,.0.6,.0.007,.-1..0.16,.0.0,.0.6,.0.16,.0.0,.0.05,.0.007,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.02,.-1..0.0,.0.0,.0.0,.0.16,.0.0,.0.03,.0.001,.-1..0.0,.0.0,.0.6,.0.0,.0.0,.6.3,.0.02,.-1..0.0,.0.0,.0.0,.-9.556e-16,.-5.2,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.3.185e-16,.5.2,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.-5.0,.6.126e-16,.0.0,.0.001,.-1..0.0,.0.0,.0.0,.6.05,.0.0,.0.0,.0.001,.-1..0.16,.0.0,.0.03,.0.16,.0.0,.0.05,.0.001,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..2,.1..w6c,.0,.0.0,.41.0,.0.0..w1c,.0,.0.0,.140.0,.0.0..*** Segmentation ***..800,.80,.1.3,.4..*** G/H/M/R/AzEl/X ***..2,.3.0,.3,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):519
                                                    Entropy (8bit):4.34775435861747
                                                    Encrypted:false
                                                    SSDEEP:12:OF+scMZoMcDMozMcSoMGMQr85ZL85pQfvzylswzyBCv:qeKojDRzjSorZmQ+Tylsu
                                                    MD5:9C6C57A50000E1E920B83452CF3CE76C
                                                    SHA1:3FB0E354713EB4D7634A2EAE060878E0927FB37D
                                                    SHA-256:7FF20DBAF65C81DFE6757A7F6736BA94DD4C6749ACE038D233845C3541A44ED6
                                                    SHA-512:0F4B77B5F096C60C79E1ACA826ECDE3D9BFE5BA133C04C3FFD8F0FB7B4B385628E18A129B73C74D09FB94613C23B68F2DD69EF164C9132F8CDB477DE2C19ED13
                                                    Malicious:false
                                                    Preview:Gamma match dipole offset feed..*..14.05..* ....... *..6..0.0,.0.0,.0.0,.0.0,.1.4,.0.0,.8.000e-04,.-1..0.0,.-9.0,.0.0,.0.0,.-1.923,.0.0,.8.000e-04,.-1..0.0,.-1.923,.0.0,.0.0,.0.0,.0.0,.8.000e-04,.-1..0.15,.-1.923,.0.0,.0.15,.0.0,.0.0,.8.000e-04,.-1..0.0,.-1.923,.0.0,.0.15,.-1.923,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.15,.0.0,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w6c,.0.0,.1.0..*** ........ ***..1,.1..w6c,.0,.0.0,.25.686,.0.0..*** ........ ***..800,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.10.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):524
                                                    Entropy (8bit):4.316093178895264
                                                    Encrypted:false
                                                    SSDEEP:12:OF+sxoMRyMaVMGRMaKyMGMQr85ZL85tBvzylswzyBCv:qQmydVjRdKyrZmQtNylsu
                                                    MD5:3223D35700A03ADDEB7D626B87364984
                                                    SHA1:D19F4A7B035A7181640E0015B089FC692ABDB69B
                                                    SHA-256:A1C8D438F3CFFBA80BED49D720FC25F223EFFAD1E1A6F17310C8DC36956789EF
                                                    SHA-512:A10EF7593D2FBC0C9D4BAA5BA8F6A0838B113FB3D89718C5AEA57A9C94D04910DFDCC85288291D307C9DAFB99452B4F864002EC158749325ED0F07FD97548492
                                                    Malicious:false
                                                    Preview:Gamma match dipole offset feed..*..14.05..* ....... *..6..0.0,.0.0,.0.0,.0.0,.3.4,.0.0,.8.000e-04,.-1..0.0,.-7.0,.0.0,.0.0,.-0.7857,.0.0,.8.000e-04,.-1..0.0,.-0.7857,.0.0,.0.0,.0.0,.0.0,.8.000e-04,.-1..0.15,.-0.7857,.0.0,.0.15,.0.0,.0.0,.8.000e-04,.-1..0.0,.-0.7857,.0.0,.0.15,.-0.7857,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.15,.0.0,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w6c,.0.0,.1.0..*** ........ ***..1,.1..w6c,.0,.0.0,.66.086,.0.0..*** ........ ***..800,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.10.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):521
                                                    Entropy (8bit):4.359724957765687
                                                    Encrypted:false
                                                    SSDEEP:12:OF+6OyMpMfMbMWMGMQr85ZL85OuvzylswzyBCv:q1CWGHrZmQbylsu
                                                    MD5:CD5AC4DD1A5D59330F0B6BFE2ED1ED78
                                                    SHA1:13D8F25E0E408AE28CC01DBEBE5AE73E5B08C06F
                                                    SHA-256:CDC893E52335A80067D1876C4CD17073497861CCD733CD2C8D8D73DFCB25A4DB
                                                    SHA-512:6D2B312BDD2D8BD83EE60847B361FB8C3D5A0C170C1AB204DA9F543B9895D6D84AFEDC7A68A0E0D924C273AD69A5F95D9D0BFAD016839E390F411CCD1F6E14F4
                                                    Malicious:false
                                                    Preview:Gamma match non-resonance dipole offset teed..*..14.05..* ....... *..6..0.0,.0.0,.0.0,.0.0,.4.0,.0.0,.8.000e-04,.-1..0.0,.-7.6,.0.0,.0.0,.-1.5,.0.0,.8.000e-04,.-1..0.0,.-1.5,.0.0,.0.0,.0.0,.0.0,.8.000e-04,.-1..0.15,.-1.5,.0.0,.0.15,.0.0,.0.0,.8.000e-04,.-1..0.0,.-1.5,.0.0,.0.15,.-1.5,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.15,.0.0,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w6c,.0.0,.1.0..*** ........ ***..1,.1..w6c,.0,.0.0,.43.5,.0.0..*** ........ ***..800,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.10.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):528
                                                    Entropy (8bit):4.391267987459054
                                                    Encrypted:false
                                                    SSDEEP:12:OF+YLoMhA8LMtOMCMteMGMQr85ZL85mvzylswzGCv:qpoWXdvBrZmQcylsg
                                                    MD5:D14E42A79F36C821D09C003C2D082D1B
                                                    SHA1:48D3A5519753D0DEC58E61A1468724DFC8CC81DE
                                                    SHA-256:3F4939FCFEBE1D54F5158113EB7BB3FE48AAFA5C2E760EFC0127B66B9F52E6CE
                                                    SHA-512:06B8EC8E7CF205AD95F5A785893677FB9D5563BD4C723EABE942C641D01C9748F8FE1D2AF997A2E7BEB051699ECA033D6CF06836CBE5ADCD3AFE323081AFA857
                                                    Malicious:false
                                                    Preview:Gamma match non-resonance short dipole offset teed..*..14.05..* ....... *..6..0.0,.0.0,.0.0,.0.0,.3.0,.0.0,.8.000e-04,.-1..0.0,.-6.0,.0.0,.0.0,.-2.1,.0.0,.8.000e-04,.-1..0.0,.-2.1,.0.0,.0.0,.0.0,.0.0,.8.000e-04,.-1..0.15,.-2.1,.0.0,.0.15,.0.0,.0.0,.8.000e-04,.-1..0.0,.-2.1,.0.0,.0.15,.-2.1,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.15,.0.0,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w6c,.0.0,.1.0..*** ........ ***..1,.1..w6c,.0,.0.0,.16.15,.0.0..*** ........ ***..800,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.10.0,.2,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):379
                                                    Entropy (8bit):4.120626653658662
                                                    Encrypted:false
                                                    SSDEEP:6:7NbRB88ShR6ABhARq6ABhUzhemC8MBheNZH3HiwvPH3Hia0U8IAG3oD2AwglLDy:7RRehRbhmqbhUzheJBheT9sU2G34weLW
                                                    MD5:4CE42DCB6986AD62EB75C395A6ED5C7F
                                                    SHA1:9BBA6A9E63D1B673E69A891D7B5289898BCF8A67
                                                    SHA-256:9979FC00FF9667D9AAEE258325838B79E3A5209C727A54C02F909ABAFDC78A44
                                                    SHA-512:21BBE4C97F6EFF035A0C5A234682D5522FE754C0DD3049E5F0A7F9104A123A467D3FE36050AB758D2859124AF01427C06A6662F388510E370489081BC9EF2277
                                                    Malicious:false
                                                    Preview:GP 10m..*..14.05..***Wires***..4..0.0,.0.0,.0.0,.0.0,.0.0,.3.53,.0.015,.-1..0.0,.0.0,.3.53,.0.0,.0.0,.10.0,.0.015,.-1..0.0,.0.0,.3.53,.0.1,.0.0,.3.53,.0.006,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.3.53,.0.006,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..1,.1..w4b,.0,.0.0,.21.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):379
                                                    Entropy (8bit):4.151285283467014
                                                    Encrypted:false
                                                    SSDEEP:6:A4cbRB88L16ASMf6AS8S6mC8MS6NZH3HiwvPH3HiaDIAG3oD2Aw4aLDy:xwR/1oUob6JS6T9hG34wzLDy
                                                    MD5:21BA6639C0B4B5E5318246F4A092EFE4
                                                    SHA1:A9800E847EFD8D7601F9CF6AC3B6D881C71CBD90
                                                    SHA-256:EDDE67C06FAA5110740A06EF80167F84F377581A82453AE6B0E4412D0A5F5A95
                                                    SHA-512:683CD359D8DAFAF4C2046A51171FF0B0659571BE782DA65629BE79416FBD7B829A972AC4E022C300C915C01648A544DB3F884BC91B3F94CB56F44B4D39FBCF72
                                                    Malicious:false
                                                    Preview:GP 13m..*..14.05..***Wires***..4..0.0,.0.0,.0.0,.0.0,.0.0,.3.25,.0.015,.-1..0.0,.0.0,.3.25,.0.0,.0.0,.13.0,.0.015,.-1..0.0,.0.0,.3.25,.0.1,.0.0,.3.25,.0.006,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.3.25,.0.006,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..1,.1..w4b,.0,.0.0,.19.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..1,.0.0,.3,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):826
                                                    Entropy (8bit):3.8522923902251156
                                                    Encrypted:false
                                                    SSDEEP:12:bznsjGx4bsnKhvjq5vOjsj7ApBYUoADlVsn15AraLTXvClsw0Cv:fsq6snCGBODYUoiVsnSmKlsQ
                                                    MD5:CF3DEEC07C57FD42EF165B714609ADCB
                                                    SHA1:B3EF46719E1E1BA9BD9BCA8C6E83AAFF75959039
                                                    SHA-256:C7F063BFD1892CAF1BA248FE0A43B6C4FE996366AA125C08A960C716C059E515
                                                    SHA-512:7269B405BABC7799DF9EFD84B982D00B4BF9BEFE1D20EFB830BDAE577AA3274E237D63659B9AA0CAFB7A508CC8F2263A6B062E12FAEA53E0CD80F2E3DEA80D29
                                                    Malicious:false
                                                    Preview:GP 2.35 m wide band gamma match..*..14.15..* ....... *..14..0.0,.0.0,.0.0,.0.0,.0.0,.2.35,.0.015,.-1..0.0,.0.0,.2.35,.0.2,.0.0,.2.35,.0.001,.-1..0.2,.0.0,.0.1,.0.2,.0.0,.2.35,.0.001,.-1..0.0,.0.0,.2.35,.-0.2,.0.0,.2.35,.0.001,.-1..-0.2,.0.0,.2.35,.-0.2,.0.0,.0.1,.0.001,.-1..0.0,.0.0,.2.35,.0.0,.0.2,.2.35,.0.001,.-1..0.0,.0.2,.2.35,.0.0,.0.2,.0.1,.0.001,.-1..0.0,.0.0,.2.35,.0.0,.-0.2,.2.35,.0.001,.-1..0.0,.-0.2,.2.35,.0.0,.-0.2,.0.1,.0.001,.-1..0.0,.0.2,.0.1,.-0.2,.0.0,.0.1,.0.001,.-1..-0.2,.0.0,.0.1,.0.0,.-0.2,.0.1,.0.001,.-1..0.0,.-0.2,.0.1,.0.2,.0.0,.0.1,.0.001,.-1..0.2,.0.0,.0.1,.0.0,.0.2,.0.1,.0.001,.-1..0.0,.0.2,.0.0,.0.0,.0.2,.0.1,.0.001,.-1..*** ...... ***..1,.1..w14b,.0.0,.1.0..*** ........ ***..1,.1..w14c,.0,.0.0,.17.6,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):333
                                                    Entropy (8bit):4.195714569062819
                                                    Encrypted:false
                                                    SSDEEP:6:HdbcV588LJGH6ASJpSJG8mC8MSJG8NZHwvPHamIAG3oD2Awg2VBDy:HBcZqoDSnJSn0G34wVBDy
                                                    MD5:BE5DD187A6017A40817EC40FDDF8C562
                                                    SHA1:8EAD0F0700DEAD8A23FFF2A43713B65F92D4B476
                                                    SHA-256:1C1E25521B56B6BEAC073265F78A8FBD48993B94774387757ECA7132D033F404
                                                    SHA-512:6223995E79CB2877DD06F66D730DF3DF8B99930A6E117DB70543BEEB685CB6DFAB88D08C2CE3772F96B60DF1F8F50CE8CEE0FDC64BE633DD47B1D20F3ACEFA8B
                                                    Malicious:false
                                                    Preview:GP 3.2m..*..14.05..***Wires***..3..0.0,.0.0,.0.0,.0.0,.0.0,.3.2,.0.015,.-1..0.0,.0.0,.3.2,.0.1,.0.0,.3.2,.0.006,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.3.2,.0.006,.-1..*** Source ***..1,.1..w3b,.0.0,.1.0..*** Load ***..1,.1..w3b,.0,.0.0,.15.1,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):867
                                                    Entropy (8bit):3.7866534395361184
                                                    Encrypted:false
                                                    SSDEEP:12:nznsNbZFmsnTgY7ApBYUoADlVsn15Are4L+J7KvClsw0Cv:zsF/msnTgPYUoiVsnSe1lsQ
                                                    MD5:E47266DEACC89344EA96F9634B3307C0
                                                    SHA1:84A8DA391F7DB53AD6867601094B9A62BBFA11CE
                                                    SHA-256:6AF5D3C1019A5B9C598A7F85DCF58EBBE63776BAF4CD4FB70597563E0119407D
                                                    SHA-512:63FB2044ABC14E11106A85B143451B4E0FC37B74F7D9064C0518027B0EF7F8497E436F7260526D58E678E5C2B5C5DAECFBDE4CD17A99D8240DC019EFE124C973
                                                    Malicious:false
                                                    Preview:GP 3.5 m wide band gamma match..*..14.15..* ....... *..15..0.0,.0.0,.0.0,.0.0,.0.0,.1.92,.0.015,.-1..0.0,.0.0,.1.92,.0.0,.0.0,.3.5,.0.015,.-1..0.0,.0.0,.1.92,.0.2,.0.0,.1.92,.0.001,.-1..0.2,.0.0,.0.1,.0.2,.0.0,.1.92,.0.001,.-1..0.0,.0.0,.1.92,.-0.2,.0.0,.1.92,.0.001,.-1..-0.2,.0.0,.1.92,.-0.2,.0.0,.0.1,.0.001,.-1..0.0,.0.0,.1.92,.0.0,.0.2,.1.92,.0.001,.-1..0.0,.0.2,.1.92,.0.0,.0.2,.0.1,.0.001,.-1..0.0,.0.0,.1.92,.0.0,.-0.2,.1.92,.0.001,.-1..0.0,.-0.2,.1.92,.0.0,.-0.2,.0.1,.0.001,.-1..0.0,.0.2,.0.1,.-0.2,.0.0,.0.1,.0.001,.-1..-0.2,.0.0,.0.1,.0.0,.-0.2,.0.1,.0.001,.-1..0.0,.-0.2,.0.1,.0.2,.0.0,.0.1,.0.001,.-1..0.2,.0.0,.0.1,.0.0,.0.2,.0.1,.0.001,.-1..0.0,.0.2,.0.0,.0.0,.0.2,.0.1,.0.001,.-1..*** ...... ***..1,.1..w15b,.0.0,.1.0..*** ........ ***..1,.1..w15c,.0,.0.0,.27.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):380
                                                    Entropy (8bit):4.106113040446604
                                                    Encrypted:false
                                                    SSDEEP:6:GRIZcbRB88Jv6AQOzF6AQuSkmC8MQkNZH3HiwvPH3HiatIAG3oD2Awg2VBDy:GRIZwR5VFtJ7T93G34wVBDy
                                                    MD5:17E9962AEAC0BBABE778B92C6DDB8603
                                                    SHA1:123A5654664E587C86F223BD8E532E3643AD7F74
                                                    SHA-256:20B290B01E607449BCB509B1596B070E46BA89A3F22A4E58E24F444B63F9B111
                                                    SHA-512:876BA5DE2007F7F1AE24C34343E53BB6FEEFEBCD3419EF16E62B26AA4F8F339CB39E7D42083EE6268F3A26DA7869500C1099200FB4E12DE10267AD628627D800
                                                    Malicious:false
                                                    Preview:GP 3.5m..*..14.05..***Wires***..4..0.0,.0.0,.0.0,.0.0,.0.0,.3.03,.0.015,.-1..0.0,.0.0,.3.03,.0.0,.0.0,.3.5,.0.015,.-1..0.0,.0.0,.3.03,.0.1,.0.0,.3.03,.0.006,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.3.03,.0.006,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..1,.1..w4b,.0,.0.0,.17.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):373
                                                    Entropy (8bit):4.09593981058637
                                                    Encrypted:false
                                                    SSDEEP:6:SJbRB88+p6A7o4hq6A7I72mC8M72NZH3HiwvPH3Hia0QMsPIAG3oD2Awg2VBDy:S9RqpxHqxC2J72T9sQMOG34wVBDy
                                                    MD5:DE296FA0D384373F16FBAAC3B6DC41F1
                                                    SHA1:32377AC773284574E909BDF5401C776ED5D1C979
                                                    SHA-256:2375F7F2AB6A5F88AD9DCF565918D971E54F4EEDE9AB41B41221A9D759EAC557
                                                    SHA-512:38AF826D585E971D898DAD6A1191593B3B25BC19895F1B39F0F9FFFE74A966707BE554D7AF5CCB554A6C3BFC820F2EDDE6F55A04FC9CDE77105325F76E2C6F26
                                                    Malicious:false
                                                    Preview:GP 4 m..*..14.05..***Wires***..4..0.0,.0.0,.0.0,.0.0,.0.0,.2.5,.0.015,.-1..0.0,.0.0,.2.5,.0.0,.0.0,.4.0,.0.015,.-1..0.0,.0.0,.2.5,.0.1,.0.0,.2.5,.0.006,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.2.5,.0.006,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..1,.1..w4b,.0,.0.0,.25.1,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):378
                                                    Entropy (8bit):4.0616870878738345
                                                    Encrypted:false
                                                    SSDEEP:6:B4cbRB88tCc6Ao8i6AotqmC8MoqNZH3HiwvPH3HiajIAG3oD2Awg2VBDy:B4wRhFuPutqJoqT9hG34wVBDy
                                                    MD5:73022F32875371518C90937F5CFF5093
                                                    SHA1:89316D7FE8F0E07241B498D0F4B956AD0781A3EB
                                                    SHA-256:2BA56CCAD86AC790E3F3295C94EC5CEDD24D031CB02891DFAF8E2DE7E9E5DD61
                                                    SHA-512:48E2A7D83B7387397426601AD1AF0A400003C15B0C65AFEE955A58599909B214720CCB0356A325FD9DCE697D2F0C7C1567F08F5DDE9F1D9DC6C5A03774070C74
                                                    Malicious:false
                                                    Preview:GP 5m..*..14.05..***Wires***..4..0.0,.0.0,.0.0,.0.0,.0.0,.1.14,.0.015,.-1..0.0,.0.0,.1.14,.0.0,.0.0,.5.0,.0.015,.-1..0.0,.0.0,.1.14,.0.1,.0.0,.1.14,.0.006,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.1.14,.0.006,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..1,.1..w4b,.0,.0.0,.103.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):373
                                                    Entropy (8bit):4.102011291837014
                                                    Encrypted:false
                                                    SSDEEP:6:GZlbRB88+p6A7o68F6A7I72mC8M72NZH3HiwvPH3HiawUhIAG3oD2Awg2VBDy:GDRqpxz8FxC2J72T9oUTG34wVBDy
                                                    MD5:6E9EE58F0B5C45E38412BCFEB3E9BA88
                                                    SHA1:2F09B6698EBB787B55E117AA1AC39999BAB357FE
                                                    SHA-256:E922565BD17BA92CCF5F0422C98923BA977AB3C489125656EB7897972010877D
                                                    SHA-512:73D74FB8930232932751680F3ED26F6AEC21FC97BD831A4CA1EB0493131B6B0ADAE292234B00F774FA0A22AFA3D3325929F8FD0696C3A776241BA5BB789D0865
                                                    Malicious:false
                                                    Preview:GP 6m..*..14.05..***Wires***..4..0.0,.0.0,.0.0,.0.0,.0.0,.2.5,.0.015,.-1..0.0,.0.0,.2.5,.0.0,.0.0,.6.0,.0.015,.-1..0.0,.0.0,.2.5,.0.1,.0.0,.2.5,.0.006,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.2.5,.0.006,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..1,.1..w4b,.0,.0.0,.61.5,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):378
                                                    Entropy (8bit):4.1658260057927405
                                                    Encrypted:false
                                                    SSDEEP:6:GmbRB88Juc6AQw86AQESOmC8MQONZH3HiwvPH3HiabDIAG3oD2AwglLDy:GiREcI1vJ9T9DJG34weLDy
                                                    MD5:EB0D1D334198AA004D0F75B387997D15
                                                    SHA1:88D691953AF3669A8F5382901F49C317D14B58FB
                                                    SHA-256:666B7DA47718378246E0126CDE4C4EE6A3997D0A0CDD6E3CBCFBA7A4708F4C05
                                                    SHA-512:1BBBC7E6C04F0CE34FD910383F647AE6CCC84ADE72ADC6E7F82A8560A60C8ED6B51DD6D3650510A7FAB5D165348943D54B0986A6EEC88722BA0696806B240F8E
                                                    Malicious:false
                                                    Preview:GP 7m..*..14.05..***Wires***..4..0.0,.0.0,.0.0,.0.0,.0.0,.3.09,.0.015,.-1..0.0,.0.0,.3.09,.0.0,.0.0,.7.0,.0.015,.-1..0.0,.0.0,.3.09,.0.1,.0.0,.3.09,.0.006,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.3.09,.0.006,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..1,.1..w4b,.0,.0.0,.37.8,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):378
                                                    Entropy (8bit):4.166782022270718
                                                    Encrypted:false
                                                    SSDEEP:6:GTdbRB88L16ASM0A6AS8S6mC8MS6NZH3HiwvPH3HiajLIAG3oD2AwglLDy:GTBR/1oiob6JS6T9FG34weLDy
                                                    MD5:90D0450907A323D4B7B979589C13171A
                                                    SHA1:994D8DF574D2A109E2F7F280AFF3944CC311B58D
                                                    SHA-256:19F94B96F49CBCD1A01071EDC0AAB057D461280449C0989C3AA1CFE392F407A4
                                                    SHA-512:1D89F9CAFEC29CA45574B9CC6BAE59FC490038689F3A5FABEE158F43E5158075A7557D97FCC6E815FBEF78C0095336D3428A075F17075C254864236FA015B506
                                                    Malicious:false
                                                    Preview:GP 8m..*..14.05..***Wires***..4..0.0,.0.0,.0.0,.0.0,.0.0,.3.25,.0.015,.-1..0.0,.0.0,.3.25,.0.0,.0.0,.8.0,.0.015,.-1..0.0,.0.0,.3.25,.0.1,.0.0,.3.25,.0.006,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.3.25,.0.006,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..1,.1..w4b,.0,.0.0,.30.3,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):377
                                                    Entropy (8bit):4.1557320501121735
                                                    Encrypted:false
                                                    SSDEEP:6:NdbRB88ShR6ABhAjJI6ABhUzhemC8MBheNZH3HiwvPH3Hia0WEPIAG3oD2AwglLW:NBRehRbhPbhUzheJBheT9s51G34weLDy
                                                    MD5:E0B6463748075C2761D017EEDAD9E4EB
                                                    SHA1:D5A3B22418053A900B3FED01C34648BBA83DAAFC
                                                    SHA-256:0CCEDB17E01E5F9A95C3636E2AADF463F80DBCD8C81586045A2A5561EE8429E7
                                                    SHA-512:EE2786EDFADB94710565EEBBF55BFB1C29E28CB37A3B8BC82B9B94DA352B3BBAD4546457E0A22A4DE5B11EC94D0B38BBA5DA3433B5CEA65B198A975B0B6B214F
                                                    Malicious:false
                                                    Preview:GP 9m..*..14.05..***Wires***..4..0.0,.0.0,.0.0,.0.0,.0.0,.3.53,.0.015,.-1..0.0,.0.0,.3.53,.0.0,.0.0,.9.0,.0.015,.-1..0.0,.0.0,.3.53,.0.1,.0.0,.3.53,.0.006,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.3.53,.0.006,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..1,.1..w4b,.0,.0.0,.23.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):519
                                                    Entropy (8bit):4.265648341886201
                                                    Encrypted:false
                                                    SSDEEP:12:OF+si1MJSyMzSVM3SRMzSjSyMGMQr85ZL85qbvClswzyBCv:qkeTRjrZmQqelsu
                                                    MD5:95343A85DA889FA3E6A46B047FA74A3F
                                                    SHA1:6E1B43627CB88403830AC872B816F7DF9A172F69
                                                    SHA-256:9F030286BDC9A5698D16658CFC0976C5F484AD768628DEB85EFA8AF5D3CF0A59
                                                    SHA-512:0F2589F19AF23BACE3540C868A9A03BD449064A2EC5D55694220FD45F5C0F9CB74B2E53723DB5E3E01D227F3D73CB5CFA4AFAB5D6E32C82331F0EC834CCCAE68
                                                    Malicious:false
                                                    Preview:Gamma match dipole..*..14.05..* ....... *..6..0.0,.0.0,.0.0,.0.0,.5.24652,.0.0,.8.000e-04,.-1..0.0,.-5.24652,.0.0,.0.0,.-0.6447,.0.0,.8.000e-04,.-1..0.0,.-0.6447,.0.0,.0.0,.0.0,.0.0,.8.000e-04,.-1..0.15,.-0.6447,.0.0,.0.15,.0.0,.0.0,.8.000e-04,.-1..0.0,.-0.6447,.0.0,.0.15,.-0.6447,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.15,.0.0,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w6c,.0.0,.1.0..*** ........ ***..1,.1..w6c,.0,.0.0,.83.286,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.10.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):18179
                                                    Entropy (8bit):3.7073635526127773
                                                    Encrypted:false
                                                    SSDEEP:384:+KzKq1WtZT1+ee9K28KmmElP/oAK3JrK5v3OvoIZU7Zdvujv664xWvGv6vmWvzKX:+KzKq1WtZT1+ee9K28KmmElP/oAK3Jra
                                                    MD5:C07821AEFCCD7B1D6013A2D19FDAA66C
                                                    SHA1:7D5F966DC63F679BC0CC9059A2ACC108FCD26A90
                                                    SHA-256:9EF13FB9ECA639C85FC1C569BD4FAF3718892DC7953D43D4BE78E5AC507FF880
                                                    SHA-512:75A615FCDB747A4BE39443BF2626B40CD4A0853339A94A8380740CAD2289184F989E36B87D0FC231CE816D3D8FD1CD36F45CCF52023D7713E2320A466A608C75
                                                    Malicious:false
                                                    Preview:Tower MW broadcasting..*..1.17..***Wires***..385..-6.5,.6.5,.0.0,.-5.93,.5.93,.9.17,.0.05,.-1..6.5,.6.5,.0.0,.5.93,.5.93,.9.17,.0.05,.-1..6.5,.-6.5,.0.0,.5.93,.-5.93,.9.17,.0.05,.-1..-6.5,.-6.5,.0.0,.-5.93,.-5.93,.9.17,.0.05,.-1..-5.93,.-5.93,.9.17,.-5.37,.-5.37,.18.33,.0.05,.-1..-5.37,.-5.37,.18.33,.-4.8,.-4.8,.27.5,.0.05,.-1..5.93,.5.93,.9.17,.5.37,.5.37,.18.33,.0.05,.-1..5.37,.5.37,.18.33,.4.8,.4.8,.27.5,.0.05,.-1..5.93,.-5.93,.9.17,.5.37,.-5.37,.18.33,.0.05,.-1..5.37,.-5.37,.18.33,.4.8,.-4.8,.27.5,.0.05,.-1..-5.93,.5.93,.9.17,.-5.37,.5.37,.18.33,.0.05,.-1..-5.37,.5.37,.18.33,.-4.8,.4.8,.27.5,.0.05,.-1..5.93,.5.93,.9.17,.5.93,.0.0,.9.17,.0.05,.-1..5.93,.-5.93,.9.17,.0.0,.-5.93,.9.17,.0.05,.-1..-5.93,.-5.93,.9.17,.-5.93,.0.0,.9.17,.0.05,.-1..-5.93,.5.93,.9.17,.0.0,.5.93,.9.17,.0.05,.-1..5.37,.-5.37,.18.33,.0.0,.-5.37,.18.33,.0.05,.-1..5.37,.-5.37,.18.33,.5.37,.0.0,.18.33,.0.05,.-1..5.37,.5.37,.18.33,.0.0,.5.37,.18.33,.0.05,.-1..-5.37,.5.37,.18.33,.-5.37,.0.0,.18.33,.0.05,.-1..-5.37,.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):475
                                                    Entropy (8bit):4.127503376273447
                                                    Encrypted:false
                                                    SSDEEP:6:6SL1FJL9f88+ih07ih2i0F2iacVXTUAh+ihTUArVRUDZH1e0KvPH1e000Wg2lIAi:11FJLax7rVNkyrVS5E5pVIG3+qwVBDy
                                                    MD5:E67F002817CEE38AAC8BD4D388B9AEF6
                                                    SHA1:7B7F4DD0283CB38967D9DDD79224895A45AC9991
                                                    SHA-256:B578BA9466EF86262871FFF127D769EF50FCA1C9BAD21286B18829968858CE16
                                                    SHA-512:4FDC2B498DB00A80FA6352FA2243833352E068D5C3B5F733C231513D1BC48919554B424BE5AEA1406DB16C71DA92288A2AC8387571DD7C0058C23C568A4BDB46
                                                    Malicious:false
                                                    Preview:Asimm wire gamma GP (res) ..*..7.05..***Wires***..6..0.0,.0.0,.0.0,.0.0,.0.0,.2.2,.0.01,.-1..0.0,.0.0,.2.2,.0.0,.0.0,.5.2,.0.01,.-1..0.0,.0.0,.5.2,.0.0,.0.0,.12.0,.0.01,.-1..0.0,.0.0,.5.2,.5.0,.0.0,.5.2,.0.0015,.-1..5.0,.0.0,.5.0,.0.0,.0.0,.2.2,.0.0015,.-1..5.0,.0.0,.5.2,.5.0,.0.0,.5.0,.0.0015,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..1,.1..w6c,.0,.0.0,.23.1,.0.0..*** Segmentation ***..400,.40,.1.3,.2..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):637
                                                    Entropy (8bit):4.138663954080659
                                                    Encrypted:false
                                                    SSDEEP:12:UFpM1SFYcJ5bDyMMAHMngMnYMLCM/CMa2MG2MTLLPI0tSs1G34wqDy:pSJ8JUBRTfeAic0tzK
                                                    MD5:FCEB1ED60B29D3CE4F19BCD896FFFEB1
                                                    SHA1:A433C9CDFAE70BCF7ACAFF8E9827BF90100673FB
                                                    SHA-256:04063A2F1EEFBC4D14CC71E03E474243B66FFF1F1284C4105F679163138106DC
                                                    SHA-512:8EA7B0B391CBF2066A9AC5604B4D64BD565FE3FCD77CBE7985DE575314292585A1A0019FA97085C754F6F2796B5C15C3B735E269141BC66C4536BD7FBEAFDD2D
                                                    Malicious:false
                                                    Preview:Non res asimm omega long dipole ..*..14.05..***Wires***..8..0.0,.6.0,.0.0,.0.0,.2.75,.0.0,.8.000e-04,.-1..0.0,.2.0,.0.0,.0.0,.-6.0,.0.0,.8.000e-04,.-1..0.0,.2.75,.0.0,.0.0,.2.0,.0.0,.8.000e-04,.-1..0.0,.2.75,.0.0,.0.0,.2.75,.-0.1,.8.000e-04,.-1..0.0,.2.75,.-0.1,.0.0,.2.0,.-0.1,.8.000e-04,.-1..0.0,.2.0,.0.0,.0.0,.2.0,.-0.1,.8.000e-04,.-1..0.0,.2.0,.-0.1,.0.0,.1.93,.-0.05,.8.000e-04,.-1..0.0,.2.0,.0.0,.0.0,.1.93,.-0.05,.8.000e-04,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..2,.1..w8c,.0,.0.0,.27.6,.0.0..w6c,.0,.0.0,.60.03,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):680
                                                    Entropy (8bit):3.976451888069364
                                                    Encrypted:false
                                                    SSDEEP:12:UF2YW6pJMyAHMPMJ2MfsSMuM8lM84QOM7QOMZB0tcgG325wqDy:t0rUCs2esS/nln4rSry0tcq5K
                                                    MD5:BE97933A555E09853D0702FB230F7D27
                                                    SHA1:A1736619125EC3B26E0AE621358121B8B4BF154D
                                                    SHA-256:8EA866393F256E7AFF349CEBB0B10CC00D2624E9D2E3B1A0CAB328111A881E84
                                                    SHA-512:75BD629B6E6ED1FB47E5B9CF949BA0FB5752F2C6517C9625CFEB2AA9D323CF42A33E6A1939CFE1B00C14DFB20E8F750E808DE9CA770C05DD3834AE03AFED6074
                                                    Malicious:false
                                                    Preview:Non res omega long dipole..*..14.05..***Wires***..9..0.0,.6.0,.0.0,.0.0,.0.65,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-6.0,.0.0,.8.000e-04,.-1..0.0,.0.65,.0.0,.0.0,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.65,.0.0,.0.0,.0.65,.-0.1,.8.000e-04,.-1..0.0,.0.65,.-0.1,.0.0,.0.02,.-0.1,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.-0.1,.8.000e-04,.-1..0.0,.0.02,.-0.1,.0.0,.0.0,.-0.1,.8.000e-04,.-1..0.0,.0.02,.-0.1,.0.0,.0.02,.-0.02,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.02,.-0.02,.8.000e-04,.-1..*** Source ***..1,.1..w9c,.0.0,.1.0..*** Load ***..2,.1..w8c,.0,.0.0,.33.2,.0.0..w6c,.0,.0.0,.69.97,.0.0..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):681
                                                    Entropy (8bit):3.977567899103149
                                                    Encrypted:false
                                                    SSDEEP:12:UF2KbW6k4M0yMPMJ2MfsSMuM8lM840M70MZuk0MG34wqDy:MCeuCs2esS/nln40S0dk04K
                                                    MD5:B2308A4E2ADDBBB7AC5AC64F84C49E0B
                                                    SHA1:43FA4A171A693E840B71FC708D35432C8ED74C6A
                                                    SHA-256:AA7CD2989DF9BAE51D9A4D98C99AF98CA7AE97226B2CF347E66BD406A1707B21
                                                    SHA-512:7CD7B40F8173D5E0DF42844AC27128CF3D39D0B9C82A88A215397C5962073DB13FE443D3ADDF57F47ECB8004CCE608CCD5CFEF7955075F25FAE4CA14294BEA6E
                                                    Malicious:false
                                                    Preview:Non res omega short dipole..*..14.05..***Wires***..9..0.0,.4.0,.0.0,.0.0,.0.65,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-4.0,.0.0,.8.000e-04,.-1..0.0,.0.65,.0.0,.0.0,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.65,.0.0,.0.0,.0.65,.-0.1,.8.000e-04,.-1..0.0,.0.65,.-0.1,.0.0,.0.02,.-0.1,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.-0.1,.8.000e-04,.-1..0.0,.0.02,.-0.1,.0.0,.0.0,.-0.1,.8.000e-04,.-1..0.0,.0.02,.-0.1,.0.0,.0.02,.-0.05,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.02,.-0.05,.8.000e-04,.-1..*** Source ***..1,.1..w9c,.0.0,.1.0..*** Load ***..2,.1..w8c,.0,.0.0,.14.23,.0.0..w6c,.0,.0.0,.72.7,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):461
                                                    Entropy (8bit):4.201203772732394
                                                    Encrypted:false
                                                    SSDEEP:12:zG1FnrXSczksqRsAEkr85ZL85M3vClswpBCv:ynUsasEmQMqlsp
                                                    MD5:BC7A96E26FC22431043B0AC73D222F60
                                                    SHA1:169DA228011B98212591F62879846B555A268C12
                                                    SHA-256:4766928E294C1D80E0F257788EB7D4ADD09F753853B686E5EDFE2363ABDA6E22
                                                    SHA-512:AD934C79BAF4D80A6A12F37DE4FD3685AF88BC7ED5A8CAF81A06EE2E8F379CB54181E38F31A8C8AAE379E92C85A5E1D08BDE52EAE60D855861E4DB3555662B7E
                                                    Malicious:false
                                                    Preview:Asimm gamma GP (non-res)..*..7.05..* ....... *..6..0.0,.0.0,.0.0,.0.0,.0.0,.2.0,.0.01,.-1..0.0,.0.0,.2.0,.0.0,.0.0,.5.8,.0.01,.-1..0.0,.0.0,.5.8,.0.0,.0.0,.8.0,.0.01,.-1..0.0,.0.0,.5.8,.0.2,.0.0,.5.8,.0.005,.-1..0.2,.0.0,.5.8,.0.2,.0.0,.2.0,.0.005,.-1..0.2,.0.0,.2.0,.0.0,.0.0,.2.0,.0.005,.-1..*** ...... ***..1,.1..w6c,.0.0,.1.0..*** ........ ***..1,.1..w6c,.0,.0.0,.52.2,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):471
                                                    Entropy (8bit):4.100263856957014
                                                    Encrypted:false
                                                    SSDEEP:12:zG1FnLaXA/wEStsEWRsAEw5E53G34wVBDy:ynLh/wEStsEWscOpF
                                                    MD5:8678F0C32EA9D9E3674E6E8404376DE5
                                                    SHA1:D7E6B63FC0B3261F1BFC838D51C46C7F64A8E850
                                                    SHA-256:AB48022CF41514848F018A6F131478696E582379F30B97E2EAE592A94082E518
                                                    SHA-512:6DFF4BCF12F0463C28CDA84A48B1AB690A7EDBF68DA5B8BCC362BDCAE09CD4B393222B78BDADCFF381319BB54518C9A1ABDD473C68304A2DFC06F6E77A367CB0
                                                    Malicious:false
                                                    Preview:Asimm gamma GP (non-res)..*..7.05..***Wires***..6..0.0,.0.0,.0.0,.0.0,.0.0,.2.0,.0.01,.-1..0.0,.0.0,.2.0,.0.0,.0.0,.6.4,.0.01,.-1..0.0,.0.0,.6.4,.0.0,.0.0,.12.0,.0.01,.-1..0.0,.0.0,.6.4,.0.2,.0.0,.6.4,.0.005,.-1..0.2,.0.0,.6.4,.0.2,.0.0,.2.0,.0.005,.-1..0.2,.0.0,.2.0,.0.0,.0.0,.2.0,.0.005,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..1,.1..w6c,.0,.0.0,.117.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):489
                                                    Entropy (8bit):3.928455521130207
                                                    Encrypted:false
                                                    SSDEEP:6:3F4b9f88j6AfRq6ApVmsr0q58M50mC8M50NZH1e0KvPBiD1C00DIAG3obgM2Awg+:1M3rq3VzYEiJip5UB02G325wADy
                                                    MD5:24BE505F931114CD55B633BC4047D037
                                                    SHA1:CFA4F33FFC7EF2C9F9B2D233959907B70C93A8BC
                                                    SHA-256:6327C73965666FC887CF1333E6532894685F3C41A88E05A35EE93D73135EDB2A
                                                    SHA-512:68FB0E561770942675B250F32448EA89F871F539FFFDD5AE9993D2111E1208F2F6248587EFB970BEAC1CC1804ADF2979268129644F7A4E744814B96B55A0506F
                                                    Malicious:false
                                                    Preview:GP omega 10m..*..14.05..***Wires***..6..0.0,.0.0,.0.0,.0.0,.0.0,.1.1,.0.015,.-1..0.0,.0.0,.1.1,.0.0,.0.0,.10.0,.0.015,.-1..0.0,.0.0,.1.1,.0.1,.0.0,.1.1,.0.006,.-1..0.1,.0.0,.1.1,.0.1,.0.0,.0.05,.0.006,.-1..0.0,.0.0,.0.0,.0.1,.0.0,.0.05,.0.006,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.0.05,.0.006,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..2,.1..w5c,.0,.0.0,.94.5,.0.0..w6c,.0,.0.0,.19.0,.0.0..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):517
                                                    Entropy (8bit):4.1173734120725625
                                                    Encrypted:false
                                                    SSDEEP:6:3FKcb9f88j6Aff6ApVmsr0q58M50mC8M50NZH1e0KvPBiDJj0y00tIAG3obgM2Ao:1Kw3h3VzYEiJip5UwV0oG325wADyL
                                                    MD5:6FDB8FB8CA0B702F4B270F3714886610
                                                    SHA1:B06DF3D95F3297D19C5D9418712377D5CFC36A3E
                                                    SHA-256:DB675A0AE41E14262F723BA24BA3981E6F6223F2A3ED8005200CB603274EE59C
                                                    SHA-512:AC52CDBC78EBA316BCD832D6B20F1A077BC37047F9BC04A60AD0351C16C4D14B9DA5DE41EAAD1DBE273E1A9C380DD654A098C9D2793B7C8C97CE2F67837B6081
                                                    Malicious:false
                                                    Preview:GP omega 13m..*..14.05..***Wires***..6..0.0,.0.0,.0.0,.0.0,.0.0,.1.1,.0.015,.-1..0.0,.0.0,.1.1,.0.0,.0.0,.13.0,.0.015,.-1..0.0,.0.0,.1.1,.0.1,.0.0,.1.1,.0.006,.-1..0.1,.0.0,.1.1,.0.1,.0.0,.0.05,.0.006,.-1..0.0,.0.0,.0.0,.0.1,.0.0,.0.05,.0.006,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.0.05,.0.006,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..2,.1..w5c,.0,.0.0,.90.0,.0.0..w6c,.0,.0.0,.18.3,.0.0..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..BW 85 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):487
                                                    Entropy (8bit):3.958187372755762
                                                    Encrypted:false
                                                    SSDEEP:6:3F6Qcb9f88j6AfJJI6ApVmsr0q58M50mC8M50NZH1e0KvPBiDvj0y00PXJkIAG3b:16J39I3VzYEiJip5U+Ay0OZOG325wADy
                                                    MD5:71B37773FB94EFBBEE4EDA452268EC02
                                                    SHA1:12035755EA2BF1C98B45A27BD011A26275EACFF1
                                                    SHA-256:826FD91BD9E767396809102E334C4F23A14BC34387BFDEF2C179EFBE26F81439
                                                    SHA-512:1428E916CAEA5314A4E2F57F36B5B6934AD808E82BBB53C54C78CCE7A415280F41E9ED1C84F2D2A1BEEA638CDB0CE84FAEF88CF000D7ACCB8346E71BABB4F908
                                                    Malicious:false
                                                    Preview:GP omega 3m..*..14.05..***Wires***..6..0.0,.0.0,.0.0,.0.0,.0.0,.1.1,.0.015,.-1..0.0,.0.0,.1.1,.0.0,.0.0,.3.0,.0.015,.-1..0.0,.0.0,.1.1,.0.1,.0.0,.1.1,.0.006,.-1..0.1,.0.0,.1.1,.0.1,.0.0,.0.05,.0.006,.-1..0.0,.0.0,.0.0,.0.1,.0.0,.0.05,.0.006,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.0.05,.0.006,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..2,.1..w5c,.0,.0.0,.96.0,.0.0..w6c,.0,.0.0,.9.62,.0.0..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):487
                                                    Entropy (8bit):3.943044077624965
                                                    Encrypted:false
                                                    SSDEEP:6:3FuoNb9f88j6Af4hq6ApVmsr0q58M50mC8M50NZH1e0KvPBiDUT0002lIAG3obg5:1uoR3gq3VzYEiJip5UHT0p2XG325wADy
                                                    MD5:8D3D51444625948C11250EA5A25A108C
                                                    SHA1:58262F2E4D6AC63C29F37A8E2F9CA72698EE95D2
                                                    SHA-256:C66BF7C370DF8ABA814F1594369BA5D77584647473E006BA007B3D8A78FE183C
                                                    SHA-512:E5DA6ED3F9C5F95DE8C97D9A85460F689BDB5E0CD14B8D18ADAAE531031EC81102F5431F63F96EBB10C4F44F4243F9E723B0CEEA4DC26BCBD68B0E334163E8A7
                                                    Malicious:false
                                                    Preview:GP omega 4m..*..14.05..***Wires***..6..0.0,.0.0,.0.0,.0.0,.0.0,.1.1,.0.015,.-1..0.0,.0.0,.1.1,.0.0,.0.0,.4.0,.0.015,.-1..0.0,.0.0,.1.1,.0.1,.0.0,.1.1,.0.006,.-1..0.1,.0.0,.1.1,.0.1,.0.0,.0.05,.0.006,.-1..0.0,.0.0,.0.0,.0.1,.0.0,.0.05,.0.006,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.0.05,.0.006,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..2,.1..w5c,.0,.0.0,.75.0,.0.0..w6c,.0,.0.0,.24.0,.0.0..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):530
                                                    Entropy (8bit):4.224158813406835
                                                    Encrypted:false
                                                    SSDEEP:6:3Fvcb9f88j6Afi6ApVmsr0q58M50mC8M50NZH1e0KvPBiDynRN001+MIAG3obgMG:1vw3M3VzYEiJip5U70GG325wADyWY
                                                    MD5:C5A8105B7C657C8A75AD155F2347B476
                                                    SHA1:0A2BFE84FA85CB9F86D33C63CA36706783A9E916
                                                    SHA-256:A0C837916636D52B2EF72A08B436D8720115B51801C48880F4DD5A6BA9D803B5
                                                    SHA-512:4C7E0417CE0586E84A7144A97A7F491BBC21634E489E932AAC035D2C3811F8FE2DE91EB1D79B2A738E9C07F1A02794CDD01F20E32129C36ACE8262527BD039EE
                                                    Malicious:false
                                                    Preview:GP omega 5m..*..14.05..***Wires***..6..0.0,.0.0,.0.0,.0.0,.0.0,.1.1,.0.015,.-1..0.0,.0.0,.1.1,.0.0,.0.0,.5.0,.0.015,.-1..0.0,.0.0,.1.1,.0.1,.0.0,.1.1,.0.006,.-1..0.1,.0.0,.1.1,.0.1,.0.0,.0.05,.0.006,.-1..0.0,.0.0,.0.0,.0.1,.0.0,.0.05,.0.006,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.0.05,.0.006,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..2,.1..w5c,.0,.0.0,.4.6,.0.0..w6c,.0,.0.0,.103.26,.0.0..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..BW 1867 kHz..S -......!..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):516
                                                    Entropy (8bit):4.113415977682747
                                                    Encrypted:false
                                                    SSDEEP:6:3Fvcb9f88j6Af68F6ApVmsr0q58M50mC8M50NZH1e0KvPBiDi00tJkIAG3obgM20:1vw3o8F3VzYEiJip5Uv0iIG325wADy2v
                                                    MD5:D45CCB9F30BF6F7C795336D03A7EF538
                                                    SHA1:689F5E274228EE7730AA0A8E0099B89D5F8A0D3C
                                                    SHA-256:D8730A8C3A5E4F929561B5D77F150574A952B071798979F15FC8141B3DF097CB
                                                    SHA-512:1A469C06F1E46EB5D21E892C263757D7F05402247B10FDBDB7246C2B6C7B9A5A51AFADE9DA0D7C66D736EE072F8030500F225359733C1883FE22FF2DCE9DD877
                                                    Malicious:false
                                                    Preview:GP omega 5m..*..14.05..***Wires***..6..0.0,.0.0,.0.0,.0.0,.0.0,.1.1,.0.015,.-1..0.0,.0.0,.1.1,.0.0,.0.0,.6.0,.0.015,.-1..0.0,.0.0,.1.1,.0.1,.0.0,.1.1,.0.006,.-1..0.1,.0.0,.1.1,.0.1,.0.0,.0.05,.0.006,.-1..0.0,.0.0,.0.0,.0.1,.0.0,.0.05,.0.006,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.0.05,.0.006,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..2,.1..w5c,.0,.0.0,.79.0,.0.0..w6c,.0,.0.0,.52.0,.0.0..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..BW 671 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):487
                                                    Entropy (8bit):3.9495012327288825
                                                    Encrypted:false
                                                    SSDEEP:6:3FsNb9f88j6Af86ApVmsr0q58M50mC8M50NZH1e0KvPBiDJj0y00EIAG3obgM2Aw:1i3y3VzYEiJip5UwV09G325wADy
                                                    MD5:D2FB8DA72B88C24483835B6890C70290
                                                    SHA1:18418558D9C043AE7429B608F0F5F64AE6716556
                                                    SHA-256:5F542DE379483C14E3222FBA866A04BB70FDD3B7AACC2E3EEB44E5F8DBB63FA3
                                                    SHA-512:BABD0E80EA80DF50B46DF77E44F3D8221D7099D985F243DD8D4A58DAEFBDAD0567D9B8A5E893D997BF4C7FD58FFB03472E930A6B1DF86D986CD96585D6786E33
                                                    Malicious:false
                                                    Preview:GP omega 7m..*..14.05..***Wires***..6..0.0,.0.0,.0.0,.0.0,.0.0,.1.1,.0.015,.-1..0.0,.0.0,.1.1,.0.0,.0.0,.7.0,.0.015,.-1..0.0,.0.0,.1.1,.0.1,.0.0,.1.1,.0.006,.-1..0.1,.0.0,.1.1,.0.1,.0.0,.0.05,.0.006,.-1..0.0,.0.0,.0.0,.0.1,.0.0,.0.05,.0.006,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.0.05,.0.006,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..2,.1..w5c,.0,.0.0,.90.0,.0.0..w6c,.0,.0.0,.31.5,.0.0..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):516
                                                    Entropy (8bit):4.124867987149348
                                                    Encrypted:false
                                                    SSDEEP:6:3FKcdb9f88j6Af0A6ApVmsr0q58M50mC8M50NZH1e0KvPBiDMT000iKIAG3obgM3:1KW3J3VzYEiJip5Un0pFG325wADy4Vn
                                                    MD5:C10A1E6BABB04EBA2D2CECDBD9E775A9
                                                    SHA1:A6F0875C3A850787970C5982B9AE2C5EDD28D10C
                                                    SHA-256:52C67C779FEB8AB22ABDC2B15F0C874BCF7B92CC04B717B58DAF2B2FDA5772A2
                                                    SHA-512:7EE8A6C0D33FEA7277E65F62D7455F3CFE6F513FF65B38FFCB2A6517EC449D819CF724F770ACC4051C14696A1E8176BF268BEB47F45939364B57234687C13396
                                                    Malicious:false
                                                    Preview:GP omega 8m..*..14.05..***Wires***..6..0.0,.0.0,.0.0,.0.0,.0.0,.1.1,.0.015,.-1..0.0,.0.0,.1.1,.0.0,.0.0,.8.0,.0.015,.-1..0.0,.0.0,.1.1,.0.1,.0.0,.1.1,.0.006,.-1..0.1,.0.0,.1.1,.0.1,.0.0,.0.05,.0.006,.-1..0.0,.0.0,.0.0,.0.1,.0.0,.0.05,.0.006,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.0.05,.0.006,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..2,.1..w5c,.0,.0.0,.93.0,.0.0..w6c,.0,.0.0,.24.5,.0.0..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..BW 190 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):487
                                                    Entropy (8bit):3.950177625277304
                                                    Encrypted:false
                                                    SSDEEP:6:3F2Xdb9f88j6AfjJI6ApVmsr0q58M50mC8M50NZH1e0KvPBiD1X04000U8IAG3o+:183A3VzYEiJip5U80pU2G325wADy
                                                    MD5:6D5628D4EB01C74862B467CB2B272808
                                                    SHA1:FA09191DAF1413B01BE3D35B91C231E1BDD1DB54
                                                    SHA-256:E73268920AF6284FF900A1E7C7FBF8181F6EDAE1D5B598CC32A58E359A90F2F0
                                                    SHA-512:C164E814A0BCD1C55B82E7B07570260D1B9BFF3645798E340D540EC6A0E956E8DCF0323E1F170754E2D85C697FB806B37B466ED80582ED29F20490D60AC467A3
                                                    Malicious:false
                                                    Preview:GP omega 9m..*..14.05..***Wires***..6..0.0,.0.0,.0.0,.0.0,.0.0,.1.1,.0.015,.-1..0.0,.0.0,.1.1,.0.0,.0.0,.9.0,.0.015,.-1..0.0,.0.0,.1.1,.0.1,.0.0,.1.1,.0.006,.-1..0.1,.0.0,.1.1,.0.1,.0.0,.0.05,.0.006,.-1..0.0,.0.0,.0.0,.0.1,.0.0,.0.05,.0.006,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.0.05,.0.006,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..2,.1..w5c,.0,.0.0,.94.2,.0.0..w6c,.0,.0.0,.21.0,.0.0..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):622
                                                    Entropy (8bit):4.067908046519369
                                                    Encrypted:false
                                                    SSDEEP:12:/F950yMAMngMnYMLCM/CMa2MG2MTLLs90TrG34wqDy://rBBRTfeAiY90BK
                                                    MD5:5F5451A07AE5103122485AE4A6A11D53
                                                    SHA1:0730C16526C2DAEA6F580A2031F0F8008CCCCDFD
                                                    SHA-256:57FCC44B5967E737D1CFB4A48DADC26579893D90BA3D4837B75F4D4EE5617D1B
                                                    SHA-512:5C5887BBBFBE050B1B13B0F351B32706C7B407B660DEA758CAC36DB20E0C2462C17CB4AE626A8DC9A50EF25114462C2AB765459F6B1EEDA6D1904853DE5A662E
                                                    Malicious:false
                                                    Preview:Asimm omega match..*..14.05..***Wires***..8..0.0,.5.2,.0.0,.0.0,.2.75,.0.0,.8.000e-04,.-1..0.0,.2.0,.0.0,.0.0,.-5.2,.0.0,.8.000e-04,.-1..0.0,.2.75,.0.0,.0.0,.2.0,.0.0,.8.000e-04,.-1..0.0,.2.75,.0.0,.0.0,.2.75,.-0.1,.8.000e-04,.-1..0.0,.2.75,.-0.1,.0.0,.2.0,.-0.1,.8.000e-04,.-1..0.0,.2.0,.0.0,.0.0,.2.0,.-0.1,.8.000e-04,.-1..0.0,.2.0,.-0.1,.0.0,.1.93,.-0.05,.8.000e-04,.-1..0.0,.2.0,.0.0,.0.0,.1.93,.-0.05,.8.000e-04,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..2,.1..w8c,.0,.0.0,.83.0,.0.0..w6c,.0,.0.0,.7.055,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):698
                                                    Entropy (8bit):4.033713052499905
                                                    Encrypted:false
                                                    SSDEEP:12:jp861MuM+M4MFSMuMClM840M70MZ0j0pQ7G34wqDyM:18WrjxQS/bln40S070+lt
                                                    MD5:EF0A8CA56483D1EA9F2523FC245D1CD4
                                                    SHA1:4A26DE3060AB72D28031E186E4771407AE5DDF01
                                                    SHA-256:077183EF1A69BA9B7E3C175DEB2750AC4BA959960A855540FD2A3544970368A3
                                                    SHA-512:7F13AA5CD4C977C840EA59C79575D723634CA6E09A2AA0DE56F6883DF6C96C2B7E2D2507636A1174CA58B2445BC21418D6E8F802C9BFF8EB143F36C098F0F183
                                                    Malicious:false
                                                    Preview:Omega match..*..14.05..***Wires***..9..0.0,.0.55,.0.0,.0.0,.5.2,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-5.2,.0.0,.8.000e-04,.-1..0.0,.0.55,.0.0,.0.0,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.55,.0.0,.0.0,.0.55,.-0.1,.8.000e-04,.-1..0.0,.0.55,.-0.1,.0.0,.0.02,.-0.1,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.-0.1,.8.000e-04,.4..0.0,.0.02,.-0.1,.0.0,.0.0,.-0.1,.8.000e-04,.-1..0.0,.0.02,.-0.1,.0.0,.0.02,.-0.05,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.02,.-0.05,.8.000e-04,.-1..*** Source ***..1,.1..w9c,.0.0,.1.0..*** Load ***..2,.1..w8c,.0,.0.0,.92.2,.0.0..w6c,.0,.0.0,.25.355,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..BW - 1,22 MHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):699
                                                    Entropy (8bit):4.023141583375122
                                                    Encrypted:false
                                                    SSDEEP:12:jp86uMuMhM8MOSMuM8lM840M70MZ440OnG34wqDym:185rQd3S/nln40S080OZn
                                                    MD5:E907FCA4F8E1CD4AB587FBF2B572AA53
                                                    SHA1:18F4E9569255AC97D124003237A6318540FB08A5
                                                    SHA-256:6EBC19F51C889A68EABC192C397D7F75981BCA3101055064D2F0E136053D47B6
                                                    SHA-512:01B3967F8F8514E51CBFEA6D1F6646AFAE4D91DF7C67B00D02198BA68752A15EA03A59CA2A5B2D6AEBA6D9F73B7CF2C94D90B518C16379BCD9BB8916781E5824
                                                    Malicious:false
                                                    Preview:Omega match..*..14.05..***Wires***..9..0.0,.5.2,.0.0,.0.0,.0.45,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-5.2,.0.0,.8.000e-04,.-1..0.0,.0.45,.0.0,.0.0,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.45,.0.0,.0.0,.0.45,.-0.1,.8.000e-04,.-1..0.0,.0.45,.-0.1,.0.0,.0.02,.-0.1,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.-0.1,.8.000e-04,.-1..0.0,.0.02,.-0.1,.0.0,.0.0,.-0.1,.8.000e-04,.-1..0.0,.0.02,.-0.1,.0.0,.0.02,.-0.05,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.02,.-0.05,.8.000e-04,.-1..*** Source ***..1,.1..w9c,.0.0,.1.0..*** Load ***..2,.1..w8c,.0,.0.0,.91.8,.0.0..w6c,.0,.0.0,.50.955,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..BW - 1,24 MHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):697
                                                    Entropy (8bit):4.008213831749063
                                                    Encrypted:false
                                                    SSDEEP:12:jp86YMuMLM7cMRuSMuM8lM840M70MZ0p0A2G34wqDy5wAvn:183rWMceuS/nln40S0h0jUvn
                                                    MD5:002B9C8A135CD33EB8AC73493C6A943F
                                                    SHA1:1C05B2CCEB42659510E4490D2DB339ADB6A2C457
                                                    SHA-256:4C41BC9CDE06F22C9339E4F71055D0506350B82BFE026912C0F2C7866A2E90E3
                                                    SHA-512:03290B986EE9C89B947A332D5A12D6FF02ABB5F503980A5AD04D88E5E6C2E11EC142C0FB50125BD0E5F5EE2195B7CA8F7F9F696D3D86870881C82B3233D31D08
                                                    Malicious:false
                                                    Preview:Omega match..*..14.05..***Wires***..9..0.0,.5.2,.0.0,.0.0,.0.25,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-5.2,.0.0,.8.000e-04,.-1..0.0,.0.25,.0.0,.0.0,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.25,.0.0,.0.0,.0.25,.-0.1,.8.000e-04,.-1..0.0,.0.25,.-0.1,.0.0,.0.02,.-0.1,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.-0.1,.8.000e-04,.-1..0.0,.0.02,.-0.1,.0.0,.0.0,.-0.1,.8.000e-04,.-1..0.0,.0.02,.-0.1,.0.0,.0.02,.-0.05,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.02,.-0.05,.8.000e-04,.-1..*** Source ***..1,.1..w9c,.0.0,.1.0..*** Load ***..2,.1..w8c,.0,.0.0,.92.0,.0.0..w6c,.0,.0.0,.151.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..BW - 1,1 MHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):705
                                                    Entropy (8bit):3.9970423295222246
                                                    Encrypted:false
                                                    SSDEEP:12:jp863MuMKMuMjMwMtMgQOM7QOMZdT0PG34wqDyDj:18Yrnp4Lc/rSrQ0xU
                                                    MD5:6A3DC34E7AA1F9DE0DCAC55B8F965054
                                                    SHA1:74C9E9605022072D435903C1C8027B9997BD86EF
                                                    SHA-256:1DF733633CC7E45F85E9E935378CC3C48DFE55AE7F425868157E0AC6674E4093
                                                    SHA-512:62BF00ACCF3BAC212DAFFA456D5452875BB794C90C0F04365474DF3EF6DF8AAE97682A1B57F81FA0A957FD5424AD262CCB8C2026D7176841DE4CB2F105D21A9C
                                                    Malicious:false
                                                    Preview:Omega match..*..14.05..***Wires***..9..0.0,.5.2,.0.0,.0.0,.0.15,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-5.2,.0.0,.8.000e-04,.-1..0.0,.0.15,.0.0,.0.0,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.15,.0.0,.0.0,.0.15,.-0.05,.8.000e-04,.-1..0.0,.0.15,.-0.05,.0.0,.0.01,.-0.05,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.-0.05,.8.000e-04,.-1..0.0,.0.01,.-0.05,.0.0,.0.0,.-0.05,.8.000e-04,.-1..0.0,.0.01,.-0.05,.0.0,.0.02,.-0.02,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.02,.-0.02,.8.000e-04,.-1..*** Source ***..1,.1..w9c,.0.0,.1.0..*** Load ***..2,.1..w8c,.0,.0.0,.107.0,.0.0..w6c,.0,.0.0,.391.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..BW - 0.8 MHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):688
                                                    Entropy (8bit):3.9199737530110186
                                                    Encrypted:false
                                                    SSDEEP:12:jp86poMuMRDMRbpqMRp+MwMtMWOMHOMZW0mG34wqDya:18gorcDcb8cMLc6fD0+Z
                                                    MD5:07EE6EABC82D2C5C00F9EDD0739CBD1E
                                                    SHA1:7A08AF6704267A48A06D48B27BD427526FA2917C
                                                    SHA-256:C6CDF04033A0BCAAED28C3C58639A5424B30F04258D70A0257BCED381B4F1B38
                                                    SHA-512:48E0F1748E15AADB1142E539915A226D3D28DFEA59DBF6907D90B16C9178891E57FE9F5E36DE1717DF32F874C059768E86392AFFE31F72FA66CF624F0EF4BC0F
                                                    Malicious:false
                                                    Preview:Omega match..*..14.05..***Wires***..9..0.0,.5.2,.0.0,.0.0,.0.1,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-5.2,.0.0,.8.000e-04,.-1..0.0,.0.1,.0.0,.0.0,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.1,.0.0,.0.0,.0.1,.-0.05,.8.000e-04,.-1..0.0,.0.1,.-0.05,.0.0,.0.01,.-0.05,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.-0.05,.8.000e-04,.-1..0.0,.0.01,.-0.05,.0.0,.0.0,.-0.05,.8.000e-04,.-1..0.0,.0.01,.-0.05,.0.0,.0.01,.-0.02,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.01,.-0.02,.8.000e-04,.-1..*** Source ***..1,.1..w9c,.0.0,.1.0..*** Load ***..2,.1..w8c,.0,.0.0,.102.0,.0.0..w6c,.0,.0.0,.570.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):679
                                                    Entropy (8bit):3.9597392035444687
                                                    Encrypted:false
                                                    SSDEEP:12:jpANB60MuMPMJ2MfsSMuM8lM840M70MZ0j0TrG34wqDy:1UBDrCs2esS/nln40S070BK
                                                    MD5:2210C390DB40F3F8D6703B3D79F7D5B5
                                                    SHA1:35DF78A84F8DE36580FDB77EE88A952BC83E0E6C
                                                    SHA-256:1C11E522CFA91564729F868A299C13CA1E27FDAA9EF653F7429825A614EB7A59
                                                    SHA-512:C2E32E0DB74689D08AC8A4422DDCDFEF3B25DC9A9725CBDA7FCA5811A2050D12DB56E849A9F36850E53CD68B33373DCBC5F238B9E6CE18A29EAA834C6C40E600
                                                    Malicious:false
                                                    Preview:Omega match, BW =1,2 MHz..*..14.05..***Wires***..9..0.0,.5.2,.0.0,.0.0,.0.65,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-5.2,.0.0,.8.000e-04,.-1..0.0,.0.65,.0.0,.0.0,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.65,.0.0,.0.0,.0.65,.-0.1,.8.000e-04,.-1..0.0,.0.65,.-0.1,.0.0,.0.02,.-0.1,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.-0.1,.8.000e-04,.-1..0.0,.0.02,.-0.1,.0.0,.0.0,.-0.1,.8.000e-04,.-1..0.0,.0.02,.-0.1,.0.0,.0.02,.-0.05,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.02,.-0.05,.8.000e-04,.-1..*** Source ***..1,.1..w9c,.0.0,.1.0..*** Load ***..2,.1..w8c,.0,.0.0,.92.2,.0.0..w6c,.0,.0.0,.7.055,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):559
                                                    Entropy (8bit):4.976331541883091
                                                    Encrypted:false
                                                    SSDEEP:12:hzqr2GiPGNFcyoR741yLRWZuOG3mwVBDy08kdCUy:VqFkGN+yohWAg6vy
                                                    MD5:E2BFDFD4DE2491AFC90C0816030BE9CE
                                                    SHA1:0E54393BE628E9CD16FB1802BBE58078FF0E42AC
                                                    SHA-256:92EA44603E96991B4AFF7D8C771F45DE7F31F8C9E54E945F4F06129EB4858031
                                                    SHA-512:3B629368FF4212DA904E8D54C32D9115313004352811BF61AE004166FA413E0980B70B08A55899B305D1D4100AB438482FF209DD7AEB62C1793FEE8E235F18AE
                                                    Malicious:false
                                                    Preview:wide band 3.5-3.8 MHz SWR<1.25 LC gamma-match ..*..3.65..***Wires***..4..0.0,.0.0,.0.0,.0.0,.0.0,.3.6,.0.02,.-1..0.3,.0.0,.0.0,.0.3,.0.0,.3.6,.0.002,.-1..0.0,.0.0,.3.6,.0.0,.0.0,.19.7,.0.02,.-1..0.3,.0.0,.3.6,.0.0,.0.0,.3.6,.0.002,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..2,.1..w2b,.0,.8.0,.0.0,.200.0..w2b,.0,.0.0,.136.0,.0.0..*** Segmentation ***..1500,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..### Comment ###..by DL2KQ...... ............. - ...... ......... ..... ....... S-......... SWR<1,25 .. 3,5 .. 3,8 MHz ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):444
                                                    Entropy (8bit):4.313911582888071
                                                    Encrypted:false
                                                    SSDEEP:12:hzMB/GNFctE4eRZtfitZcFsC2HtnWpOUeG3mwVBDy:VMRGNW2hfqpCQnWpaF
                                                    MD5:3237995D77986233466B09D00BACF498
                                                    SHA1:AFD2E4B46145ED90D571FC0161A3DAED16050DE1
                                                    SHA-256:1F2B1EDFB691176CE7621B1DEAE4D95516AFF247A32956FF9CA1642BD6E65128
                                                    SHA-512:C76A24EEE97EF663B202A3EED502632091E0B91BF2A67851741A6DC888631E2C02AB01A86D4A89273CBFE089E9BFA240E9E548948145D3900B0661862D271914
                                                    Malicious:false
                                                    Preview:wide band 24.7...29 MHz gamma-match BW> 4 MHz..*..27.0..***Wires***..4..0.0,.0.0,.0.0,.0.0,.0.0,.0.5,.0.0075,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.0.5,.0.0075,.-1..0.0,.0.0,.0.5,.0.0,.0.0,.2.66,.0.0075,.-1..0.1,.0.0,.0.5,.0.0,.0.0,.0.5,.0.0075,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..2,.1..w2b,.0,.0.65,.0.0,.200.0..w2b,.0,.0.0,.28.2,.0.0..*** Segmentation ***..1500,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):469
                                                    Entropy (8bit):4.228273708205488
                                                    Encrypted:false
                                                    SSDEEP:6:6Ch5Y1Fn9S88lc/2T00KIMsD7mMsDJMbWCU1e0KK/TvU1e000u4Qv/KlswvP02V2:zG1Fn9nshswr85ZL85purvClswpBCv
                                                    MD5:82F79B924197B6D5010131DB160425DF
                                                    SHA1:9A49E72797AB06632DFDA0BF337FB2768F7D49CC
                                                    SHA-256:3891CF99B2EC48518A6E07644332F91F9726176F99124D2AD905F8AB18C82E3B
                                                    SHA-512:ED98B9A169705F9227FCE8DFEDA3BBE7783C39C188CF770CCF0E0BC3975D4104B91EDE3A3373123948FA5D75AD35C68143D9C78DAECB821C9873765D1565F672
                                                    Malicious:false
                                                    Preview:Asimm gamma GP (res)..*..7.05..* ....... *..6..0.0,.0.0,.0.0,.0.0,.0.0,.3.75,.0.01,.-1..0.0,.0.0,.3.75,.0.0,.0.0,.5.75,.0.01,.-1..0.0,.0.0,.5.75,.0.0,.0.0,.10.2,.0.01,.-1..0.0,.0.0,.5.75,.0.2,.0.0,.5.75,.0.005,.-1..0.2,.0.0,.5.75,.0.2,.0.0,.3.75,.0.005,.-1..0.2,.0.0,.3.75,.0.0,.0.0,.3.75,.0.005,.-1..*** ...... ***..1,.1..w6c,.0.0,.1.0..*** ........ ***..1,.1..w6c,.0,.0.0,.225.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):467
                                                    Entropy (8bit):4.220572162934064
                                                    Encrypted:false
                                                    SSDEEP:12:11FJr+UVNkVrVCr85ZL85pQm0vZnswpBCv:NJbVNgrVAmQ+vsp
                                                    MD5:26684B31B3C9886B6AE7BD093BE3108E
                                                    SHA1:79036D72BDA3DFB0ADFEBA27E0B83FC1A68DFF7C
                                                    SHA-256:B7AE9DBEFE67D4DF05E2A551727309FA71C436BA61382B3A83F63373D7E3FBE2
                                                    SHA-512:BD3FA0272DFA06726DB3E18C40429BA8EEEF4C2AF182D274C70010F51109F7A409E500B0785713BC984701CEF8062615243AE4FDC271E58074A2D7F4EBF1D4F0
                                                    Malicious:false
                                                    Preview:Asimm wire gamma GP (res) ..*..7.05..* ....... *..6..0.0,.0.0,.0.0,.0.0,.0.0,.2.7,.0.01,.-1..0.0,.0.0,.2.7,.0.0,.0.0,.5.2,.0.01,.-1..0.0,.0.0,.5.2,.0.0,.0.0,.10.2,.0.01,.-1..0.0,.0.0,.5.2,.5.0,.0.0,.5.2,.0.0015,.-1..5.0,.0.0,.5.0,.0.0,.0.0,.2.7,.0.0015,.-1..5.0,.0.0,.5.2,.5.0,.0.0,.5.0,.0.0015,.-1..*** ...... ***..1,.1..w6c,.0.0,.1.0..*** ........ ***..1,.1..w6c,.0,.0.0,.25.2,.0.0..*** ........ ***..400,.40,.1.3,.2..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):490
                                                    Entropy (8bit):4.770191085307614
                                                    Encrypted:false
                                                    SSDEEP:12:OGiQcMMrcMAMGLhcMQrKuLKF4vClswl0CSN75:mQclcnf1cZsbls915
                                                    MD5:71A9495836810CFAECDD867CEED54606
                                                    SHA1:03C659A3F2CE671AF66D58981EE2B2662F602221
                                                    SHA-256:D38B79427B9E3A3B78650BFDDE26B006529C06279CE75A286A11E45EECF2F6BE
                                                    SHA-512:6E4B01A5C42B8A49919C86E9037993B93C1CA466699058257B0EFC599E97DA08535008B5A249D2EDC1C13D27D105D6E7492ADB5F9FE44656BD782B3D64A65551
                                                    Malicious:false
                                                    Preview:Short dipole gamma..*..14.05..* ....... *..4..-3.063e-17,.-2.35,.-0.1,.3.063e-17,.2.35,.-0.1,.8.000e-04,.-1..-3.063e-17,.-2.35,.0.1,.-3.063e-17,.-2.35,.-0.1,.8.000e-04,.-1..-3.063e-17,.-2.35,.0.1,.3.063e-17,.2.35,.0.1,.8.000e-04,.-1..3.063e-17,.2.35,.0.1,.3.063e-17,.2.35,.-0.1,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..1,.1..w1c,.0,.0.0,.5.12,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.1,.50.0,.120,.60,.0..### ........ ###..BW=82 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):555
                                                    Entropy (8bit):4.140775579753189
                                                    Encrypted:false
                                                    SSDEEP:12:bqoBQhb5hki/iki6y6xisi8DzMsxWub0vG34wHhyzy:3BkYy955SsvQRshcy
                                                    MD5:9C35A2842189E30BA026DD9068169B58
                                                    SHA1:A995D9B0235EF625E5253A01EC7E265AF4F7CDE4
                                                    SHA-256:3C9B2B80A0DB0C7E3E02627C8EE33F08F9042280B7A6F9DD04AD23C27237EAF3
                                                    SHA-512:9A3026FC92A8537B906F5CFD9BD7F011AA51F1635B92B52F2003048397262324C715E53792B1F95515690181DE50AB13ECBD5FF35F874676EDE822A5C470DC79
                                                    Malicious:false
                                                    Preview:T-match Uda-Yagi..*..14.15..***Wires***..8..0.0,.-1.75,.0.0,.0.0,.1.75,.0.0,.0.01,.-1..0.0,.1.75,.0.0,.0.0,.1.75,.-0.2,.0.005,.-1..0.0,.-1.75,.0.0,.0.0,.-1.75,.-0.2,.0.005,.-1..0.0,.-1.75,.-0.2,.0.0,.1.75,.-0.2,.0.005,.-1..0.0,.1.75,.0.0,.0.0,.5.432,.0.0,.0.01,.-1..0.0,.-1.75,.0.0,.0.0,.-5.432,.0.0,.0.01,.-1..3.0,.-4.97,.0.0,.3.0,.4.97,.0.0,.0.01,.-1..-3.0,.5.1975,.0.0,.-3.0,.-5.1975,.0.0,.0.01,.-1..*** Source ***..1,.1..w4c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.16.0,.0,.50.0,.120,.40,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):462
                                                    Entropy (8bit):4.162200906058912
                                                    Encrypted:false
                                                    SSDEEP:12:+LoL0LLL3LstL2LstL7LVLwrEZLNfvKgswl36:+LoL0LLL3LstL2LstL7LVL+EbPsE6
                                                    MD5:1871B01301DD4AF4047F906DABE888A3
                                                    SHA1:F799DBE371B662A8A49F813C38D759BBCC1409F7
                                                    SHA-256:C83737489774108EEE704B8BA171110096FCCB3D9EDC42B1434626A286415191
                                                    SHA-512:27BE183D5C982E934D68C1EA78C18DAE8059149848E00A6F0C7EC9A4120BB4964736CFEB4DBE59C95694448E23D80B6BB1C18DC53507199A4A3595286FC130B6
                                                    Malicious:false
                                                    Preview:T-match..*..50.3..* ....... *..6..0.0,.0.6,.-20.0,.0.0,.-0.6,.-20.0,.0.01,.-1..0.0,.0.6,.-20.0,.0.0,.1.370855,.-20.0,.0.01,.-1..0.0,.0.6,.-20.0,.0.0,.0.6,.-20.09,.0.01,.-1..0.0,.-0.6,.-20.09,.0.0,.0.6,.-20.09,.0.01,.-1..0.0,.-0.6,.-20.09,.0.0,.-0.6,.-20.0,.0.01,.-1..0.0,.-0.6,.-20.0,.0.0,.-1.370855,.-20.0,.0.01,.-1..*** ...... ***..1,.1..w4c,.0.0,.1.0..*** ........ ***..0,.0..*** ........ ***..400,.80,.1.1,.2..*G/H/M/R/AzEl/X*..0,.5.0,.4,.600.0,.120,.40,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):361
                                                    Entropy (8bit):4.315201379181954
                                                    Encrypted:false
                                                    SSDEEP:6:OfrlbcV5e+i75888U7L88UqZHxMvPHzja28lIAG3obgM2Awg2VBDy:OFcWTDG325wVBDy
                                                    MD5:8CB6760DBE3C2986832A6005B6204E54
                                                    SHA1:AAF34485B93E6B19AD38055913742B786911AB98
                                                    SHA-256:1F0BD6BC3829993757B7CA1A11D93AA0ED99141258928054EA1E5B73E3ECE66F
                                                    SHA-512:189506BE113A5FA16871A7BFB72F0587CA91FB5754F1588286EBA17E976CC16B9F589ED98F4010FCF3AEF84E66A76F6EE4122486C26135574BC5B92238375183
                                                    Malicious:false
                                                    Preview:GP (50 Ohm feed) with L match..*..14.05..***Wires***..3..0.0,.0.0,.0.05,.0.0,.0.0,.5.02,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.001,.-1..0.0,.0.05,.0.0,.0.0,.0.0,.0.05,.0.001,.-1..*** Source ***..1,.1..w2c,.0.0,.1.0..*** Load ***..1,.1..w3c,.0,.0.795,.0.0,.0.0..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):273
                                                    Entropy (8bit):4.496445364369616
                                                    Encrypted:false
                                                    SSDEEP:6:J3AUbg588zGZHd0vPHQ0EIAG3oD2Awg2VBDy:Jrbb2uG34wVBDy
                                                    MD5:8942AEB33C7B87917227266E8C825DE5
                                                    SHA1:35A5AF86120171C3056A2F6406538CA591BA51C6
                                                    SHA-256:3FA61070AD0B547319F93B3B2988D07F2A665920924646E4C8CC8EDA29EED924
                                                    SHA-512:E91995BADE46375B99155E433E8C24A986585F67565ABDF0C9D2FE3B31B2304126EB93E8AA42731F20D75CC6A19F86247BF9EBA00C106867E27408BF050A8DC7
                                                    Malicious:false
                                                    Preview:0.28 lamda GP (50 Ohm feed)..*..14.15..***Wires***..1..0.0,.0.0,.0.0,.0.0,.0.0,.5.6,.0.01,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.1..w1b,.0,.0.0,.200.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):596
                                                    Entropy (8bit):4.416488161233875
                                                    Encrypted:false
                                                    SSDEEP:12:BzcKv4VMfJOMGJ09MGJeJvMGJbMdMk5t5I90zpPG34waABDyAFR:11v60JObJ09bJeJvbJb0rrk0zXGR
                                                    MD5:1EB6936E4BD07A308EF80FDCC5BAF096
                                                    SHA1:A95FFF60079FB47725D7152F5931CF39194D12BD
                                                    SHA-256:EF3ABF91D008E3BE6397BE2C71C9E5A42631771D8CA271A371EA42E939CA8519
                                                    SHA-512:25AA4E646BD9BD321FAE05847C6A2F4AA5FA71818AD455509FE15C0318FB6B84D6A1ADC1D3C25D324EC5CB6549CC31281ABF26D2DC249BAF734BBB3284380ADB
                                                    Malicious:false
                                                    Preview:Wide band dipole..*..3.65..***Wires***..6..-3.620e-15,.-19.7,.0.0,.0.0,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.1.654e-16,.2.7,.0.0,.8.000e-04,.-1..1.654e-16,.2.7,.0.0,.1.207e-15,.19.7,.0.0,.8.000e-04,.-1..1.654e-16,.2.7,.0.0,.1.654e-16,.2.7,.-0.2,.8.000e-04,.-1..1.654e-16,.2.7,.-0.2,.0.0,.0.0,.-0.2,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.-0.2,.8.000e-04,.6..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..2,.1..w6c,.0,.0.0,.115.0,.0.0..w6c,.0,.10.0,.0.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.20.0,.0,.50.0,.120,.60,.0.0..### Comment ###..BW > 350 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):715
                                                    Entropy (8bit):4.4251502961795195
                                                    Encrypted:false
                                                    SSDEEP:12:BdyoCXbe5Vptmqagt2y9oY2G34wVBDyF9hz53ZG3Rt7:jyoCXbkQZyVOH9V53ZGz
                                                    MD5:1A5C60705A2FB8290CAAE42CA3BEF2C7
                                                    SHA1:5A7C79793B5AAEA247A5E14D8A82B843067808B4
                                                    SHA-256:03CFB3E7FC68D7E05B613FC0FF9A7B400FA25E412AD13C350B8CA9FFBAC89C0C
                                                    SHA-512:29A94B13CB2AFBB1A9D82B863AAF863261D952E7AA76C8D3F7811860435BD9E53EC9AAB0DCFB7BDCE9AEA91DE52CF3DB0BF404FBB3434C2644D2904348F0C3A3
                                                    Malicious:false
                                                    Preview:Wide bang GP match ..*..3.65..***Wires***..6..0.0,.0.0,.19.6,.0.0,.0.0,.0.05,.0.025,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.001,.-1..0.0,.0.0,.0.05,.0.0,.0.05,.0.05,.0.001,.-1..0.0,.0.05,.0.0,.0.0,.0.05,.0.05,.0.001,.-1..0.0,.0.05,.0.05,.0.0,.0.1,.0.05,.0.001,.-1..0.0,.0.1,.0.0,.0.0,.0.1,.0.05,.0.001,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..5,.1..w5c,.0,.13.5,.0.0,.200.0..w5c,.0,.0.0,.137.0,.0.0..w4c,.0,.0.0,.900.0,.0.0..w3c,.0,.2.15,.0.0,.200.0..w2c,.0,.0.0,.900.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..### Comment ###..Load 1,2 - LC for wide band match..Load 3, 4, 5 = Equivalent of a lamda/4 50 Ohm line (in real).....BW > 400 kHz...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):801
                                                    Entropy (8bit):4.642203334080799
                                                    Encrypted:false
                                                    SSDEEP:12:uTVIMHUMcVlhMx2obVIMx2Z1MAMw+NcOMbrMQr44LKEXjPyvClswxCSNa2syr:cI1BlhilBIigNwNpSZbBlsMXr
                                                    MD5:479D7CB212C6FE6E56618264BC6E924E
                                                    SHA1:AF66DBC2A8A9441935EB640C4FAF2C2E9F64A1AC
                                                    SHA-256:F3E917141DB0D9EF6A61162C793451C0CD5F1E09E59BF5553E9A8DE610ADC3A3
                                                    SHA-512:720FCE78DDF54A32F5FF2929853E4379615DEEC4A5C8378AA181F304D4F422FF4B25968D61AE52D035073785D930D6DA2428F6D48A2B5272390910D05A33881D
                                                    Malicious:false
                                                    Preview:Wide quad LC match..*..28.5..* ....... *..8..7.505e-35,.0.02,.1.225e-18,.-6.754e-34,.-0.02,.-3.675e-18,.8.000e-04,.-1..7.505e-35,.0.02,.1.225e-18,.5.253e-33,.1.4,.8.576e-17,.8.000e-04,.-1..-6.754e-34,.-0.02,.-3.675e-18,.-4.728e-32,.-1.4,.-2.573e-16,.8.000e-04,.-1..0.02,.0.0,.0.0,.-6.754e-34,.-0.02,.-3.675e-18,.8.000e-04,.-1..0.02,.0.0,.0.0,.7.505e-35,.0.02,.1.225e-18,.8.000e-04,.-1..5.253e-33,.1.4,.8.576e-17,.1.685e-16,.1.4,.2.75,.8.000e-04,.-1..-4.728e-32,.-1.4,.-2.573e-16,.1.685e-16,.-1.4,.2.75,.8.000e-04,.-1..1.685e-16,.-1.4,.2.75,.1.685e-16,.1.4,.2.75,.8.000e-04,.-1..*** ...... ***..1,.1..w4b,.0.0,.1.0..*** ........ ***..1,.1..w1c,.0,.0.103951,.300.0,.300.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.7.0,.0,.200.0,.120,.60,.0..### ........ ###..BW>2,8 MHz....Wide LC match..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1564
                                                    Entropy (8bit):5.375866257431707
                                                    Encrypted:false
                                                    SSDEEP:24:15/ww02Hft/QYCTdOElHjMVjIsdh3I99oltIi14hJbI5in:4w/HF/1EEE+2+29W6iaVIUn
                                                    MD5:E4ACA6095DDF410C5837E92790984084
                                                    SHA1:FF7C698F2CEEAB0BFA73C776464767BB397F1461
                                                    SHA-256:73B46D6A51317CE9A7F63F703691A2D0B5BB78EDC9F3D1EE44114637AA8567A0
                                                    SHA-512:FED7908C6277FCC3C074271E0A5367DFCC82BA2C72D14660AFCFBD94A55E2B87B07949DB6AE1C093A3E892436357BC3616DF2F16341B0DBB85960ECE7ADC62A7
                                                    Malicious:false
                                                    Preview:Wide band match (c) DL2KQ..*..3.65..***Wires***..6..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.02,.-1..0.0,.0.0,.13.0,.4.0,.0.0,.9.0,.0.001,.-1..0.0,.0.0,.13.0,.-4.0,.0.0,.9.0,.0.001,.-1..0.0,.0.0,.0.05,.0.0,.0.0,.0.1,.0.02,.-1..0.05,.0.0,.0.0,.0.0,.0.0,.0.05,.0.001,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.13.0,.0.02,.-1..*** Source ***..1,.1..w5b,.0.0,.1.0..*** Load ***..4,.1..w1c,.0,.1.8,.0.0,.200.0..w4c,.0,.0.7,.0.0,.200.0..w5c,.0,.20.0,.0.0,.200.0..w5c,.0,.0.0,.87.0,.0.0..*** Segmentation ***..1500,.80,.2.0,.2..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.120,.60,.0.0..### Comment ###............. ..... (..... 13 . .......) . ...... .. SWR<2 BW>350 kHz!..... .......... ...... ... ........... ............. .......... ......... . CW . SSB DX ........................:.. - .. ........... ....... ......... ... ....... L1 .. ...... ...... 3,4 ........... ......... ........ ........ .......... ..... ..... . .......... ...... ....... L1... - ....... ......... ............. L1, L2 ........... . .... .......... .
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1378
                                                    Entropy (8bit):5.287694617739354
                                                    Encrypted:false
                                                    SSDEEP:24:VZtban3d77MPA6YRY7oLspO/xE6SMDoPKyI7/14X5G:Rban3d77MPQRY7rpO/xE6/8P67/QA
                                                    MD5:5DA21F69613B13A90FD1777964A63074
                                                    SHA1:479CE525F1CB0FFC598AAC81D4974A6279230BE2
                                                    SHA-256:0A9D2C50650D6ABE095005F06E2FCF70A2FD120521386EB1790FB66C81DB8B71
                                                    SHA-512:A2E989C1C1FA78B4D8C1FC00DAE7F57B5C9E99CE4F6DC927E7CF8ECE1255CF53E0974DB25E5630D0E565EEF3D46B85D8677226B406AE13E8C182017272A14CF3
                                                    Malicious:false
                                                    Preview:3.5 and 3.8 MHz GP (c)DL2KQ..*..3.65..* ....... *..8..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.02,.-1..0.0,.0.0,.10.0,.4.11467,.0.725527,.8.328742,.0.001,.-1..0.0,.0.0,.10.0,.-4.11467,.0.725527,.8.328742,.0.001,.-1..0.0,.0.0,.0.05,.0.0,.0.0,.0.1,.0.02,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.10.0,.0.02,.-1..0.0,.0.0,.10.0,.4.11467,.-0.725527,.8.328742,.0.02,.-1..-4.11467,.-0.725527,.8.328742,.0.0,.0.0,.10.0,.0.02,.-1..-0.05,.0.0,.0.0,.0.0,.0.0,.0.05,.0.02,.-1..*** ...... ***..1,.1..w8c,.0.0,.1.0..*** ........ ***..4,.1..w1c,.0,.1.7,.0.0,.300.0..w4c,.0,.0.7,.0.0,.300.0..w8c,.0,.30.0,.0.0,.300.0..w8c,.0,.0.0,.60.0,.0.0..*** ........ ***..1500,.80,.2.0,.2..*G/H/M/R/AzEl/X*..2,.0.0,.3,.50.0,.120,.60,.0..### ........ ###..Two res.- in CW and SSB DX windows.............:.. - .. 3,65 MHz ......... ... L2 (load 1 . 2 ... .... ....... . .......) .. ...... ...... 3,4 ............ ........ .......... ..... ..... . .......... ...... ....... L1... - ....... ............. L1, L2 .......... . jX=0... - ......... ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1305
                                                    Entropy (8bit):5.349821399743845
                                                    Encrypted:false
                                                    SSDEEP:24:M6UMVzgrII1112NNp5po/2/ib0I4SjdaMZqrG014KK5in:o+Mrz111Q/pO2/ibx4SurG0ZKUn
                                                    MD5:49D79B2FD949D447A78361557ED294D0
                                                    SHA1:054B722B63DB82081FA4D27BFC1CD4658D82C11C
                                                    SHA-256:E24F9D1A4948CF0388A51D030A6EE0B16AF76FCA43D1B29EE11A9009F93CBD5F
                                                    SHA-512:6B17A1E796B34D18478B50CB01C7865219D8DF8FF946F13655467CBC0A5A5A574EBEEC8986354E4DCF28BDDB61616AA48230075D8B871C4966D756338EC348B9
                                                    Malicious:false
                                                    Preview:3,5 and 3.8 MHz (c)DL2KQ ..*..3.65..***Wires***..8..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.02,.-1..0.0,.0.0,.10.0,.6.400598,.1.128598,.7.400266,.0.001,.-1..0.0,.0.0,.10.0,.-6.400598,.1.128598,.7.400266,.0.001,.-1..0.0,.0.0,.0.05,.0.0,.0.0,.0.1,.0.02,.-1..0.0,.0.0,.10.0,.0.0,.0.0,.0.1,.0.02,.-1..0.0,.0.0,.10.0,.6.400598,.-1.128598,.7.400266,.0.02,.-1..-6.400598,.-1.128598,.7.400266,.0.0,.0.0,.10.0,.0.02,.-1..0.05,.0.0,.0.0,.0.0,.0.0,.0.05,.0.001,.-1..*** Source ***..1,.1..w8c,.0.0,.1.0..*** Load ***..3,.1..w1c,.0,.0.0,.1000.0,.0.0..w8c,.0,.33.0,.0.0,.300.0..w8c,.0,.0.0,.60.0,.0.0..*** Segmentation ***..1500,.80,.2.0,.2..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.120,.60,.0.0..### Comment ###....Two res.- in CW and SSB DX windows................:.. - .. 3.65 ... ........... .1 (load 1) ........ ......... R (90...110 ..)... .......... ..... ... .... ........ .. ......... .... .. .......... 100 .. - ........ ..... ......... ........ (.... Ra ...... 100 .. ....... ........ .... ........, ....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1758
                                                    Entropy (8bit):5.420871592194183
                                                    Encrypted:false
                                                    SSDEEP:24:156V0PrFKwU0dHrLifk/3B2bkkzNkezwyElHjMVjIsdh3I99oltIi14hJbI5in:aVirFKwpis/3BCNOgfE+2+29W6iaVIUn
                                                    MD5:B34DA8A1A00EF4C3A36DDEAD623E2140
                                                    SHA1:EA236CC4D4125EB41742463359B944206BAB0DB4
                                                    SHA-256:6E94650BF9DC1A292993B94968FACF59D2EBF70D17E1C706B1F8DD37B13C5C76
                                                    SHA-512:29DF3F7B10F082AF08D4DF4209F511EF3CE35F0B63E9473CAB9F7F1289BDC18D2C99A57F8EE59D4792ECB757164E82C982211793E89E044A389927C722CE4D81
                                                    Malicious:false
                                                    Preview:Wide band match (BW>160 kHz) (c)DL2KQ..*..3.575..***Wires***..8..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.02,.-1..0.0,.0.0,.8.3,.3.36,.0.0,.5.78,.0.001,.-1..0.0,.0.0,.8.3,.-3.226529,.0.0,.5.611226,.0.001,.-1..0.0,.0.0,.8.3,.0.0,.3.383734,.5.81196,.0.001,.-1..0.0,.0.0,.8.3,.0.0,.-3.121835,.5.490348,.0.001,.-1..0.0,.0.0,.0.05,.0.0,.0.0,.0.1,.0.02,.-1..0.05,.0.0,.0.0,.0.0,.0.0,.0.05,.0.001,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.8.3,.0.02,.-1..*** Source ***..1,.1..w7b,.0.0,.1.0..*** Load ***..5,.1..w1c,.0,.1.2,.0.0,.200.0..w6c,.0,.5.81,.0.0,.200.0..w7c,.0,.48.2,.0.0,.200.0..w7c,.0,.0.0,.40.1,.200.0..w1b,.1,.5.0,.0.0..*** Segmentation ***..1500,.40,.2.0,.2..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.120,.60,.0.0..### Comment ###............. ..... (..... 8,3 . .......) . ...... .. SWR<2 BW>160 kHz...... .......... ......... . CW (3,5..3,55 SWR<1,6) . ....... SSB (3,6...3,65 SWR<1,7) ..................... 5 .......... ...... . ....... ........................:.. - .. ........... ....... ......... ... .......
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):634
                                                    Entropy (8bit):4.5072202899010065
                                                    Encrypted:false
                                                    SSDEEP:12:a6PccemHMctM8mKVkMtemHMEVNHMXLOMU5CwXG34wD8Wh3Dy0lik:agvBA8PvbHxL1iik
                                                    MD5:94501F45DFB3225DAE39EA59730D858D
                                                    SHA1:150481FF828CB0B43C2CE22F13A3ECDECE26ED4C
                                                    SHA-256:D33F0A3042CF848ED4ABE31AF1CC768B2D5751AB7E250D62104F676F1701D993
                                                    SHA-512:749D3D33FD9BAEBC7A92318474065DA83420C19A5BDD35FEEB1F285AA647AF11BCA9185B4AAFD2FDF30F4E76CC49F13EE5955EFA9C8346DCF1705AD04550A727
                                                    Malicious:false
                                                    Preview:Wide dipole LC match..*..28.5..***Wires***..6..1.225e-18,.0.02,.0.0,.-3.675e-18,.-0.02,.0.0,.8.000e-04,.-1..1.225e-18,.0.02,.0.0,.1.562e-16,.2.55,.0.0,.8.000e-04,.-1..-3.675e-18,.-0.02,.0.0,.-4.686e-16,.-2.55,.0.0,.8.000e-04,.-1..0.0,.-0.01,.-0.02,.-3.675e-18,.-0.02,.0.0,.8.000e-04,.-1..0.001,.0.01,.-0.02,.1.225e-18,.0.02,.0.0,.8.000e-04,.-1..0.0,.-0.01,.-0.02,.0.001,.0.01,.-0.02,.8.000e-04,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..1,.1..w1c,.0,.0.062371,.500.0,.300.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.12.0,.0,.75.0,.120,.60,.0.0..### Comment ###..Dipole wide LC match..BW>2,5 MHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):631
                                                    Entropy (8bit):4.548421792951392
                                                    Encrypted:false
                                                    SSDEEP:12:Ml/y0W/OkMFkMwVOvlM2BK//OkMELBW1M2ByBmMU5CznvXXG34wWBDyGDX:0/y0hk/+dbKekvV2bmmxwZlr
                                                    MD5:2FBB638A0326F6037AAE6DD384B590A0
                                                    SHA1:433E5DFDF62FCFD1E91D027FA857357F7725A160
                                                    SHA-256:29019C1A2566336FBAD8B950DC2915E074B42E40F84B21891CFD81A72559FCBA
                                                    SHA-512:6BDB21C559FBE4022F7F7B0C4F2B0ADDF25F820947CC4B9E75301DAB56FA75193D8C2858F696765E221ED42E0C09A74ADFB611930435BFEB5AD57AE9A84EA5C9
                                                    Malicious:false
                                                    Preview:Dipole wide LC match ..*..1.85..***Wires***..6..1.531e-17,.0.25,.0.0,.-4.594e-17,.-0.25,.0.0,.8.000e-04,.-1..1.531e-17,.0.25,.0.0,.2.380e-15,.38.85,.0.0,.8.000e-04,.-1..-4.594e-17,.-0.25,.0.0,.-7.140e-15,.-38.85,.0.0,.8.000e-04,.-1..0.0,.-0.1,.-0.25,.-4.594e-17,.-0.25,.0.0,.8.000e-04,.-1..0.001,.0.1,.-0.25,.1.531e-17,.0.25,.0.0,.8.000e-04,.-1..0.0,.-0.1,.-0.25,.0.001,.0.1,.-0.25,.8.000e-04,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..1,.1..w1c,.0,.0.411172,.18000.0,.300.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.25.0,.0,.50.0,.120,.60,.0.0..### Comment ###..Wide match dipole..BW 86 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):649
                                                    Entropy (8bit):4.611947008770332
                                                    Encrypted:false
                                                    SSDEEP:12:Ml/yoNQYiMKMtdxYxNBMbJscYiMEzIMbJsKhkCOMU5CB+XG34w3h3DyxF2:0/yoIvuwBAJsCvzIAJsKhkCOxOE12
                                                    MD5:C9A10EF92499F39D5201D79BC6EB8D8C
                                                    SHA1:A608894ABA77F5870897612C37F743017DA4A787
                                                    SHA-256:E013B9082414C08570EDF33A3D80C10C2D49A85E8DB7DF2599F2E837DC522AC2
                                                    SHA-512:49024A60F11B7C56A2718968B654B95106B73C2F88B74FEF96576CC3CB85AFA2C7E7C204FF03240F5F600E865D6FA5ADEDD09C534826A734E366CB9CE33AF7EC
                                                    Malicious:false
                                                    Preview:Dipole wide LC match ..*..3.65..***Wires***..6..7.963e-18,.0.13,.0.0,.-2.389e-17,.-0.13,.0.0,.8.000e-04,.-1..7.963e-18,.0.13,.0.0,.1.204e-15,.19.65,.0.0,.8.000e-04,.-1..-2.389e-17,.-0.13,.0.0,.-3.611e-15,.-19.65,.0.0,.8.000e-04,.-1..0.0,.-0.04,.-0.12,.-2.389e-17,.-0.13,.0.0,.8.000e-04,.-1..0.001,.0.04,.-0.12,.7.963e-18,.0.13,.0.0,.8.000e-04,.-1..0.0,.-0.04,.-0.12,.0.001,.0.04,.-0.12,.8.000e-04,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..1,.1..w1c,.0,.0.475329,.4000.0,.300.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.18.0,.0,.75.0,.120,.60,.0.0..### Comment ###.. BW>300 kHz....see in "Plot" set BW=300 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):549
                                                    Entropy (8bit):4.085771232803209
                                                    Encrypted:false
                                                    SSDEEP:6:Cvcb9f88j6Afi6ApVmsr0q58M50mC8M50NZH1e0KvPF8iD6T00qy0TtIAG3oD2AT:Cvw3M3VzYEiJip5O8B0m0TPG34wADyE
                                                    MD5:BC1AB3A524330DAB6CA851E48DF784B6
                                                    SHA1:BC32A397FE6898BD8C8EE385D7DA8269FC570E27
                                                    SHA-256:99BCE432A814E29E738D4B3E0ABB47908B8876DCD73FA870E924591069F77EA0
                                                    SHA-512:0DEAA5ED68EC62717AE58041CE2B2ACBA45BD1E78D67AAC7BFF1B05FF1C243088A9D4F3416D8210E323C5DA0CAE0E2CEAF52A36DD5CDE4DA1AE23F75DF870FE8
                                                    Malicious:false
                                                    Preview:GP wide omega 5m..*..14.05..***Wires***..6..0.0,.0.0,.0.0,.0.0,.0.0,.1.1,.0.015,.-1..0.0,.0.0,.1.1,.0.0,.0.0,.5.0,.0.015,.-1..0.0,.0.0,.1.1,.0.1,.0.0,.1.1,.0.006,.-1..0.1,.0.0,.1.1,.0.1,.0.0,.0.05,.0.006,.-1..0.0,.0.0,.0.0,.0.1,.0.0,.0.05,.0.006,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.0.05,.0.006,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..3,.1..w5c,.0,.0.0,.15.0,.0.0..w6c,.0,.0.0,.54.0,.0.0..w6c,.0,.1.0,.0.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..BW 2100 kHz....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):400
                                                    Entropy (8bit):4.352896205536979
                                                    Encrypted:false
                                                    SSDEEP:12:lJ2LReMVSwIMFKMF5SwIMxUp8G329wADy:lJ2LU3wIsKsMwIq/9w
                                                    MD5:F5C0C4F4F2DCFE4CBC9EDC4C0BCE01B3
                                                    SHA1:8E5A3F6C1FBF4A8E1FEA2C1BDB44B6156BE82BEE
                                                    SHA-256:8BF448D9D0CAA4BB46336AC8BB4726A424D36E5928365365B31BACC8375BCFF5
                                                    SHA-512:E36A939DF2C9A5F4B44B89D18C90DB4572ED4F60DA5CD963FA57FA2F2796CD3B59702CCB6240EE2B6E059259B2FF8F4CB91E7E49A1E8E303368B902C9B727D9E
                                                    Malicious:false
                                                    Preview: VP2e 40m ..*..7.05..***Wires***..4..0.0,.0.0,.7.0,.0.0,.-19.93,.0.71,.8.000e-04,.-1..0.0,.0.0,.7.0,.0.0,.19.95,.0.76,.8.000e-04,.-1..5.0,.0.0,.7.0,.5.0,.-19.93,.0.71,.8.000e-04,.-1..5.0,.0.0,.7.0,.5.0,.19.95,.0.76,.8.000e-04,.-1..*** Source ***..2,.1..w4c,.0.0,.0.5..w2c,.60.0,.0.5..*** Load ***..0,.1..*** Segmentation ***..800,.80,.2.0,.16..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):400
                                                    Entropy (8bit):4.352896205536979
                                                    Encrypted:false
                                                    SSDEEP:12:lJ2LReMVSwIMFKMF5SwIMxUp8G329wADy:lJ2LU3wIsKsMwIq/9w
                                                    MD5:F5C0C4F4F2DCFE4CBC9EDC4C0BCE01B3
                                                    SHA1:8E5A3F6C1FBF4A8E1FEA2C1BDB44B6156BE82BEE
                                                    SHA-256:8BF448D9D0CAA4BB46336AC8BB4726A424D36E5928365365B31BACC8375BCFF5
                                                    SHA-512:E36A939DF2C9A5F4B44B89D18C90DB4572ED4F60DA5CD963FA57FA2F2796CD3B59702CCB6240EE2B6E059259B2FF8F4CB91E7E49A1E8E303368B902C9B727D9E
                                                    Malicious:false
                                                    Preview: VP2e 40m ..*..7.05..***Wires***..4..0.0,.0.0,.7.0,.0.0,.-19.93,.0.71,.8.000e-04,.-1..0.0,.0.0,.7.0,.0.0,.19.95,.0.76,.8.000e-04,.-1..5.0,.0.0,.7.0,.5.0,.-19.93,.0.71,.8.000e-04,.-1..5.0,.0.0,.7.0,.5.0,.19.95,.0.76,.8.000e-04,.-1..*** Source ***..2,.1..w4c,.0.0,.0.5..w2c,.60.0,.0.5..*** Load ***..0,.1..*** Segmentation ***..800,.80,.2.0,.16..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):279
                                                    Entropy (8bit):4.430970786293611
                                                    Encrypted:false
                                                    SSDEEP:6:96j588hzIAE2hrzCWCnqam+S/TvQCEQv/KlswvAV3t:96jVZ9Crn/oLNfvClswU3t
                                                    MD5:DCAA182E63C23E1D8446DE6BEE09E03E
                                                    SHA1:AA5AB492594B5EECC97D94BDB333BF1A6A7E928B
                                                    SHA-256:2162F8FCFA27FCF522D31244EA29639D15F5086D0110CEA21AAD81A950231F7A
                                                    SHA-512:B0CF155FFA7683C99110EB879FD42930A34C6B684C23D84F191298A7D87AFF5904D5EE0C62C8559484E3559C39DB2A4D47460250F8CB7AC7D58DAB3C05027521
                                                    Malicious:false
                                                    Preview:..*..7.15..* ....... *..2..0.0,.0.0,.0.0,.0.0,.0.0,.9.982,.0.019,.6..9.982,.0.0,.0.0,.9.982,.0.0,.9.982,.0.019,.6..*** ...... ***..2,.0..w1b,.-94.0,.0.26..w2b,.-122.0,.0.41..*** ........ ***..0,.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..1,.0.0,.0,.50.0,.60,.20,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):276
                                                    Entropy (8bit):4.401639783509665
                                                    Encrypted:false
                                                    SSDEEP:6:96j588hzEECwzCWCnSKBXLV+S/TvQCEQv/KlswvAV3t:96jVjxCrnrhh7LNfvClswU3t
                                                    MD5:C6CA9F661507FED448C2281CA4DA2A62
                                                    SHA1:53FA7F845BDA2440181353E1A9D9B3D638AE97B1
                                                    SHA-256:56A33D29743E9755D212260E51CCE4BDAB33C0AEA259CCC45F1F7574967B6897
                                                    SHA-512:13378B9538703C6A266304243065C0B6A1A8860C95F74D8C4B68D43FDC8C80291D84514B6C0E00FCFB67BB7F43D1BE61CAD6AE9596A17AA57BA946152D80372B
                                                    Malicious:false
                                                    Preview:..*..7.15..* ....... *..2..0.0,.0.0,.0.0,.0.0,.0.0,.9.982,.0.019,.6..5.0,.0.0,.0.0,.5.0,.0.0,.9.982,.0.019,.6..*** ...... ***..2,.0..w1b,.-101.0,.0.58..w2b,.-121.0,.0.41..*** ........ ***..0,.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..1,.0.0,.0,.50.0,.60,.20,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):290
                                                    Entropy (8bit):4.543430390237587
                                                    Encrypted:false
                                                    SSDEEP:6:BqjDN4Rph5WDheW5CrWCT58PS/TvQOQv/KlswvNiFABCv:cjEWDn56rTWKLSvClswlGABCv
                                                    MD5:BB17ABA1394D2C1E0435511C23A29E07
                                                    SHA1:656C0A7B7C59AE4B38E6F8FAA27EA08B6120F3ED
                                                    SHA-256:147AA389063237DE164E223DCEA886F5A8B322F5704650A659F160CAF296B9FF
                                                    SHA-512:7FE504C9956E627CF77F3D19828C3C622E53531F35D1398DB28DFCFF84F61A30513E49D415BD864EB02FF136FF9622A9ED599389133A5D4306C54672EE1C9AA2
                                                    Malicious:false
                                                    Preview:HB9CV 20m..*..14.05..* ....... *..2..0.0,.-4.945,.0.0,.0.0,.4.945,.0.0,.0.01,.-1..-2.65,.-5.31,.0.0,.-2.65,.5.31,.0.0,.0.01,.-1..*** ...... ***..2,.1..w1c,.0.0,.0.5..w2c,.135.0,.0.5..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.20.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):914
                                                    Entropy (8bit):3.9654160281610413
                                                    Encrypted:false
                                                    SSDEEP:12:vNaq2t7V+VWDUv9/5DfnSJoXSIoJdsDgJB9UJO1GG34wUABDy:vNcKjkoweP
                                                    MD5:3FF4C923A3581586CB791BF7DBFCDD57
                                                    SHA1:491D16BE65652469B4D749481C352CB80675D41D
                                                    SHA-256:EF53AB4ABA70AD3F9F02971A836E302F4C4BE10AA15F00955A140B6125CE28A6
                                                    SHA-512:DFFB9EEEC39808527D2AD41F78EC5A5D01EFCDDB69371CE247E47D1FD8B4E71F401B86D4FBBB8D487A88E5F08D7E1A8DCC1B526A55A7474516B4682B49078162
                                                    Malicious:false
                                                    Preview:HB9CV 20m (gamma-Match 100 Ohm feeding)..*..14.05..***Wires***..15..0.0,.-4.945,.0.0,.0.0,.0.0,.0.0,.0.01,.-1..0.0,.4.945,.0.0,.0.0,.2.256,.0.0,.0.01,.-1..0.0,.2.256,.0.0,.0.0,.0.0,.0.0,.0.01,.-1..-2.65,.-5.31,.0.0,.-2.65,.-2.256,.0.0,.0.01,.-1..-2.65,.-2.256,.0.0,.-2.65,.0.0,.0.0,.0.01,.-1..-2.65,.5.31,.0.0,.-2.65,.0.0,.0.0,.0.01,.-1..-2.65,.0.0,.0.0,.0.0,.0.0,.0.0,.0.0015,.-1..0.0,.2.256,.0.0,.-0.15,.2.256,.0.0,.0.007,.-1..-0.15,.2.256,.0.0,.-0.15,.0.1,.0.0,.0.007,.-1..-0.15,.0.1,.0.0,.-1.3,.0.1,.0.05,.0.0015,.-1..-1.3,.0.1,.0.05,.-1.727,.-0.1,.0.05,.0.0015,.-1..-1.727,.-0.1,.0.05,.-2.5,.-0.1,.0.0,.0.0015,.-1..-2.5,.-0.1,.0.0,.-2.5,.-2.256,.0.0,.0.007,.-1..-2.5,.-2.256,.0.0,.-2.65,.-2.256,.0.0,.0.007,.-1..0.0,.0.0,.0.0,.-0.15,.0.1,.0.0,.0.0015,.-1..*** Source ***..1,.1..w15c,.0.0,.1.0..*** Load ***..0,.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):933
                                                    Entropy (8bit):3.92015208280464
                                                    Encrypted:false
                                                    SSDEEP:12:kGNFC2wt3/OWDKyY/5DBvYoWnotoociotJ+KWOu4SG34wUk3Dy:kGNkAnyehKoXonSr
                                                    MD5:61645B6505C96E42EABF9B18B719F46A
                                                    SHA1:79767B1F9BE785E83AE9882C17FC00354C9D41C2
                                                    SHA-256:8FB7F3A0D4F039BBBBB3B5C9FFBAFD300201FFF575683327D329932E816F0A2C
                                                    SHA-512:8A3831960292EC0A1A37FF7090781F787F5D6B3FF37D910A50B8B929DACEE8C42626F287C696C4A49EC0F86515355B45A11C923290700AAC419298D25B14E9A6
                                                    Malicious:false
                                                    Preview:HB9CV 20m (gamma-match 50Ohm)..*..14.05..***Wires***..15..0.0,.-4.945,.0.0,.0.0,.0.0,.0.0,.0.01,.-1..0.0,.4.945,.0.0,.0.0,.0.871,.0.0,.0.01,.-1..0.0,.0.871,.0.0,.0.0,.0.0,.0.0,.0.01,.-1..-2.65,.-5.31,.0.0,.-2.65,.-0.871,.0.0,.0.01,.-1..-2.65,.-0.871,.0.0,.-2.65,.0.0,.0.0,.0.01,.-1..-2.65,.5.31,.0.0,.-2.65,.0.0,.0.0,.0.01,.-1..-2.65,.0.0,.0.0,.0.0,.0.0,.0.0,.0.0015,.-1..0.0,.0.871,.0.0,.-0.15,.0.871,.0.0,.0.007,.-1..-0.15,.0.871,.0.0,.-0.15,.0.1,.0.0,.0.007,.-1..-0.15,.0.1,.0.0,.-1.28,.0.1,.0.02,.0.0015,.-1..-1.28,.0.1,.0.02,.-1.707,.-0.1,.0.02,.0.0015,.-1..-1.707,.-0.1,.0.02,.-2.5,.-0.1,.0.0,.0.0015,.-1..-2.5,.-0.1,.0.0,.-2.5,.-0.871,.0.0,.0.007,.-1..-2.5,.-0.871,.0.0,.-2.65,.-0.871,.0.0,.0.007,.-1..0.0,.0.0,.0.0,.-0.15,.0.1,.0.0,.0.0015,.-1..*** Source ***..1,.1..w15c,.0.0,.1.0..*** Load ***..1,.1..w15c1,.0,.0.0,.156.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.4,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):465
                                                    Entropy (8bit):4.503456392927699
                                                    Encrypted:false
                                                    SSDEEP:6:RgMXjRzuThlzpJOAMEkzOJOAMaswtJOAMaswIJOAMGZoLYKCUznPzqIAG3oD2Awh:z+hlzvMEkivMnwvMnNvM5cKXzkG34wGq
                                                    MD5:850C995DF36EAD66145623EE20939378
                                                    SHA1:EC93CAC2D9FFEEB254A0EA95BCC325895A72996D
                                                    SHA-256:DBFAA8978DB31B5A91E84D50138150592D43767FF00775A290E63BD0D554420F
                                                    SHA-512:E4066AAC4E9B64AA049E041CDE74CA3CBBA001DF87373F22DBAB5135DDE051B0D798B728F0252D5A69C03F24E2DFC96DC74B0A4E5EBF1C313FC4F7CF10476EB5
                                                    Malicious:false
                                                    Preview:Switch on 4 direction active Inverted V..*..3.75..***Wires***..4..-0.01,.1.225e-18,.15.0,.-12.0,.12.0,.3.0,.8.000e-04,.-1..-0.01,.1.225e-18,.15.0,.-12.0,.-12.0,.3.0,.8.000e-04,.-1..0.01,.-2.450e-18,.15.0,.12.0,.-12.0,.3.0,.8.000e-04,.-1..0.01,.-2.450e-18,.15.0,.12.0,.12.0,.3.0,.8.000e-04,.-1..*** Source ***..2,.1..w2b,.0.0,.0.31..w4b,.115.0,.0.51..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.15.0,.1,.22.0,.20,.20,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1292
                                                    Entropy (8bit):5.5839190052810315
                                                    Encrypted:false
                                                    SSDEEP:24:1kju79/E/ylxjT/xHmnls+QGLerUVGRcvSAN8yY6dz0K1Vua:iuBsyTJ0i+eU9v7M6F71t
                                                    MD5:4DF4F3A45207E0336A969CB28AAA24F1
                                                    SHA1:16298DBA94ECCE74CD716FCF9EDAF6B9635061B7
                                                    SHA-256:F91C4FEF7135122E924A4A0D193785BD427A796B0284BF6750720426BCEB7ED9
                                                    SHA-512:1155467773BF17579B6D0F0F7F739310D7C692DDC621F7A4A1DF3288247D55CB5658915E650373A3966297152E52AAE9211339C022464E97E3089A011494D5F5
                                                    Malicious:false
                                                    Preview:Wide band lamda\4 balun..*..28.3..* ....... *..7..3.063e-18,.0.05,.5.1,.1.562e-16,.2.55,.5.1,.0.003,.-1..-9.189e-18,.-0.05,.5.1,.-4.686e-16,.-2.55,.5.1,.0.003,.-1..-9.189e-18,.-0.05,.5.1,.-9.189e-18,.-0.05,.2.55,.0.003,.-1..-9.189e-18,.-0.05,.2.55,.3.063e-18,.0.05,.2.55,.0.003,.-1..3.063e-18,.0.05,.2.55,.3.063e-18,.0.05,.5.1,.0.003,.-1..-9.189e-18,.-0.05,.5.1,.3.063e-18,.0.05,.5.1,.0.003,.-1..-9.189e-18,.-0.05,.2.55,.-9.189e-18,.-0.05,.0.0,.0.003,.-1..*** ...... ***..1,.1..w6c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.0,.50.0,.120,.60,.0..### ........ ###..Good lamda\4 balancen-unbalanced unit.....Wire 7 and 3 - coaxial (wire 7 can be any length)...Connect the coaxial with dipole:.. screen of the coaxial - to wire 2.. central wire of the coaxial - to wire 1...wire 5 - additional. Conect with screen of the coaxial............. .......... ............... ..................... 3 - ........ ..... ..... ............. 7 - ....... ...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):529
                                                    Entropy (8bit):4.414852973140208
                                                    Encrypted:false
                                                    SSDEEP:6:7Hjcb9UJbMpdHxN77qJn/BjH77qJCL0CRaL0V9DV8nSMnM0KqZHd0vPHPvSctIAQ:HwvHxNC/lVoSjPG34wVBDyha
                                                    MD5:9D8E20BB087B1504456E267C2A2B7430
                                                    SHA1:A8E8478E89ED2861847B60144A4FCA607EC78E81
                                                    SHA-256:BE4E580AC02F565BAFF2D1FA4614D68B88B4CD35EDCD01FB45CA0EAD49305285
                                                    SHA-512:BF9F1E2EA2A0C0F287D5F47C742DDE07652B6F97A367F6116374F3D70231A74091F30BD57139F42F2680AEE0AD59771EFCBEAAA0489349E741840CC5CB0DB6D0
                                                    Malicious:false
                                                    Preview:lamda/4 balun..*..14.05..***Wires***..6..0.0,.0.0,.9.0,.1.776e-15,.6.675,.9.0,.0.001,.-1..0.0,.0.0,.9.0,.-8.882e-16,.-3.675,.9.0,.0.001,.-1..0.0,.0.0,.9.0,.-3.06,.0.0,.4.7,.0.001,.-1..-6.4,.0.0,.0.0,.-3.06,.0.0,.4.7,.0.001,.-1..-3.06,.0.0,.4.7,.-3.01,.0.0,.4.65,.0.001,.-1..-3.01,.0.0,.4.65,.0.0,.0.0,.8.9,.0.001,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.0..w3b,.1,.0.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..### Comment ###..lamda/4 balun.... ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):509
                                                    Entropy (8bit):4.42036840431485
                                                    Encrypted:false
                                                    SSDEEP:6:7Hjcb9UJbMpdJN77qJn/HAJN77qJCL0CRaL0V9DV8nSMnM0KqZHd0vPzCMIAG3o0:HwvJNAAJN/lVoLGG34wVBDyha
                                                    MD5:8D12DAEA17820A0B189AF82E02694A74
                                                    SHA1:4632BA372933F4D4903740B00E4AFC95B1D0C47D
                                                    SHA-256:349BCEF087A32193138CB5F4D72CB659BEB16DB06A8E9C3F61D182BC3FA097F5
                                                    SHA-512:AE6585E1724806C15767D53A8340AC3606630382FDD6DC39E1F14CD220138122ACC9AD6BD9623B24AA696E77E9A00B6BB54AE6780D043D165B4269BEA4A24B38
                                                    Malicious:false
                                                    Preview:lamda/4 balun..*..14.05..***Wires***..6..0.0,.0.0,.9.0,.1.776e-15,.5.175,.9.0,.0.001,.-1..0.0,.0.0,.9.0,.-8.882e-16,.-5.175,.9.0,.0.001,.-1..0.0,.0.0,.9.0,.-3.06,.0.0,.4.7,.0.001,.-1..-6.4,.0.0,.0.0,.-3.06,.0.0,.4.7,.0.001,.-1..-3.06,.0.0,.4.7,.-3.01,.0.0,.4.65,.0.001,.-1..-3.01,.0.0,.4.65,.0.0,.0.0,.8.9,.0.001,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..0,.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..### Comment ###..lamda/4 balun.... ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):537
                                                    Entropy (8bit):4.854467808338586
                                                    Encrypted:false
                                                    SSDEEP:12:o3mmUjDz4hMgkMg4hMoDz/whMl/whMQrxZLSvl/swUCSNUfKVgfRJu:3xv4hfkfOnvOdZqsluf2gfG
                                                    MD5:D424CC78878BEFA9460FC646AC372B57
                                                    SHA1:2BD8FD16B91C07EAB6C19FB6FD85EFDAF3E8A72A
                                                    SHA-256:20C9A5772C2633E67C7B7F7EC80773763C487F212FA3D78C87E2D3AD966BA0D4
                                                    SHA-512:0A3DA7C6E52C5830D9E3BB697064E83E0CCAE899C7419DA59816FBA5EC3509C0F181395340E9432C73F2545FD802A8BEC37806565A4B30FC3FF1964DA5BC4C4C
                                                    Malicious:false
                                                    Preview:Asym dipole with vertical line..*..14.15..* ....... *..5..2.04,.0.0,.10.0,.8.7,.0.0,.10.0,.8.000e-04,.-1..2.0,.0.0,.10.0,.-11.99,.1.469e-15,.10.0,.8.000e-04,.-1..2.0,.0.0,.10.0,.2.0,.0.0,.4.8,.8.000e-04,.-1..2.04,.0.0,.10.0,.2.04,.0.0,.4.8,.8.000e-04,.-1..2.0,.0.0,.4.8,.2.04,.0.0,.4.8,.8.000e-04,.-1..*** ...... ***..1,.1..w5c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..6000,.40,.2.0,.2..*G/H/M/R/AzEl/X*..2,.0.0,.0,.200.0,.120,.60,.0..### ........ ###..Bad sample...Asymmetric antenna with simmetric lie = radiation of line..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):611
                                                    Entropy (8bit):4.835065441290291
                                                    Encrypted:false
                                                    SSDEEP:12:BSkU+L5WV5UmrarQLcPUFvClswpBCSN9cMmlIFRn:Bcj4XlsYL9R
                                                    MD5:8ECF1722DCBA44976D66FE619D855822
                                                    SHA1:DADBEBEAD69B1027FD7B93F215ECD2BF54BA573A
                                                    SHA-256:5CD77BA1DEE842EC37E4D7C8E667E197E5A1DAD858747822AB3BE8296718D9C8
                                                    SHA-512:470E6323E38A12D1DF2C91E69D773B33B30D6ACB329E9EC1BF7998128AB178C3EF4E3A8B47FF045B565A4DA4F41BFEA460D4E22978FF6AE3C230B740D1EE2CFE
                                                    Malicious:false
                                                    Preview:GP. Test of the current in the feeder ..*..28.4..* ....... *..6..0.0,.2.6,.10.4,.0.0,.0.0,.10.4,.0.001,.-1..0.0,.0.0,.10.4,.0.0,.-2.6,.10.4,.0.001,.-1..-2.6,.0.0,.10.4,.0.0,.0.0,.10.4,.0.001,.-1..2.6,.0.0,.10.4,.0.0,.0.0,.10.4,.0.001,.-1..0.0,.0.0,.10.4,.0.0,.0.0,.13.03,.0.01,.-1..0.0,.0.0,.10.4,.0.0,.0.0,.0.0,.0.015,.-1..*** ...... ***..1,.1..w5b,.0.0,.1.0..*** ........ ***..1,.0..w6b,.1,.0.0,.500.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..### ........ ###..Load L= Balun: for decrease of the parasitic cirrent............... .... Ic..500 Ohm - 15 dB..by DL2KQ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1109
                                                    Entropy (8bit):5.3150882508799
                                                    Encrypted:false
                                                    SSDEEP:12:x8jQ96+cGf0X9GNflKfOPduD6FCpG32lwVBDy1TjQm2MigUIRRtI16GOGEOiy+/3:x8y6+cxyThmln1ixI9I1OhOP+/vbPCe
                                                    MD5:8EC51C0C83F4DB1B1920BF2A13F54138
                                                    SHA1:5D04BEA044FBA8AAE8592431060D3B49F3A6815A
                                                    SHA-256:C3CA4FD1F5A0DE5348EA45F2F29683109BC29C5BF22254825667EECD950FE741
                                                    SHA-512:623764AEAD0DB913AB96B9F4428AE075702018F9D37C38C656F891F2766B0C4A411502EEE9D4E6F7623408B959FC149D79A7C5E2965482D0EA26A5389C39B199
                                                    Malicious:false
                                                    Preview:GP. Lamda/4 trap for prasitic current. Bad sample..*..28.4..***Wires***..10..0.0,.2.6,.7.8,.0.0,.0.0,.7.8,.0.001,.-1..0.0,.0.0,.7.8,.0.0,.-2.6,.7.8,.0.001,.-1..-2.6,.0.0,.7.8,.0.0,.0.0,.7.8,.0.001,.-1..2.6,.0.0,.7.8,.0.0,.0.0,.7.8,.0.001,.-1..0.0,.0.0,.7.82,.0.0,.0.0,.7.8,.0.01,.-1..0.0,.0.0,.7.82,.0.0,.0.0,.10.37,.0.01,.-1..0.0,.0.0,.7.8,.0.0,.0.0,.5.3,.0.004,.-1..-0.035,.0.035,.7.8,.-0.035,.0.035,.5.3,.0.001,.-1..-0.035,.0.035,.5.3,.0.0,.0.0,.5.3,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.5.3,.0.004,.-1..*** Source ***..1,.1..w6b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..800,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..### Comment ###..GP. Lamda/4 trap on the feeder for prasitic current.......This ia a bad solution. If length of the coax is in resonance (between GND and lamda/4 trap), will be radiation of the feeder!.......... ........... ........ .........., ... ... .... ....... ... ........... ..... ...... (...... lamda/4, .... ... .......... . .........
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):378
                                                    Entropy (8bit):4.4652826449765035
                                                    Encrypted:false
                                                    SSDEEP:6:tFPVZcbcVT+JWrmsAMvTFzWC1CsAMv588wsAMGZHd0vPH12eI9QkIAG3obr2Awgz:vwc4WEM1WJMyMQwv8XG32lwVBDy
                                                    MD5:68764BA9E4B6C38CBC3853E22AF6B3F0
                                                    SHA1:1DA8A7570B2EC17B86B96985C41A7C29BB20A852
                                                    SHA-256:80EF6796F263FCF9FED72AA64A25AFD600883175E7F1536F564760D57B2B3EBD
                                                    SHA-512:96A32EFCE6BF212AB7D04BB8B899B88399AE3586DCC48648A00A634D2E73751B4AF9F3B81D497AC20B733F72793DDE9A0EF9339CC9FA49B8CD221176919D3F83
                                                    Malicious:false
                                                    Preview:Optimal L (load 1)..*..14.05..***Wires***..3..0.0,.0.0,.15.8,.-5.881e-16,.-3.2,.15.8,.8.000e-04,.-1..0.0,.0.0,.15.8,.4.411e-16,.7.2,.15.8,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.15.8,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.1..w3e,.0,.31.2,.0.0,.300.0..*** Segmentation ***..800,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1091
                                                    Entropy (8bit):4.643082799196456
                                                    Encrypted:false
                                                    SSDEEP:12:Y7QybQR2C5AlnKJTX8lNOcrBgQBZgtIIqtgytscr5KKvMVqVtG3Rzw3yBD0jHwMC:gKAejGHOQXECH0VdzE/tIK4cW
                                                    MD5:9E9942F66F79551F5B79D9DE44A1D89E
                                                    SHA1:12630ABC3F47692B00F03CD9C024CA3DD8A528DC
                                                    SHA-256:7077A51CB391CA732BD78C9B6A8CA19A51A2B499337B484676106E21C548467F
                                                    SHA-512:8C81804783E131C2A37A78F6906AF3F8B3B05C30DB790EB2201EBEFA73F1E61F4B1E4CBFBAEF3EFFBD8D4401CA1794E624EC7A055F9514FC8392FD8F7CA31930
                                                    Malicious:false
                                                    Preview:Parasitic currents in the tower..*..14.15..***Wires***..12..0.0,.-5.31,.10.0,.0.0,.5.31,.10.0,.-0.001,.-1..2.6,.-5.0,.10.0,.2.6,.5.0,.10.0,.-0.001,.-1..-2.6,.-5.45,.10.0,.-2.6,.5.45,.10.0,.-0.001,.-1..-0.5,.0.0,.9.0,.-2.33,.0.0,.6.17,.0.002,.-1..0.0,.0.5,.9.0,.0.92,.2.09,.6.17,.0.002,.-1..0.0,.-0.5,.9.0,.0.92,.-2.09,.6.17,.0.002,.-1..0.92,.-2.09,.6.17,.1.83,.-3.68,.3.33,.0.002,.-1..1.83,.-3.68,.3.33,.2.75,.-5.26,.0.5,.0.002,.-1..-2.33,.0.0,.6.17,.-4.17,.0.0,.3.33,.0.002,.-1..-4.17,.0.0,.3.33,.-6.0,.0.0,.0.5,.0.002,.-1..0.92,.2.09,.6.17,.1.83,.3.68,.3.33,.0.002,.-1..1.83,.3.68,.3.33,.2.75,.5.26,.0.5,.0.002,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..6,.0..w7b,.1,.1000.0,.0.0..w8b,.1,.10000.0,.0.0..w9b,.1,.10000.0,.0.0..w10b,.1,.10000.0,.0.0..w11b,.1,.10000.0,.0.0..w12b,.1,.10000.0,.0.0..*** Segmentation ***..400,.50,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.10.0,.0,.50.0,.120,.60,.0.0..$$$ Taper wire set $$$..1..-0.001,.2,.1.8,.0.015,.1.8,.0.0125,.99999.9,.0.01..### Comment ###...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):567
                                                    Entropy (8bit):4.776994203918802
                                                    Encrypted:false
                                                    SSDEEP:12:pcZBw61v5Y+IMGMR+cbMpqfMRv2M2MQrxZLSvClswpBCSNOXs:pppnUbjf3NZllsYN
                                                    MD5:4E4FED37441340A86CDDBA5ED3E97C34
                                                    SHA1:0F75270D88392EEC2440F2BBDE9C09B6C3C24ECC
                                                    SHA-256:1240D315EC058DCFB02A4D8D4F4D59EB31E7379D3F06933CB7D2E1DDDF93B3BC
                                                    SHA-512:0E8FB9E0FC0736FA13869BE507872B48595D2FD844AD63FBA97DC3649EE01452A7E3A9E68B42968D994E46DC79A2B04D43AAE5E829B9CE9E1B5A7DF23E47C04F
                                                    Malicious:false
                                                    Preview:Synn dipole+symm line but asym out TRX..*..14.1..* ....... *..6..1.225e-17,.0.2,.0.2,.1.225e-17,.0.2,.10.7,.8.000e-04,.-1..0.0,.0.0,.0.2,.0.0,.0.0,.10.7,.8.000e-04,.-1..1.225e-17,.0.2,.10.7,.3.308e-16,.5.5,.10.7,.8.000e-04,.-1..0.0,.0.0,.10.7,.-9.556e-16,.-5.3,.10.7,.8.000e-04,.-1..1.225e-17,.0.2,.0.2,.0.0,.0.0,.0.2,.8.000e-04,.-1..0.0,.0.0,.0.2,.0.0,.0.0,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w5c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..### ........ ###..Wire 6 connect TRX with GND
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with very long lines (490), with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1046
                                                    Entropy (8bit):5.68451151590189
                                                    Encrypted:false
                                                    SSDEEP:12:YTJcdHxNCNwuXG34wVBDy2G5K7LHvfMpx64pP7waq3Gi1QIi/SMRLXO7kHVIk2x:yJcd/CNwuJ6HvUf66Ma/i1Bi/ScTrm
                                                    MD5:6640153FD2B65D48887B941581B29156
                                                    SHA1:C74020660808903B55E48B995596D0A3026FF10B
                                                    SHA-256:390D0D1E0FBA5DBCDDC5FAF839DE514B5EBDE305F58148434B8D4DF47BD69E78
                                                    SHA-512:8C8DAE733CE1D17049BD16E166C8694F9F5AD197F6ECAB01922388CAF106DECEE46EB1457F92DE012339EA7C3942DDC64EABE7C8C0358E13695C34DA68BE01DA
                                                    Malicious:false
                                                    Preview:assimm dipole - balun test - LC-trap ..*..14.05..***Wires***..3..0.0,.0.0,.9.0,.1.776e-15,.6.675,.9.0,.0.001,.-1..0.0,.0.0,.9.0,.-8.882e-16,.-3.675,.9.0,.0.001,.-1..-6.4,.0.0,.0.0,.0.0,.0.0,.9.0,.0.001,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.1..w3e,.0,.1.0,.128.31801,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..### Comment ###.. Asimmetric dipole - Balun test -LC trap....L- a few turns by feeding coaxial...c - parallel L. Both ends to the screen of the coaxial..... ...... .............. ............. ...... (w1, w2), ......... ........ ...... . ......... . ..... ...... .......... ...... - . ......... . ........... ...... ....... (...... ........ .. .......... .. ............). ... ...... . ..... ...... ...... ........ ...... - w3 .......... ..... LC ......-....... ....... ....... ....... .. .......... (.......) ...... ......... ....... ........... .... ....... ......... ....... ..., ............. ...... .
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):785
                                                    Entropy (8bit):5.528877787086597
                                                    Encrypted:false
                                                    SSDEEP:12:RScdHxNCNwZGG34wVBDyMAfMpx6XtxpP7wavGi1QIcU/7oxr:4cd/CNw0CAUf6XtfMa+i1BR/7M
                                                    MD5:2AB1474F78D97374B42AF2B19DB2C3AA
                                                    SHA1:0862431603DD4EDC5ECB863BBA01794E6D341BA8
                                                    SHA-256:F073F9FDE216DA34D22C0417E9D10C85B32920E78A438B1985C7B851AC26A4B4
                                                    SHA-512:2E49AD528231D2E52699B34E6FF4C490B55619C4CDEE051155AC245F93A8C4CB0B3F76762D357D58A4B934F97848288ABDDA500C579D2D78DB5A34994D1B6237
                                                    Malicious:false
                                                    Preview:asimm dipole - balun test 1..*..14.05..***Wires***..3..0.0,.0.0,.9.0,.1.776e-15,.6.675,.9.0,.0.001,.-1..0.0,.0.0,.9.0,.-8.882e-16,.-3.675,.9.0,.0.001,.-1..-6.4,.0.0,.0.0,.0.0,.0.0,.9.0,.0.001,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.1..w3e,.1,.0.0,.1000.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..### Comment ###..Balun test....Load 1= Balun L.... ...... .............. ............. ...... (w1, w2), ......... ........ ...... ... ......... . ..... ...... .......... ...... - . ......... . ........... ...... ......... (...... ........ .. .......... .. ............). ... ...... . ..... ...... ........ ........ ...... - w3 .......... ..... ........... ............. - ............. .............DL2KQ........
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):436
                                                    Entropy (8bit):4.792378555694492
                                                    Encrypted:false
                                                    SSDEEP:12:2xB3pJB5XMSMBoM2MQr4YLSvClswlgBCv:2p5XJ1HZ4ElsA
                                                    MD5:3AAB050793988BFE99A609274A4FCC8B
                                                    SHA1:EE657D806CFB648D2C29A7F2B06CD5733DCC366A
                                                    SHA-256:2BA68A5423D0D220C45D69BE39B4AE718516C123D872C557AF62B452F46FF830
                                                    SHA-512:7D32CB5294C982727A1B7E599063CA6C266DDAF75F85144BD76825ABD2DE87817E393E56767378A539C180A11F35FA8E34549E448373DD52770F1FBDC22FBF18
                                                    Malicious:false
                                                    Preview:End fire asymm dipole without RF chock (c)DL2KQ..*..14.15..* ....... *..4..-1.874e-15,.-10.7,.0.0,.0.0,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.3.185e-16,.5.3,.0.0,.8.000e-04,.-1..-1.874e-15,.-10.7,.0.0,.-5.2,.-10.2,.0.0,.8.000e-04,.-1..-1.874e-15,.-10.7,.0.0,.5.2,.-10.7,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w2b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.9.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):993
                                                    Entropy (8bit):5.650334191057505
                                                    Encrypted:false
                                                    SSDEEP:24:aJcdJNAAJNNwuJCXH28Uf6JfMaEi1BjjSRA:/FAsNRCXH25Cd1T
                                                    MD5:2007CFA8ADCE6ED5EA8B9D4DA6FE8FB4
                                                    SHA1:23095344D7633A3D70227A71D092790A60779329
                                                    SHA-256:31147B68EDE4FE3EFF9C14E1947B9E9540CAE95E3F8D37FBF443D80BFF3E765A
                                                    SHA-512:69E723401764D5624D7AD025F2407E9EA80BDE25409BC830732FF95254431675F12C95AFFBFDFEA53DE4F182712A25EBA2089F29F9CD526B1EBA7C377A597AE6
                                                    Malicious:false
                                                    Preview:balun test - LC-trap ..*..14.05..***Wires***..3..0.0,.0.0,.9.0,.1.776e-15,.5.175,.9.0,.0.001,.-1..0.0,.0.0,.9.0,.-8.882e-16,.-5.175,.9.0,.0.001,.-1..-6.4,.0.0,.0.0,.0.0,.0.0,.9.0,.0.001,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.1..w3e,.0,.1.0,.128.31801,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..### Comment ###..Balun test -LC trap.....L- a few turns by feeding coaxial...c - parallel L. Both ends to the screen of the coaxial..... ...... ............. ............. ...... (w1, w2), ......... ........ ...... . ........... . ..... ...... .......... ...... - . ......... . ........... ...... ....... ..(...... ........ .. .......... .. ............). ... ...... . ..... ...... ...... .......... ...... - w3 .......... ..... LC ......-....... ....... ....... ....... .. ............ (.......) ...... ......... ....... ........... .... ....... ......... ....... ....., ............. ...... . ......... ..DL2KQ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with very long lines (501), with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):2279
                                                    Entropy (8bit):5.412686628453149
                                                    Encrypted:false
                                                    SSDEEP:48:GKFAsN9CD5CX12YS6wUsjq+dROKmx4xaAjrmD:GKFX9FX12YSJUw/o4xaP
                                                    MD5:CF12AAA1767F17EB7522BC24F42AB7FF
                                                    SHA1:0FC5047F3AE0F48058FC14B9D4C12086AEA542FE
                                                    SHA-256:5CF86760652C088BF36D0F21BFB12A3448A4D1A5DCF739906FB582D5424921F3
                                                    SHA-512:6A4BDE8739A873289A87C06B517649725D1A1D78B019425EF18D9E87F29DD88AA09642CB8E3165CACA33E7CF707202CA48429CF4CF459B234CD050C6293D9F38
                                                    Malicious:false
                                                    Preview:RW3FO balun test 1..*..14.05..***Wires***..3..0.0,.0.0,.9.0,.1.776e-15,.5.175,.9.0,.0.001,.-1..0.0,.0.0,.9.0,.-8.882e-16,.-5.175,.9.0,.0.001,.-1..-6.4,.0.0,.0.0,.0.0,.0.0,.9.0,.0.001,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.0..w3e,.1,.0.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..### Comment ###..Balun test....Load 1= Balun L.... ...... ............. ............. ...... (w1, w2), ......... ........ ...... . ......... . ..... ...... .......... ...... - . ......... . ........... ...... ....... (...... ........ .. .......... .. ............). ... ...... . ..... ...... ...... ........ ...... - w3 .......... ..... ........... ............. - ...... .......... .......... .... ...... . .... .......... ...... ..... ........ ............ ............., .. ....... "..." ..... ........., ... ........ ........ .... ............. .......... .......... .... ...... . .... .......... ....., ....... ................
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with very long lines (472), with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):2556
                                                    Entropy (8bit):5.390824819464263
                                                    Encrypted:false
                                                    SSDEEP:48:GrfswCD5CvCH12YS6lUsjq+dROKmx4xaF8+jrmD:GrtFqH12YSiUw/o4xaCZ
                                                    MD5:F26589F8265220CBD407C5C81BE1BC32
                                                    SHA1:F213D6C908C52E2F42A6ACBC2BAA75EC2FFA7A48
                                                    SHA-256:4680FEC15E0C267205E3232535DDB9809806920A810BCFB2407FBC6952434561
                                                    SHA-512:9A5F81B0DFEAC36C3E1BDFB0026C79B8CE551FF9D39AEA5826590CAA8DCE0ECF1C3CB81A189B133E5D052275C5DB411C181FAF5CBEBE7498B267A8BA11D3F1E4
                                                    Malicious:false
                                                    Preview:RW3FO balun test..*..14.05..***Wires***..3..1.466e-15,.5.175,.7.0,.0.0,.0.0,.7.0,.0.001,.-1..0.0,.0.0,.7.0,.-9.510e-16,.-5.175,.7.0,.0.001,.-1..0.0,.0.0,.7.0,.0.0,.0.0,.1.825,.0.001,.-1..*** Source ***..1,.1..w1e,.0.0,.1.0..*** Load ***..1,.0..w3b,.1,.0.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..### Comment ###..Balun test....Load 1= Balun L.... ...... ............. ............. ...... (w1, w2), ......... ........ ...... . ......... . ..... ...... .......... ...... - . ........ ...... ...... . ........... ...... .. ........ (...... .......... ........ .. .......... .. ............). ... ...... . ..... ...... ...... ........ ...... - w3 .......... ..... ........... ............. - ...... .......... .......... .... ...... . .... .......... ...... ..... ........ ............ ............., .. ....... "..."....... ........., ... ........ ........ .... ............. .......... .......... .... ...... . .... .......... ....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):345
                                                    Entropy (8bit):4.348046956554511
                                                    Encrypted:false
                                                    SSDEEP:6:t/pov9iA588JJ77QJPJ74Jq8ikWCUd0K/TvU1ZLuQv/KlswvP02QlCv:IX0xg5roLLeZpvClswclCv
                                                    MD5:4BE22F4F53DBE184AF21D2125D4D3141
                                                    SHA1:117F5D4F35F82832850FD906B86FBB8A6A02BC54
                                                    SHA-256:02935BAA377166D3F0D5B6C73DFF9CDEB8E50CA7CA9142E480381392A0811B17
                                                    SHA-512:04F91687A786061AA3DB8E4F33191425CFBC0699DBBE1B86988CF391750843100105BE4F94C9BDF4E5C6F4EC58657B81B18D9290D7A54E2DCC90A9A9442F9B59
                                                    Malicious:false
                                                    Preview:....... ......... 350 ...*..1.825..* ....... *..3..0.0,.0.0,.0.0,.0.0,.0.0,.3.0,.0.001,.-1..0.0,.0.0,.3.0,.350.0,.0.0,.3.0,.0.001,.-1..350.0,.0.0,.3.0,.350.0,.0.0,.0.0,.0.001,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..1,.1..w3e2,.1,.500.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.600.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):347
                                                    Entropy (8bit):4.3318108149366195
                                                    Encrypted:false
                                                    SSDEEP:6:t/pov9iA5888M775M3ALNM7xM3ALN8ikWCUd0K/TvU1ZPjsTQvr9TGaswvP02Qls:IxOfa5roLLeZPj3vdbswclCv
                                                    MD5:1583684BDDD9476507FA610034AA36AB
                                                    SHA1:F7F71C47286C99ED99C7D0140CF3A136A8E4912E
                                                    SHA-256:024A2B8B2787B95C468BC5CDDCDD96C29513B098C29489B83372359764674392
                                                    SHA-512:70050F1F2C05D7D7058EB4744E6BDB581A57A2326461B65CE4C3A7C5A3E11F4F557954D8D3A9CB6FBBD285BB7803E48A60448ED43CEB9868F19600FC019C70F9
                                                    Malicious:false
                                                    Preview:....... ......... 350 ...*..1.825..* ....... *..3..0.0,.0.0,.0.0,.0.0,.0.0,.0.1,.0.001,.-1..0.0,.0.0,.0.1,.350.0,.0.0,.0.1,.0.001,.-1..350.0,.0.0,.0.1,.350.0,.0.0,.0.0,.0.001,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..1,.1..w3e2,.1,.300.0,.0.0..*** ........ ***..6000,.500,.1.6,.4..*G/H/M/R/AzEl/X*..2,.0.0,.0,.600.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):598
                                                    Entropy (8bit):4.518488297759866
                                                    Encrypted:false
                                                    SSDEEP:6:MeGov3D9f8883mLtMbhbV9efzV45S75hntMbnP5y5S9QOisxMZH35KvPoxrlIAGH:BfDpxMRebhtMFQbsANDG3YhwQlDyaxOl
                                                    MD5:90A3BE2EF39F3F359045CF5501E426BD
                                                    SHA1:099EC148E6C0EC93970F4BFD3F41EB7806BEBB47
                                                    SHA-256:4CC4F451C95C155F7F548160FAA251F9A7F2607C083E5D44A116D68D37E071A9
                                                    SHA-512:B8377B085B941D541C90BB2AB383190D465A4CF90C5FC82BDA830C684C899C0E5E27C4EE900AFABE4A4E7287506BD1C5FBCC67E88F0DBCA68618782A80C10B1F
                                                    Malicious:false
                                                    Preview:.everage + GP..*..1.825..***Wires***..6..0.0,.0.0,.0.0,.0.0,.0.0,.0.4,.0.001,.-1..30.0,.-7.351e-15,.2.0,.320.0,.-7.841e-14,.2.0,.0.001,.-1..320.0,.-7.841e-14,.2.0,.350.0,.-8.576e-14,.0.5,.0.001,.-1..0.0,.0.0,.0.4,.30.0,.-7.351e-15,.2.0,.0.001,.-1..350.0,.-8.576e-14,.0.0,.350.0,.-8.576e-14,.0.5,.0.001,.-1..125.0,.5.0,.0.0,.125.0,.5.0,.22.0,.0.02,.-1..*** Source ***..1,.1..w4c,.0.0,.1.0..*** Load ***..2,.1..w3c,.1,.450.0,.0.0..w6b,.0,.27.0,.0.0,.0.0..*** Segmentation ***..400,.20,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.600.0,.120,.60,.0.0..### Comment ###..GP destroyed FF of the beverage..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):622
                                                    Entropy (8bit):4.477275610779707
                                                    Encrypted:false
                                                    SSDEEP:6:Mr9ov3D68883mLtMbhbV9efzV45S75hntMbnP5y5S77V3js77VUQqZH3HiwvPHz3:dfD0xMRebhtMfV34VUr2G3YhwQlDyzl
                                                    MD5:FC8F2F72C3CDAFD9E327A062889F28FE
                                                    SHA1:C8F1FAE24C48C3A35E954334880A60CB31CACCE5
                                                    SHA-256:66FE36BF6BFFD280B2BACC28EBD4EB86A5C115E2DD433F707902BC20494DDE4A
                                                    SHA-512:883F6264D84568630EE2DAC7AFE1F0DE91EC084AADE06CDEC7F441E48C745CA778D37704C90609C67D59DFA54B7EA57B686D3B6BDE825F224987725BBF53FC82
                                                    Malicious:false
                                                    Preview:.everage + Inv V..*..1.825..***Wires***..7..0.0,.0.0,.0.0,.0.0,.0.0,.0.4,.0.001,.-1..30.0,.-7.351e-15,.2.0,.320.0,.-7.841e-14,.2.0,.0.001,.-1..320.0,.-7.841e-14,.2.0,.350.0,.-8.576e-14,.0.5,.0.001,.-1..0.0,.0.0,.0.4,.30.0,.-7.351e-15,.2.0,.0.001,.-1..350.0,.-8.576e-14,.0.0,.350.0,.-8.576e-14,.0.5,.0.001,.-1..0.0,.0.0,.20.0,.36.0,.0.0,.5.0,.0.001,.-1..0.0,.0.0,.20.0,.-36.0,.0.0,.5.0,.0.001,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..1,.1..w3c,.1,.450.0,.0.0..*** Segmentation ***..400,.20,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.600.0,.120,.60,.0.0..### Comment ###..Inv V destroyed FF of the beverage..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):552
                                                    Entropy (8bit):4.77049691558111
                                                    Encrypted:false
                                                    SSDEEP:6:t/cti9ov3D4Vr888I8mcJnVoJ7efQJqI875DfQJ7xyI8qZHj7vPHYIAG3obgM2AC:IiKfD4V942qUUcF+G325wQlDyqCesv
                                                    MD5:F9D99B63074593D18608FD28D7498B9E
                                                    SHA1:302161A67507B9D28575709704FAEDDB675DEE4C
                                                    SHA-256:E2861D373050905DAD73869F142B7397A9D82174B98FADEE67EE19746A9BED30
                                                    SHA-512:C907A4B52093D92C078D4D13C78A0D9EA5CFB52B74AFB91AFDAC6F69D15A90115D4EA279FB07189AB6BC900F2FE466CA091256A564C39D27DA8966CBF833C092
                                                    Malicious:false
                                                    Preview:....... ......... 350 . . .......... ...........*..1.825..***Wires***..5..0.0,.0.0,.0.0,.0.0,.0.0,.0.2,.0.001,.-1..30.0,.0.0,.3.0,.320.0,.0.0,.3.0,.0.001,.-1..320.0,.0.0,.3.0,.350.0,.0.0,.0.2,.0.001,.-1..0.0,.0.0,.0.2,.30.0,.0.0,.3.0,.0.001,.-1..350.0,.0.0,.0.0,.350.0,.0.0,.0.2,.0.001,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w5c,.1,.450.0,.0.0..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.600.0,.120,.60,.0.0..### Comment ###............ .. ......... . ....... ........ ......... .......... ........
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):823
                                                    Entropy (8bit):4.444655763808614
                                                    Encrypted:false
                                                    SSDEEP:24:eBHra5eC2bdXgC0dy5thHCkh1shdh1dViZCZsC:eBHu5eC2bdXgC0dy5tlCk7sv7dVioOC
                                                    MD5:70A94744610654B7CE861024517812FD
                                                    SHA1:6C449BC3F098802350D50414A36DE6FA094AD4BC
                                                    SHA-256:4C187DCC5DA98A6DF89981F8C868CBD0C2AE1DC0F1777C35AA0C999C21CCE3EA
                                                    SHA-512:0E176FFA141507431D22E7BC49CCD886D4A8363763F2F8794918C39D1BEBC6DAE30A938B9BC4A3A040B8B83CAB54DC6C1B9F4030E250E9911B69B801C664F5E3
                                                    Malicious:false
                                                    Preview:Bidirectional Flag (RX 160-80-40-m) (c) DL2KQ..*..3.65..* ....... *..10..2.0,.-4.901e-16,.1.5,.-2.0,.2.450e-16,.1.5,.8.000e-04,.-1..2.0,.-4.901e-16,.3.5,.2.0,.-4.901e-16,.2.53,.8.000e-04,.-1..2.0,.-4.901e-16,.3.5,.-2.0,.2.450e-16,.3.5,.8.000e-04,.-1..-2.0,.2.450e-16,.3.5,.-2.0,.2.450e-16,.2.53,.8.000e-04,.-1..2.0,.-4.901e-16,.2.47,.2.0,.-4.901e-16,.1.5,.8.000e-04,.-1..-2.0,.2.450e-16,.2.47,.-2.0,.2.450e-16,.1.5,.8.000e-04,.-1..2.0,.-4.901e-16,.2.53,.-1.94,.0.0,.2.53,.8.000e-04,.-1..2.0,.-4.901e-16,.2.47,.-1.94,.0.0,.2.47,.8.000e-04,.-1..-1.94,.0.0,.2.53,.-1.94,.0.0,.2.47,.8.000e-04,.-1..-2.0,.2.450e-16,.2.53,.-2.0,.2.450e-16,.2.47,.8.000e-04,.-1..*** ...... ***..1,.1..w9c,.0.0,.1.0..*** ........ ***..1,.1..w10c ,.1,.860.0,.0.0..*** ........ ***..1500,.120,.2.0,.2..*G/H/M/R/AzEl/X*..2,.0.0,.0,.900.0,.20,.40,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):823
                                                    Entropy (8bit):4.444655763808614
                                                    Encrypted:false
                                                    SSDEEP:24:eBHra5eC2bdXgC0dy5thHCkh1shdh1dViZYBZsC:eBHu5eC2bdXgC0dy5tlCk7sv7dVieBOC
                                                    MD5:05FB4340C517818090FE14E76D794F66
                                                    SHA1:7F00AE6BD57D81A4CB4139C73F14679FF956A9DB
                                                    SHA-256:753827A321CAF29A9E14AAB4769E0D3C7B09CAC57248AB6F34B29AAF4D324BBE
                                                    SHA-512:E58D4BA920BDD3092E34CEA85971B9347966B09325A2867195054022FC7DD2D95B684B462D300573EE6F70444A904988C7D469219427B5D67DBF118E63D12776
                                                    Malicious:false
                                                    Preview:Bidirectional Flag (RX 160-80-40-m) (c) DL2KQ..*..3.65..* ....... *..10..2.0,.-4.901e-16,.1.5,.-2.0,.2.450e-16,.1.5,.8.000e-04,.-1..2.0,.-4.901e-16,.3.5,.2.0,.-4.901e-16,.2.53,.8.000e-04,.-1..2.0,.-4.901e-16,.3.5,.-2.0,.2.450e-16,.3.5,.8.000e-04,.-1..-2.0,.2.450e-16,.3.5,.-2.0,.2.450e-16,.2.53,.8.000e-04,.-1..2.0,.-4.901e-16,.2.47,.2.0,.-4.901e-16,.1.5,.8.000e-04,.-1..-2.0,.2.450e-16,.2.47,.-2.0,.2.450e-16,.1.5,.8.000e-04,.-1..2.0,.-4.901e-16,.2.53,.-1.94,.0.0,.2.53,.8.000e-04,.-1..2.0,.-4.901e-16,.2.47,.-1.94,.0.0,.2.47,.8.000e-04,.-1..-1.94,.0.0,.2.53,.-1.94,.0.0,.2.47,.8.000e-04,.-1..-2.0,.2.450e-16,.2.53,.-2.0,.2.450e-16,.2.47,.8.000e-04,.-1..*** ...... ***..1,.1..w10c,.0.0,.1.0..*** ........ ***..1,.1..w9c ,.1,.860.0,.0.0..*** ........ ***..1500,.120,.2.0,.2..*G/H/M/R/AzEl/X*..2,.0.0,.0,.900.0,.20,.40,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):716
                                                    Entropy (8bit):4.607633084524592
                                                    Encrypted:false
                                                    SSDEEP:12:eBPgOgjwM1JdrUzM1JqpCMXxjU1MXxt96fMXxjIeA6fMMY6596fMMBdpjwMQrbLg:eBTUkUCCWG1W796fWo6Ed6596EJZv0Rp
                                                    MD5:543A0E10FFC3DED5CDA5C2C84B0CE87B
                                                    SHA1:1CB32719706E9EA37B59B5C9FF548F8B1E515A51
                                                    SHA-256:578FC515CF6992C4860D6B67481274693732EEA261CEC4921378F96648ABA697
                                                    SHA-512:CA85548E9AE5AEC0F2528FAA4732E5B11F1CDB2BB46C3ACC33E2431E144C0200954EAA8FE32ED766C6322C72D081F2705535E7750D721FA36871F240B8463370
                                                    Malicious:false
                                                    Preview:Bidirectional pennant (RX 160-80-40m) (c) DL2KQ..*..1.825..* ....... *..8..1.3,.-1.274e-15,.3.38,.-5.2,.6.370e-16,.6.422,.8.000e-04,.-1..1.3,.-1.274e-15,.9.62,.7.8,.-1.274e-15,.6.55,.8.000e-04,.-1..1.3,.-1.274e-15,.9.62,.-5.2,.6.370e-16,.6.578,.8.000e-04,.-1..7.8,.-1.274e-15,.6.45,.1.3,.-1.274e-15,.3.38,.8.000e-04,.-1..7.8,.-1.274e-15,.6.55,.-5.044,.0.0,.6.55,.8.000e-04,.-1..7.8,.-1.274e-15,.6.45,.-5.044,.0.0,.6.45,.8.000e-04,.-1..-5.044,.0.0,.6.55,.-5.044,.0.0,.6.45,.8.000e-04,.-1..-5.2,.6.370e-16,.6.578,.-5.2,.6.370e-16,.6.422,.8.000e-04,.-1..*** ...... ***..1,.1..w7c,.0.0,.1.0..*** ........ ***..1,.1..w8c,.1,.940.0,.0.0..*** ........ ***..1500,.120,.2.0,.2..*G/H/M/R/AzEl/X*..2,.0.0,.0,.900.0,.20,.40,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):357
                                                    Entropy (8bit):4.431147931584183
                                                    Encrypted:false
                                                    SSDEEP:6:96XFEhjPuov3DcV588JJ77QJ6J7UriJ7qZHd0vPHyIAG3oD2Awg2Qrn:fhznfDct0iY+AHG34wQb
                                                    MD5:D5272A3726903E582D522D15116F7D1D
                                                    SHA1:76E5610158C429AE564FA113C271DC3EC46F5768
                                                    SHA-256:D70A370EC17718991A12A246FD57E79AC30B263A0347FA7BE0FA74B1B2728FB8
                                                    SHA-512:787B8EBF3BCD2B3BC9A86060C655E56D6A82D9BC96E93A3309A022AF8707A4072B15DB33A2CD6E497827ABFDCD702AB586EDF4F1F7CA47A6AE42464BB8D01055
                                                    Malicious:false
                                                    Preview:Ewe ........ ....... 1,8 MHz..*..1.825..***Wires***..3..0.0,.0.0,.0.0,.0.0,.0.0,.3.0,.0.001,.-1..0.0,.0.0,.3.0,.-11.6,.0.0,.3.0,.0.001,.-1..-11.6,.0.0,.0.0,.-11.6,.0.0,.3.0,.0.001,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.1..w3b,.1,.1205.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.600.0,.20,.20,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):566
                                                    Entropy (8bit):4.611457398907113
                                                    Encrypted:false
                                                    SSDEEP:12:3LfDIl5MJylMJTAOMWX5M2ATT0ooXG3DwgyaxO0:LDI5D2bdX5VAToSf7xO0
                                                    MD5:C83EA6A150E32EF29582810C505C14BF
                                                    SHA1:CD813BFC945D6F63D9F0BCD5B58F814DC75615CE
                                                    SHA-256:D123E80A475C51D5F1B6C4011ABE06A6DD94F6D24663F68B6CCB4E388069F3CA
                                                    SHA-512:D92075C218B7DDC15F696F7647B4BDB3F40C2926C59EEF68F9DE718E5DBB08553E1F0CB0A1DF7160D9877FC0CAF8C4930648D05F950B422158D44EF19AE13707
                                                    Malicious:false
                                                    Preview:Flag K6SE +GP..*..1.825..***Wires***..5..2.0,.-4.901e-16,.1.5,.-2.0,.2.450e-16,.1.5,.8.000e-04,.-1..2.0,.-4.901e-16,.3.5,.2.0,.-4.901e-16,.1.5,.8.000e-04,.-1..2.0,.-4.901e-16,.3.5,.-2.0,.2.450e-16,.3.5,.8.000e-04,.-1..-2.0,.2.450e-16,.3.5,.-2.0,.2.450e-16,.1.5,.8.000e-04,.-1..0.0,.40.0,.0.0,.0.0,.40.0,.22.0,.0.02,.-1..*** Source ***..1,.1..w2c,.0.0,.1.0..*** Load ***..2,.1..w4c,.1,.860.0,.0.0..w5b,.0,.27.0,.0.0,.300.0..*** Segmentation ***..1500,.120,.1.1,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.900.0,.20,.40,.0.0..### Comment ###..GP destroyed FF of the Flag...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):469
                                                    Entropy (8bit):4.48755072231026
                                                    Encrypted:false
                                                    SSDEEP:6:3mu6up+ov3DTrDl0AM1DurDAAM1DTAJAMqxX0AMGZHxMvPH36VlIAG3oM2XV3hDD:3msfDDl5MJylMJTAOMWX5MQdXG3Iqwgy
                                                    MD5:E75065FE35D9E76674C53AD7289F57AA
                                                    SHA1:B666D62E07EDCE23BB00FB9BDABD5EAE9EAEBA29
                                                    SHA-256:5E3D74B5ABFE6BFAD9380C75CD569BA3D43E3E20A308619CFC105C9F2CAB85CA
                                                    SHA-512:CE6D93EA5D0650727F78F2807C8105E04E2CAB4812651EB3928428D43C4DC7D0D0FD17A2CB53C3CF03D78A4DC4A057A90229277D710A60F0F78D0051B70FA64D
                                                    Malicious:false
                                                    Preview:Flag K6SE (RX 160-80-40-30-20m)..*..1.825..***Wires***..4..2.0,.-4.901e-16,.1.5,.-2.0,.2.450e-16,.1.5,.8.000e-04,.-1..2.0,.-4.901e-16,.3.5,.2.0,.-4.901e-16,.1.5,.8.000e-04,.-1..2.0,.-4.901e-16,.3.5,.-2.0,.2.450e-16,.3.5,.8.000e-04,.-1..-2.0,.2.450e-16,.3.5,.-2.0,.2.450e-16,.1.5,.8.000e-04,.-1..*** Source ***..1,.1..w2c,.0.0,.1.0..*** Load ***..1,.1..w4c,.1,.860.0,.0.0..*** Segmentation ***..1500,.120,.1.01,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.900.0,.20,.40,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):30190
                                                    Entropy (8bit):3.768632247356707
                                                    Encrypted:false
                                                    SSDEEP:96:aF3bZDQnXBuZv3ePXxDrpJC3b5g/9Bw3vRbxPvinrJTPtRbECSI0aAetP5bTFxwI:sop51dMDWqqMYs/bf7TXmiMb
                                                    MD5:D67C3F997BC0FB1B0CA70EC74362E92E
                                                    SHA1:26516BBF8949DECCD5CC9ECBF18B16A5B7693403
                                                    SHA-256:FB8D896F237780E7C01AB10C0966398D0885DD6FBA64D508165DB83B1EAC53F1
                                                    SHA-512:D026039DAAB8A883DBDE7D75790435C3C1E00110A1C56CE43FC75DA6CC6DA71B8D06245F9781905F8A92CE87E00E3DD69D3B7FA2B14984DA32CC04174DE59CAD
                                                    Malicious:false
                                                    Preview:Helix short Beverage..*..1.825..* ....... *..473..0.0,.0.0,.0.0,.0.0,.-0.1875,.0.547335,.8.000e-04,.-1..0.0,.-0.1875,.0.547335,.0.0,.-0.452665,.0.8125,.8.000e-04,.-1..0.0,.-0.452665,.0.8125,.0.0,.-0.452665,.1.1875,.8.000e-04,.-1..0.0,.-0.452665,.1.1875,.0.0,.-0.1875,.1.452665,.8.000e-04,.-1..0.0,.-0.1875,.1.452665,.0.5,.0.1875,.1.452665,.8.000e-04,.-1..0.5,.0.1875,.0.547335,.0.5,.-0.1875,.0.547335,.8.000e-04,.-1..0.5,.-0.1875,.0.547335,.0.5,.-0.452665,.0.8125,.8.000e-04,.-1..0.5,.-0.452665,.0.8125,.0.5,.-0.452665,.1.1875,.8.000e-04,.-1..0.5,.-0.452665,.1.1875,.0.5,.-0.1875,.1.452665,.8.000e-04,.-1..0.5,.-0.1875,.1.452665,.1.0,.0.1875,.1.452665,.8.000e-04,.-1..0.5,.0.1875,.1.452665,.0.5,.0.452665,.1.1875,.8.000e-04,.-1..0.5,.0.452665,.1.1875,.0.5,.0.452665,.0.8125,.8.000e-04,.-1..0.5,.0.452665,.0.8125,.0.5,.0.1875,.0.547335,.8.000e-04,.-1..2.0,.0.1875,.0.547335,.2.0,.-0.1875,.0.547335,.8.000e-04,.-1..2.0,.-0.1875,.0.547335,.2.0,.-0.452665,.0.8125,.8.000e-04,.-1..2.0,.-0.452665,.0.8125,.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):465
                                                    Entropy (8bit):4.497142372947878
                                                    Encrypted:false
                                                    SSDEEP:12:3vq4wbul5MGtXnlMGtNxzMWRx5MQdXG3Dwgy:ivb+5fplfVzdf57wfy
                                                    MD5:58F0F29EB93DAE47DFEA9BF4AC9AE68C
                                                    SHA1:F4D2140F3BB80CA9F13831072F7E44CC5CF74CAD
                                                    SHA-256:5BCD3352DF9D386E87C95D69EB4B36D22A77B0C7DFFC620C55E6B95B2A565350
                                                    SHA-512:447D08669A485E0764D336EBC6723FF83D34B149DDEC3F045F03BEDB7AE4FE2387DEC0DDEA495EA92A0383585B1A28ED1DC09C91832B345413B082E99F2ECC77
                                                    Malicious:false
                                                    Preview:Flag JF1DMQ (RX 80-40-30-20m)..*..3.51..***Wires***..4..3.0,.-4.901e-16,.1.5,.-2.0,.2.450e-16,.1.5,.8.000e-04,.-1..3.0,.-4.901e-16,.2.0,.3.0,.-4.901e-16,.1.5,.8.000e-04,.-1..3.0,.-4.901e-16,.2.0,.-2.0,.2.450e-16,.2.0,.8.000e-04,.-1..-2.0,.2.450e-16,.2.0,.-2.0,.2.450e-16,.1.5,.8.000e-04,.-1..*** Source ***..1,.1..w2c,.0.0,.1.0..*** Load ***..1,.1..w4c,.1,.860.0,.0.0..*** Segmentation ***..1500,.120,.1.1,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.900.0,.20,.40,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):529
                                                    Entropy (8bit):4.921145843179669
                                                    Encrypted:false
                                                    SSDEEP:12:9GnfDR9MwCMlLMFnMQ2wG34wRwZC+IwvNvrYa:9GfDHrCsLsn72k9+a
                                                    MD5:4B549BAEE6D8E055B64A0424744F93B1
                                                    SHA1:709417C3460456DB2B7CD22DF6F8389EE5CB95A7
                                                    SHA-256:802ECE56706151C7A250F786727EB08D98550D89EF4AFC1FBC22C926080B174D
                                                    SHA-512:6FDCE52704562C949F5F15A75074FCA15BCE7B740F607D43F0089BE5C1C6F495B831E1ECED6E0FC96A59EED31D266DFE4EADE8E94498145B172B005084EF8628
                                                    Malicious:false
                                                    Preview:RX K9AY 3.8 and 1.8 MHz..*..1.825..***Wires***..4..0.0,.0.0,.0.0,.5.0,.0.0,.1.5,.8.000e-04,.-1..0.0,.0.0,.0.0,.-5.0,.-6.126e-16,.1.5,.8.000e-04,.-1..-5.0,.-6.126e-16,.1.5,.0.0,.0.0,.7.5,.8.000e-04,.-1..5.0,.0.0,.1.5,.0.0,.0.0,.7.5,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.1..w2b,.1,.450.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.450.0,.20,.20,.0.0..### Comment ###........... .......... ..... - .......... Ropt. ... 3.8 MHz -700 .., ... 1.8 MHz - 450 .......
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1021
                                                    Entropy (8bit):3.893779090267311
                                                    Encrypted:false
                                                    SSDEEP:24:EDPDRs7lwBkBBwA2xo0Jsuoa0D0zZc5Py:WDRElwBkByRo6suoa0sa6
                                                    MD5:C055049740DA724072A3329146A1D620
                                                    SHA1:6269636125017B466BC6ABB30FF81B37C244E2D9
                                                    SHA-256:29550E7D2F24227216AD359389A7AFDF6C21692B821459C575AE31898A1858D2
                                                    SHA-512:24E46660AE435BA3D69AFA939E41FC49AF7E584A826855BD0B83F6CD4ABB6A2F4E1A92F3FFD5C575F32C964738B7375BA685044E4AD9C8CA577CCE5AF63DF012
                                                    Malicious:false
                                                    Preview:L-beverage..*..1.825..***Wires***..12..0.0,.0.0,.0.0,.0.0,.0.0,.2.2,.8.000e-04,.-1..0.0,.0.0,.2.2,.8.0,.0.0,.2.2,.8.000e-04,.-1..80.0,.0.0,.0.0,.80.0,.0.0,.2.2,.8.000e-04,.-1..8.0,.0.0,.2.2,.16.0,.0.0,.2.2,.8.000e-04,.-1..16.0,.0.0,.2.2,.24.0,.0.0,.2.2,.8.000e-04,.-1..24.0,.0.0,.2.2,.32.0,.0.0,.2.2,.8.000e-04,.-1..32.0,.0.0,.2.2,.40.0,.0.0,.2.2,.8.000e-04,.-1..40.0,.0.0,.2.2,.48.0,.0.0,.2.2,.8.000e-04,.-1..48.0,.0.0,.2.2,.56.0,.0.0,.2.2,.8.000e-04,.-1..56.0,.0.0,.2.2,.64.0,.0.0,.2.2,.8.000e-04,.-1..64.0,.0.0,.2.2,.72.0,.0.0,.2.2,.8.000e-04,.-1..72.0,.0.0,.2.2,.80.0,.0.0,.2.2,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..11,.1..w3c,.1,.500.0,.0.0..w2c,.0,.7.7,.0.0,.150.0..w4c,.0,.7.7,.0.0,.150.0..w5c,.0,.7.7,.0.0,.150.0..w6c,.0,.7.7,.0.0,.150.0..w7c,.0,.7.7,.0.0,.150.0..w8c,.0,.7.7,.0.0,.150.0..w9c,.0,.7.7,.0.0,.150.0..w10c,.0,.7.7,.0.0,.150.0..w11c,.0,.7.7,.0.0,.150.0..w12c,.0,.7.7,.0.0,.150.0..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):603
                                                    Entropy (8bit):5.16682290676477
                                                    Encrypted:false
                                                    SSDEEP:12:A9sfDEblMWvIMWekOMJylMcA+XG3ZkRwgyL4ru:A9KDEJdvIdkDbAqRfY4i
                                                    MD5:F14D6DF2F451D0E71319195FBA1480D2
                                                    SHA1:BDB7DC6A1630BACBAA110ECCE82C45D78A7E5414
                                                    SHA-256:30A4C9D87A83C37A3A20D47E2478C7DB7998750EDFEDDA46D895C11DD97779B1
                                                    SHA-512:8123A12C8AD3BB6FC90B34612FB76339C4609B53E17199EF5BB897DA791FCA2F252A43F88F5A79A2A8947373B4821CB324A9225A69AD7E0143F4D75B98CD19F5
                                                    Malicious:false
                                                    Preview:Pennant EA3VY&K6SE (RX 160-80-40-30-20m)..*..1.825..***Wires***..4..-2.0,.2.450e-16,.2.45,.2.0,.-4.901e-16,.1.5,.8.000e-04,.-1..-2.0,.2.450e-16,.2.55,.-2.0,.2.450e-16,.2.45,.8.000e-04,.-1..-2.0,.2.450e-16,.2.55,.2.0,.-4.901e-16,.3.5,.8.000e-04,.-1..2.0,.-4.901e-16,.3.5,.2.0,.-4.901e-16,.1.5,.8.000e-04,.-1..*** Source ***..1,.1..w4c,.0.0,.1.0..*** Load ***..1,.1..w2c,.1,.860.0,.0.0..*** Segmentation ***..1500,.80,.1.1,.16..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.900.0,.20,.40,.0.0..### Comment ###......... ......... ............ ......... ........ . ...... .......... ..... ....=.......... .............
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):379
                                                    Entropy (8bit):4.378983525208739
                                                    Encrypted:false
                                                    SSDEEP:6:oAMX4ov9iAbc9AMn+b9AMvbyDhLMFVsAMQWCUd0K/TvhxjlHcJ7dQv/KlswvP026:mV8iM+biMIQvhMQroLLhxJHcp6vClsw2
                                                    MD5:3323CE8D982012EF1D3B233CFDA45F53
                                                    SHA1:5A9BCB62C01F76E9D0D96BC616515131BA3EC714
                                                    SHA-256:8FB505E52CBF19721FFD8C6888558C5EAE2A3B2B91F4696CBF801D47A12B552D
                                                    SHA-512:502C8C4A88A1CDBFFAE8CF922CD539C6F66084F8EF3967CB560A732DBD75D038D87634B1DB1413E23941A32EB15ABA75518B6898A5B23644157ABEF9E8D68FF6
                                                    Malicious:false
                                                    Preview:T-beverage..*..1.825..* ....... *..3..0.0,.0.0,.15.0,.200.0,.0.0,.2.5,.8.000e-04,.-1..200.0,.0.0,.0.0,.200.0,.0.0,.2.5,.8.000e-04,.-1..0.0,.0.0,.15.0,.-10.0,.-4.778e-15,.15.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..2,.1..w2c,.1,.477.0,.0.0..w3b,.0,.120.0,.0.0,.200.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.600.0,.0,.0,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):475
                                                    Entropy (8bit):4.290960405719826
                                                    Encrypted:false
                                                    SSDEEP:12:iMLGCVvMqYvMBDvMq7VVvMqgvMQjTG34wP:isrYeF07jtw
                                                    MD5:AEF393A0DC709C8A1CE6B67C832BF659
                                                    SHA1:13A6071F670302FF7C598975AEE92973DE9E3C9A
                                                    SHA-256:65BCEB8A73829A88B1653F52DB421AE30200B2E2C015D85B6EE0E467F66BBCD9
                                                    SHA-512:BC261DC005EB7D9975134156AB3FD8AB784F32B2E681CF0D386D41115821B745C6B1ACD5EB07D6EC5B6E50B8412CE6113210A2CB4B7273E74B8C3375D32A8943
                                                    Malicious:false
                                                    Preview:....... ......... 180 . (1,8...28 MHz)..*..3.55..***Wires***..5..180.0,.0.0,.0.5,.180.0,.20.0,.0.5,.8.000e-04,.-1..0.0,.0.0,.0.5,.180.0,.0.0,.0.5,.8.000e-04,.-1..180.0,.0.0,.0.5,.180.0,.-20.0,.0.5,.8.000e-04,.-1..0.0,.0.0,.0.5,.0.0,.20.0,.0.5,.8.000e-04,.-1..0.0,.0.0,.0.5,.0.0,.-20.0,.0.5,.8.000e-04,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..1,.1..w2e,.1,.450.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.450.0,.0,.0,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):369
                                                    Entropy (8bit):4.504496888563033
                                                    Encrypted:false
                                                    SSDEEP:6:tULtQNPsA588+9AMv7YJ79AMgbJ79AMQWCUj7K/TvUzNuQv/KlswvP021M:iMeiMTGiMsiMQrKuLwvClswpM
                                                    MD5:5D97DCC71D1F6A46E4EF03B18898AB75
                                                    SHA1:1265FB09C52C60D1578473DE15ACB2FEA58EC046
                                                    SHA-256:5F9E52550D08FEF662CB46D623E09E3269CDBF73EC9E9498EC5F75BB31AD8417
                                                    SHA-512:747D215F021D13653FF7314EACD7C3D0CF50F23CA6DE1CAA4088F9CC09EE46B1AF6843E2CE6F9A28AD0072DA4F93D0F7C4D8FFA1DC0534DE59E8DA6A76D8198D
                                                    Malicious:false
                                                    Preview:....... ......... 180 . (1,8...28 MHz)..*..3.55..* ....... *..3..0.0,.0.0,.0.0,.0.0,.0.0,.2.5,.8.000e-04,.-1..0.0,.0.0,.2.5,.180.0,.0.0,.2.5,.8.000e-04,.-1..180.0,.0.0,.0.0,.180.0,.0.0,.2.5,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..1,.1..w3c,.1,.500.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.450.0,.60,.30,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):527
                                                    Entropy (8bit):4.27988314781264
                                                    Encrypted:false
                                                    SSDEEP:12:eBgHvMWM5MUMqvMkQMQrKuLEHsBvt/swuN:eB0v1Kbhv3QZc+sHN
                                                    MD5:D104C66893288AE53D6007481F274942
                                                    SHA1:A033D818E15755D63C2F7CBA25439EF94B8E0550
                                                    SHA-256:DA7E026EA5DD1BB68E8F7F3EC5766D80060EE3D9DC908DD65086103BDD72EE4A
                                                    SHA-512:DDFC83915F1FE216BA4F0C29B7E9B19447BB4CD7EE619CEE2EA6F539963114B8B3507AAF31EEFC4F5FAC4A226DFF1A3E9C9F0B4A0F9B4EED3FD81C216C2F5515
                                                    Malicious:false
                                                    Preview:Bidirectional beverage - dir1..*..3.51..* ....... *..6..0.0,.0.0,.0.0,.0.0,.0.0,.3.0,.8.000e-04,.-1..0.0,.-0.15,.3.0,.200.0,.-0.15,.3.0,.8.000e-04,.-1..200.0,.0.15,.3.0,.200.0,.0.15,.0.0,.8.000e-04,.-1..0.0,.0.15,.3.0,.200.0,.0.15,.3.0,.8.000e-04,.-1..0.0,.0.15,.3.0,.0.0,.0.0,.3.0,.8.000e-04,.-1..0.0,.0.0,.3.0,.0.0,.-0.15,.3.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..2,.1..w5c,.1,.350.0,.0.0..w6c,.1,.350.0,.0.0..*** ........ ***..400,.40,.2.0,.2..*G/H/M/R/AzEl/X*..2,.0.0,.0,.350.0,.0,.0,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):522
                                                    Entropy (8bit):4.286948980235259
                                                    Encrypted:false
                                                    SSDEEP:12:eBgHvMWM5MUMqvMkQMQrMnqKLKwXBvt/swuN:eB0v1Kbhv3QZ+jsHN
                                                    MD5:0F20773E2A947D23BB4048F17687BD27
                                                    SHA1:A3B851091C30441937E8D705F132CC048B85ADAF
                                                    SHA-256:2EFCDD0ED87A728045ADA1F19993C2CBD1722367A97746866E2B827DFE728DEF
                                                    SHA-512:BF226FD686D573F9958F14B131A7287D55B9EC7C54A81FBA850AE1C633A7CDC1C3B90FFCBFB89FD2226272B77E3B60A28A923FE11563B1F1DF933ABA8205049F
                                                    Malicious:false
                                                    Preview:Bidirectional beverage - dir1..*..3.51..* ....... *..6..0.0,.0.0,.0.0,.0.0,.0.0,.3.0,.8.000e-04,.-1..0.0,.-0.15,.3.0,.200.0,.-0.15,.3.0,.8.000e-04,.-1..200.0,.0.15,.3.0,.200.0,.0.15,.0.0,.8.000e-04,.-1..0.0,.0.15,.3.0,.200.0,.0.15,.3.0,.8.000e-04,.-1..0.0,.0.15,.3.0,.0.0,.0.0,.3.0,.8.000e-04,.-1..0.0,.0.0,.3.0,.0.0,.-0.15,.3.0,.8.000e-04,.-1..*** ...... ***..2,.1..w5c,.0.0,.0.5..w6c,.0.0,.0.5..*** ........ ***..1,.1..w1c,.1,.350.0,.0.0..*** ........ ***..400,.40,.2.0,.2..*G/H/M/R/AzEl/X*..2,.0.0,.0,.350.0,.0,.0,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):696
                                                    Entropy (8bit):4.220998532939989
                                                    Encrypted:false
                                                    SSDEEP:12:Bn5ten6ALHVhhHhAHhrfuLfQvz6k+swaLCSNdf:Tten6A/z61Jh+sp7
                                                    MD5:815D2A2F913AB6B02C29FD2C6700DAB3
                                                    SHA1:F91F6F9B345D3565BB0B9F6CA94B02B8727A87F5
                                                    SHA-256:8C21C71AF2FE2B6ED00E24812A3E78133550663411FD4802948A4112DD43A7F0
                                                    SHA-512:D4E166A76D3FC39BBF33D583A713C7E3E2BBB89670A91C13F787ED8604C74994F6169621A273811E60C48871EB55A012E2AE7FEE296840DB2094B0343A399245
                                                    Malicious:false
                                                    Preview:160 m vertical with grounded tower ..*..1.835..* ....... *..10..0.0,.0.0,.0.0,.0.0,.0.0,.4.5,.0.025,.-1..0.0,.0.0,.16.6,.12.0,.0.0,.11.0,.0.001,.-1..0.0,.0.0,.16.6,.-12.0,.0.0,.11.0,.0.001,.-1..0.0,.0.0,.16.6,.12.0,.-2.5,.11.0,.0.001,.-1..0.0,.0.0,.16.6,.12.0,.2.5,.11.0,.0.001,.-1..0.0,.0.0,.16.6,.-12.0,.-2.5,.11.0,.0.001,.-1..0.0,.0.0,.16.6,.-12.0,.2.5,.11.0,.0.001,.-1..0.0,.0.0,.4.5,.0.0,.0.0,.16.6,.0.025,.-1..0.0,.0.0,.4.5,.0.3,.0.0,.4.5,.0.001,.-1..0.3,.0.0,.0.0,.0.3,.0.0,.4.5,.0.001,.-1..*** ...... ***..1,.1..w10b,.0.0,.1.0..*** ........ ***..1,.1..w10b,.0,.0.0,.765.0,.0.0..*** ........ ***..800,.80,.1.1,.16..*G/H/M/R/AzEl/X*..2,.0.0,.3,.50.0,.120,.60,.0..### ........ ###..BW 60 kHz
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):340
                                                    Entropy (8bit):4.2794039954479315
                                                    Encrypted:false
                                                    SSDEEP:6:/cVxoJnJAMvxBKsBRJ5JJnJAMGZHd0vPHxhYoJIAG3obr2Awg2PDy:/cEnOMGCtnOMQ2HG32lwPDy
                                                    MD5:A23C3A930F3DABA468B63C76EE7B76E1
                                                    SHA1:07BDEE2CB9938DD71CC1A6D676F1CC4EB53FA238
                                                    SHA-256:49FB8FEC5BEE1829AADA3D000E2D602FC29D2CFAF9733D50B56DF561F913A367
                                                    SHA-512:9A18937406B41007DC72E2BF204CA3576837EE7331EE3926CCC3386E1E88EA21185D7E03DB1B1E889546D7C2FF5EAF5B7A85E009F28AD3283B98F839ED04B56E
                                                    Malicious:false
                                                    Preview:AWP..*..14.08..***Wires***..3..0.0,.0.0,.8.0,.0.0,.3.0,.6.0,.8.000e-04,.-1..0.0,.0.0,.8.0,.0.0,.0.0,.7.8,.0.025,.-1..0.0,.3.0,.0.0,.0.0,.3.0,.6.0,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.1..w2b,.0,.19.35,.0.0,.150.0..*** Segmentation ***..800,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.25.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):630
                                                    Entropy (8bit):4.094230893462018
                                                    Encrypted:false
                                                    SSDEEP:12:t5JbWgMUWdlMUWIlMcFMckMnXMLXMSsMDzMQrKuLSvClswlZCv:t5vOtFkQXQXkAZBlsF
                                                    MD5:7CAD56BF818DA7A562FAF14B61B1B289
                                                    SHA1:FB04CA398E7E632EFF694FE8DA7625D9CA8B218B
                                                    SHA-256:A8471448F7547121C3A89A846B5F3BD29843CE1134037DB480FB4F1DC3178E83
                                                    SHA-512:010BAC3D1D2FA8E6D91EDE35F5C6BB76391E20F1266653D0D6F3208836B02EB2D6A4D98C97313DE301397844E7B3C19C98F28629EA531DF51983F7DAA073A9B6
                                                    Malicious:false
                                                    Preview:..*..14.05..* ....... *..9..-3.124e-16,.-1.7,.0.0,.1.041e-16,.1.7,.0.0,.8.000e-04,.-1..1.041e-16,.1.7,.0.0,.-1.6,.1.7,.0.0,.8.000e-04,.-1..1.041e-16,.1.7,.0.0,.1.6,.1.7,.0.0,.8.000e-04,.-1..-3.124e-16,.-1.7,.0.0,.-1.6,.-1.7,.0.0,.8.000e-04,.-1..-3.124e-16,.-1.7,.0.0,.1.6,.-1.7,.0.0,.8.000e-04,.-1..-1.6,.-1.7,.0.0,.-1.6,.-0.5,.0.0,.8.000e-04,.-1..1.6,.-1.7,.0.0,.1.6,.-0.5,.0.0,.8.000e-04,.-1..1.6,.1.7,.0.0,.1.6,.0.5,.0.0,.8.000e-04,.-1..-1.6,.1.7,.0.0,.-1.6,.0.5,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.5.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1334
                                                    Entropy (8bit):3.929388877356655
                                                    Encrypted:false
                                                    SSDEEP:12:MZsu7CjS7KmsVT7iwJ2Vgd9va3PUKPfUr/yTKp82ew7ygVDZ7ylQ8+DpLlDpL8U8:Vu8qRsHJX+sPWuru837QPv4RgylsuBU
                                                    MD5:AC2692D80830D1C5A54C291AED94CE5E
                                                    SHA1:A730F3643F9210608D0B6202CD39FC614775377E
                                                    SHA-256:BDC68C698023702374192F07E7C8920DBF549A5C0F28253A66D32DDC23BA5898
                                                    SHA-512:F58093DF003EBAD2339B6EFF1149ED2F9148EC1197802F36F70B646CA3B31EF16D4867336E9CA65FCA854983E2DC0090047C93D42D444C7F64073266C8BE0702
                                                    Malicious:false
                                                    Preview:DDRR + loop (c) DL2KQ..*..14.137..* ....... *..24..0.9,.0.38,.0.0,.0.9,.-0.29,.0.0,.0.005,.-1..0.9,.-0.36,.0.0,.0.37,.-0.9,.0.0,.0.005,.-1..0.37,.-0.9,.0.0,.-0.37,.-0.9,.0.0,.0.005,.-1..-0.37,.-0.9,.0.0,.-0.9,.-0.37,.0.0,.0.005,.-1..-0.9,.-0.37,.0.0,.-0.9,.0.37,.0.0,.0.005,.-1..-0.9,.0.37,.0.0,.-0.37,.0.9,.0.0,.0.005,.-1..-0.37,.0.9,.0.0,.0.37,.0.9,.0.0,.0.005,.-1..0.37,.0.9,.0.0,.0.9,.0.38,.0.0,.0.005,.-1..0.9,.0.37,.0.18,.0.9,.-0.29,.0.18,.0.005,.-1..0.86,.-0.4,.0.18,.0.37,.-0.9,.0.18,.0.005,.-1..0.37,.-0.9,.0.18,.-0.37,.-0.9,.0.18,.0.005,.-1..-0.37,.-0.9,.0.18,.-0.9,.-0.37,.0.18,.0.005,.-1..-0.9,.-0.37,.0.18,.-0.9,.0.37,.0.18,.0.005,.-1..-0.9,.0.37,.0.18,.-0.37,.0.9,.0.18,.0.005,.-1..-0.37,.0.9,.0.18,.0.37,.0.9,.0.18,.0.005,.-1..0.37,.0.9,.0.18,.0.9,.0.37,.0.18,.0.005,.-1..0.9,.-0.36,.0.18,.0.9,.-0.36,.0.08,.0.005,.-1..0.9,.-0.36,.0.08,.0.9,.-0.36,.0.0,.0.005,.-1..0.9,.-0.29,.0.18,.0.9,.-0.36,.0.18,.0.005,.-1..0.9,.-0.29,.0.0,.0.9,.-0.36,.0.0,.0.005,.-1..0.9,.-0.31,.0.04,.0.9,.-0.17
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1220
                                                    Entropy (8bit):3.8791293906161104
                                                    Encrypted:false
                                                    SSDEEP:12:iXJu7CjS7KmsVT7iwJ2Vgd9va3PUKPfUr/yTKp82ew7ygVDZ7yLrLrr40NLSvzyF:iZu8qRsHJX+sPWurO49ylsuBd
                                                    MD5:9E6C817087B4CDDEA07AB65FA9649C6B
                                                    SHA1:B3C2816327B41B515BE09C84E0C57D803617394E
                                                    SHA-256:CFEB7CF8918CA1FEDFD264F65D79C5ACB32DDD2AF0C591A2D006403A7098D291
                                                    SHA-512:4D47DD78EF5790E714568AA845580D5CEB2508FAB3E4D4E7E248A4AB71777D38BB6C646F072627D314434D2E3FFBB9639620C08D8D1EDEA435BF498F209E827D
                                                    Malicious:false
                                                    Preview:DDRR..*..14.128..* ....... *..22..0.9,.0.38,.0.0,.0.9,.-0.29,.0.0,.0.005,.-1..0.9,.-0.36,.0.0,.0.37,.-0.9,.0.0,.0.005,.-1..0.37,.-0.9,.0.0,.-0.37,.-0.9,.0.0,.0.005,.-1..-0.37,.-0.9,.0.0,.-0.9,.-0.37,.0.0,.0.005,.-1..-0.9,.-0.37,.0.0,.-0.9,.0.37,.0.0,.0.005,.-1..-0.9,.0.37,.0.0,.-0.37,.0.9,.0.0,.0.005,.-1..-0.37,.0.9,.0.0,.0.37,.0.9,.0.0,.0.005,.-1..0.37,.0.9,.0.0,.0.9,.0.38,.0.0,.0.005,.-1..0.9,.0.37,.0.18,.0.9,.-0.29,.0.18,.0.005,.-1..0.86,.-0.4,.0.18,.0.37,.-0.9,.0.18,.0.005,.-1..0.37,.-0.9,.0.18,.-0.37,.-0.9,.0.18,.0.005,.-1..-0.37,.-0.9,.0.18,.-0.9,.-0.37,.0.18,.0.005,.-1..-0.9,.-0.37,.0.18,.-0.9,.0.37,.0.18,.0.005,.-1..-0.9,.0.37,.0.18,.-0.37,.0.9,.0.18,.0.005,.-1..-0.37,.0.9,.0.18,.0.37,.0.9,.0.18,.0.005,.-1..0.37,.0.9,.0.18,.0.9,.0.37,.0.18,.0.005,.-1..0.9,.-0.36,.0.18,.0.9,.-0.36,.0.08,.0.005,.-1..0.9,.-0.36,.0.08,.0.9,.-0.36,.0.0,.0.005,.-1..0.9,.-0.29,.0.18,.0.9,.-0.36,.0.18,.0.005,.-1..0.9,.-0.29,.0.0,.0.9,.-0.36,.0.0,.0.005,.-1..0.9,.-0.29,.0.08,.0.9,.-0.29,.0.0,.0.002,.-1.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):500
                                                    Entropy (8bit):4.015527583315046
                                                    Encrypted:false
                                                    SSDEEP:12:plhGiZP7XD77YGisGidXhQGidGi7YG32lwrhDy:ppH7l8c
                                                    MD5:CE442E65320A64EAFD4A38654BFF4E7A
                                                    SHA1:EF1CBAFA5012F6D3E943EDD9AEA213BD0C8B2895
                                                    SHA-256:DE3AD4637B87ABAED52B22ECE48419B348730A6430CD5D290DB951E4085A4DA2
                                                    SHA-512:52D358316C16FF09B58E539C33F270AC885F331768352121E2859CC8593B869DC706D8A73EAF29A0F3A0701B1532252BDDBA8A6CFCCDE7C084113317BEA45405
                                                    Malicious:false
                                                    Preview:DDRR-history next..*..14.053..***Wires***..7..0.05,.0.0,.2.0,.0.05,.0.0,.2.05,.0.005,.-1..0.05,.0.0,.2.0,.5.26,.0.0,.2.0,.0.005,.-1..0.0,.0.0,.2.15,.5.26,.0.0,.2.15,.0.005,.-1..0.0,.0.0,.2.15,.0.0,.0.0,.2.05,.0.005,.-1..0.0,.0.0,.2.05,.0.0,.0.0,.2.0,.0.005,.-1..0.0,.0.0,.2.0,.0.05,.0.0,.2.0,.0.005,.-1..0.05,.0.0,.2.05,.0.0,.0.0,.2.05,.0.005,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..800,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.18.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):313
                                                    Entropy (8bit):4.4181113680071995
                                                    Encrypted:false
                                                    SSDEEP:6:iNe98A7B+qq7P7Oq7D7qbWCUj7K/TvQOQvzPKlswvNiCVBCv:i8pE7P7XD74rKuLSvzylswlpBCv
                                                    MD5:92F4D5553B808EE901B63522C8054245
                                                    SHA1:7AD13CAF4C5C3B691FB3781B856A12CD9DD2E1CF
                                                    SHA-256:7641929CE7F515300E50D41BCEE40D69153BC8C67500E9640DF2E6BE07E66308
                                                    SHA-512:C7471DBA918918D00473E8901C79854302FE1DE9E75F64DADA41730087928BD56479A4775E433BABEAAB519034C5F05EB1833662CEE95CF028135A53B5BA4C6F
                                                    Malicious:false
                                                    Preview:DDRR -history..*..14.058..* ....... *..3..0.0,.0.0,.2.0,.0.0,.0.0,.2.15,.0.005,.-1..0.0,.0.0,.2.0,.5.26,.0.0,.2.0,.0.005,.-1..0.0,.0.0,.2.15,.5.26,.0.0,.2.15,.0.005,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..800,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1084
                                                    Entropy (8bit):4.108291041206552
                                                    Encrypted:false
                                                    SSDEEP:24:YJRbdRCRK57Idm4ANA5VhEtUGZRcPAPLPjRlBWYRWcbVN0JYl:ORR4K57Idm4ANA5VhEtUGbcPAPLPFlBX
                                                    MD5:61B99A82363918AE989B38781CE291B3
                                                    SHA1:50B5458C1A460664DFADB7587C1DA5A25A54CD7E
                                                    SHA-256:DF5D121E366FD3826AD993C2C87C51D632E68D1EE71030A9502071936413059E
                                                    SHA-512:12091B27398BF0B881E68A3F6A65CFCC2ECDE4980A14CEE4103E762FB1F4738C5236AA13E2FA6F49BD1DE51B6C758F068FB71986E8E0C819EFFD6E809668F81C
                                                    Malicious:false
                                                    Preview:DDRR 1\4 wave BW 5 kHz..*..3.51..***Wires***..14..2.565102,.1.0625,.0.61,.2.565102,.0.35,.0.61,.0.002,.-1..2.565102,.-1.05,.0.61,.1.0625,.-2.565102,.0.61,.0.002,.-1..1.0625,.-2.565102,.0.61,.-1.0625,.-2.565102,.0.61,.0.002,.-1..-1.0625,.-2.565102,.0.61,.-2.565102,.-1.0625,.0.61,.0.002,.-1..-2.565102,.-1.0625,.0.61,.-2.565102,.1.0625,.0.61,.0.002,.-1..-2.565102,.1.0625,.0.61,.-1.0625,.2.565102,.0.61,.0.002,.-1..-1.0625,.2.565102,.0.61,.1.0625,.2.565102,.0.61,.0.002,.-1..1.0625,.2.565102,.0.61,.2.565102,.1.0625,.0.61,.0.002,.-1..2.565102,.-0.35,.0.0,.2.565102,.-0.354167,.0.61,.0.002,.-1..2.565102,.-0.354167,.0.61,.2.565102,.-1.05,.0.61,.0.002,.-1..2.565102,.0.35,.0.0,.2.565102,.0.35,.0.29,.0.002,.-1..2.565102,.0.35,.0.61,.2.565102,.0.35,.0.29,.0.002,.-1..2.565102,.0.45,.0.0,.2.565102,.0.45,.0.29,.0.002,.-1..2.565102,.0.45,.0.29,.2.565102,.0.35,.0.29,.0.002,.-1..*** Source ***..1,.1..w13b,.0.0,.1.0..*** Load ***..1,.1..w9c,.0,.0.0,.41.9,.0.0..*** Segmentation ***..400,.40,.2.0,.1..***
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1055
                                                    Entropy (8bit):3.991309238604803
                                                    Encrypted:false
                                                    SSDEEP:24:HkIDdRCRK57Idm4ANA5VhEtUGZRcPAPLPjRlBoODrDloMRcT:H5R4K57Idm4ANA5VhEtUGbcPAPLPFlBI
                                                    MD5:AED22F8EE256C4CBA9EFEDAE89200426
                                                    SHA1:2378D35FF692657D04127965DD4DC95237314D73
                                                    SHA-256:525114C919030AEB065246E1ADB217867C58EE7F5FF5AB8061F60DF342796109
                                                    SHA-512:DA7B07DCFB5D40052767B57BB5F0CBE128809ECD87A525D4D7A9085B223EE50B2D8002E2742C3B62FFBEBE7BA0587F78DD3B38FFABAC17F975EE8D87822DD7F9
                                                    Malicious:false
                                                    Preview:DDRR 1\8 wave BW 3 kHz..*..1.825..***Wires***..14..2.565102,.1.0625,.0.61,.2.565102,.0.35,.0.61,.0.002,.-1..2.565102,.-1.05,.0.61,.1.0625,.-2.565102,.0.61,.0.002,.-1..1.0625,.-2.565102,.0.61,.-1.0625,.-2.565102,.0.61,.0.002,.-1..-1.0625,.-2.565102,.0.61,.-2.565102,.-1.0625,.0.61,.0.002,.-1..-2.565102,.-1.0625,.0.61,.-2.565102,.1.0625,.0.61,.0.002,.-1..-2.565102,.1.0625,.0.61,.-1.0625,.2.565102,.0.61,.0.002,.-1..-1.0625,.2.565102,.0.61,.1.0625,.2.565102,.0.61,.0.002,.-1..1.0625,.2.565102,.0.61,.2.565102,.1.0625,.0.61,.0.002,.-1..2.565102,.-0.35,.0.0,.2.565102,.-0.354167,.0.61,.0.002,.-1..2.565102,.-0.354167,.0.61,.2.565102,.-1.05,.0.61,.0.002,.-1..2.565102,.0.35,.0.0,.2.565102,.0.35,.0.52,.0.002,.-1..2.565102,.0.47,.0.0,.2.565102,.0.47,.0.52,.0.002,.-1..2.565102,.0.47,.0.52,.2.565102,.0.35,.0.52,.0.002,.-1..2.565102,.0.35,.0.52,.2.565102,.0.35,.0.61,.0.002,.-1..*** Source ***..1,.1..w12b,.0.0,.1.0..*** Load ***..1,.1..w9c,.0,.0.0,.309.15,.0.0..*** Segmentation ***..800,.40,.1.1,.8..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1112
                                                    Entropy (8bit):4.24512168760603
                                                    Encrypted:false
                                                    SSDEEP:24:HkIDdRrRcENA+Pd5jAoA+QCEgxlQRTPAP0P6RN4BIc1Ec9Ic5c5QycXIb:H5R9cEG+Pd5jAoA+QCEgxluTPAP0PAWM
                                                    MD5:D1EB32C7FC8FDB9B81A5BECEF37D98C1
                                                    SHA1:3D7290FB968CF93C734F822BA88557DF8180556D
                                                    SHA-256:0DAA704DEE0FB1D2725251275F83BB9A3A5CC14F0004BB7F765773A44675AC75
                                                    SHA-512:C601910E9E9022EE9E24985B5EAD862043F909C626BC6A4FEE1A4FF1B95A1DC986DADC806544D4970E1B1A71B3D82BF1F37F81685BD1417E0C936337B2F8ED4F
                                                    Malicious:false
                                                    Preview:DDRR 1\8 wave BW 3 kHz..*..1.825..***Wires***..14..2.565102,.1.0625,.1.61,.2.565102,.0.35,.1.61,.0.002,.-1..2.565102,.-1.05,.1.61,.1.0625,.-2.565102,.1.61,.0.002,.-1..1.0625,.-2.565102,.1.61,.-1.0625,.-2.565102,.1.61,.0.002,.-1..-1.0625,.-2.565102,.1.61,.-2.565102,.-1.0625,.1.61,.0.002,.-1..-2.565102,.-1.0625,.1.61,.-2.565102,.1.0625,.1.61,.0.002,.-1..-2.565102,.1.0625,.1.61,.-1.0625,.2.565102,.1.61,.0.002,.-1..-1.0625,.2.565102,.1.61,.1.0625,.2.565102,.1.61,.0.002,.-1..1.0625,.2.565102,.1.61,.2.565102,.1.0625,.1.61,.0.002,.-1..2.565102,.-0.35,.0.0,.2.565102,.-0.354167,.1.61,.0.002,.-1..2.565102,.-0.354167,.1.61,.2.565102,.-1.05,.1.61,.0.002,.-1..2.565102,.0.35,.0.0,.2.565102,.0.35,.0.59,.0.002,.-1..2.565102,.0.48,.0.0,.2.565102,.0.48,.0.59,.0.002,.-1..2.565102,.0.48,.0.59,.2.565102,.0.35,.0.59,.0.002,.-1..2.565102,.0.35,.0.59,.2.565102,.0.35,.1.61,.0.002,.-1..*** Source ***..1,.1..w12b,.0.0,.1.0..*** Load ***..1,.1..w9c,.0,.0.0,.253.22,.0.0..*** Segmentation ***..800,.40,.1.1,.8..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1346
                                                    Entropy (8bit):3.9705610577898085
                                                    Encrypted:false
                                                    SSDEEP:24:PQmSnSt5q5rvQRLc8L70Pn74LjY3jh6jY/a55951fPOEr4kSTsPW:AD+NcIgW83l68MPOEPPW
                                                    MD5:F23EA45A0FF7EB117B58B2CDEF511406
                                                    SHA1:F6F261F10AEAFDF1FB6AC691417B1017E9B2F5E8
                                                    SHA-256:89220C153249F1770CFBF87DDE1237F89BF80F4B92559A8BB07965D3EE0C4EDA
                                                    SHA-512:13BE10B520879742B16A5288EC26B8529215CF87BF9659A54A724376C70B265EA4A5D020F2657DB0ADBA1C3CA80F382DA726D4578A75EA18DB7166532A82A8BE
                                                    Malicious:false
                                                    Preview:....... .. DDRR . ......... ......... 3 kHz..*..1.825..* ....... *..25..0.0,.0.0,.1.6,.-0.6,.0.6,.1.6,.0.002,.-1..-0.6,.0.6,.1.6,.-0.6,.-0.5,.1.6,.0.002,.-1..-0.6,.-0.5,.1.6,.0.6,.-0.5,.1.6,.0.002,.-1..0.6,.-0.5,.1.6,.0.6,.0.8,.1.6,.0.002,.-1..0.6,.0.8,.1.6,.-0.8,.0.8,.1.6,.0.002,.-1..-0.8,.0.8,.1.6,.-0.8,.-0.7,.1.6,.0.002,.-1..-0.8,.-0.7,.1.6,.0.8,.-0.7,.1.6,.0.002,.-1..0.8,.-0.7,.1.6,.0.8,.1.0,.1.6,.0.002,.-1..0.8,.1.0,.1.6,.-1.0,.1.0,.1.6,.0.002,.-1..-1.0,.1.0,.1.6,.-1.0,.-0.9,.1.6,.0.002,.-1..-1.0,.-0.9,.1.6,.1.0,.-0.9,.1.6,.0.002,.-1..1.0,.-0.9,.1.6,.1.0,.1.2,.1.6,.0.002,.-1..1.0,.1.2,.1.6,.-1.2,.1.2,.1.6,.8.000e-04,.-1..-1.2,.1.2,.1.6,.-1.2,.-1.1,.1.6,.0.002,.-1..-1.2,.-1.1,.1.6,.1.2,.-1.1,.1.6,.0.002,.-1..1.2,.-1.1,.1.6,.1.2,.1.4,.1.6,.0.002,.-1..1.2,.1.4,.1.6,.-1.4,.1.4,.1.6,.0.002,.-1..-1.4,.1.4,.1.6,.-1.4,.-1.3,.1.6,.0.002,.-1..-1.4,.-1.3,.1.6,.0.5,.-1.3,.1.6,.0.002,.-1..0.5,.-1.3,.1.6,.0.5,.0.0,.1.7,.0.002,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.8,.0.002,.-1..0.5,.0.0,.0.0,.0.5,.0.0
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):867
                                                    Entropy (8bit):4.260960876354774
                                                    Encrypted:false
                                                    SSDEEP:12:w8wA+OSZJSZP5q5rHPQKgLOnKtL70Pm1rfNLBA5YyvzTsw0CSNd:XKOSnSt5q5rvQRLc8L70PsMHTsP3
                                                    MD5:25C3292040C72E24750D761B33E8F4F6
                                                    SHA1:D324771706D67D72B944DA279B9375B945D457A7
                                                    SHA-256:9DDFF1D76BDC8A40B4A8FDE94682B72D32C38D0A98D0F568B9FD6092C3A233F1
                                                    SHA-512:D9131DFA540BCC6098C4D66C28BA1FC4D573E3559965E8826FB9F5D838C3B09B8D7F871E959155E1A2C1E8E231BFB984721237941E1FC3B5D8A10D69F39E03B7
                                                    Malicious:false
                                                    Preview:........... ........ .. DDRR . ......... ......... 3 kHz..*..1.825..* ....... *..13..0.0,.0.0,.1.6,.-0.6,.0.6,.1.6,.0.002,.-1..-0.6,.0.6,.1.6,.-0.6,.-0.5,.1.6,.0.002,.-1..-0.6,.-0.5,.1.6,.0.6,.-0.5,.1.6,.0.002,.-1..0.6,.-0.5,.1.6,.0.6,.0.8,.1.6,.0.002,.-1..0.6,.0.8,.1.6,.-0.8,.0.8,.1.6,.0.002,.-1..-0.8,.0.8,.1.6,.-0.8,.-0.7,.1.6,.0.002,.-1..-0.8,.-0.7,.1.6,.0.5,.-0.7,.1.6,.0.002,.-1..0.5,.-0.7,.1.6,.0.5,.0.0,.1.7,.0.002,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.1.5,.0.002,.-1..0.5,.0.0,.0.0,.0.5,.0.0,.1.7,.0.002,.-1..0.0,.0.0,.1.5,.0.0,.0.0,.1.6,.0.002,.-1..0.0,.0.0,.1.5,.0.25,.0.0,.1.5,.0.002,.-1..0.25,.0.0,.0.0,.0.25,.0.0,.1.5,.0.002,.-1..*** ...... ***..1,.1..w13b,.0.0,.1.0..*** ........ ***..2,.1..w10c,.0,.0.0,.23.0,.0.0..w1c,.0,.86.97,.0.0,.300.0..*** ........ ***..800,.40,.2.0,.8..*G/H/M/R/AzEl/X*..2,.0.0,.1,.50.0,.120,.60,.0..### ........ ###..R...=0,077 Ohm..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):543
                                                    Entropy (8bit):4.379226347764327
                                                    Encrypted:false
                                                    SSDEEP:6:m/Ki8whov3D9VJod588t28AodPFd0LC8RMZH1CD0vP90hL4eIJY+MIAG3obDFi2Y:k8w+fD9aCphYGG325Ewl/Dy
                                                    MD5:94CB0927787BB8F2B6B88A865FAD8EE5
                                                    SHA1:0569726707D24743C04F273CAD30EB9763180EA8
                                                    SHA-256:64758FD3524D700284BE1DC58CD2ED539C3DD5CEC4332F3BA7203CDF0C404336
                                                    SHA-512:B59A379E67CDD02C4A192F77C36F72DAE10A5811510D3055861ADD86600A0959304EE701414B9A167D947E6D14F8ADFFC021184CE709B7D36D1749988A0D9A88
                                                    Malicious:false
                                                    Preview:.......... ........ .. DDRR . ......... ......... 1 kHz..*..1.825..***Wires***..6..0.0,.0.0,.1.7,.0.5,.0.0,.1.7,.0.002,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.1.05,.0.002,.-1..0.5,.0.0,.0.0,.0.5,.0.0,.1.7,.0.002,.-1..0.0,.0.0,.1.05,.0.0,.0.0,.1.7,.0.002,.-1..0.0,.0.0,.1.05,.0.25,.0.0,.1.05,.0.002,.-1..0.25,.0.0,.0.0,.0.25,.0.0,.1.05,.0.002,.-1..*** Source ***..1,.1..w6b,.0.0,.1.0..*** Load ***..2,.1..w3b,.0,.0.0,.22.555,.0.0..w1c,.0,.180.0,.0.0,.1000.0..*** Segmentation ***..800,.40,.2.0,.8..*** G/H/M/R/AzEl/X ***..2,.0.0,.2,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):542
                                                    Entropy (8bit):4.4083983391987935
                                                    Encrypted:false
                                                    SSDEEP:6:m/Ki8wfov3D9bhP9had5887iz28A9hadMiC4hadMitizLC8XizMZH1CD0vP90icE:k8wAfDDP7y7MXCp/Y2G325Ewl/Dy
                                                    MD5:37BB6A990DB5598514ED0D6D1B346188
                                                    SHA1:3F713B7B9C3888EEBD633622E90AAF42946DB69D
                                                    SHA-256:BDF1D12DB741EBF98AF7056376093EDEFEC8B92B23161ACF96E8B4D1B31E2AE1
                                                    SHA-512:5DDE2E6B87D0D08C2C25261F2453138B4A45883690B663413ABD4698E1EC2F26A59DC272A8DFEC4A43376BD827A021D6ADFCD8079A8BC6008C788C87F0AFAC8C
                                                    Malicious:false
                                                    Preview:.......... ........ .. DDRR . ......... ......... 3 kHz..*..1.825..***Wires***..6..0.0,.0.0,.4.0,.0.5,.0.0,.4.0,.0.002,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.1.15,.0.002,.-1..0.5,.0.0,.0.0,.0.5,.0.0,.4.0,.0.002,.-1..0.0,.0.0,.1.15,.0.0,.0.0,.4.0,.0.002,.-1..0.0,.0.0,.1.15,.0.25,.0.0,.1.15,.0.002,.-1..0.25,.0.0,.0.0,.0.25,.0.0,.1.15,.0.002,.-1..*** Source ***..1,.1..w6b,.0.0,.1.0..*** Load ***..2,.1..w3b,.0,.0.0,.24.596,.0.0..w1c,.0,.116.0,.0.0,.500.0..*** Segmentation ***..800,.40,.2.0,.8..*** G/H/M/R/AzEl/X ***..2,.0.0,.2,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):737
                                                    Entropy (8bit):5.314748165114759
                                                    Encrypted:false
                                                    SSDEEP:12:+DvOMuoasdy1troLLhIQbvelsw0CSNBccFdB0oKeVBPgjgbNWTSmrwNy:8vfrasdy1ZohIBlsPbdDBPQ+yJ
                                                    MD5:1B70385F61B880DEC7EF1CAF4B6B61FF
                                                    SHA1:9F129BECCFAE8E2589B5C6A274B6878654BF78F3
                                                    SHA-256:8CB915C3D5E211C7640AAD2BEF1A8ED0EDA8DCC7F7101D711FAB03DC47F61371
                                                    SHA-512:7E732F6AD8AF589D2421E84C08BEE23B9D67E58F8A9E2A235AC777AAA97242877FB401C7DB834C58A6C8B32F883CFF960DE55B0A8B52580211C76B5B9059B257
                                                    Malicious:false
                                                    Preview: Short (12 m hight) folded GP - monopole..*..3.75..* ....... *..3..0.0,.0.0,.0.0,.0.0,.0.0,.12.0,.0.005,.-1..0.2,.0.0,.0.0,.0.2,.0.0,.12.0,.0.005,.-1..0.0,.0.0,.12.0,.0.2,.0.0,.12.0,.0.005,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..2,.1..w2b,.0,.0.0,.650.0,.0.0..w1b,.0,.0.0,.39.7,.0.0..*** ........ ***..400,.80,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.1,.50.0,.120,.60,.0..### ........ ###....Hight 12 m..bandwidth (SWR<2) - 30 kHz..Tune:..Load 1 (C=650 pF) - set active part Rin=50 Ohm..Load 2 (C= 39.7 pF) - set resonance frequency....Large conductors need to be reduce the losses...A good ground (few resonance radials and more) is very important!..Must be of special tuning high power capacitors use (f.e. vacuum)...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):718
                                                    Entropy (8bit):5.310140332218884
                                                    Encrypted:false
                                                    SSDEEP:12:+ZkvOMXQbM8snroLLjvelsw0CSNz6g7u0oK2VBPgjgbNWTSmrwNy:SkvfMNsroqlsPsgABPQ+yJ
                                                    MD5:B61F093125DDE7F785B79037EC48A92E
                                                    SHA1:F148706D95CCDC6C7CBBCF29F9D66D8E04F4885E
                                                    SHA-256:5B620EB598809C44A8542F9E866FB659F39BD6B374608C5B4D75843FC3207699
                                                    SHA-512:A57D047416CC80A89B55970E686ECDDBACF5BF32236DA93F3DE4C217BF71916C36399F81B48FFA9901D6F9DE07C056B0488248D335541FE93DA1E6D2ACC95F2D
                                                    Malicious:false
                                                    Preview: Short (10.9 m hight) folded GP - monopole with grounded tower ..*..3.75..* ....... *..3..0.0,.0.0,.0.0,.0.0,.0.0,.10.9,.0.005,.-1..0.2,.0.0,.0.0,.0.2,.0.0,.10.9,.0.005,.-1..0.0,.0.0,.10.9,.0.2,.0.0,.10.9,.0.005,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..1,.1..w1b,.0,.0.0,.38.0,.0.0..*** ........ ***..400,.80,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.1,.50.0,.120,.60,.0..### ........ ###..Hight only 10.9 m with grounded tower...bandwidth (SWR<2) - 35 kHz..Tune:..Load 2 (C= 38 pF) -simple set resonance frequency....Large conductors need to be reduce the losses...A good ground (few resonance radials and more) is very important!..Must be of special tuning high power capacitors use (f.e. vacuum)...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):767
                                                    Entropy (8bit):5.30270626272015
                                                    Encrypted:false
                                                    SSDEEP:12:+ZyACvOMXQbY3sFroLLC4velsw0CSNbYbJ7SJxuu0oTRLP2VBPgjgbNWTSmrwNy:SWvfMksxoalsPdYbJ70xJ+BPQ+yJ
                                                    MD5:3CF988C6A774002CDA2FDB6B52F5A1ED
                                                    SHA1:8C6B63138E6A56F782919A8B66EA773EC56879A5
                                                    SHA-256:E3B48E32EBB95704542E5DD55B12E433DF9B528A48552CEA7866C70E8EDDF598
                                                    SHA-512:AF31B239134125082780B51040FA46CD3BAEB37348FFEC3AF78BBBC21844500A7BE6134908CC47AD1441EE77BCD87C70E34F25CA4B61D20CB301F9FEDEE38BAE
                                                    Malicious:false
                                                    Preview: Short (10.3 m hight) folded GP - monopole with grounded tower..*..3.75..* ....... *..3..0.0,.0.0,.0.0,.0.0,.0.0,.10.3,.0.02,.-1..0.2,.0.0,.0.0,.0.2,.0.0,.10.3,.0.005,.-1..0.0,.0.0,.10.3,.0.2,.0.0,.10.3,.0.001,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..1,.1..w1b,.0,.0.0,.41.8,.0.0..*** ........ ***..400,.80,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.1,.50.0,.120,.60,.0..### ........ ###..Hight only 10.3 m with grounded tower...Different diameters tower and additional wire...bandwidth (SWR<2) - 56 kHz..Tune:..Load 2 (C= 64.2 pF) -simple set resonance frequency....Large conductors need to be reduce the losses...A good ground (few resonance radials and more) is very important!..Must be of special tuning high power capacitors use (f.e. vacuum)...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1250
                                                    Entropy (8bit):4.246518728372873
                                                    Encrypted:false
                                                    SSDEEP:24:IkFnz2D2+2p0owoQuenB+FPx8ovIiHBk0blbOpMsls9ehLIL6:IMz25uqB+FPx8CHBmiYhLt
                                                    MD5:136FA85B9D996247DBE57C36412D9F36
                                                    SHA1:A7FA7290DF4D1070B8BA30B14768BAA3F5DBA7C9
                                                    SHA-256:D65C5A17175204CD0911145489355352EE0F826CFA1F03BEC903BBC818F5EDA5
                                                    SHA-512:EA28D10001E736671ACFFABAA44D890074C9B2D1F53866FFCB764B0B8010B19A60009C2FC7162503F26063064B43B17AD3E1F8CDAE735355600F9E2138850205
                                                    Malicious:false
                                                    Preview:Coil vertical+ top . ..*..1.825..* ....... *..21..-1.53,.0.6,.3.05,.-1.44,.-0.6,.3.44,.0.001,.-1..-1.44,.-0.6,.3.44,.-0.57,.-1.44,.3.82,.0.001,.-1..-0.57,.-1.44,.3.82,.0.57,.-1.53,.4.39,.0.001,.-1..0.57,.-1.44,.0.38,.1.53,.-0.6,.0.95,.0.001,.-1..1.53,.-0.6,.0.95,.1.53,.0.6,.1.53,.0.001,.-1..1.53,.0.6,.1.53,.0.57,.1.44,.2.1,.0.001,.-1..0.57,.1.44,.2.1,.-0.57,.1.44,.2.48,.0.001,.-1..-0.57,.1.44,.2.48,.-1.53,.0.6,.3.05,.0.001,.-1..-1.34,.0.6,.7.26,.-1.34,.-0.6,.7.83,.0.001,.-1..-1.34,.-0.6,.7.83,.-0.57,.-1.44,.8.59,.0.001,.-1..-0.57,.-1.44,.8.59,.0.0,.0.0,.9.16,.0.001,.-1..0.57,.-1.53,.4.39,.1.34,.-0.6,.4.96,.0.001,.-1..1.34,.-0.6,.4.96,.1.34,.0.6,.5.54,.0.001,.-1..1.34,.0.6,.5.54,.0.57,.1.44,.6.11,.0.001,.-1..0.57,.1.44,.6.11,.-0.57,.1.44,.6.68,.0.001,.-1..-0.57,.1.44,.6.68,.-1.34,.0.6,.7.26,.0.001,.-1..0.0,.0.0,.0.0,.0.57,.-1.44,.0.38,.0.001,.-1..0.0,.0.0,.9.16,.9.0,.0.0,.9.16,.0.001,.-1..0.0,.0.0,.9.16,.-9.0,.0.0,.9.16,.0.001,.-1..0.0,.0.0,.9.16,.0.0,.9.0,.9.16,.0.001,.-1..0.0,.0.0,.9.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):3890
                                                    Entropy (8bit):3.482141422312107
                                                    Encrypted:false
                                                    SSDEEP:48:KM/z40Po6rPMMqRoF+DVDYD2IrPpDD8zMbh0i43Jit:KiMD5uozUAit
                                                    MD5:7866DF9AD13300BD106E4E0013FFBE3F
                                                    SHA1:8D506FDDFFD4B14090BA347FEF6564101297EF12
                                                    SHA-256:B5E0FCF43CCFE0CFD827AF16D116C5B4DD6C67CDE9B39F221EF518E4D54B5B5B
                                                    SHA-512:75277642912FF017CB4FDCBCAC4BF553B26CA6270977520441505C5A15DF3323E13C9D882A3CB8EF9574B6E32A74708E686786CD080C531695B7088BB8DC9FD1
                                                    Malicious:false
                                                    Preview:...... ...... by DL2KQ..*..68.065..* ....... *..66..0.019,.0.007,.0.019,.0.019,.-0.007,.0.016,.3.000e-04,.-1..0.019,.-0.007,.0.016,.0.007,.-0.018,.0.014,.3.000e-04,.-1..0.007,.-0.018,.0.014,.-0.007,.-0.018,.0.012,.3.000e-04,.-1..-0.007,.-0.018,.0.012,.-0.019,.-0.007,.0.009,.3.000e-04,.-1..-0.019,.-0.007,.0.009,.-0.019,.0.007,.0.007,.3.000e-04,.-1..-0.019,.0.007,.0.026,.-0.007,.0.018,.0.023,.3.000e-04,.-1..-0.007,.0.018,.0.023,.0.007,.0.018,.0.021,.3.000e-04,.-1..0.007,.0.018,.0.021,.0.019,.0.007,.0.019,.3.000e-04,.-1..-0.019,.0.007,.0.007,.-0.007,.0.018,.0.005,.3.000e-04,.-1..-0.007,.0.018,.0.005,.0.1,.0.0,.0.0,.3.000e-04,.-1..0.019,.0.007,.0.037,.0.019,.-0.007,.0.035,.3.000e-04,.-1..0.019,.-0.007,.0.035,.0.007,.-0.018,.0.033,.3.000e-04,.-1..0.007,.-0.018,.0.033,.-0.007,.-0.018,.0.03,.3.000e-04,.-1..-0.007,.-0.018,.0.03,.-0.019,.-0.007,.0.028,.3.000e-04,.-1..-0.019,.-0.007,.0.028,.-0.019,.0.007,.0.026,.3.000e-04,.-1..-0.019,.0.007,.0.044,.-0.007,.0.018,.0.042,.3.000e-04,.-1..-0.007,.0.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1060
                                                    Entropy (8bit):5.200089620710166
                                                    Encrypted:false
                                                    SSDEEP:24:pEIFbMUvtcaMs5eaS2atf9f1W3xvQFTYKf:6ACaMs5XSFixoFEKf
                                                    MD5:B1280903978B00A0BA45382FDA4C428B
                                                    SHA1:2B8B5278E84DF089FCBD8A7F7C8D53E33140CDFB
                                                    SHA-256:0EFAE0176929D926C61E5625DDDD54F0F762619021C7687C3FE384EFFE6F06F9
                                                    SHA-512:105A5E0EC8AD037AC06A8A37B07E690E9CE39D642146DBE817BDE1DDEACEB2C7D486598CE8CF0208B943785FE3F54329EF1F6E73E4B95B8D54A11CB95D867A62
                                                    Malicious:false
                                                    Preview:Short grounded tower GP 160 m only 15 m!..*..1.835..***Wires***..8..0.0,.0.0,.15.0,.7.2,.12.48,.2.08,.8.000e-04,.-1..-10.25,.0.0,.8.2,.0.0,.0.0,.15.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.15.0,.-0.001,.-1..0.0,.0.0,.0.0,.-10.25,.0.0,.8.2,.8.000e-04,.-1..0.0,.0.0,.15.0,.-7.2,.12.48,.2.08,.8.000e-04,.-1..0.0,.0.0,.15.0,.-7.1,.-12.3,.1.86,.8.000e-04,.-1..0.0,.0.0,.15.0,.7.2,.-12.48,.2.08,.8.000e-04,.-1..0.0,.0.0,.15.0,.14.41,.0.0,.2.08,.8.000e-04,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..800,.40,.2.0,.4..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.120,.60,.0.0..$$$ Taper wire set $$$..1..-0.001,.1,.3.0,.0.044,.3.0,.0.036,.2.5,.0.03,.2.5,.0.023,.2.5,.0.018,.3.0,.0.014,.99999.9,.0.012..### Comment ###..BW 30 kHz..G -0.5 db to full size GP..Tower only 15 m hight!.... .. ........... (. ...........!) ..... ..... ..... ....... (... . .............. GP!) ..., ...... ... ........... . ...................... - ....., ... . ..... ............ .............
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1132
                                                    Entropy (8bit):5.293728877530003
                                                    Encrypted:false
                                                    SSDEEP:24:pEIVbmsSMioLxvxyxTxHeaS2atnDf1W3xvQFTYK+:BRBLd4hZXSpUxoFEK+
                                                    MD5:0157F8466C50F288B41BDF48C3062FD7
                                                    SHA1:E7DEA7B6AA7AF1FC22CEB5779D482E7D0419E171
                                                    SHA-256:166D163BC0013F6C64B24DE72A5A6407CE4F0D857C3368340B374E441E5B95D0
                                                    SHA-512:B32B5C2C7EBB9229B62B5E47B32F27378292203F302CC78E1656E146C70728DA3C23F9C7AF4CFE10725B1D771AC3FD33C00742025B4002268D94B10275224536
                                                    Malicious:false
                                                    Preview:Short grounded tower GP 160 m only 14,7m!..*..1.835..***Wires***..8..0.0,.0.0,.14.65,.17.5,.2.501874,.2.5,.8.000e-04,.-1..-10.245902,.0.0,.8.196721,.0.0,.0.0,.14.65,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.14.65,.-0.001,.-1..0.0,.0.0,.0.0,.-10.245902,.0.0,.8.196721,.8.000e-04,.-1..0.0,.0.0,.14.65,.-17.5,.2.501872,.2.5,.8.000e-04,.-1..0.0,.0.0,.14.65,.-17.5,.-2.46737,.2.5,.8.000e-04,.-1..0.0,.0.0,.14.65,.17.5,.-2.501872,.2.5,.8.000e-04,.-1..0.0,.0.0,.14.65,.17.5,.0.0,.2.5,.8.000e-04,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..800,.40,.2.0,.4..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.120,.60,.0.0..$$$ Taper wire set $$$..1..-0.001,.1,.3.0,.0.044,.3.0,.0.036,.2.5,.0.03,.2.5,.0.023,.2.5,.0.018,.3.0,.0.014,.99999.9,.0.012..### Comment ###..BW 25 kHz..G -0.6 db to full size GP..Tower only 14.7 m hight!........... ... ..... ....... .. ........... (. ...........!) ..... ..... ..... ....... (... . .............. GP!) ..., ...... ... ........... . .......
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):688
                                                    Entropy (8bit):4.521423466754454
                                                    Encrypted:false
                                                    SSDEEP:12:dnO/hcSbIUMPM4vM0lvMFsnMsmMsenG+MsIMsvbroLL1v2swezCSN9Qg5v:6EUUjv9lvasnMsZsenssXsvoEs9nLQgN
                                                    MD5:230C4A738958088EB0DBB6CCC13C054A
                                                    SHA1:5FECF2E68DF37ECC4838AA6ACCEF80C889CF5B6B
                                                    SHA-256:6DABB98119EE765643DBBBD0202A9F19A9A3E0F27BD6FAE935534A7D2EA49188
                                                    SHA-512:B1CA35DDB344BDBCB4B1D6D120A46C22AF564527DACD5A1B096A35C38663EAFF74289D3F5C555B3B3E2003856ED5BEF8BDB5DCC5E3706281EF77A4C20C807850
                                                    Malicious:false
                                                    Preview:Short vertical with linear base load and top hat..*..3.75..* ....... *..9..0.05,.0.0,.0.0,.0.05,.0.0,.5.35,.8.000e-04,.-1..0.05,.0.0,.5.35,.0.35,.0.0,.5.35,.8.000e-04,.-1..0.35,.0.0,.5.35,.0.35,.0.0,.0.1,.8.000e-04,.-1..0.35,.0.0,.0.1,.0.2,.0.0,.0.1,.8.000e-04,.-1..0.2,.0.0,.0.1,.0.2,.0.0,.8.0,.0.012,.-1..0.2,.0.0,.8.0,.1.2,.0.0,.8.0,.0.006,.-1..0.2,.0.0,.8.0,.-0.8,.0.0,.8.0,.0.006,.-1..0.2,.0.0,.8.0,.0.2,.1.0,.8.0,.0.006,.-1..0.2,.0.0,.8.0,.0.2,.-1.0,.8.0,.0.006,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..1,.1..w1b,.1,.10.0,.0.0..*** ........ ***..400,.40,.2.0,.16..*G/H/M/R/AzEl/X*..2,.0.0,.3,.18.0,.120,.60,.0..### ........ ###..Load 1 is GND loss....BW=100 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):965
                                                    Entropy (8bit):5.295925599774882
                                                    Encrypted:false
                                                    SSDEEP:12:IUth5tFcq0AcRsBfuG32aweLDy2pgtyCE4AAf1W3iijRQv+MjFTYANhSnEaqA:FP7b+eBwa4Ff1W3xvQFTYKnq
                                                    MD5:F9327ECB25D640AD9CC0C106B5274765
                                                    SHA1:56104D635AB1A0765AE96614DA87584ABA79910C
                                                    SHA-256:325FA9AE9F8983693B6158B7A16E257FFA019A1F1997B6439F9094852BE35872
                                                    SHA-512:4F3CB89567C7A05B4384C8BF5692AB680777CBF503336B773BD942AE78A8F7B692D9444F9F2AE472AC43B463205BCE0D158C7FD7A429A55A3A8791AA27C0DBC2
                                                    Malicious:false
                                                    Preview:Short grounded GP 75 m only 8 m!..*..3.75..***Wires***..8..0.0,.0.0,.8.0,.3.18198,.5.511352,.1.636039,.0.001,.-1..-5.0,.0.0,.4.0,.0.0,.0.0,.8.0,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.8.0,.0.017,.-1..0.0,.0.0,.0.0,.-5.0,.0.0,.4.0,.0.001,.-1..0.0,.0.0,.8.0,.-3.18198,.5.511352,.1.636039,.0.001,.-1..0.0,.0.0,.8.0,.-3.135536,.-5.430907,.1.544486,.0.001,.-1..0.0,.0.0,.8.0,.3.18198,.-5.511352,.1.636039,.0.001,.-1..0.0,.0.0,.8.0,.6.363961,.0.0,.1.636039,.0.001,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..800,.40,.2.0,.4..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.120,.60,.0.0..### Comment ###..BW 75 kHz..G -0.5 db to full size GP..Tower only 8 m hight!.... .. ........... (. ...........!) ..... ..... ..... ....... (... . .............. GP!) ..., ...... ... ........... . ...................... - ....., ... . ..... ............ ................. ...... ..-.. ...... . ....... .......... ...... ..... ...... .... . .......-......
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):495
                                                    Entropy (8bit):4.615045828358701
                                                    Encrypted:false
                                                    SSDEEP:12:I6EcSvKMihMAdMFsvBxMQrQL5vHswfLCSN/Neyn:XSvK9hrdasvBxZ4sIvf
                                                    MD5:DFFAEAF350CC9A0553C3C4A85DEEDFE8
                                                    SHA1:ACE9EAB88C4D90C4ABAC8AD003DFCD74D228C07D
                                                    SHA-256:C18EE0B05B610DB81D3F2B79558CAF91B2D18FA52D68D6245277B0DBA3B4EDD8
                                                    SHA-512:0CA0F90C9C3C6E2D88D30C1104D640604411579568D826DC9B6E4E08F5EA211DDD3E731D8ED581DFD852132C54A96CC0AB7BB69BBC940594C0AE9D6D928C637C
                                                    Malicious:false
                                                    Preview:Short grounded GP 75 m..*..3.75..* ....... *..5..0.2,.0.0,.10.0,.5.2,.0.0,.5.0,.8.000e-04,.-1..-5.0,.0.0,.5.0,.0.2,.0.0,.10.0,.8.000e-04,.-1..0.4,.0.0,.0.0,.5.2,.0.0,.5.0,.8.000e-04,.-1..0.2,.0.0,.10.0,.0.2,.0.0,.0.0,.0.015,.-1..0.0,.0.0,.0.0,.-5.0,.0.0,.5.0,.8.000e-04,.-1..*** ...... ***..1,.1..w5b,.0.0,.1.0..*** ........ ***..1,.1..w3b,.0,.0.0,.7.2,.0.0..*** ........ ***..400,.40,.2.0,.4..*G/H/M/R/AzEl/X*..1,.0.0,.3,.50.0,.120,.60,.0..### ........ ###..BW 45 kHz..G -1 db to full size GP..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):507
                                                    Entropy (8bit):4.471045862183308
                                                    Encrypted:false
                                                    SSDEEP:12:I6h4SvVRhMEsrhMZ9RhMFs4PYhMR10XG32GweLDyoErKeyn:Z4SvVRhBsrhiRhas4PYhwGGkrk
                                                    MD5:06D07BC32A61DBFFA12F1266C0B6FDAB
                                                    SHA1:380E8363D4E11592013FAE2A2C5D4483753801C8
                                                    SHA-256:35C3A90406ED354F814B43C1BF4D231577A5D727A6735A89B730C999ABC98377
                                                    SHA-512:A6BAFF0B2C7FFD688306FCC1726A3B09F7E5D0783B18FB5AEBEC4B9A02C9EDD2403E07A85A4B528CCD87E2EC9C4718D0E541BA55EBA4BC14B6A69008363D8387
                                                    Malicious:false
                                                    Preview:Short grounded GP 75 m..*..3.75..***Wires***..5..0.2,.0.0,.10.0,.0.6,.0.0,.10.0,.8.000e-04,.-1..-0.2,.0.0,.10.0,.0.2,.0.0,.10.0,.8.000e-04,.-1..0.6,.0.0,.0.0,.0.6,.0.0,.10.0,.8.000e-04,.-1..0.2,.0.0,.0.0,.0.2,.0.0,.10.0,.0.02,.-1..-0.2,.0.0,.0.0,.-0.2,.0.0,.10.0,.8.000e-04,.-1..*** Source ***..1,.1..w5b,.0.0,.1.0..*** Load ***..1,.1..w3b,.0,.0.0,.64.4,.0.0..*** Segmentation ***..800,.80,.2.0,.4..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.120,.60,.0.0..### Comment ###..BW 40 kHz..G -3 db to full size GP..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):793
                                                    Entropy (8bit):3.9630298861088935
                                                    Encrypted:false
                                                    SSDEEP:12:9gwItOMBaHMBWOMOvHM/KOMKFOMKQM9HM7lMniMXiMLlMQrKuLHtqy5jqyvzXswz:6EjCJQyWm8lTT8lZhHhlXs6
                                                    MD5:10A1DA770DB084526B7AB81402808E83
                                                    SHA1:635AD117C6E320CD54AAF044CF405E5B1C4BCAEA
                                                    SHA-256:F0714CF6371C5AE4E8C2D5F16C7FF4685EEA33E07AA58023B4565B7C6F50A2C1
                                                    SHA-512:A7C33565E56B0B67948A9BC5D207E80244B7B7B935C978A85B06F1F9B63D1DDAB05B8BE2E87CF2FC58BFFE635A80B6C0A9ACE2E7D0A4D8EAFDADE361B7D3C985
                                                    Malicious:false
                                                    Preview:Short Quad ..*..14.05..* ....... *..12..0.0,.-1.3,.-1.3,.0.0,.1.3,.-1.3,.8.000e-04,.-1..0.0,.-1.3,.1.3,.0.0,.-1.3,.0.0,.8.000e-04,.-1..0.0,.-1.3,.1.3,.0.0,.1.3,.1.3,.8.000e-04,.-1..0.0,.1.3,.1.3,.0.0,.1.3,.0.0,.8.000e-04,.-1..0.0,.1.3,.0.0,.0.0,.1.3,.-1.3,.8.000e-04,.-1..0.0,.-1.3,.0.0,.0.0,.-1.3,.-1.3,.8.000e-04,.-1..0.0,.-1.3,.0.0,.0.0,.-1.2,.0.0,.8.000e-04,.-1..0.0,.1.2,.0.0,.0.0,.1.3,.0.0,.8.000e-04,.-1..0.0,.1.2,.0.0,.0.0,.1.2,.1.2,.8.000e-04,.-1..0.0,.1.2,.0.0,.0.0,.1.2,.-1.2,.8.000e-04,.-1..0.0,.-1.2,.0.0,.0.0,.-1.2,.-1.2,.8.000e-04,.-1..0.0,.-1.2,.0.0,.0.0,.-1.2,.1.2,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..2,.1..w8c,.0,.4.78,.0.0,.300.0..w7c,.0,.4.78,.0.0,.300.0..*** ........ ***..800,.40,.2.0,.4..*G/H/M/R/AzEl/X*..0,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):533
                                                    Entropy (8bit):4.613677607399995
                                                    Encrypted:false
                                                    SSDEEP:6:xjLsAN2Uh4Vr88/6Az6AO6ACp6AXp6DZHd0vPHE0tIAG3oD2Awg2BkDVwEliNDp:dNNh4VtJw0pVpaUPG34wBkDyElA
                                                    MD5:83D2FDFE79C172404F8A4179ED085AF2
                                                    SHA1:E997FADC81F664879C8F7097DD7814D574747DA7
                                                    SHA-256:E755C8E0223362D768C90D8517B0E9B666F09BB39AF17BDBD82853727DFD7CE3
                                                    SHA-512:5AB48C7E7DAF2864D71D5C0C49B2D811B59F0AA3963ED4340F541F91F230D96551C45C6D0ED1FCD7CF7D21CF478CECFEABCA8F5ED7DCB32CF136329D0332DD55
                                                    Malicious:false
                                                    Preview:Short vertical 75 m with Top complex load...*..3.75..***Wires***..5..0.0,.0.0,.0.0,.0.0,.0.0,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.-1.0,.0.0,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.1.0,.0.0,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.0.0,.1.0,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.0.0,.-1.0,.12.5,.0.015,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.1..w1e1,.0,.27.2,.0.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.22.0,.120,.60,.0.0..### Comment ###..Feeding via balun 2.25:1..Bandwidth (SWR<2) 100 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):712
                                                    Entropy (8bit):4.422994814389237
                                                    Encrypted:false
                                                    SSDEEP:12:dN4Uh6RRefhMpJz64g5warppPG34wBkDyElf:/7y8fhGJ2Vwa9Xvlf
                                                    MD5:89A101BD12B15991A76265287C5B6891
                                                    SHA1:DF9EFCAB0149C2DC3EE8B13463AD5A0835FE1BC8
                                                    SHA-256:C8DD3D2BDBF2E49C10041D3DB030417B899F5268193527010EA7BD496306C2F4
                                                    SHA-512:98E21FAD4DAFE773C5F5A0DEDFF9CACBB052D458E81E9110C163204B4125DC30C50A2F6F745FD136720C303445AA8F1F6C1A1D6B5AE85DADAF7B422BFA32C86F
                                                    Malicious:false
                                                    Preview:Short vertical 75 m with Top complex load..*..3.75..***Wires***..9..0.0,.0.0,.0.0,.0.0,.0.0,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.-1.25,.0.0,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.1.25,.0.0,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.0.0,.1.25,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.0.0,.-1.25,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.0.9,.0.9,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.0.9,.-0.9,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.-0.9,.-0.85,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.-0.9,.0.9,.12.5,.0.015,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.1..w1e,.0,.10.0,.0.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.22.0,.120,.60,.0.0..### Comment ###..Feeding via balun 2.25:1..Bandwidth (SWR<2) 150 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1135
                                                    Entropy (8bit):4.31150571143959
                                                    Encrypted:false
                                                    SSDEEP:12:dN4UhdRefhMpJz64g5w6hhVh6swplDg56KgAe5arzPG34wBkDyEiIOvxqBAWg:/7d8fhGJ2Vw6hhVMRO615apv1i
                                                    MD5:2678BA12509124CB9EBCB0A633287A41
                                                    SHA1:DFCEE6EC96D61342CF6A1CC6F19D59B004EB2DFE
                                                    SHA-256:D18B7BA4D4362BC99F6EB674287C87703DE1761C30D41666FAF96B4D89C38C85
                                                    SHA-512:037F46C6C54D09B2071F5A4432390EE7C267845A5A96CD32CCEC6C508EAEE46EFF8D1D54ED8AA68E562249DB812A8FB880AFBFD1208EB983A9F28423DADFA24B
                                                    Malicious:false
                                                    Preview:Short vertical 75 m with Top complex load..*..3.75..***Wires***..17..0.0,.0.0,.0.0,.0.0,.0.0,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.-1.25,.0.0,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.1.25,.0.0,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.0.0,.1.25,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.0.0,.-1.25,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.0.9,.0.9,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.0.9,.-0.9,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.-0.9,.-0.85,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.-0.9,.0.9,.12.5,.0.015,.-1..-0.9,.0.9,.12.5,.0.0,.1.25,.12.5,.0.015,.-1..0.0,.1.25,.12.5,.0.9,.0.9,.12.5,.0.015,.-1..0.9,.0.9,.12.5,.1.25,.0.0,.12.5,.0.015,.-1..1.25,.0.0,.12.5,.0.9,.-0.9,.12.5,.0.015,.-1..0.9,.-0.9,.12.5,.0.0,.-1.25,.12.5,.0.015,.-1..0.0,.-1.25,.12.5,.-0.9,.-0.85,.12.5,.0.015,.-1..-0.9,.-0.85,.12.5,.-1.25,.0.0,.12.5,.0.015,.-1..-1.25,.0.0,.12.5,.-0.9,.0.9,.12.5,.0.015,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.1..w1e,.0,.2.5,.0.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.22.0,.120,.6
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1078
                                                    Entropy (8bit):4.077881460531373
                                                    Encrypted:false
                                                    SSDEEP:12:dN4UhdRuhwg7IQw8Dg5KgAbcy79XG34wVBDyM18qK:/7dwmSHCC
                                                    MD5:BE2EB009DE0609D4DBA99775093A25EE
                                                    SHA1:C109B10DAF147013ED16F124FDFB782DA578B0FC
                                                    SHA-256:14E5CD1563A0AEA84494866D199A39ECD1C5A5866468EC0F8E3276009EA344AF
                                                    SHA-512:BDF825675786D1C5947CD5EF1AA153A368B0AEFCDFEE238AD5A4CD0301CB4D476E015D758BB05FE61BAE0F641935D858883AA6C9F535892F36DF97206D241C98
                                                    Malicious:false
                                                    Preview:Short vertical 75 m with Top complex load..*..3.75..***Wires***..17..0.0,.0.0,.0.0,.0.0,.0.0,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.-1.25,.0.0,.12.5,.0.005,.-1..0.0,.0.0,.12.5,.1.25,.0.0,.12.5,.0.005,.-1..0.0,.0.0,.12.5,.0.0,.1.25,.12.5,.0.005,.-1..0.0,.0.0,.12.5,.0.0,.-1.25,.12.5,.0.005,.-1..0.0,.0.0,.12.5,.0.9,.0.9,.12.5,.0.005,.-1..0.0,.0.0,.12.5,.0.9,.-0.9,.12.5,.0.005,.-1..0.0,.0.0,.12.5,.-0.9,.-0.85,.12.5,.0.005,.-1..0.0,.0.0,.12.5,.-0.9,.0.9,.12.5,.0.005,.-1..-0.9,.0.9,.12.5,.0.0,.1.25,.12.5,.0.001,.-1..0.0,.1.25,.12.5,.0.9,.0.9,.12.5,.0.001,.-1..0.9,.0.9,.12.5,.1.25,.0.0,.12.5,.0.001,.-1..1.25,.0.0,.12.5,.0.9,.-0.9,.12.5,.0.001,.-1..0.9,.-0.9,.12.5,.0.0,.-1.25,.12.5,.0.001,.-1..0.0,.-1.25,.12.5,.-0.9,.-0.85,.12.5,.0.001,.-1..-0.9,.-0.85,.12.5,.-1.25,.0.0,.12.5,.0.001,.-1..-1.25,.0.0,.12.5,.-0.9,.0.9,.12.5,.0.001,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..2,.1..w1e,.0,.16.3,.0.0,.200.0..w1b,.0,.0.0,.232.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X **
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):440
                                                    Entropy (8bit):4.6917847397591395
                                                    Encrypted:false
                                                    SSDEEP:6:xjLsAN6obhcV588/6AJJG87VhJG8qZHd0vPQ0JycvV8IAG3oD2Awg2VBDVwM1fNz:dN4UhcRfJXJAcyS2G34wVBDyM1SK
                                                    MD5:98C5E1B4AFC21892108C835CEF4BF26A
                                                    SHA1:346E360C158723428637BE9D7FBB01176841522C
                                                    SHA-256:61DB87AA5F0E0908FA09EF012828446F42EBA49CCA98D800FC03E9615EE318C4
                                                    SHA-512:641B7D7BD6F8F6F7F4816E08F281BE17FAB13A89A838D717B948407A2C886F335802A1B3DEDD42EA8E08E2B1648829E68E1AA809EAF5BE66FFDC9F8A9AB70BAB
                                                    Malicious:false
                                                    Preview:Short vertical 75 m with Top complex load..*..3.75..***Wires***..3..0.0,.0.0,.0.0,.0.0,.0.0,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.-5.0,.0.0,.9.2,.0.001,.-1..0.0,.0.0,.12.5,.5.1,.0.0,.9.2,.0.001,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..2,.1..w1e,.0,.16.3,.0.0,.200.0..w1b,.0,.0.0,.155.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..### Comment ###..Bandwidth (SWR<2) 90 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):556
                                                    Entropy (8bit):4.5773042901146255
                                                    Encrypted:false
                                                    SSDEEP:6:xjLQ6EnIh4Vr88/6Az6AO6ACp6AXp6DZHd0vP0qQnv02kIAG3oD2Awg2VBDVwEPN:dWIh4VtJw0pVpaWD5G34wVBDyE2K
                                                    MD5:02F26BE358D636D008F72EF4D159BD9A
                                                    SHA1:8BD9AE2D9375019CED4F2118C7A246C8ED52D1B6
                                                    SHA-256:1A027E756F92DF8E694C3B812B60A54F7A56D86C6C54C2D157A7A68EDA90C819
                                                    SHA-512:68C502F12EA40998D3C58DDE34CBDD5F2741C0AB7AC2F2371AB377D83291DA228A1CA142643751FCCE452AB494C9D001659C793BC65B291DEE6DE34A4EF3CC7A
                                                    Malicious:false
                                                    Preview:Short vertical 75 m with comlex load. 50 Ohm..*..3.75..***Wires***..5..0.0,.0.0,.0.0,.0.0,.0.0,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.-1.0,.0.0,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.1.0,.0.0,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.0.0,.1.0,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.0.0,.-1.0,.12.5,.0.015,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..2,.1..w1e1,.0,.36.0,.0.0,.300.0..w1b,.0,.0.0,.265.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..### Comment ###..Feeding direct 50 Ohm..Bandwidth (SWR<2) 80 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1779
                                                    Entropy (8bit):4.234693508458127
                                                    Encrypted:false
                                                    SSDEEP:48:Qw9ZhnVnxfzt0xmrehn0y6nEnUxsnhnpU/6n/nhnPhnsJEnnRJrs0QsUdbg:B9ZhnVnVzt00rehn0y6nEnUanhnpU/61
                                                    MD5:7300197F97F7FE6471F2D37E7E78523C
                                                    SHA1:1C1D42747F9270390C568B404B5FF48C111F977C
                                                    SHA-256:6E0B96B4814440616E697D664F2CF75E5783605B0D0EAEE00485E1956C6CA416
                                                    SHA-512:FC60E361333616EFF983D4C003429AA0AB6B73EAC84E93FE73C8C900AE35FB48B3C35F2647295BABFC304C64B2E0D271CDECAF321A21324E7D847A11A1EBE785
                                                    Malicious:false
                                                    Preview:Top C+coax gamma+L..*..3.8..***Wires***..22..0.0,.0.0,.0.0,.0.0,.0.0,.7.847368,.0.026158,.-1..1.145e-17,.0.186842,.0.373684,.1.145e-17,.0.186842,.7.847368,.0.002989,.-1..1.145e-17,.-0.186842,.0.373684,.1.145e-17,.-0.186842,.7.847368,.0.002989,.-1..-0.186842,.2.289e-17,.0.373684,.-0.186842,.2.289e-17,.7.847368,.0.002989,.-1..0.186842,.0.0,.0.373684,.0.186842,.0.0,.7.847368,.0.002989,.-1..0.186842,.0.0,.0.373684,.1.145e-17,.-0.186842,.0.373684,.0.002989,.-1..1.145e-17,.-0.186842,.0.373684,.-0.186842,.2.289e-17,.0.373684,.0.002989,.-1..0.186842,.0.0,.0.373684,.0.184962,.-0.026423,.0.0,.0.002989,.-1..0.0,.0.0,.7.847368,.0.186842,.0.0,.7.847368,.0.002989,.-1..-0.186842,.2.289e-17,.0.373684,.1.145e-17,.0.186842,.0.373684,.0.002989,.-1..1.145e-17,.0.186842,.0.373684,.0.186842,.0.0,.0.373684,.0.002989,.-1..1.145e-17,.0.186842,.7.847368,.0.186842,.0.0,.7.847368,.0.002989,.-1..0.186842,.0.0,.7.847368,.1.145e-17,.-0.186842,.7.847368,.0.002989,.-1..1.145e-17,.-0.186842,.7.847368,.-0.186842,.2.289e
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1713
                                                    Entropy (8bit):3.9074624544825176
                                                    Encrypted:false
                                                    SSDEEP:48:QqxkXeSh6Cn6Qhe7V9IFJHL6Uf6fHWT6G6lyb6K6ijnmeVn6DsVe5W6Ds5PWvWTX:mmKE0a/s
                                                    MD5:2EAAABBB983A94C563F49E4AC035ABD6
                                                    SHA1:4C2E56F2CAB8E4DCB11EBC6024033A251D477AE3
                                                    SHA-256:0E7BBA032B6C2A2ED9D34DAF45605D223EDDE8E01A4E721C30FD0399AEDBD13C
                                                    SHA-512:4B55FB18562E63383B37D291C15FFA30FE307D23D63B41CE36889479D1A38C55541C58763C0EEF84D206ED02C0F0E1C668CD1C5E864101BFCF3E3D7CDD2AA830
                                                    Malicious:false
                                                    Preview:Nini vertical + top LC. Feeding via balun 1:9..*..3.75..***Wires***..32..0.0,.0.0,.0.0,.0.0,.0.0,.1.0,.0.1,.-1..0.0,.0.0,.1.0,.0.1,.0.1,.1.0,.0.001,.-1..0.1,.0.1,.1.0,.-0.1,.0.1,.1.0,.0.1,.-1..-0.1,.0.1,.1.0,.-0.1,.-0.1,.1.0,.0.1,.-1..-0.1,.-0.1,.1.0,.0.16,.-0.1,.1.0,.0.1,.-1..0.16,.-0.1,.1.0,.0.16,.0.16,.1.0,.0.1,.-1..0.16,.0.16,.1.0,.-0.16,.0.16,.1.0,.0.001,.-1..-0.16,.0.16,.1.0,.-0.16,.-0.16,.1.0,.0.001,.-1..-0.16,.-0.16,.1.0,.0.22,.-0.16,.1.0,.0.001,.-1..0.22,.-0.16,.1.0,.0.22,.0.22,.1.0,.0.001,.-1..0.22,.0.22,.1.0,.-0.22,.0.22,.1.0,.0.001,.-1..-0.22,.0.22,.1.0,.-0.22,.-0.22,.1.0,.0.001,.-1..-0.22,.-0.22,.1.0,.0.28,.-0.22,.1.0,.0.1,.-1..0.28,.-0.22,.1.0,.0.28,.0.28,.1.0,.0.1,.-1..0.28,.0.28,.1.0,.-0.28,.0.28,.1.0,.0.1,.-1..-0.28,.0.28,.1.0,.-0.28,.-0.28,.1.0,.0.1,.-1..-0.28,.-0.28,.1.0,.0.34,.-0.28,.1.0,.0.1,.-1..0.34,.-0.28,.1.0,.0.34,.0.34,.1.0,.0.1,.-1..0.34,.0.34,.1.0,.-0.34,.0.34,.1.0,.0.1,.-1..-0.34,.0.34,.1.0,.-0.34,.-0.34,.1.0,.0.1,.-1..-0.34,.-0.34,.1.0,.0.4,.-0.34,.1.0,.0
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):459
                                                    Entropy (8bit):4.277420109294333
                                                    Encrypted:false
                                                    SSDEEP:6:8qcVr884K790/7o5/7t28H77o588ikWCU3HiwK/TvMiDj20NEQv/KlswvP0vCSr8:8qcVhnA9r44LMG2sfvClsw0CSNqGy
                                                    MD5:39C2E1C11208BC5B03BF8AC782CAD5C3
                                                    SHA1:4A935B52724704F2741E2EDE673F1FBC45274E8F
                                                    SHA-256:67523CD3AF5D1B6D4723B4A89509A8F1ED67E17D93693B6209DDF2A1AD2890A0
                                                    SHA-512:F92B7C072DF8B36085D223DC75D924902FAD1D80E14E8D3BF32DC6B07EC024370EA46A1AB30CEEC04D457007F1A8C1BB0F37EA05150E0CFE230A3ED5A72C0F72
                                                    Malicious:false
                                                    Preview:..*..7.05..* ....... *..5..0.0,.0.0,.0.0,.0.0,.0.0,.4.9,.0.001,.-1..0.0,.0.0,.4.9,.0.0,.0.2,.4.9,.0.001,.-1..0.0,.0.2,.0.1,.0.0,.0.2,.4.9,.0.001,.-1..0.0,.0.2,.0.0,.0.0,.0.2,.0.1,.0.001,.-1..0.0,.0.2,.0.1,.0.0,.0.0,.0.0,.0.001,.-1..*** ...... ***..1,.1..w4b,.0.0,.1.0..*** ........ ***..2,.1..w5c,.0,.0.0,.7.0,.0.0..w4c,.0,.0.0,.14.19,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.1,.50.0,.120,.60,.0..### ........ ###..BW (SWR<2)36 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):460
                                                    Entropy (8bit):4.2583074800137135
                                                    Encrypted:false
                                                    SSDEEP:6:8qcVr884279oT7o5T7t28H77o588ikWCU3HiwK/TvMiDeA20FGoEQv/KlswvP0v2:8qcVljA9r44LMo2YvClsw0CSNNy
                                                    MD5:F73F05C1F811220F3BB7F114EF16087F
                                                    SHA1:5F2DF17A03D2D983342D980C63AE3E5836FDB3AD
                                                    SHA-256:24999519D1E9B7CCD4A7DF20BB5366C2AD0B2E956618FA91508BFBB0B98F609B
                                                    SHA-512:94390398EAB7D74EDEC0B20C1B6E775F24D2C529858D95FF43D7D930E5E0625CB3E6358B7AECF3A2DC1BA79E7740F571179B2F20FE10F8917C61C13C9249C79E
                                                    Malicious:false
                                                    Preview:..*..7.05..* ....... *..5..0.0,.0.0,.0.0,.0.0,.0.0,.4.5,.0.001,.-1..0.0,.0.0,.4.5,.0.0,.0.2,.4.5,.0.001,.-1..0.0,.0.2,.0.1,.0.0,.0.2,.4.5,.0.001,.-1..0.0,.0.2,.0.0,.0.0,.0.2,.0.1,.0.001,.-1..0.0,.0.2,.0.1,.0.0,.0.0,.0.0,.0.001,.-1..*** ...... ***..1,.1..w4b,.0.0,.1.0..*** ........ ***..2,.1..w5c,.0,.0.0,.15.5,.0.0..w4c,.0,.0.0,.12.66,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.1,.50.0,.120,.60,.0..### ........ ###..BW (SWR<2)30 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):467
                                                    Entropy (8bit):4.218105522265863
                                                    Encrypted:false
                                                    SSDEEP:6:8L4Vr88zi7A8dXi7o5dXi7t28H77588H7qZH3HiwvPBiDbw2031IAG3oD2AwgvDw:8L4VFfuX7vXkLQHL24nG34wADyUk
                                                    MD5:A7FCD1A6C892EC0DE9A14972EE2E33F8
                                                    SHA1:6655C761EA42054AE08007E420D14C0F5AA1D33C
                                                    SHA-256:CCF071D4C36A409B5977B4161A8328CC397DC7458C1E79C78D6F196C73389F03
                                                    SHA-512:C040140B2A3026E65912A1C2DDD753B3E52F42D52C8553EE226B5AF5B6BB6EA6A9907D875764E8540FD54CB360F17B147BF6F879AB803F976B76EDD8FB97FAE1
                                                    Malicious:false
                                                    Preview:..*..7.05..***Wires***..5..0.0,.0.0,.0.0,.0.0,.0.0,.3.5,.0.001,.-1..0.0,.0.0,.3.5,.0.0,.0.2,.3.5,.0.001,.-1..0.0,.0.2,.0.1,.0.0,.0.2,.3.5,.0.001,.-1..0.0,.0.2,.0.0,.0.0,.0.2,.0.1,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.0.2,.0.1,.0.001,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..2,.1..w5c,.0,.0.0,.38.5,.0.0..w4c,.0,.0.0,.10.45,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..BW (SWR<2)20 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):461
                                                    Entropy (8bit):4.216116589609442
                                                    Encrypted:false
                                                    SSDEEP:6:8L4Vr88+m7olo5lt28HD588HSZH3HiwvPBiDg20wtIAG3oD2AwgvDVw6DRyn:8L4VQUnxX8H12tPG34wADyKy
                                                    MD5:29C9021FA565265B558537CA0A0B41DA
                                                    SHA1:1F41BEFAB28DA9A995BED91A05A484B47E150048
                                                    SHA-256:0A0B801378F6B3425ACB743B326E1443C8D8F112D6170A3A7CAE19F63B1C3215
                                                    SHA-512:F7CCB4A93098A09E144C0577D1E1D8242E7C2207D23CB988D8FBCC79138A3861BAC1F5C95F4B5DFAABAF1CA5ADFC2E9FF3C11AF7D932943DC098B5A0740ABB9A
                                                    Malicious:false
                                                    Preview:..*..7.05..***Wires***..5..0.0,.0.0,.0.0,.0.0,.0.0,.2.5,.0.01,.-1..0.0,.0.0,.2.5,.0.0,.0.2,.2.5,.0.01,.-1..0.0,.0.2,.0.1,.0.0,.0.2,.2.5,.0.01,.-1..0.0,.0.2,.0.0,.0.0,.0.2,.0.1,.0.01,.-1..0.0,.0.0,.0.0,.0.0,.0.2,.0.1,.0.01,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..2,.1..w5c,.0,.0.0,.140.5,.0.0..w4c,.0,.0.0,.6.47,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..BW (SWR<2)4 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):547
                                                    Entropy (8bit):4.207865597016074
                                                    Encrypted:false
                                                    SSDEEP:6:8L9feZy3Xo53Xt28HDo58s5888XZH3HiwvPF8iDy0jl201kwSkIAG3oD2AwgvDVY:8LU3kOj8Al2JlOG34wADyKoFD
                                                    MD5:629E5A3EB4D0C03192886E947A90EB52
                                                    SHA1:984532EBCA935CC9EBAB602908D58FC6187FEF92
                                                    SHA-256:9F6B05C2ED71C2927A1E0ECE63E691B731FF3F2CA57AF70E15F0E84FF27A3B0E
                                                    SHA-512:8D3274B03A17D98F702692769E4D9DF22DF9006CA36E33F0AE16CF891F789FF1660BF0BF5525040C5A1B9DF40916C732B2AC4408DC097207CFA0E120037ECED7
                                                    Malicious:false
                                                    Preview:..*..7.05..***Wires***..6..0.0,.0.0,.0.05,.0.0,.0.0,.1.0,.0.01,.-1..0.0,.0.0,.1.0,.0.0,.0.2,.1.0,.0.01,.-1..0.0,.0.2,.0.1,.0.0,.0.2,.1.0,.0.01,.-1..0.0,.0.2,.0.0,.0.0,.0.2,.0.1,.0.01,.-1..0.0,.0.2,.0.1,.0.0,.0.0,.0.05,.0.01,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.0.01,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..3,.1..w5c,.0,.0.0,.401.0,.0.0..w4c,.0,.0.0,.12.21,.0.0..w6c,.1,.5.0,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..BW (SWR<2)4 kHz....Load 3 - ground loss..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):393
                                                    Entropy (8bit):4.6528424774244534
                                                    Encrypted:false
                                                    SSDEEP:6:8sA5884p0879p02V87t28V8kWCUwK/TvK0WE+T8Qv/KlswvP0vCSrlL9Bizn:8q0I0oEnr+L/5+3vClsw0CSN9Bon
                                                    MD5:92D987F1A0AF004593CB4AB13CABFDC1
                                                    SHA1:EF19D1F75F98A8AA0B9A96203967DCB30C14A3AD
                                                    SHA-256:41E07844DE23627E76A0846232E6EF904AF94297F10FB33D1F453070705F8355
                                                    SHA-512:F4EEEF1962D4534CF5A50923F359B1204F198664604918D584614A464BF816384A8F53167DD7D4C008E46CA7DFE419AAF191A11A4E04F9952BBD20E6F3321DDF
                                                    Malicious:false
                                                    Preview:..*..7.05..* ....... *..3..0.0,.0.0,.0.0,.0.0,.0.0,.4.8,.0.001,.-1..0.0,.0.0,.4.8,.0.0,.0.2,.4.8,.0.001,.-1..0.0,.0.2,.0.0,.0.0,.0.2,.4.8,.0.001,.-1..*** ...... ***..1,.1..w3b,.0.0,.1.0..*** ........ ***..2,.1..w3b,.0,.0.0,.23.0,.0.0..w1b,.1,.5.0,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.1,.50.0,.120,.60,.0..### ........ ###..Load 2 is a gnd loss..BW (SWR<2)50 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):521
                                                    Entropy (8bit):4.302327886979373
                                                    Encrypted:false
                                                    SSDEEP:6:8L9f8Dvhe7LvhPhZG87Ejt9RGdhZG8758oi7gGhZG87OhZGujt9RG8qZHwvPHaB1:8L8m6OvhJG34wqDytv
                                                    MD5:CC7759E8D2D15F0955586BA0B4AA2FEF
                                                    SHA1:C06605593D52C5B915FA7D52D1CAC1EC744A4FF2
                                                    SHA-256:0A42BCEAE442CB808BB3C2702EFEABC7435AE693F03D7043366EEAA9C149A820
                                                    SHA-512:177C2EA6FBF9D003150BED07DEC215F97324FC4C43BB8AB0A2408EA45824FACA72B805D78A770EB01945222B06E192A167E19BE53347CF7AF695345E34413556
                                                    Malicious:false
                                                    Preview:..*..7.05..***Wires***..6..0.0,.0.0,.0.0,.0.0,.5.0,.-1.286e-15,.0.001,.-1..0.0,.5.0,.-1.286e-15,.0.0,.5.0,.-0.2,.0.001,.-1..0.0,.-3.675e-17,.-0.2,.0.0,.5.0,.-0.2,.0.001,.-1..0.0,.0.0,.0.0,.0.0,.-5.0,.0.0,.0.001,.-1..0.0,.-5.0,.0.0,.0.0,.-5.0,.-0.2,.0.001,.-1..0.0,.-5.0,.-0.2,.0.0,.-3.675e-17,.-0.2,.0.001,.-1..*** Source ***..1,.1..w3b,.0.0,.1.0..*** Load ***..1,.1..w3b,.0,.0.0,.9.88,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..BW (SWR<2)35 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):392
                                                    Entropy (8bit):4.228217284550631
                                                    Encrypted:false
                                                    SSDEEP:6:tMf+b6RB88RlVAiDi53vD58vxCdiirVDZHd0vqUQwQElIAAwQdj1LIgP02VBCv:tMa6RtoiDi1DqCdiihh0QElAksBCv
                                                    MD5:1F74943BB91D1DBE5749ACF78A26ACC3
                                                    SHA1:9D6A37F199E087D0B516A7E2DE6D4811487BFA3D
                                                    SHA-256:A8CE4182EE78C6EB713AAEF7766F86479EE4CA15139A1F225AEEF54A2A9B71EC
                                                    SHA-512:C70964026A866443856DB95998DF1380B310E8B536482CC4A1CFD9F70F4AB5F8DD67209C0FC57BDA573642F2A2E3A2A0AE28889EAE9E038312489C4F4727F369
                                                    Malicious:false
                                                    Preview:75m short Vertical by DL2KQ..*..3.795..***Wires***..4..0.0,.0.0,.0.0,.0.0,.0.0,.10.0,.0.001,.50..0.0,.0.0,.10.0,.0.1,.0.0,.10.0,.0.001,.4..0.1,.0.0,.10.0,.0.1,.0.0,.0.0,.0.017,.50..0.0,.0.0,.10.0,.8.0,.0.0,.2.0,.0.001,.50..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.1..w1b,.0,.0.0,.65.0,.0.0..**Segmentation**..600,.80,.1.1,.16..*GH/??/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):352
                                                    Entropy (8bit):4.687117675817077
                                                    Encrypted:false
                                                    SSDEEP:6:w1O68BxfwTGGJAMwxfwT+LJAM6YJAMQWCUj7K/TvQOQv/KlswvNirCv:iOBaeMwaC6M6TMQrKuLSvClswl0Cv
                                                    MD5:41AC68AEC719652FEA169A99A97C7364
                                                    SHA1:D214A24F27BF4EFC071595C815B5C092BBCB9672
                                                    SHA-256:6697C3525D6A44094B0ADC14516B1322DC80F618B27565FC1A732B9B72172B21
                                                    SHA-512:3D0019945806B6E21C7986C75DCB57DF23F17F7416067E6EF6807C539842D6E93FC3B12C7E9FF204DF62761E72F5CCB366955D373EC5B62E70D56C753D93E5A7
                                                    Malicious:false
                                                    Preview:Curved dipole..*..14.05..* ....... *..3..-4.778e-16,.-2.6,.0.0,.1.593e-16,.2.6,.0.0,.8.000e-04,.-1..-4.778e-16,.-2.6,.0.0,.-2.75,.-2.6,.0.0,.8.000e-04,.-1..1.593e-16,.2.6,.0.0,.-2.75,.2.6,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):341
                                                    Entropy (8bit):4.609040296525287
                                                    Encrypted:false
                                                    SSDEEP:6:w1OY8BxfwTr+jJAMwxfwT+5JAMvAfjJAMQWCUj7K/TvQOQv/KlswvNirCv:iO7aGyMwaCQM4fyMQrKuLSvClswl0Cv
                                                    MD5:74643D161A52CB8118F125C45365F1DF
                                                    SHA1:180A91871C831862A34641D3EB29D02AFF111C25
                                                    SHA-256:395C2775C5182138D931D87F34608BE5B6F0D3D92A8CBE586544CBAD6793D19E
                                                    SHA-512:B62FB821D2090BFFD3605A240E66C1B18A2FA0B971D8D4F4B3B3C82068746897C1013E798B42A0DA9AC59FA2571A9C7FCFB9E1D29A7AEA6A78423D4C73C1B053
                                                    Malicious:false
                                                    Preview:Curved dipole-1..*..14.05..* ....... *..3..-4.778e-16,.-2.6,.0.0,.0.0,.2.6,.0.0,.8.000e-04,.-1..-4.778e-16,.-2.6,.0.0,.-2.77,.-2.6,.0.0,.8.000e-04,.-1..0.0,.2.6,.0.0,.2.78,.2.6,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):612
                                                    Entropy (8bit):4.090683746066243
                                                    Encrypted:false
                                                    SSDEEP:12:iOs8M3MaMYMHMYuMBSMBIMSyMQrKuLSvClswl0Cv:id84XnYqqSqIOZBls6
                                                    MD5:6437BA6C243FFE78B2351D39240F17FD
                                                    SHA1:980239E2C6345B017D6B5F5494F21E7C2B4F7ED5
                                                    SHA-256:AF2AB4087BC68F30EA0242B1A1B097788187710CD23DBD512305C7351D8780E2
                                                    SHA-512:656660A4ADE12649A731544BB0CBBF720CE1DA7BF30213265453ECCDBBEA3ACC9DC8BC3582445852CCB9943382F0CBAA8A1146BE624122CD9CE29EBC4C50CD37
                                                    Malicious:false
                                                    Preview:Curved dipole-2..*..14.05..* ....... *..9..0.0,.-1.2,.0.0,.0.0,.1.2,.0.0,.8.000e-04,.-1..0.0,.-1.2,.0.0,.-1.85,.-1.2,.0.0,.8.000e-04,.-1..0.0,.1.2,.0.0,.1.85,.1.2,.0.0,.8.000e-04,.-1..-1.85,.-1.2,.0.0,.-1.85,.-1.4,.0.0,.8.000e-04,.-1..-1.85,.-1.4,.0.0,.0.0,.-1.4,.0.0,.8.000e-04,.-1..0.0,.-1.4,.0.0,.0.0,.-2.6,.0.0,.8.000e-04,.-1..1.85,.1.2,.0.0,.1.85,.1.4,.0.0,.8.000e-04,.-1..1.85,.1.4,.0.0,.0.0,.1.4,.0.0,.8.000e-04,.-1..0.0,.1.4,.0.0,.0.0,.2.6,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):520
                                                    Entropy (8bit):4.215330219893928
                                                    Encrypted:false
                                                    SSDEEP:12:iOSTM75CMbKuMyO5wMyxMMKUMhMQrKuLSvClswl0Cv:i7CCrudmwdxIUIZBls6
                                                    MD5:2CCD5FD37D955FCF39DB06374210C148
                                                    SHA1:665AFC42ABBABDAD0BE970EA81333A6F30B189BE
                                                    SHA-256:C9B59D1F3911A00F861451A76F805D37AE222520C8CC9947BB20A6DA31ED0ADE
                                                    SHA-512:CD4217597BE93BEE0CDA2806FF20C25E4ED545EEB0F979A2C2BC898556D219F6C967A2D38477C8404B4E24CA1D40045FCC62EEEF11C3272096BF5FA2CCF7E434
                                                    Malicious:false
                                                    Preview:Curved dipole-3..*..14.05..* ....... *..7..0.0,.-1.2,.0.0,.0.0,.1.2,.0.0,.8.000e-04,.-1..0.0,.-1.2,.0.0,.-2.45,.-1.2,.0.0,.8.000e-04,.-1..0.0,.1.2,.0.0,.2.45,.1.2,.0.0,.8.000e-04,.-1..-2.45,.-1.2,.0.0,.-2.45,.-1.4,.0.0,.8.000e-04,.-1..-2.45,.-1.4,.0.0,.0.0,.-1.4,.0.0,.8.000e-04,.-1..2.45,.1.2,.0.0,.2.45,.1.4,.0.0,.8.000e-04,.-1..2.45,.1.4,.0.0,.0.0,.1.4,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):524
                                                    Entropy (8bit):4.173412238082422
                                                    Encrypted:false
                                                    SSDEEP:12:iOFTM7NM0oM2TMpM7vyMcWMQrKuLSvClswl0Cv:iKqwz6OybWZBls6
                                                    MD5:48AEE7F3D9F45530C1D6035B3CF50189
                                                    SHA1:F215CD5AAAE3A59F89BF62ED3943B7085D3DD49E
                                                    SHA-256:F4246CB955AC3465722DCF3375CD296EC8A29D8A013420114964F2ED51A5A2ED
                                                    SHA-512:10F843E46D94BC53868C83CC849D69989B62BCC35D98AFE3F4D949001E6D2836A0D1D76B9E157BAD136E7B101C7EBD429B570C982FDC9A1B6D07FAD855A464C7
                                                    Malicious:false
                                                    Preview:Curved dipole-4..*..14.05..* ....... *..7..0.0,.-1.2,.0.0,.0.0,.1.2,.0.0,.8.000e-04,.-1..0.0,.-1.2,.0.0,.-2.42,.-1.2,.0.0,.8.000e-04,.-1..0.0,.1.2,.0.0,.-2.42,.1.2,.0.0,.8.000e-04,.-1..-2.42,.-1.2,.0.0,.-2.42,.-1.4,.0.0,.8.000e-04,.-1..-2.42,.-1.4,.0.0,.0.0,.-1.4,.0.0,.8.000e-04,.-1..-2.42,.1.2,.0.0,.-2.42,.1.4,.0.0,.8.000e-04,.-1..-2.42,.1.4,.0.0,.0.0,.1.4,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):702
                                                    Entropy (8bit):4.003945092252238
                                                    Encrypted:false
                                                    SSDEEP:12:iObVMm7MmeMXsVMXbVMjpEMjSEMLRyML6MjUHMjWMQrKuLSvClswl0Cv:iaVbLeBEYE5E6Ry66nHZBls6
                                                    MD5:9C27656A6E7782F2F61A720EDCB4C43C
                                                    SHA1:D75FE343A387318DD274505992674CCA8436595C
                                                    SHA-256:5EE123B2F771626A48B43CF1CEB6D454FD98F0621137B52DFA89645F47B5BC05
                                                    SHA-512:AB248535F4A8DD1102D88191114D7864597B9B64C70C717F228E65F73056376ECAD4260591E2A4D8BC44FE2EEE3C1FDA8F2A16C282804742D6D4A16A4182865E
                                                    Malicious:false
                                                    Preview:Curved dipole-5..*..14.05..* ....... *..11..0.0,.-1.2,.0.0,.0.0,.1.2,.0.0,.8.000e-04,.-1..0.0,.-1.2,.0.0,.-1.2,.-1.2,.0.0,.8.000e-04,.-1..0.0,.1.2,.0.0,.1.2,.1.2,.0.0,.8.000e-04,.-1..-1.2,.-1.2,.0.0,.-1.2,.-1.4,.0.0,.8.000e-04,.-1..-1.2,.-1.4,.0.0,.1.2,.-1.4,.0.0,.8.000e-04,.-1..1.2,.1.2,.0.0,.1.2,.1.4,.0.0,.8.000e-04,.-1..1.2,.1.4,.0.0,.-1.2,.1.4,.0.0,.8.000e-04,.-1..-1.2,.1.4,.0.0,.-1.2,.1.6,.0.0,.8.000e-04,.-1..-1.2,.1.6,.0.0,.0.2,.1.6,.0.0,.8.000e-04,.-1..1.2,.-1.4,.0.0,.1.2,.-1.6,.0.0,.8.000e-04,.-1..1.2,.-1.6,.0.0,.-0.2,.-1.6,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):793
                                                    Entropy (8bit):3.875411233146561
                                                    Encrypted:false
                                                    SSDEEP:12:iOXybDM4MiCMyM5MqLMwMqLXwMRXuMRUM2FM20MuuMgyMQrKuLSvClswl0Cv:i4gDlQ1EpzpUHH/aEcZBls6
                                                    MD5:676FF840AF1B63A6F9C05C3B4E14C59B
                                                    SHA1:85F65BEFAEBFE5732E22CB2B1161CBDD7E673582
                                                    SHA-256:E4AA06F1391FF41825F47B81830A1A5269A7CE7750AB5C2C27BCF85F85890C9C
                                                    SHA-512:3782E9F451599FBF07DBB2D637EA2DE9A20235B52DE852AB9E80EE6197DF2D3CD2AE567EC3C21F0A4B2CFEE3401412C2E50AA340DA28F079F12C86E55EE75069
                                                    Malicious:false
                                                    Preview:Curved dipole-6..*..14.05..* ....... *..13..0.0,.-1.2,.0.0,.0.0,.1.2,.0.0,.8.000e-04,.-1..0.0,.-1.2,.0.0,.-1.0,.-1.2,.0.0,.8.000e-04,.-1..0.0,.1.2,.0.0,.1.0,.1.2,.0.0,.8.000e-04,.-1..-1.0,.-1.2,.0.0,.-1.0,.-1.4,.0.0,.8.000e-04,.-1..-1.0,.-1.4,.0.0,.1.0,.-1.4,.0.0,.8.000e-04,.-1..1.0,.1.2,.0.0,.1.0,.1.4,.0.0,.8.000e-04,.-1..1.0,.1.4,.0.0,.-1.0,.1.4,.0.0,.8.000e-04,.-1..-1.0,.1.4,.0.0,.-1.0,.1.6,.0.0,.8.000e-04,.-1..-1.0,.1.6,.0.0,.0.0,.1.6,.0.0,.8.000e-04,.-1..1.0,.-1.4,.0.0,.1.0,.-1.6,.0.0,.8.000e-04,.-1..1.0,.-1.6,.0.0,.0.0,.-1.6,.0.0,.8.000e-04,.-1..0.0,.-1.6,.0.0,.0.0,.-2.6,.0.0,.8.000e-04,.-1..0.0,.1.6,.0.0,.0.0,.2.6,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):579
                                                    Entropy (8bit):4.289571242796218
                                                    Encrypted:false
                                                    SSDEEP:12:DxvMEoMEjuvMWUp6M1uMpUpdeUp6MEaeUpdqMEalMQrEZLNfvClswli:DxvBoBjuvRkuZYBaHqBalZEbilsb
                                                    MD5:21FA8C0E5F39CC398E1ECF72876F554B
                                                    SHA1:FC2616E2F46E392990D86A32F04CE476BAAF01C5
                                                    SHA-256:D6A2A2F361FB3276ED6957A7051292656973EFE49C70DC5AEAD0329F0072CF3B
                                                    SHA-512:F90B2EFF27F77D392F41AA0E3D646367787F5FAD14D25563E416D3177A1B2091C53DEDCF63296353FF61E46033830C3D0F96431E447B3780F1D3FF9516C50224
                                                    Malicious:false
                                                    Preview:Curved loop..*..14.05..* ....... *..8..-0.3,.0.0,.-1.89,.-0.3,.0.0,.0.9,.8.000e-04,.-1..-0.3,.0.0,.-1.89,.2.49,.0.0,.-1.89,.8.000e-04,.-1..-0.3,.0.0,.0.9,.2.49,.0.0,.0.9,.8.000e-04,.-1..2.49,.0.0,.-1.89,.2.49,.2.79,.-1.89,.8.000e-04,.-1..2.49,.0.0,.0.9,.2.49,.2.79,.0.9,.8.000e-04,.-1..2.49,.2.79,.-1.89,.-0.3,.2.79,.-1.89,.8.000e-04,.-1..-0.3,.2.79,.-1.89,.-0.3,.2.79,.0.9,.8.000e-04,.-1..-0.3,.2.79,.0.9,.2.49,.2.79,.0.9,.8.000e-04,.-1..*** ...... ***..1,.1..w4c,.0.0,.1.0..*** ........ ***..0,.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.1,.50.0,.0,.0,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):857
                                                    Entropy (8bit):4.274009129786957
                                                    Encrypted:false
                                                    SSDEEP:24:RqCd72B0Cp5dv52b057ec5q7HZKaZBls6:wCdqiCp5dv52b05ac5qbQaDi6
                                                    MD5:7DE05FFB0201AB09AF0CE2C6CFE2C9CB
                                                    SHA1:5B6D82421A5558230C4588A79683EB119B769A00
                                                    SHA-256:284BEA938F541FC361500F7461699148506AA30D056C374083E13F89935F53C8
                                                    SHA-512:362B15ED1BCFE996018BDD0F3A2F9B4DEBDB0A9BC02E938B9DFCAABACF39A97CD452D92DCD27BDEA6E94BF788E76AADE8F3A9245DEC062F240F009F1E4D09110
                                                    Malicious:false
                                                    Preview:Curved loop 1..*..14.05..* ....... *..12..2.927e-32,.-2.4,.4.778e-16,.9.758e-33,.0.35,.0.0,.8.000e-04,.-1..2.927e-32,.-2.4,.4.778e-16,.1.838e-16,.-2.4,.3.3,.8.000e-04,.-1..9.758e-33,.0.35,.0.0,.1.838e-16,.0.35,.3.3,.8.000e-04,.-1..1.838e-16,.0.35,.3.3,.1.838e-16,.0.55,.3.3,.8.000e-04,.-1..1.838e-16,.0.55,.3.3,.0.0,.0.55,.0.0,.8.000e-04,.-1..0.0,.0.55,.0.0,.0.0,.0.75,.0.0,.8.000e-04,.-1..0.0,.0.75,.0.0,.1.960e-16,.0.75,.3.5,.8.000e-04,.-1..1.838e-16,.-2.4,.3.3,.1.838e-16,.-2.6,.3.3,.8.000e-04,.-1..1.838e-16,.-2.6,.3.3,.0.0,.-2.6,.0.0,.8.000e-04,.-1..0.0,.-2.6,.0.0,.0.0,.-2.8,.0.0,.8.000e-04,.-1..0.0,.-2.8,.0.0,.1.960e-16,.-2.8,.3.5,.8.000e-04,.-1..1.960e-16,.-2.8,.3.5,.1.960e-16,.0.75,.3.5,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):379
                                                    Entropy (8bit):4.357097351696608
                                                    Encrypted:false
                                                    SSDEEP:6:wzlhRbAMvyAMv58MAMv587AMGZHwvPzqIAG3obdY2AwgmlDy:ohRkMbM8MDMAG32diwPlDy
                                                    MD5:C6201728EDCDCEC41E329CAC262204C2
                                                    SHA1:C1F839BDA0E053DC316AA78AB9C488242B50054F
                                                    SHA-256:62739DC22B49B5B56257C63C0CE4077F7E3BB644EE4C80CD40860C9B44D1BF6A
                                                    SHA-512:D6E84EC5A881A099C89B2948B313519190759B99377BF8E9D78A5CCE03472DBE36DF02DD025AD3FC684726953B17FFB88D024331BB8A696591623E119330E236
                                                    Malicious:false
                                                    Preview: Folded GP 75 Ohm..*..3.75..***Wires***..4..0.0,.0.0,.14.9,.0.0,.7.4,.5.0,.8.000e-04,.-1..0.0,.0.0,.14.9,.0.0,.-7.4,.5.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.7.4,.5.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-7.4,.5.0,.8.000e-04,.-1..*** Source ***..1,.1..w3b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..800,.40,.2.0,.2..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.75.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):404
                                                    Entropy (8bit):4.57416242111825
                                                    Encrypted:false
                                                    SSDEEP:6:QcAbcV5+VMsAME6jCAMMJCAMGZHd0vPHxZIAG3oHY2AwgvDVwFhkO:QcAbc2VMhMEOMMZMQ27G37wADyFhh
                                                    MD5:68C8F4EA9A2B2EAD4C71056F0F7DFD2A
                                                    SHA1:7C064723C18A3A974D097AD2B2345606F1DB3EF1
                                                    SHA-256:7AE44449114819CD581E5D0CC98E20E147EEC864B2FA5FD15869CBA90C875EF7
                                                    SHA-512:6B40D597CF85DC1476037A166C1BC415B1FF95AB5953C2A1EE15537EB013F1A1A59EB091FE54DA87D1E321F698D3C4E87C1142176D0ED20BBD30347A123892CC
                                                    Malicious:false
                                                    Preview:Triangle GP 160 m..*..1.84..***Wires***..3..0.0,.0.0,.0.0,.20.0,.0.0,.16.0,.8.000e-04,.-1..-0.05,.0.0,.0.0,.-20.5,.0.0,.11.5,.8.000e-04,.-1..20.0,.0.0,.16.0,.-20.5,.0.0,.11.5,.8.000e-04,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.1..w2b,.1,.8.0,.0.0..*** Segmentation ***..400,.40,.2.0,.4..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..Load R is a ground loss..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):436
                                                    Entropy (8bit):4.441849863276143
                                                    Encrypted:false
                                                    SSDEEP:12:49qFqcV9tMEZMPM8ScMumM2roLLSvHsw0Cv:DnHtBZSpfvmBoWsQ
                                                    MD5:8FF7A4F3B0482AE1C8ECFF4DFC42C6FD
                                                    SHA1:F383614F0A9EA9CFECB7FE0DB922AC44D4DEBE69
                                                    SHA-256:17047CBFFA58B409CBA5372F8D70DD2A3DE7FBFE2EB0A8091AA103ACFB78A3C4
                                                    SHA-512:2335847889D4450BB91B824162329E4F25A223CA1090E6A5B594184FFA47C9567B3344460EB25F4253EAC8508F5F6F451ABE3CB30E23360EEB8A50E8886639F1
                                                    Malicious:false
                                                    Preview:Triangle GP with one tower..*..3.55..* ....... *..5..0.0,.0.0,.0.0,.10.0,.0.0,.12.5,.8.000e-04,.-1..-0.05,.0.0,.0.0,.-8.4,.0.0,.5.0,.8.000e-04,.-1..10.0,.0.0,.12.5,.-8.4,.0.0,.5.0,.8.000e-04,.-1..-8.75,.0.0,.4.75,.-20.0,.0.0,.0.0,.8.000e-04,.0..10.2,.0.0,.12.6,.13.9,.0.0,.14.5,.8.000e-04,.0..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.4..*G/H/M/R/AzEl/X*..2,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):547
                                                    Entropy (8bit):4.591189317974241
                                                    Encrypted:false
                                                    SSDEEP:12:Uvhb88MoryhMT9hMw2hMryhMwUihMAuG37wADyZwXEG:UZo81ruMnXa4ucihzQwXD
                                                    MD5:0D2379ED1149D60401E724709F4FD5CA
                                                    SHA1:94F23DCF0D5C06C24FDC07BC3809710EA199801F
                                                    SHA-256:8D35D62A8EA7A54F8E9F3562A90496180DD30C3386A1111D29A752941A5E09A5
                                                    SHA-512:441ABAFF154D1360F1730281D417CC458D6E594EC07E66C5C4BB941D4A69E6AE50735C5E0D4B6154FBAF6B87BF23A7E9C1D0903475698FDB632D1A35646553BB
                                                    Malicious:false
                                                    Preview:Folded GP for 75 m..*..3.75..***Wires***..6..-6.9,.0.0,.10.0,.0.0,.0.0,.9.5,.8.000e-04,.-1..-6.9,.0.0,.10.0,.-6.9,.0.0,.2.75,.8.000e-04,.-1..6.9,.0.0,.10.0,.6.9,.0.0,.2.75,.8.000e-04,.-1..0.0,.0.0,.0.0,.6.9,.0.0,.2.75,.8.000e-04,.-1..0.0,.0.0,.0.0,.-6.9,.0.0,.2.75,.8.000e-04,.-1..0.0,.0.0,.9.5,.6.9,.0.0,.10.0,.8.000e-04,.-1..*** Source ***..1,.1..w4b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.4..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..Short (ohly 10 m) folded GP. ..BW (SWR<2) 150 kHz...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):493
                                                    Entropy (8bit):4.799632209005314
                                                    Encrypted:false
                                                    SSDEEP:12:dTbhA8qhMPJ/0OMd0OMaPJ/0OMQOG37wADyZAtSA6e:dTFAjhkJ/HAHhPJ/H7pQAtdd
                                                    MD5:60BE2E4987C30C33B3503865F63ABA66
                                                    SHA1:C8FF850E98803521559B455855E8C07AA3D3CE47
                                                    SHA-256:7BB0A57F6B53DB21B16E6BF86A7A073F15CD97FA34F492C3F927D6B9C6131FB7
                                                    SHA-512:A61BC2928E866B5E4064553DF798FC7D386B505199BDFE6306FB63A198D4538FDE3042811FABB153998E860EECBEED6D64915CEF43B22209C6CD1CBB70260D1A
                                                    Malicious:false
                                                    Preview:Short folded GP 75 m ..*..3.75..***Wires***..4..-9.5,.0.0,.6.0,.0.0,.0.0,.10.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.9.6,.0.0,.6.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.-9.5,.0.0,.6.0,.8.000e-04,.-1..0.0,.0.0,.10.0,.9.6,.0.0,.6.0,.8.000e-04,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.4..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..Short (ohly 10 m hight) folded GP using ohly one tower...Feed - 50 Ohm. BW (SWR<2) 135 kHz...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):678
                                                    Entropy (8bit):4.527635188680796
                                                    Encrypted:false
                                                    SSDEEP:12:drhhghMXvMEtvMa3M0eMYHyMR9hMcvMQOG37wADyZAEOA8:drTghWvBtvh3feTyO9hxv7pQAg8
                                                    MD5:8B5F8543E142E372AE7C3665A2A2152C
                                                    SHA1:07C1FB3283685F13C5297141FC7AACC0C0256873
                                                    SHA-256:2E530D6C2FBAC78E6DADBA571E3E0A1FF0448D42BC2B63E8A6D0726601BDF0DA
                                                    SHA-512:DDCDF7F4697E05831C37B8877D07CD13B31F5E805D4A929D54D9F5B1D88D35BF678690454E85E1155C0A3A2313F2341C55DCDFA12272A7E0433ED08BFE0AFC36
                                                    Malicious:false
                                                    Preview:Short folded GP 75 m (.) DL2KQ..*..3.75..***Wires***..8..-0.5,.0.0,.5.5,.-5.25,.0.0,.8.25,.8.000e-04,.-1..0.0,.0.0,.0.0,.5.5,.0.0,.3.0,.8.000e-04,.-1..-0.5,.0.0,.5.5,.-5.25,.0.0,.3.0,.8.000e-04,.-1..0.0,.0.0,.10.0,.5.75,.0.0,.8.0,.8.000e-04,.-1..5.75,.0.0,.8.0,.-0.05,.0.0,.5.5,.8.000e-04,.-1..5.5,.0.0,.3.0,.-0.05,.0.0,.5.5,.8.000e-04,.-1..-5.25,.0.0,.8.25,.0.0,.0.0,.10.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.-5.25,.0.0,.3.0,.8.000e-04,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.4..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..Short (ohly 10 m hight) folded GP. ..Feed - 50 Ohm. BW (SWR<2) 110 kHz...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):575
                                                    Entropy (8bit):4.229685669280269
                                                    Encrypted:false
                                                    SSDEEP:12:UBh5BnGBMiMehMdGdvMO00nWIMwmlMwEUnWIMO0dGWlMAG34wADy:UzjnK5xckvXMICgIXCvFw
                                                    MD5:77D73F7F2F5D83C4B77C4B9724D2BE35
                                                    SHA1:EC9E02AC04AF63DA454F15E09D48A124AC886EA0
                                                    SHA-256:FDA41437C4818F6D736EAA0C4F3D650B397198761E64121513E7A2518AEDF081
                                                    SHA-512:A56496F991DFB8716B11E8C986113D649B24A312A843D3A7093264EFF382CF4C0317C78B4D9D938369E6D1A3C94DC4B31204209C57DCF399378F323852F3CAE4
                                                    Malicious:false
                                                    Preview:Folded GP for 75 m BW 130 kHz..*..3.75..***Wires***..8..0.0,.0.0,.11.0,.3.8,.0.0,.7.0,.8.000e-04,.-1..0.0,.0.0,.11.0,.-4.2,.0.0,.7.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.-4.2,.0.0,.3.6,.8.000e-04,.-1..0.0,.0.0,.0.0,.3.8,.0.0,.3.8,.8.000e-04,.-1..3.8,.0.0,.7.0,.0.0,.3.6,.5.4,.8.000e-04,.-1..-4.2,.0.0,.7.0,.0.0,.-3.4,.5.2,.8.000e-04,.-1..-4.2,.0.0,.3.6,.0.0,.3.6,.5.4,.8.000e-04,.-1..3.8,.0.0,.3.8,.0.0,.-3.4,.5.2,.8.000e-04,.-1..*** Source ***..1,.1..w3b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1010
                                                    Entropy (8bit):4.855985589834565
                                                    Encrypted:false
                                                    SSDEEP:24:5xFZBzTIHBJkeF7HBE7XGgVfBrDlGABArSD7TALgpRFUPO:rBzwByeBMWYBrDldBtDHALcRFgO
                                                    MD5:C2FB06C78EA1F2F25DB304172D15C6ED
                                                    SHA1:87052A9E9DA33AA3943DB3D7763E24E0E1BE5BA9
                                                    SHA-256:A44E0CA799637E9F5749E8810C578EE6A4A0EE96B255AD1C35CF7868C85C4454
                                                    SHA-512:5E2A2B60FCF37F348FBA60BD3AAC6F47E7D9E8EDAF3177B8B740548E37B175D4C8BE5C9D7214603806ED7BFB55C963F7E9BC2BF02484A68EB7D06C48DF1C83FE
                                                    Malicious:false
                                                    Preview:Fractal dipole..*..14.15..***Wires***..11..0.52,.-0.52,.0.0,.-0.52,.0.0,.0.0,.8.000e-04,.-1..-0.52,.0.0,.0.0,.0.52,.0.52,.0.0,.8.000e-04,.-1..0.52,.0.52,.0.0,.-0.52,.1.04,.0.0,.8.000e-04,.-1..-0.52,.1.04,.0.0,.0.52,.1.55,.0.0,.8.000e-04,.-1..0.52,.-0.52,.0.0,.-0.52,.-1.04,.0.0,.8.000e-04,.-1..-0.52,.-1.04,.0.0,.0.52,.-1.55,.0.0,.8.000e-04,.-1..0.52,.1.55,.0.0,.-0.52,.2.07,.0.0,.8.000e-04,.-1..0.52,.-1.55,.0.0,.-0.52,.-2.07,.0.0,.8.000e-04,.-1..-0.52,.2.07,.0.0,.0.52,.2.59,.0.0,.8.000e-04,.-1..0.52,.2.59,.0.0,.-0.52,.3.11,.0.0,.8.000e-04,.-1..-0.52,.-2.07,.0.0,.0.52,.-2.59,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w2c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###....... ..... ....... - 12,76 ............. ...... - 5,2 ............ ............. 23 ..., ...... .. ... 2 - 254 ................ . ......... ...... . ............ .............. .... .. ........ (5,2 .)- . .... .. .... 12 .. . .....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1988
                                                    Entropy (8bit):3.5314272624036325
                                                    Encrypted:false
                                                    SSDEEP:48:tZjbL///B9BtBhBdBdB9BhBVj3nf0B9BqhldVhPjf/f9d1bX3KoyV:n/L///vP7//PrHj3nf0v4hldVhPjf/fG
                                                    MD5:CAF877AAB9E8968826D0B5F3F5BE3575
                                                    SHA1:CB500FA3FB193B08A4DAE38A9B429591DFD4A814
                                                    SHA-256:76A626EF249A7CF964FD7AC3CACF5843DD0E8969FD49D5D20600235D60170786
                                                    SHA-512:53A5F33C77D8AAC49E0344D5792BD7C992EBFA6E76541423CB3B7D3F38F9715406D73363A6D44666550220FE302F4794ABF21AB9143409E2992A80C1DC785324
                                                    Malicious:false
                                                    Preview:Fractal dipole..*..24.9..***Wires***..39..-0.1,.0.0,.0.0,.0.1,.0.0,.0.0,.8.000e-04,.-1..0.1,.0.0,.0.0,.0.1,.0.2,.0.0,.8.000e-04,.-1..0.1,.0.2,.0.0,.0.3,.0.2,.0.0,.8.000e-04,.-1..0.3,.0.2,.0.0,.0.3,.0.0,.0.0,.8.000e-04,.-1..0.3,.0.0,.0.0,.0.5,.0.0,.0.0,.8.000e-04,.-1..0.5,.0.0,.0.0,.0.5,.0.2,.0.0,.8.000e-04,.-1..-0.1,.0.0,.0.0,.-0.1,.0.2,.0.0,.8.000e-04,.-1..-0.1,.0.2,.0.0,.-0.3,.0.2,.0.0,.8.000e-04,.-1..-0.3,.0.2,.0.0,.-0.3,.0.0,.0.0,.8.000e-04,.-1..-0.3,.0.0,.0.0,.-0.5,.0.0,.0.0,.8.000e-04,.-1..-0.5,.0.0,.0.0,.-0.5,.0.2,.0.0,.8.000e-04,.-1..-0.5,.0.2,.0.0,.-0.7,.0.2,.0.0,.8.000e-04,.-1..-0.7,.0.2,.0.0,.-0.7,.0.0,.0.0,.8.000e-04,.-1..-0.7,.0.0,.0.0,.-0.9,.0.0,.0.0,.8.000e-04,.-1..0.5,.0.2,.0.0,.0.7,.0.2,.0.0,.8.000e-04,.-1..0.7,.0.2,.0.0,.0.7,.0.0,.0.0,.8.000e-04,.-1..0.7,.0.0,.0.0,.0.9,.0.0,.0.0,.8.000e-04,.-1..0.9,.0.0,.0.0,.0.9,.0.2,.0.0,.8.000e-04,.-1..0.9,.0.2,.0.0,.1.1,.0.2,.0.0,.8.000e-04,.-1..-0.9,.0.0,.0.0,.-0.9,.0.2,.0.0,.8.000e-04,.-1..-0.9,.0.2,.0.0,.-1.1,.0.2,.0.0,.8.000e
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):3257
                                                    Entropy (8bit):3.5970980149874023
                                                    Encrypted:false
                                                    SSDEEP:96:YAJoc+EBTMHAdH/GqpBpKUCaeYyU/zlYaGecKYyO+QRwCz0mXK7MseXYAYaEU9zk:ygdfOGgiF
                                                    MD5:55C949E5AB8771D9881F59FDDDF77AA3
                                                    SHA1:055B0785AFF7E327D4E62EA5AECF70DE61FE61E9
                                                    SHA-256:3AD6B2AE42BF7DF1E12A18D312DB944EA6EEA6D0D3B9424620E432D93A2BF37D
                                                    SHA-512:1BB4EC5F959605F8D4F08B040F3AA7B17FBE8B10BC3B5BE5B3A1444E5B0ABEE6C9D293B431677A7659C2DBD9E38B2DEDE0A6E411F6BEE3B8AC75955DD73DB369
                                                    Malicious:false
                                                    Preview:Fractal 1 BW>0.9 MHz..*..24.9..* ....... *..61..-1.838e-17,.-0.1,.0.0,.6.126e-18,.0.1,.0.0,.8.000e-04,.-1..6.126e-18,.0.1,.0.0,.-0.1,.0.1,.0.0,.8.000e-04,.-1..-0.1,.0.1,.0.0,.-0.1,.0.2,.0.0,.8.000e-04,.-1..-0.1,.0.2,.0.0,.0.1,.0.2,.0.0,.8.000e-04,.-1..0.1,.0.2,.0.0,.0.1,.0.3,.0.0,.8.000e-04,.-1..0.1,.0.3,.0.0,.1.838e-17,.0.3,.0.0,.8.000e-04,.-1..1.838e-17,.0.3,.0.0,.3.063e-17,.0.5,.0.0,.8.000e-04,.-1..3.063e-17,.0.5,.0.0,.-0.1,.0.5,.0.0,.8.000e-04,.-1..-0.1,.0.5,.0.0,.-0.1,.0.6,.0.0,.8.000e-04,.-1..-0.1,.0.6,.0.0,.0.1,.0.6,.0.0,.8.000e-04,.-1..0.1,.0.6,.0.0,.0.1,.0.7,.0.0,.8.000e-04,.-1..0.1,.0.7,.0.0,.4.288e-17,.0.7,.0.0,.8.000e-04,.-1..4.288e-17,.0.7,.0.0,.5.513e-17,.0.9,.0.0,.8.000e-04,.-1..5.513e-17,.0.9,.0.0,.-0.1,.0.9,.0.0,.8.000e-04,.-1..-0.1,.0.9,.0.0,.-0.1,.1.0,.0.0,.8.000e-04,.-1..-0.1,.1.0,.0.0,.0.1,.1.0,.0.0,.8.000e-04,.-1..0.1,.1.0,.0.0,.0.1,.1.1,.0.0,.8.000e-04,.-1..0.1,.1.1,.0.0,.6.738e-17,.1.1,.0.0,.8.000e-04,.-1..6.738e-17,.1.1,.0.0,.7.963e-17,.1.3,.0.0,.8.000e-04,.-1.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1321
                                                    Entropy (8bit):3.7114811964290166
                                                    Encrypted:false
                                                    SSDEEP:24:Hn7dHyPiGKzSLBuBuBmBeBiyVaSwODcGrSoUyJaHYAZkylsF:HZSKGKGLBuBuBmBeBVYSwOAGrSoLSYAm
                                                    MD5:FD6503BEF4ACE16D198A745BD612E1B6
                                                    SHA1:886C1CF3053E8B7B9B3978948528B301EB491C14
                                                    SHA-256:D96B461BDD040C9B128548748C0E4D8CBF0F3058AA3D7E93E948C00E670DF8C9
                                                    SHA-512:1F47EE74E1879F8B47B6846874BA5F210CC5819486CB1D53C58173BD2EF98EDD8EF5F19C78F035053B81FA0B11C13BBADC3BDD6F9BEADFDDE0382BA43F8D1B56
                                                    Malicious:false
                                                    Preview:Fractal 3 BW >1.6 MHz..*..24.9..* ....... *..24..-0.1,.-0.1,.0.0,.0.1,.0.1,.0.0,.8.000e-04,.-1..0.1,.0.1,.0.0,.0.3,.-0.1,.0.0,.8.000e-04,.-1..0.3,.-0.1,.0.0,.0.5,.0.1,.0.0,.8.000e-04,.-1..0.5,.0.1,.0.0,.0.7,.-0.1,.0.0,.8.000e-04,.-1..0.7,.-0.1,.0.0,.0.9,.0.1,.0.0,.8.000e-04,.-1..0.9,.0.1,.0.0,.1.1,.-0.1,.0.0,.8.000e-04,.-1..-0.1,.-0.1,.0.0,.-0.3,.0.1,.0.0,.8.000e-04,.-1..-0.3,.0.1,.0.0,.-0.5,.-0.1,.0.0,.8.000e-04,.-1..-0.5,.-0.1,.0.0,.-0.7,.0.1,.0.0,.8.000e-04,.-1..-0.7,.0.1,.0.0,.-0.9,.-0.1,.0.0,.8.000e-04,.-1..-0.9,.-0.1,.0.0,.-1.1,.0.1,.0.0,.8.000e-04,.-1..-1.1,.0.1,.0.0,.-1.3,.-0.1,.0.0,.8.000e-04,.-1..1.1,.-0.1,.0.0,.1.3,.0.1,.0.0,.8.000e-04,.-1..1.3,.0.1,.0.0,.1.5,.-0.1,.0.0,.8.000e-04,.-1..-1.3,.-0.1,.0.0,.-1.5,.0.1,.0.0,.8.000e-04,.-1..-1.5,.0.1,.0.0,.-1.7,.-0.1,.0.0,.8.000e-04,.-1..-1.7,.-0.1,.0.0,.-1.9,.0.1,.0.0,.8.000e-04,.-1..-1.9,.0.1,.0.0,.-2.1,.-0.1,.0.0,.8.000e-04,.-1..1.5,.-0.1,.0.0,.1.7,.0.1,.0.0,.8.000e-04,.-1..1.7,.0.1,.0.0,.1.9,.-0.1,.0.0,.8.000e-04,.-1..1.9,.-0.1,
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):847
                                                    Entropy (8bit):3.9128830979221956
                                                    Encrypted:false
                                                    SSDEEP:12:UEvPungrBkM1VMILzoMWyMykMuMEWzMEWMEHJoMEgJxVMEKKMZVMsMYLMQrKuLSi:Uzngk6doXyNkzBqBWBSBOBla3rZkylsU
                                                    MD5:2FC9C498AD754C21C0C327D67341E95C
                                                    SHA1:4A91699386B2CA590BDF7577818373BD60F2EE11
                                                    SHA-256:2AA6426B10C9781BB70B48916AE239732463D450F5FDF8AF217C71E923991A6C
                                                    SHA-512:DE9BE5DB8019B08375132A765B053AC20821AC83F7FD9BABFA3E6C8256BE99D67028FF5311F0B72F1E3016952F1504ADB2266B4A4F238DDD209984B4A828AA10
                                                    Malicious:false
                                                    Preview:Fractal 4 BW >0.5 MHz..*..24.9..* ....... *..14..-0.1,.-0.3,.0.0,.0.1,.0.3,.0.0,.8.000e-04,.-1..0.1,.0.3,.0.0,.0.3,.-0.3,.0.0,.8.000e-04,.-1..0.3,.-0.3,.0.0,.0.5,.0.3,.0.0,.8.000e-04,.-1..0.5,.0.3,.0.0,.0.7,.-0.3,.0.0,.8.000e-04,.-1..0.7,.-0.3,.0.0,.0.9,.0.3,.0.0,.8.000e-04,.-1..0.9,.0.3,.0.0,.1.1,.-0.3,.0.0,.8.000e-04,.-1..-0.1,.-0.3,.0.0,.-0.3,.0.3,.0.0,.8.000e-04,.-1..-0.3,.0.3,.0.0,.-0.5,.-0.3,.0.0,.8.000e-04,.-1..-0.5,.-0.3,.0.0,.-0.7,.0.3,.0.0,.8.000e-04,.-1..-0.7,.0.3,.0.0,.-0.9,.-0.3,.0.0,.8.000e-04,.-1..-0.9,.-0.3,.0.0,.-1.1,.0.3,.0.0,.8.000e-04,.-1..1.1,.-0.3,.0.0,.1.3,.0.3,.0.0,.8.000e-04,.-1..1.3,.0.3,.0.0,.1.4,.0.0,.0.0,.8.000e-04,.-1..-1.1,.0.3,.0.0,.-1.2,.0.0,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..800,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.5.0,.1,.20.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):346
                                                    Entropy (8bit):5.085179687479811
                                                    Encrypted:false
                                                    SSDEEP:6:qWQ4j588/6AIkkWCUd0K/TvQOQv/KlswvP02BkCSrlLMfPvniBfNDok:VQ4jbqProLLSvClswdkCSNMHv4
                                                    MD5:E692D0F3E135536928B3663379674502
                                                    SHA1:8A0877958B37641ACE3D5CA7B8DD573293163FE1
                                                    SHA-256:3A50AA085F6FD91AB3D68044D203B000EEF4AAF60911A3060169D67F41592903
                                                    SHA-512:D329FE39B53C1931B5349CA10F6BE888198A227C47D0F475129DAE64F39393FB15A44E14B3EFC2C3F20756C8F41A44533FE7E52D38ED934221EF5B83134EEECE
                                                    Malicious:false
                                                    Preview:Inverted L..*..3.75..* ....... *..2..0.0,.0.0,.0.0,.0.0,.0.0,.12.5,.0.015,.-1..0.0,.0.0,.12.5,.9.75,.0.0,.12.5,.0.001,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.22.0,.120,.60,.0..### ........ ###..Feeding via balun via LC match...Bandwidth (SWR<2) 225 kHz...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):685
                                                    Entropy (8bit):4.059302358298121
                                                    Encrypted:false
                                                    SSDEEP:12:xuefMeYMNMGMpJMp1ZM/FM1F+FMp/FrMprMQr4YLSvClswl1tCSNJ:xuefjYW7CJC1ZEFesFC/9CrZ4Els+Vf
                                                    MD5:98EE74FAD3680D5268BF7F583F332E45
                                                    SHA1:AE6E7233C8E068AF9B87C93DB07384B786FC19F8
                                                    SHA-256:7218B23A0C7F60DC75FAAD76537E6B448C41B6B4CD83BFCA950F82F44AC3543E
                                                    SHA-512:4EEA7DB1406755535F40D0C5DFF395D2D218712260A8AEA8B2FF2638FF1BB7A16ABAA6D392556A165F30A8396189AEEED80B96898E8DD59B2EE4D3B035C999BA
                                                    Malicious:false
                                                    Preview:..*..28.5..* ....... *..10..0.0,.0.0,.0.0,.0.0,.0.0,.1.26,.8.000e-04,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.1.26,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-1.05,.0.0,.8.000e-04,.-1..0.0,.-1.05,.0.0,.1.05,.-1.05,.0.0,.8.000e-04,.-1..1.05,.-1.05,.0.0,.1.05,.0.0,.0.0,.8.000e-04,.-1..1.05,.0.0,.0.0,.0.1,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.0,.1.26,.0.0,.-1.05,.1.26,.8.000e-04,.-1..0.0,.-1.05,.1.26,.1.05,.-1.05,.1.26,.8.000e-04,.-1..1.05,.-1.05,.1.26,.1.05,.0.0,.1.26,.8.000e-04,.-1..1.05,.0.0,.1.26,.0.1,.0.0,.1.26,.8.000e-04,.-1..*** ...... ***..1,.1..w2b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.3.0,.1,.50.0,.120,.60,.0..### ........ ###..BW>500 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):685
                                                    Entropy (8bit):4.059302358298121
                                                    Encrypted:false
                                                    SSDEEP:12:xuefMeYMNMGMpJMp1ZM/FM1F+FMp/FrMprMQr4TLSvClswl1tCSNJ:xuefjYW7CJC1ZEFesFC/9CrZ4tls+Vf
                                                    MD5:4B624D3B45E20E421A67D9A25F87FAA5
                                                    SHA1:CAFAC6183ED220FF48DC0B7283797BACB0F0281F
                                                    SHA-256:6E1D15766F5591521F2A2FAFE91F1825F3E232F0F6E758ABA14F85831CBB6D4A
                                                    SHA-512:CE6C2EB325DAB0CE3F0A9402B613D3E9D137357C2C9F1E9916D04D85B7CC98B47F76407EC88EAF966ACB14A3F632260AEA1F9723ECA191D0AB8FC26CA4EF0A84
                                                    Malicious:false
                                                    Preview:..*..28.5..* ....... *..10..0.0,.0.0,.0.0,.0.0,.0.0,.1.26,.8.000e-04,.-1..0.1,.0.0,.0.0,.0.1,.0.0,.1.26,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.-1.05,.0.0,.8.000e-04,.-1..0.0,.-1.05,.0.0,.1.05,.-1.05,.0.0,.8.000e-04,.-1..1.05,.-1.05,.0.0,.1.05,.0.0,.0.0,.8.000e-04,.-1..1.05,.0.0,.0.0,.0.1,.0.0,.0.0,.8.000e-04,.-1..0.0,.0.0,.1.26,.0.0,.-1.05,.1.26,.8.000e-04,.-1..0.0,.-1.05,.1.26,.1.05,.-1.05,.1.26,.8.000e-04,.-1..1.05,.-1.05,.1.26,.1.05,.0.0,.1.26,.8.000e-04,.-1..1.05,.0.0,.1.26,.0.1,.0.0,.1.26,.8.000e-04,.-1..*** ...... ***..1,.1..w2c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.3.0,.1,.50.0,.120,.60,.0..### ........ ###..BW>500 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):274
                                                    Entropy (8bit):4.56058175652672
                                                    Encrypted:false
                                                    SSDEEP:6:Sqj5djJAMv5D4JAMQWCUd0K/TvQOQv/KlswvNirCv:5j/yMtMQroLLSvClswl0Cv
                                                    MD5:BDBE62962F9999E203640052AECB4450
                                                    SHA1:761D65F47F3363A568D8E928B879BE1E187E61E9
                                                    SHA-256:398B269DB1EA293E37867FCF6C8839E229CF67EF1544822DA6BD290EF4B3674B
                                                    SHA-512:9F3A5B9D8649F8FE6FEC0AE055204D4FC520D6D19E5232CB1E4942B559AEF674CDEDFC0EE8A3514B3C05808AF5C132911D361D1C1443120C8DED9B57CF461166
                                                    Malicious:false
                                                    Preview:V-dipole..*..14.05..* ....... *..2..0.0,.0.0,.0.0,.3.75,.3.75,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.3.75,.-3.75,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):342
                                                    Entropy (8bit):4.593108103625098
                                                    Encrypted:false
                                                    SSDEEP:6:w1O68AVP+jJAMvVCrHJAMvfBB4JAMQWCUj7K/TvQOQv/KlswvNirCv:iOuGyMtCSMHzMQrKuLSvClswl0Cv
                                                    MD5:F0FF3ADF8EAAFA3438968B47DE78178B
                                                    SHA1:5C29DD4CC6139D26794334ADA39FC59CCCBDDA62
                                                    SHA-256:6A59A98253C463421BAAB76BFA9BC407D7CF68AFB44D59013ADF340976E50DCA
                                                    SHA-512:3CA3B08DD1D279F92C13D4CB5367B6DB181C613BA24631F900B3CE37E00E26CE2299256ECBF9075292BEF0415FF802486D4F6970713611E9B62405866EEB556D
                                                    Malicious:false
                                                    Preview:Curved dipole..*..14.05..* ....... *..3..0.0,.-2.6,.0.0,.0.0,.2.6,.0.0,.8.000e-04,.-1..0.0,.-2.6,.0.0,.-2.15437,.-4.108506,.0.0,.8.000e-04,.-1..0.0,.2.6,.0.0,.1.859691,.4.459691,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):343
                                                    Entropy (8bit):4.594376557696627
                                                    Encrypted:false
                                                    SSDEEP:6:w1O68AVP+jJAMvVCrHJAMvXcB4JAMQWCUj7K/TvQOQv/KlswvNirCv:iOuGyMtCSMyzMQrKuLSvClswl0Cv
                                                    MD5:CCD380C42F1881BBD48A8CF459742322
                                                    SHA1:96361A1C5DB677B8062D539738149490EF9E1A2B
                                                    SHA-256:882F93F6CCB1E8029CB6D638EACE8063EC0FE5B5A67572DA7219DC1AA9C774CE
                                                    SHA-512:3DD11C7305F3AFE1809ACB3C4FE5E0192CDA507694A98CAF1D663372E91F39B29559D2762BB4628CFF7493F71954579C5B21C546C479788C7132489078956F69
                                                    Malicious:false
                                                    Preview:Curved dipole..*..14.05..* ....... *..3..0.0,.-2.6,.0.0,.0.0,.2.6,.0.0,.8.000e-04,.-1..0.0,.-2.6,.0.0,.-2.15437,.-4.108506,.0.0,.8.000e-04,.-1..0.0,.2.6,.0.0,.-1.859691,.4.459691,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):907
                                                    Entropy (8bit):4.222279761413158
                                                    Encrypted:false
                                                    SSDEEP:24:xu3LIKOCv53N6JNvL7NLfrLgNLv5sLYZ4tlsj:8sKOCvVIJx3NHMNz5sEWij
                                                    MD5:F0A33C3566366A4B7E5599CB761F930F
                                                    SHA1:77214DC079DDB321E9931911456B59FC7364934A
                                                    SHA-256:4B8F3271846E7AC8EA4727B69D70996DEDC4BDD730CF7E34FB760505947241E3
                                                    SHA-512:ECE879D7B48363C8505EB0DFB5A16FF9DFFC7F96B576B00AB677A5C3B1EC748574A6089F2E7FA931DDC54B20F0852FD40D60BD3E345912933B698B376F596900
                                                    Malicious:false
                                                    Preview:..*..28.5..* ....... *..12..4.288e-17,.-1.5,.0.7,.4.288e-17,.1.5,.0.7,.8.000e-04,.-1..-1.286e-16,.-1.4,.-0.7,.-1.286e-16,.1.4,.-0.7,.8.000e-04,.-1..4.288e-17,.1.5,.0.7,.-1.286e-16,.1.5,.-0.7,.8.000e-04,.-1..-1.286e-16,.1.45,.-0.7,.-1.286e-16,.1.5,.-0.7,.8.000e-04,.-1..-1.286e-16,.1.45,.-0.7,.3.982e-17,.1.45,.0.65,.8.000e-04,.-1..3.982e-17,.1.45,.0.65,.3.982e-17,.1.4,.0.65,.8.000e-04,.-1..3.982e-17,.1.4,.0.65,.-1.286e-16,.1.4,.-0.7,.8.000e-04,.-1..-1.286e-16,.-1.4,.-0.7,.3.982e-17,.-1.4,.0.65,.8.000e-04,.-1..3.982e-17,.-1.4,.0.65,.3.982e-17,.-1.45,.0.65,.8.000e-04,.-1..3.982e-17,.-1.45,.0.65,.-1.286e-16,.-1.45,.-0.7,.8.000e-04,.-1..-1.286e-16,.-1.45,.-0.7,.-1.286e-16,.-1.5,.-0.7,.8.000e-04,.-1..-1.286e-16,.-1.5,.-0.7,.4.288e-17,.-1.5,.0.7,.8.000e-04,.-1..*** ...... ***..1,.1..w2c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):510
                                                    Entropy (8bit):4.064283304623012
                                                    Encrypted:false
                                                    SSDEEP:6:rBR0bjhAgU2i7khA8uAi7rA8p28i7u288p3T7u3h572SS7rA85qZH/2LOvPzqIAO:rkjhpRh4HSRvGuhPL7G34wxk3Dy
                                                    MD5:430A158EF9D6CEF2E7C59EC2B71202CF
                                                    SHA1:9E0BA966C365BCD9118CC784CEA03D18A9AD5FE2
                                                    SHA-256:C455C5180F68D244AD5B6A6E6915F2E5F8855B201506DBDCF6C33DF7E0D6DD92
                                                    SHA-512:6D934FC9E2117591F46A9A0A0FF66EC4AB94D68FA887ED7B4D0EA3E6F27B525DB8D1A96E0D70CE796D6C4E957499978DA09C86145116E2C24E8270A16BFBBC28
                                                    Malicious:false
                                                    Preview:Lambda/2 GP..*..28.5..***Wires***..7..0.0,.3.11,.0.0,.0.0,.3.1,.5.1,.0.001,.-1..0.0,.3.11,.0.0,.0.0,.0.59,.0.0,.0.001,.-1..0.0,.0.59,.0.0,.0.0,.0.448,.0.0,.0.001,.-1..0.0,.0.448,.0.0,.0.0,.0.448,.-0.051,.0.001,.-1..0.0,.0.448,.-0.051,.0.0,.0.59,.-0.051,.0.001,.-1..0.0,.0.59,.-0.051,.0.0,.3.11,.-0.05,.0.001,.-1..0.0,.0.59,.0.0,.0.0,.0.59,.-0.051,.0.001,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.3.0,.4,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):610
                                                    Entropy (8bit):4.006842546267488
                                                    Encrypted:false
                                                    SSDEEP:6:80b6u08e7M8ki7X8p28i7u288p3T7u3ho7DSS7X8o7M8A5Ye7+YAAp7qZH/2LOvg:/6fNRvGqWV84RL7G34wx5xLDy
                                                    MD5:F07BFFAC0B1F5317E47546CDCE7DABEC
                                                    SHA1:1396D318E97E589340AEB614333EC9B774E93F03
                                                    SHA-256:E1892B7B5BC3A72EE3E3A07FADED28C942AE096395E0A3720BDB75CA665A6E5E
                                                    SHA-512:4109D45CA173C284F0122DCF4A95CF931B0F9BAB2E7244AB1D7EA28DABAA0CCC5C3FC6BE1A5EC067AE2A36B410AF63D6C81FB7A2FE6CB29C03AD9677125914CB
                                                    Malicious:false
                                                    Preview:Fractal lambda/2 GP..*..28.5..***Wires***..9..0.0,.3.1,.0.0,.0.0,.3.1,.1.35,.0.001,.-1..0.0,.3.1,.0.0,.0.0,.0.535,.0.0,.0.001,.-1..0.0,.0.535,.0.0,.0.0,.0.448,.0.0,.0.001,.-1..0.0,.0.448,.0.0,.0.0,.0.448,.-0.051,.0.001,.-1..0.0,.0.448,.-0.051,.0.0,.0.535,.-0.051,.0.001,.-1..0.0,.0.535,.-0.051,.0.0,.3.11,.-0.05,.0.001,.-1..0.0,.0.535,.0.0,.0.0,.0.535,.-0.051,.0.001,.-1..0.0,.3.1,.1.35,.0.0,.0.51,.1.35,.0.001,.-1..0.0,.0.51,.1.35,.0.0,.0.5,.0.1,.0.001,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.3.0,.3,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):601
                                                    Entropy (8bit):4.010839574486631
                                                    Encrypted:false
                                                    SSDEEP:12:/6fCnAdRvGi9//RcC0GPGPr0GL7G34wxk3Dy:/sRGlg
                                                    MD5:3075AFC8FA21C748A55EE34D08B4081E
                                                    SHA1:F00495609261C7A7116D910C474C032B889678F9
                                                    SHA-256:4A774346B37C04FE05251624203C92E7242CD68ADB28ABB2529C79A4DB00E6BE
                                                    SHA-512:30C7DCDEC29DBB76A1EAC168050F592BCD91F7C49447C1853ED83EE3FC2DB51C1E36124DE5C5FC705B1B2091BEB9B2EBE1A721A47D4C653E2B7BC3D246681359
                                                    Malicious:false
                                                    Preview:Fractal lambda/2 GP..*..28.5..***Wires***..9..0.0,.3.1,.0.0,.0.0,.3.1,.1.8,.0.001,.-1..0.0,.3.1,.0.0,.0.0,.0.54,.0.0,.0.001,.-1..0.0,.0.54,.0.0,.0.0,.0.448,.0.0,.0.001,.-1..0.0,.0.448,.0.0,.0.0,.0.448,.-0.051,.0.001,.-1..0.0,.0.448,.-0.051,.0.0,.0.54,.-0.051,.0.001,.-1..0.0,.0.54,.-0.051,.0.0,.3.11,.-0.05,.0.001,.-1..0.0,.0.54,.0.0,.0.0,.0.54,.-0.051,.0.001,.-1..0.0,.3.1,.1.8,.0.0,.0.51,.1.8,.0.001,.-1..0.0,.0.51,.1.8,.0.0,.0.5,.0.96,.0.001,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.3.0,.4,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):676
                                                    Entropy (8bit):4.018466253629601
                                                    Encrypted:false
                                                    SSDEEP:12:dHkhW/oi6jcjpH3W3nH1iYH1NKiDqt+K5vG34wVBDy:s812ApH3W3nH1iYH1ajRF
                                                    MD5:F215CB0295610A0F149A9E99D597A468
                                                    SHA1:8ECAD69FBBCF6CC192A2042B8957DD0C4D2C42AA
                                                    SHA-256:A3DF3B17DBFC8BDB5A58B869F952C6F61656527FB099A0ED8EFE9197E2C33E6B
                                                    SHA-512:DC8A7ACC5C18456CDC7A0265869E79401CA80A3AD23A750E7A8D4CE4EFFFA168764A2A806A468ABB94ABA98D8002CA38CF3D81A246EAB45428F5ACAEEDB3DBBB
                                                    Malicious:false
                                                    Preview:Short vertical on 3,75 by DL2KQ-EU1TT..*..3.75..***Wires***..11..0.0,.0.0,.0.0,.0.0,.0.0,.2.2,.0.03,.-1..0.05,.0.0,.10.0,.4.6,.-2.6,.5.0,.0.001,.-1..4.6,.-2.6,.5.0,.0.0,.5.3,.5.0,.0.001,.-1..0.0,.5.3,.5.0,.0.1,.0.1,.10.0,.0.001,.-1..0.1,.0.1,.10.0,.0.1,.0.1,.0.1,.0.001,.-1..0.1,.0.1,.0.0,.0.1,.0.1,.0.1,.0.001,.-1..0.0,.0.0,.2.2,.0.0,.0.0,.4.0,.0.026,.-1..0.0,.0.0,.4.0,.0.0,.0.0,.5.7,.0.022,.-1..0.0,.0.0,.5.7,.0.0,.0.0,.7.4,.0.018,.-1..0.0,.0.0,.7.4,.0.0,.0.0,.8.75,.0.014,.-1..0.0,.0.0,.8.75,.0.05,.0.0,.10.0,.0.011,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):468
                                                    Entropy (8bit):4.142436226763541
                                                    Encrypted:false
                                                    SSDEEP:6:Nri1KJAM6mCJXJxJAMvRXJ5riKJAMv5riqKJAM6LCazJAMvC7TKJAMQWCUd0K/T+:eM6voMn0MtM6SMSMQroLLSvClswlzvCv
                                                    MD5:8018C08EBE3F435330E7E2B609655836
                                                    SHA1:2C084985F14ADCF81C872FEE9C19A0060294FD26
                                                    SHA-256:66DD83FE918024B0FADD79224218642D364688C0AB0A69F604A888F00C519771
                                                    SHA-512:ECB5DA38184A7468F12968FFF1704EA51E71B95C2FB26457F4B516F448B4C2D45EE2B0E53D19DA198B9D5C1F6B0327B6C366379C1C5FBD98372E90149D22DE39
                                                    Malicious:false
                                                    Preview:.-dipol..*..14.15..* ....... *..6..0.0,.0.0,.0.0,.1.51,.1.51,.0.0,.8.000e-04,.-1..1.51,.1.51,.0.0,.0.0,.3.02,.0.0,.8.000e-04,.-1..0.0,.3.02,.0.0,.0.0,.1.51,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.1.51,.-1.51,.0.0,.8.000e-04,.-1..1.51,.-1.51,.0.0,.0.0,.-3.02,.0.0,.8.000e-04,.-1..0.0,.-3.02,.0.0,.0.0,.-1.51,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.10.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1006
                                                    Entropy (8bit):3.9141984008542776
                                                    Encrypted:false
                                                    SSDEEP:24:6mvimviYivB66DWBGfFWmJsWB+QJsXhB+XPhDYqBcyI6GWx:rvXv3ivB66KBYUmiWB+QiRB+5EqBcyMM
                                                    MD5:680D653D8393D2D3FB5BD66ABBF1C4A0
                                                    SHA1:0B7626B5CCE2BFF0C84C418A13BA6F059F43A617
                                                    SHA-256:D237FFE3C6544D870C57C50142A1D4FA27BFC6AC83D0802B847FDA944E9232E5
                                                    SHA-512:DBF870DD2BF4AC53DE87DE9B25972DE3833C6782719F585CA642052398CE0FE04F5289B59E8FF9AE917EC9771A232999872883A3CCAACF8235B179E0C1189795
                                                    Malicious:false
                                                    Preview:Coil vertical..*..7.02..***Wires***..15..0.0,.0.0,.0.03,.0.0,.0.0,.2.05,.8.000e-04,.-1..0.0,.0.0,.2.05,.0.02,.0.0,.2.05,.8.000e-04,.-1..0.02,.0.0,.2.05,.0.02,.0.0,.0.1,.8.000e-04,.-1..0.02,.0.0,.0.1,.-0.02,.0.0,.0.1,.8.000e-04,.-1..-0.02,.0.0,.0.1,.-0.02,.0.0,.2.07,.8.000e-04,.-1..0.0,.0.0,.0.03,.0.04,.0.0,.0.08,.8.000e-04,.-1..-0.02,.0.0,.2.07,.0.04,.0.0,.2.07,.8.000e-04,.-1..0.04,.0.0,.2.07,.0.04,.0.0,.0.08,.8.000e-04,.-1..0.04,.0.0,.0.08,.-0.04,.0.0,.0.08,.8.000e-04,.-1..-0.04,.0.0,.0.08,.-0.04,.0.0,.2.09,.8.000e-04,.-1..-0.04,.0.0,.2.09,.0.06,.0.0,.2.09,.8.000e-04,.-1..0.06,.0.0,.2.09,.0.06,.0.0,.0.06,.8.000e-04,.-1..0.06,.0.0,.0.06,.-0.06,.0.0,.0.06,.8.000e-04,.-1..-0.06,.0.0,.0.06,.-0.06,.0.0,.0.7,.8.000e-04,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.03,.8.000e-04,.-1..*** Source ***..1,.1..w6b,.0.0,.1.0..*** Load ***..2,.1..w6c,.0,.0.0,.17.6,.0.0..w15c,.1,.10.0,.0.0..*** Segmentation ***..800,.80,.2.0,.4..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..Load 2 - GND
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):537
                                                    Entropy (8bit):4.920460179148187
                                                    Encrypted:false
                                                    SSDEEP:12:VgMEcVfhMFstMaztiIMFs2GwlMiEwlMQroLLSvelswpBCSNFfyErn7AH:y6hhasthztiIasglN9lZoBlsY7yGsH
                                                    MD5:769AF2C435AE67DB0085A25E966556CD
                                                    SHA1:F1B8A5577AFCB0E249608FF07127E204611074DF
                                                    SHA-256:220EF054CBFBB6872E5D9CDDBE2A61302D312A4BE0C68B8644146261FECD0AAB
                                                    SHA-512:6F3233D63B709ABB80528AC558CF2E9A296CE8C0F5B703EB7D9507D52D1693FA57A215B1E456F9B9B0525E0FCD8671E9750D521A2CCB9C4D42108A2FF8D1B154
                                                    Malicious:false
                                                    Preview:Inverted L folded GP..*..3.75..* ....... *..5..0.0,.0.0,.0.0,.0.0,.0.0,.10.0,.8.000e-04,.-1..0.2,.0.0,.0.0,.0.2,.0.0,.9.7,.8.000e-04,.-1..0.0,.0.0,.10.0,.10.0,.0.0,.6.4,.8.000e-04,.-1..0.2,.0.0,.9.7,.9.8,.0.0,.6.2,.8.000e-04,.-1..10.0,.0.0,.6.4,.9.8,.0.0,.6.2,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.80,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..### ........ ###..Inverted L 10 m hight folded GP. Only one grounded tower...Feed - 50 Ohm. Bandwidht (SWR<2) 110 kHz.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):5230
                                                    Entropy (8bit):3.4996325292002575
                                                    Encrypted:false
                                                    SSDEEP:96:fwcWgDkavo7vJy1sv3sZvqZswqBV5QqLVq3O7yCWmkyoyQykYevatv4XCrjI4wmJ:Dg7hTvsZyZsrlLLUDStTaLL4blsTyTs8
                                                    MD5:57627961E0F5151A8E7D2DE7D47DEC03
                                                    SHA1:580F64F931FAF6374A8A3E447D09FE7DD0D84E91
                                                    SHA-256:3D3392BBF08671874649B9C9BBC9C9B7A636391A0A2E7B444C23498400C72B3B
                                                    SHA-512:3F184ECAA4A0FBAD49829D1AEDA3DA0F52D40F722DF8D488075B1329B3B25F5E478FF73AAD864DC39575E8202A1D1CE54949160931E73F6025775654C6AB1DB5
                                                    Malicious:false
                                                    Preview:Fractal Quad..*..14.1..***Wires***..100..0.0,.-0.17,.0.24,.0.0,.0.17,.0.24,.8.000e-04,.-1..0.0,.0.17,.0.24,.0.0,.0.17,.0.52,.8.000e-04,.-1..0.0,.0.17,.0.52,.0.0,.0.45,.0.52,.8.000e-04,.-1..0.0,.0.45,.0.52,.0.0,.0.45,.0.8,.8.000e-04,.-1..0.0,.0.45,.0.8,.0.0,.0.73,.0.8,.8.000e-04,.-1..0.0,.0.73,.0.8,.0.0,.0.73,.1.07,.8.000e-04,.-1..0.0,.0.73,.1.07,.0.0,.0.45,.1.07,.8.000e-04,.-1..0.0,.0.45,.1.07,.0.0,.0.45,.1.42,.8.000e-04,.-1..0.0,.0.45,.1.42,.0.0,.0.8,.1.42,.8.000e-04,.-1..0.0,.0.8,.1.42,.0.0,.0.8,.1.14,.8.000e-04,.-1..0.0,.0.8,.1.14,.0.0,.1.07,.1.14,.8.000e-04,.-1..0.0,.1.07,.1.14,.0.0,.1.07,.1.42,.8.000e-04,.-1..0.0,.1.07,.1.42,.0.0,.1.42,.1.42,.8.000e-04,.-1..0.0,.1.42,.1.42,.0.0,.1.42,.1.07,.8.000e-04,.-1..0.0,.1.42,.1.07,.0.0,.1.14,.1.07,.8.000e-04,.-1..0.0,.1.14,.1.07,.0.0,.1.14,.0.8,.8.000e-04,.-1..0.0,.1.14,.0.8,.0.0,.1.42,.0.8,.8.000e-04,.-1..0.0,.1.42,.0.8,.0.0,.1.42,.0.45,.8.000e-04,.-1..0.0,.1.42,.0.45,.0.0,.1.07,.0.45,.8.000e-04,.-1..0.0,.1.07,.0.45,.0.0,.1.07,.0.73,.8.000
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):3044
                                                    Entropy (8bit):3.6355410721089245
                                                    Encrypted:false
                                                    SSDEEP:48:ohho6BjBynph28vH92pTxTXx+h08o2vxROB+Bi5dN8AgrX7eBPB+BLB9BRBTBMBu:ohho6ZAnph28vH92Fpoh08o2vxROYs5I
                                                    MD5:21BB2FC337F20B7CB792C714FEF08ED2
                                                    SHA1:5A84E612B44328E5DF6DECB213C6E64702806A07
                                                    SHA-256:5D3DBF5B2E7DD991F1492964DEB5C29C54C29670A5799FF13E3B11FC9392E1B4
                                                    SHA-512:4FF62C8BDC808F8A1C7E8C4A1EA988C91A4E306429FA01B92D3E391545ECB64A408C02618D4DC1155A812842C910493AFCF85A027268FF2AEF9BB887D35F62AB
                                                    Malicious:false
                                                    Preview:Fractal 2 BW 170 kHz..*..14.06..***Wires***..57..0.0,.0.22,.0.0,.0.0,.-0.22,.0.0,.8.000e-04,.-1..0.0,.-0.22,.0.0,.0.22,.-0.22,.0.0,.8.000e-04,.-1..0.22,.-0.22,.0.0,.0.22,.-0.43,.0.0,.8.000e-04,.-1..0.22,.-0.43,.0.0,.-0.22,.-0.43,.0.0,.8.000e-04,.-1..-0.22,.-0.43,.0.0,.-0.22,.-0.65,.0.0,.8.000e-04,.-1..-0.22,.-0.65,.0.0,.0.0,.-0.65,.0.0,.8.000e-04,.-1..0.0,.-0.65,.0.0,.0.0,.-0.87,.0.0,.8.000e-04,.-1..0.0,.-0.87,.0.0,.0.22,.-0.87,.0.0,.8.000e-04,.-1..0.22,.-0.87,.0.0,.0.22,.-0.65,.0.0,.8.000e-04,.-1..0.22,.-0.65,.0.0,.0.43,.-0.65,.0.0,.8.000e-04,.-1..0.43,.-0.65,.0.0,.0.43,.-1.3,.0.0,.8.000e-04,.-1..0.43,.-1.3,.0.0,.0.65,.-1.3,.0.0,.8.000e-04,.-1..0.65,.-1.3,.0.0,.0.65,.-1.09,.0.0,.8.000e-04,.-1..0.65,.-1.09,.0.0,.0.87,.-1.09,.0.0,.8.000e-04,.-1..0.87,.-1.09,.0.0,.0.87,.-0.87,.0.0,.8.000e-04,.-1..0.87,.-0.87,.0.0,.0.65,.-0.87,.0.0,.8.000e-04,.-1..0.65,.-0.87,.0.0,.0.65,.-0.65,.0.0,.8.000e-04,.-1..0.65,.-0.65,.0.0,.1.09,.-0.65,.0.0,.8.000e-04,.-1..1.09,.-0.65,.0.0,.1.09,.-0.43,.0.0,.8.000
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):398
                                                    Entropy (8bit):4.255547136594046
                                                    Encrypted:false
                                                    SSDEEP:6:mQfcVr88i6A2B6cr776X7JC77697JX6JWCUd0K/TvQOQv/KlswvP02VBCv:mqcVQAB1v7wJs72JXaroLLSvClswpBCv
                                                    MD5:BCE0C76259BBB33413AA4DD7D672845D
                                                    SHA1:52A0991F60F4859985EFA2371FBB5DD10AA1869A
                                                    SHA-256:0EC838B81D48B43D32CF6E432F8B0FE5B7AAB426FDFF9849BEAA8052AE2982F5
                                                    SHA-512:833C81BE6E97143DCEB92EED4573263ADF93E8A13DDDD990CE96B19180FEE539702F97416D636119E666D0D7E68B958D56C9312240F307B7A15EBCE5B1800C23
                                                    Malicious:false
                                                    Preview:Line load GP..*..3.8..* ....... *..5..0.0,.0.0,.0.0,.0.0,.0.0,.5.0,.0.015,.-1..0.0,.0.0,.5.0,.0.14,.0.0,.5.0,.0.015,.-1..0.14,.0.0,.5.0,.0.14,.0.0,.0.27,.0.015,.-1..0.14,.0.0,.0.27,.0.27,.0.0,.0.27,.0.015,.-1..0.27,.0.0,.0.27,.0.27,.0.0,.16.7,.0.015,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):422
                                                    Entropy (8bit):4.344202342382639
                                                    Encrypted:false
                                                    SSDEEP:12:OhcVXGyMV4MtlsMtBMDMQrKuLSvClswlGACv:PrrJSSZBlsN
                                                    MD5:D5AC1A10B06365941D8E8F26DD5FFEF8
                                                    SHA1:B55487FE748EC79632F247CF7F7AAB6300752FAF
                                                    SHA-256:27FD4A986BA7690EBDB00F06E97F9941EAEDC173C2F169D617046CEE0E8D6721
                                                    SHA-512:F3F5396D2E022A9C46455ED7F498459A85D0DF23358B18C6F39E996CE870CD67CBEE7822C70FC4A302AEBB8A7363028D2DCA03EBA09195E01C27712762916B4E
                                                    Malicious:false
                                                    Preview:Short dipole..*..14.05..* ....... *..5..0.0,.-2.6,.0.0,.0.0,.2.6,.0.0,.8.000e-04,.-1..0.0,.2.6,.0.0,.0.0,.2.6,.0.55,.8.000e-04,.-1..0.0,.-2.6,.0.0,.0.0,.-2.6,.0.55,.8.000e-04,.-1..0.0,.-2.6,.0.55,.0.0,.-0.03,.0.55,.8.000e-04,.-1..0.0,.2.6,.0.55,.0.0,.0.03,.0.55,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.20.0,.1,.16.5,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):636
                                                    Entropy (8bit):4.336665934694061
                                                    Encrypted:false
                                                    SSDEEP:12:p8I+4MQ4MwuvMGxM0ExMwEvMFssDCMBqxMmq4MQrbLNLSvClswnVvCSNmv:jvGgv9m+vassW6sfzZvrlsqrO
                                                    MD5:ED9C27EC866DFBFC2385E5C6E1629B33
                                                    SHA1:B4C5C109DE96F8D258C7E02A1FCF5AD0F580668B
                                                    SHA-256:2FCDB7E4C0DCACA7E6BF2191E35AF947C83CEA1BBF543FAC178CE8E0CE7682F1
                                                    SHA-512:B25F0F890605041CADF8F98BE2C85E2617E33EB482D0EB53A4870D40E7DF5A968F2D51E5D6F4E39B5471757D741FB762FBEE5EF05086CE8E897286B8C0578C1F
                                                    Malicious:false
                                                    Preview:Piramida 2..*..3.75..* ....... *..9..0.0,.0.0,.13.0,.-4.0,.-7.4,.3.0,.8.000e-04,.-1..4.0,.-7.4,.3.0,.0.2,.0.0,.13.0,.8.000e-04,.-1..-4.0,.-7.4,.3.0,.0.0,.-1.0,.3.0,.8.000e-04,.-1..0.0,.0.0,.13.0,.4.0,.7.4,.3.0,.8.000e-04,.-1..0.1,.0.5,.13.0,.-4.0,.7.4,.3.0,.8.000e-04,.-1..-4.0,.7.4,.3.0,.0.0,.1.0,.3.0,.8.000e-04,.-1..0.2,.0.0,.13.0,.0.1,.0.5,.13.0,.8.000e-04,.-1..0.0,.1.0,.3.0,.4.0,.7.4,.3.0,.8.000e-04,.-1..0.0,.-1.0,.3.0,.4.0,.-7.4,.3.0,.8.000e-04,.-1..*** ...... ***..1,.1..w7c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.5.0,.1,.50.0,.120,.60,.0..### ........ ###..(.) DL2KQ-EU1TT..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):476
                                                    Entropy (8bit):4.737173022618437
                                                    Encrypted:false
                                                    SSDEEP:12:OkcVChMYDhMQrKuLSvClswlGakCSNM+9u:26VFZBls7m+U
                                                    MD5:5F1E814904C1FFF2E4CA75C721DD390B
                                                    SHA1:F719382603162E8C5D560B45D6B70D5D832A6BB3
                                                    SHA-256:B120533522DD4CFD8FDFEC3FE4C34F8EED249D630CF6D37F3AB870049C83300E
                                                    SHA-512:DCFDC3B351491DDE34F7D23E800B31E26599FEF084B4986EEB348B1C4783EF19FCB8507E73EA5FC4BD316196CE29C78ECDF2FBDF0221A13397EC4E03A4C2C0A0
                                                    Malicious:false
                                                    Preview:Short dipole RA9OS..*..14.15..* ....... *..5..0.0,.-3.15,.0.0,.0.0,.3.15,.0.0,.0.01,.-1..0.0,.3.15,.0.0,.0.0,.3.15,.0.5,.0.01,.-1..0.0,.-3.15,.0.0,.0.0,.-3.15,.0.5,.0.01,.-1..0.0,.-3.15,.0.5,.0.0,.-0.1,.0.5,.8.000e-04,.-1..0.0,.3.15,.0.5,.0.0,.0.1,.0.5,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.20.0,.0,.22.0,.120,.60,.0..### ........ ###..Feeding by balun 2.25:1..BW (SWR<2) >400 kHz
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):566
                                                    Entropy (8bit):4.515339923466404
                                                    Encrypted:false
                                                    SSDEEP:12:n0nbB8VXmMLVFMcVRHSVXwRYG34wcBDya:0bHwWl
                                                    MD5:4A586771F6A4B94697401FDE3931F014
                                                    SHA1:49BC8A2B93F5CEAD14F251433803CA11A7A5BED2
                                                    SHA-256:2C62FAC4EFAD78CC287582759F463F308C39A506AF016E984B0BEAA2A7E20299
                                                    SHA-512:9A9279BD37129E8EC7117D0E3DA99CCB50FAA23FB44D608F52859717FDB55195564864F36C7483D2B155DEF2B68CED9B2AC74AF1E2041D06B7DA2E63C57FA1CF
                                                    Malicious:false
                                                    Preview:Short Quad with Al pipe -2..*..14.15..***Wires***..6..1.225e-16,.2.0,.-2.5,.-3.675e-16,.-2.0,.-2.5,.8.000e-04,.-1..1.225e-16,.2.0,.2.5,.-3.675e-16,.-2.0,.2.5,.8.000e-04,.-1..-3.675e-16,.-2.0,.2.5,.-1.838e-17,.-0.1,.0.0,.0.005,.-1..-1.838e-17,.-0.1,.0.0,.-3.675e-16,.-2.0,.-2.5,.0.005,.-1..1.225e-16,.2.0,.-2.5,.6.126e-18,.0.1,.0.0,.0.005,.-1..1.225e-16,.2.0,.2.5,.6.126e-18,.0.1,.0.0,.0.005,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.7.0,.0,.50.0,.120,.60,.0.0..### Comment ###....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):328
                                                    Entropy (8bit):4.703058951695834
                                                    Encrypted:false
                                                    SSDEEP:6:2rSo+ftcUCA588hc6AgUJ7+UJ4p8kWCUwK/TvQCEQv/KlswvP02V3t:2GzGU0Z3Cpnr+LNfvClswp3t
                                                    MD5:ECF7C709269CB2C29333EAE644699266
                                                    SHA1:905B4935C467C3F486C6C27F506949D06BC9B354
                                                    SHA-256:07EAFA5779A9B3527176EB9F9A127E160C85A8EB4EC5281F3E50AF39B97DA37E
                                                    SHA-512:6061F5FB38FB22452035F4FDA167A9D7FEE71DBEA6F2F8E25FD4E31DFC42C39727BEF8FEEAD6F7B7A392AA09D51404CCA2584EA66C4432B480F80497E9365E2E
                                                    Malicious:false
                                                    Preview: Inv L with off-cener feeding point..*..3.75..* ....... *..3..0.0,.0.0,.0.0,.0.0,.0.0,.7.6,.0.015,.-1..0.0,.0.0,.7.6,.9.6,.0.0,.3.6,.0.001,.-1..9.6,.0.0,.3.6,.13.6,.0.0,.1.8,.0.001,.-1..*** ...... ***..1,.1..w3b,.0.0,.1.0..*** ........ ***..0,.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.60,.20,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):331
                                                    Entropy (8bit):4.66874546726994
                                                    Encrypted:false
                                                    SSDEEP:6:2rSo+ftcUCA588Rq6AiLl2i/GlDR2D8kWCUwK/TvQCEQv/KlswvP02V3t:2GzGUfqkZhgUDnr+LNfvClswp3t
                                                    MD5:5D1D12F42A275A690D6625371D28BE25
                                                    SHA1:0B9D19B60AFDC52AD9278C04948272A31C03617A
                                                    SHA-256:081080E9DE5872666EE77DF6130A803748186C61F020B9120841FA7F940F7A87
                                                    SHA-512:5FE4AEC26CCE54C67219C400A15F33305E194609AA352BDC1FDC1D75A86556DD61E80345934731F1E51A4BE5216CBEB2F7FD629E6D02B593222AAFFAB8FF108E
                                                    Malicious:false
                                                    Preview: Inv L with off-cener feeding point..*..3.75..* ....... *..3..0.0,.0.0,.0.0,.0.0,.0.0,.10.0,.0.015,.-1..0.0,.0.0,.10.0,.5.6,.0.0,.4.4,.0.001,.-1..5.6,.0.0,.4.4,.9.86,.0.0,.0.88,.0.001,.-1..*** ...... ***..1,.1..w3b,.0.0,.1.0..*** ........ ***..0,.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.60,.20,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):921
                                                    Entropy (8bit):4.065525891550958
                                                    Encrypted:false
                                                    SSDEEP:24:JBTvrHyx9HHpRu5Sr5D55qevrbfVS+v0+RD7argiF2z:Jt09Lu5SrN5IoHII0cergiF2z
                                                    MD5:B95BD9F34FACE6CBF2A6D89B5C7198D6
                                                    SHA1:4084244B0B5AB0C99382D16F0D870F743FED3880
                                                    SHA-256:3301740AE5C79C059545713B9F3063420813892707F0D5A07C60EC1D08137EEB
                                                    SHA-512:62BB35E3B20C450D76C56FCA0E800E17709F663FE56B8242496D83542972ECED5BD3474D0DFB95C790A3FB2142A228E43D2ADC0F812EFF9EB10265870542DA9C
                                                    Malicious:false
                                                    Preview:Fractal loop..*..14.05..***Wires***..12..5.053e-16,.-1.0,.-3.0,.-5.513e-16,.-3.0,.-1.0,.8.000e-04,.-1..5.053e-16,.-1.0,.-3.0,.3.308e-16,.0.0,.-1.8,.8.000e-04,.-1..3.308e-16,.0.0,.-1.8,.5.053e-16,.1.0,.-3.0,.8.000e-04,.-1..5.053e-16,.1.0,.-3.0,.1.838e-16,.3.0,.-1.0,.8.000e-04,.-1..1.838e-16,.3.0,.-1.0,.1.103e-16,.1.8,.0.0,.8.000e-04,.-1..1.103e-16,.1.8,.0.0,.1.838e-16,.3.0,.1.0,.8.000e-04,.-1..1.838e-16,.3.0,.1.0,.-1.608e-16,.1.0,.3.0,.8.000e-04,.-1..-1.608e-16,.1.0,.3.0,.-1.103e-16,.1.351e-32,.1.8,.8.000e-04,.-1..-1.103e-16,.1.351e-32,.1.8,.-1.838e-16,.-1.0,.3.0,.8.000e-04,.-1..-1.838e-16,.-1.0,.3.0,.-5.513e-16,.-3.0,.1.0,.8.000e-04,.-1..-5.513e-16,.-3.0,.1.0,.-3.308e-16,.-1.8,.0.0,.8.000e-04,.-1..-3.308e-16,.-1.8,.0.0,.-5.513e-16,.-3.0,.-1.0,.8.000e-04,.-1..*** Source ***..1,.1..w3b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.10.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):416
                                                    Entropy (8bit):4.499669134083013
                                                    Encrypted:false
                                                    SSDEEP:6:ARwYYRkFT3EcV8r8IsB5xvqEj/2CDE2AB12CQWCUKK/TvQOQvzd/swvP02V3nCv:mweFT3EcV8AL2FurQLSvzd/swp3Cv
                                                    MD5:D372B76C1AA68201553A4165AA07911F
                                                    SHA1:7EA1ACD98026D88ADDB2DA91A7759D4D00CB929F
                                                    SHA-256:D69B150CD4E479F0B9B9EF6034FA8CCAF4A51F5DA61633B8BDFEB8B0C77C02B0
                                                    SHA-512:B84B1BDFB726A0F3E9619E5A96BC708512F91B9A0EE8D04F4D4EDF1DF34CB8F3158F42D564D6771023F2F1A28C22E4B8F0C43C5DBAFBFB367B1494E5E22F43D8
                                                    Malicious:false
                                                    Preview:Linear base loading 80m vertical. High 10 m..*..3.75..* ....... *..5..0.0,.0.0,.10.0,.0.0,.0.0,.0.2,.0.025,.-1..0.0,.0.0,.0.2,.0.7,.0.05,.0.2,.0.01,.-1..0.7,.0.0,.6.6,.1.4,.0.0,.6.6,.0.01,.-1..0.7,.0.0,.6.6,.0.7,.0.05,.0.2,.0.01,.-1..1.4,.0.0,.0.0,.1.4,.0.0,.6.6,.0.01,.-1..*** ...... ***..1,.1..w5b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..800,.40,.2.0,.2..*G/H/M/R/AzEl/X*..2,.0.0,.0,.5.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):406
                                                    Entropy (8bit):4.437897445400222
                                                    Encrypted:false
                                                    SSDEEP:12:mweF/TEcV2q2Jcwwn2zxrrQLSvzd/swp3Cv:mhH282lNNsa8
                                                    MD5:E555EDBF1F9C8A4CDD0D954DCBC2F339
                                                    SHA1:8EE0806F139122A8D3C6C75564D88104C14EB3B4
                                                    SHA-256:CA27D7BDC791F4F141D28545AF66B9A690536C9952B20D682AA48B051F6A11DF
                                                    SHA-512:F6D82378C086A4D2C1B47D6CBD84D041DA308A5B73CECFB324F1140846294FC977416997D1C089C5B56B710F79532EA9B14F1E2E49A983D116D38B8440499E71
                                                    Malicious:false
                                                    Preview:Linear base loading 80m vertical. ..*..3.75..* ....... *..5..0.0,.0.0,.8.2,.0.0,.0.0,.0.2,.0.025,.-1..0.0,.0.0,.0.2,.0.6,.0.05,.0.2,.0.01,.-1..0.6,.0.0,.8.2,.1.2,.0.0,.8.2,.0.01,.-1..0.6,.0.0,.8.2,.0.6,.0.05,.0.2,.0.01,.-1..1.2,.0.0,.0.0,.1.2,.0.0,.8.2,.0.01,.-1..*** ...... ***..1,.1..w5b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..800,.40,.2.0,.2..*G/H/M/R/AzEl/X*..2,.0.0,.0,.5.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):578
                                                    Entropy (8bit):4.459990675440619
                                                    Encrypted:false
                                                    SSDEEP:12:mweFT3hne/aktdklsxK1LOG32lw2dDyENuGK:mHne/audGsxK1LolzNuF
                                                    MD5:A05C4878CDCC7520B244512F12DF8A13
                                                    SHA1:9B6CD7B245B229234E7848B29BBB3F85E65AD147
                                                    SHA-256:A8560AEE5A93709AC4C4E15DED2F326E14C796A3E14CE5B8EAD2990779C66394
                                                    SHA-512:9CA043A07121F64625C5508507CB539675C7DB87EA9B4BA5BB6233CF4F42916EDB7BBA9FCD735617557FDF2DD5FD7E5D6D9D13C58FD74952DD3E09FB7F0F2FE2
                                                    Malicious:false
                                                    Preview:Linear base loading 80m vertical. High 10 m..*..3.75..***Wires***..7..0.0,.0.0,.10.0,.0.0,.0.0,.6.1,.0.01,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.6.05,.0.01,.-1..0.0,.0.0,.6.1,.0.5,.0.0,.6.1,.0.01,.-1..0.5,.0.0,.6.1,.0.5,.0.05,.0.15,.0.01,.-1..0.5,.0.05,.0.15,.-0.5,.0.05,.0.15,.0.01,.-1..-0.5,.0.05,.0.15,.-0.5,.0.0,.6.05,.0.01,.-1..-0.5,.0.0,.6.05,.0.0,.0.0,.6.05,.0.01,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..800,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.5.0,.120,.60,.0.0..### Comment ###..Feeding via balun 9:1...BW (SWR<2) 30 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):533
                                                    Entropy (8bit):4.742273360663893
                                                    Encrypted:false
                                                    SSDEEP:12:mweFT3XaPijPYJEPQroLLSvzylswBCSNMhMw:mda6jAJEPeooylsymuw
                                                    MD5:8CC3934033012CC78995230D3B129E74
                                                    SHA1:0248429EFEE053DAC9B40EC9CAEBBE7D19AE0336
                                                    SHA-256:8FD482EBA25C215B33A6B7E81EADCA68770BC44F6637B3EEE93CA7F8836BEF1B
                                                    SHA-512:55FF62B10C68B7F31BAD0A130E9E189B7577124FA20B64F0F71D0177C70F6E50B64172A8FDB4C7670AC1BE3EE8D1A056E81C87BDC76C4B2E6A24788AD8B47BBC
                                                    Malicious:false
                                                    Preview:Linear base loading 80m vertical. High 10 m..*..3.75..* ....... *..6..0.0,.0.0,.0.0,.0.0,.0.0,.9.9,.0.01,.-1..0.0,.0.0,.10.0,.0.5,.0.0,.10.0,.0.01,.-1..0.5,.0.0,.10.0,.0.5,.0.05,.3.0,.0.01,.-1..0.5,.0.05,.3.0,.-0.5,.0.05,.3.0,.0.01,.-1..-0.5,.0.05,.3.0,.-0.5,.0.0,.9.9,.0.01,.-1..-0.5,.0.0,.9.9,.0.0,.0.0,.9.9,.0.01,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..800,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.12.0,.120,.60,.0..### ........ ###..Feeding via balun 4:1...Bandwidth (SWR<2) 70 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):519
                                                    Entropy (8bit):4.281334636260144
                                                    Encrypted:false
                                                    SSDEEP:12:dzwfc4JMHRMbAOOMbGhAAOMqIhATMqsMBMQroLLSvClswpBCv:dzzS2REAOOEG6AO5I6T5sSZoFlsp
                                                    MD5:50AB1DDB13748C71360E4A4BF6130A0E
                                                    SHA1:3C6D1F1CA36B3CFDAAC84FEB2FE3E5A47BA7BF13
                                                    SHA-256:46246DEB4E5D860A8CA6CF9121E67E4DC2AFA9F116D8AECB831ADC8535EF13B3
                                                    SHA-512:7FE7BB85183E928939BC35ADEF42B6683AFB93974CFFAB31D7D49FC8A2BA0148E79B450C04E53C033A0A4F051A9D2C62A6FC4C6AD1497457309AD54A249DE6C4
                                                    Malicious:false
                                                    Preview:Short folded GP 14 MHz..*..14.15..* ....... *..7..0.0,.0.0,.0.0,.0.0,.0.0,.1.6,.8.000e-04,.-1..0.0,.0.0,.1.6,.0.0,.3.2,.1.6,.8.000e-04,.-1..0.0,.3.2,.1.6,.0.0,.3.2,.1.04,.8.000e-04,.-1..0.0,.3.2,.1.04,.0.05,.3.2,.1.04,.8.000e-04,.-1..0.05,.3.2,.1.04,.0.05,.3.2,.1.6,.8.000e-04,.-1..0.05,.3.2,.1.6,.0.05,.0.0,.1.6,.8.000e-04,.-1..0.05,.0.0,.1.6,.0.05,.0.0,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):348
                                                    Entropy (8bit):4.516524779452547
                                                    Encrypted:false
                                                    SSDEEP:6:68rkXTqJsTJAMHWJsdSZ+AMokXTUWJsphgAMQWCUj7K/TvQOQv/KlswvNiUJDhCv:6GFMuESJM74O6vMQrKuLSvClswl1tCv
                                                    MD5:5F08D4536323360CCCAAB6EF9001359E
                                                    SHA1:D03966C497019C224942F2CC19EB853DB94E1978
                                                    SHA-256:27DF7F9C71E239AA412C6B5E9D7363885BCC3219080B106EF9392B834D6A10FD
                                                    SHA-512:852769B4D13C89377DB9F252899D6BDB37FB89FB31358510E7533078D82CED6B80D2164700CEA3F2719289E0DBC06F438C56E349C69526DF258CFAA68693C0C8
                                                    Malicious:false
                                                    Preview:..*..14.05..* ....... *..3..-5.513e-16,.-2.6,.0.0,.1.838e-16,.2.6,.0.0,.8.000e-04,.-1..1.838e-16,.2.6,.0.0,.6.126e-17,.1.0,.2.5,.8.000e-04,.-1..-5.513e-16,.-2.6,.0.0,.-1.838e-16,.-1.0,.2.5,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.3.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):920
                                                    Entropy (8bit):4.3264667779444865
                                                    Encrypted:false
                                                    SSDEEP:24:+17f8uwP2Cyq9RUjSvVbUvbaCZvlsqhk4k:ckTJyq9RUjSvVbUvbl1iquJ
                                                    MD5:A05EC1B7CFF657179AE38F2EEBDD8794
                                                    SHA1:9070EA0D38D737730BE9F798ACD2F35D2639A953
                                                    SHA-256:1DD96967C7F21A9128E67DFE20E85CDB91E349A836C2DA56DA413EC1ABA73B6F
                                                    SHA-512:7637272992F144FCD0148205A5B7B176992EC4D5F97D789DC518FDF420CD07188B08D0A3E48EBC05C83BF1D71417967EE9CF332A98624D95844BB392E3789CBB
                                                    Malicious:false
                                                    Preview:U folded dipole -horiz..*..7.05..* ....... *..12..0.22,.-2.72,.-2.72,.0.22,.-2.72,.2.72,.8.000e-04,.-1..0.22,.-2.72,.2.72,.0.22,.-0.27,.2.72,.8.000e-04,.-1..0.22,.-2.72,.-2.72,.0.22,.2.72,.-2.72,.8.000e-04,.-1..0.22,.2.72,.-2.72,.0.22,.2.72,.2.72,.8.000e-04,.-1..0.22,.2.72,.2.72,.0.22,.0.27,.2.72,.8.000e-04,.-1..-4.999e-16,.-2.72,.-2.72,.-4.999e-16,.-2.72,.2.72,.8.000e-04,.-1..-4.999e-16,.-2.72,.-2.72,.1.666e-16,.2.72,.-2.72,.8.000e-04,.-1..1.666e-16,.2.72,.-2.72,.1.666e-16,.2.72,.2.72,.8.000e-04,.-1..1.654e-17,.0.27,.2.72,.1.666e-16,.2.72,.2.72,.8.000e-04,.-1..-4.962e-17,.-0.27,.2.72,.-4.999e-16,.-2.72,.2.72,.8.000e-04,.-1..1.654e-17,.0.27,.2.72,.0.22,.0.27,.2.72,.8.000e-04,.-1..-4.962e-17,.-0.27,.2.72,.0.22,.-0.27,.2.72,.8.000e-04,.-1..*** ...... ***..1,.1..w3c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.16.0,.0,.50.0,.120,.60,.0..### ........ ###..BW>110 kHz
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):936
                                                    Entropy (8bit):4.264726824337644
                                                    Encrypted:false
                                                    SSDEEP:12:wb1OJ2LQ9A0cVA8OMsVA0cfMMZA0uOMWciOMsqc07MMwfA5HAVA8OMwfANOM8AiF:+1s2LQR1q4lQjJ2vPIjvrNYK
                                                    MD5:3C51EF88F907740057CDABD05C936E56
                                                    SHA1:64499607BA4F531DB0A18C5769FCD796648BCBD4
                                                    SHA-256:53D3D67DF5BA1790547F0A9C93AABBD91AFE5D1AFF3EE162C0E1EC9509FAC91E
                                                    SHA-512:9EEDAB9EA78E52263D284EDF1D6E0BECD7A53CBA3CCBAA28678BC44B2B9E55FD25EDA86A8C994B6EFFE2AE4255FE6913B60DF27383084706685A17B618D3C062
                                                    Malicious:false
                                                    Preview:U folded dipole - vert..*..7.05..***Wires***..12..0.22,.2.72,.-2.72,.0.22,.-2.72,.-2.72,.8.000e-04,.-1..0.22,.-2.72,.-2.72,.0.22,.-2.72,.-0.27,.8.000e-04,.-1..0.22,.2.72,.-2.72,.0.22,.2.72,.2.72,.8.000e-04,.-1..0.22,.2.72,.2.72,.0.22,.-2.72,.2.72,.8.000e-04,.-1..0.22,.-2.72,.2.72,.0.22,.-2.72,.0.27,.8.000e-04,.-1..-4.999e-16,.2.72,.-2.72,.-4.999e-16,.-2.72,.-2.72,.8.000e-04,.-1..-4.999e-16,.2.72,.-2.72,.1.666e-16,.2.72,.2.72,.8.000e-04,.-1..1.666e-16,.2.72,.2.72,.1.666e-16,.-2.72,.2.72,.8.000e-04,.-1..1.654e-17,.-2.72,.0.27,.1.666e-16,.-2.72,.2.72,.8.000e-04,.-1..-4.962e-17,.-2.72,.-0.27,.-4.999e-16,.-2.72,.-2.72,.8.000e-04,.-1..1.654e-17,.-2.72,.0.27,.0.22,.-2.72,.0.27,.8.000e-04,.-1..-4.962e-17,.-2.72,.-0.27,.0.22,.-2.72,.-0.27,.8.000e-04,.-1..*** Source ***..1,.1..w3c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.7.0,.0,.50.0,.120,.60,.0.0..### Comment ###..BW>120 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):691
                                                    Entropy (8bit):4.37151631338776
                                                    Encrypted:false
                                                    SSDEEP:12:11O8i2ueC1M+szMDj1Ma1MU1zMU1zM+sjMZjzMPUM3sMQr44LSvClsw1ABCSNa:11F9ueIuQ1rxVxVOGzEU6sZPlsHg
                                                    MD5:8414E0A5F184DCBA3EA777142F663738
                                                    SHA1:23D8F5F65BEA59170769EDB365D2178B42230ADC
                                                    SHA-256:D22A5704D6DE9946A69CFBF6F24AE9F0BE2A5CEF7DD8C75B0078B44394D4757F
                                                    SHA-512:F36A267A197A8593CB1C3A20996E433B9D04F949A214920918510DFD44D88E767819D23E7B99D8AE75C6A93BCFCA129EC6A492627D7D3F4C773FAF3464A597A1
                                                    Malicious:false
                                                    Preview:U-folded dipole v ..*..7.05..* ....... *..10..0.0,.0.0,.5.0,.3.75,.0.0,.1.25,.8.000e-04,.-1..3.75,.0.0,.1.25,.7.5,.0.0,.4.77,.8.000e-04,.-1..7.5,.0.0,.5.23,.3.75,.0.0,.8.75,.8.000e-04,.-1..0.0,.0.0,.5.0,.3.75,.0.0,.8.75,.8.000e-04,.-1..0.0,.0.2,.5.0,.3.75,.0.2,.1.25,.8.000e-04,.-1..0.0,.0.2,.5.0,.3.75,.0.2,.8.75,.8.000e-04,.-1..3.75,.0.2,.1.25,.7.5,.0.2,.4.77,.8.000e-04,.-1..7.5,.0.2,.5.23,.3.75,.0.2,.8.75,.8.000e-04,.-1..7.5,.0.0,.5.23,.7.5,.0.2,.5.23,.8.000e-04,.-1..7.5,.0.0,.4.77,.7.5,.0.2,.4.77,.8.000e-04,.-1..*** ...... ***..1,.1..w4b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.3.0,.0,.50.0,.120,.60,.0..### ........ ###..BW>120 kHz
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1016
                                                    Entropy (8bit):3.9845127706610755
                                                    Encrypted:false
                                                    SSDEEP:24:Z84EnXm4GhUBhOtcvXv0vwuELBvjBvbRX:ZNEnXm4GhUBhOtm/0vwuE1tbRX
                                                    MD5:9EEDE0D30C59AC0E25F7E7FB5310A84E
                                                    SHA1:A688FA718AE71EAD96E62C76197D38D92596B21C
                                                    SHA-256:E99611841149E1853D79D91140F71F4708168DBC968CC15E4DAA17F43AA1F41D
                                                    SHA-512:F90E9EF5D01EBF679CB05F335A87C00839392B1BF1552717CF4F429496279809E35998543C0DACD9D9B64238E9F19D5B741B10064840735291ECA591DDEB38A1
                                                    Malicious:false
                                                    Preview:X-loop..*..14.15..***Wires***..16..0.0,.-0.37,.0.2,.0.0,.-0.37,.-0.2,.8.000e-04,.-1..0.0,.-0.2,.-0.37,.0.0,.0.2,.-0.37,.8.000e-04,.-1..0.0,.0.37,.-0.2,.0.0,.0.37,.0.2,.8.000e-04,.-1..0.0,.-0.2,.0.37,.0.0,.0.2,.0.37,.8.000e-04,.-1..0.0,.0.37,.0.2,.0.0,.2.28,.2.12,.8.000e-04,.-1..0.0,.0.2,.0.37,.0.0,.2.07,.2.33,.8.000e-04,.-1..0.0,.2.07,.2.33,.0.0,.2.28,.2.12,.8.000e-04,.-1..0.0,.0.37,.-0.2,.0.0,.2.33,.-2.07,.8.000e-04,.-1..0.0,.0.2,.-0.37,.0.0,.2.18,.-2.28,.8.000e-04,.-1..0.0,.2.33,.-2.07,.0.0,.2.18,.-2.28,.8.000e-04,.-1..0.0,.-0.2,.0.37,.0.0,.-2.07,.2.33,.8.000e-04,.-1..0.0,.-2.07,.2.33,.0.0,.-2.33,.2.12,.8.000e-04,.-1..0.0,.-0.37,.0.2,.0.0,.-2.33,.2.12,.8.000e-04,.-1..0.0,.-0.37,.-0.2,.0.0,.-2.33,.-2.07,.8.000e-04,.-1..0.0,.-0.2,.-0.37,.0.0,.-2.12,.-2.28,.8.000e-04,.-1..0.0,.-2.33,.-2.07,.0.0,.-2.12,.-2.28,.8.000e-04,.-1..*** Source ***..1,.1..w4c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.0,.50.0,.120,.60,.0.0..### Comment #
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):552
                                                    Entropy (8bit):4.093736266286751
                                                    Encrypted:false
                                                    SSDEEP:12:kl0HMlDyMbHMTHM08uMtjHMrA7MoceMQroLLSvClswlz0Cv:5fOO1MvQeZoFlsYh
                                                    MD5:13F1BECF8CE056567AF56D6CFCF6328B
                                                    SHA1:7EF2797DEEADA019A9AE503AB9EE7B9CA7A607FF
                                                    SHA-256:419D5D7BB63AF5CABD98727C90A6F2FF0A4FD6074FB11596F76C02B5EA66E458
                                                    SHA-512:3AF39A075C5949636CADC5192D0832153BEA6713E2AF66F6045A78BA4140AA464570AC132F44EAFBB8B12055FA4923655FAB6DCE39926D7AEC413C28EF28F88C
                                                    Malicious:false
                                                    Preview:Z-dipol..*..14.05..* ....... *..8..0.0,.0.0,.0.0,.1.3,.1.3,.0.0,.8.000e-04,.-1..1.3,.1.3,.0.0,.0.0,.2.6,.0.0,.8.000e-04,.-1..0.0,.2.6,.0.0,.-1.3,.1.3,.0.0,.8.000e-04,.-1..0.0,.0.0,.0.0,.1.3,.-1.3,.0.0,.8.000e-04,.-1..1.3,.-1.3,.0.0,.0.0,.-2.6,.0.0,.8.000e-04,.-1..0.0,.-2.6,.0.0,.-1.3,.-1.3,.0.0,.8.000e-04,.-1..-1.3,.-1.3,.0.0,.-1.2,.-1.2,.0.0,.8.000e-04,.-1..-1.3,.1.3,.0.0,.-1.2,.1.2,.0.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.10.0,.1,.24.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):574
                                                    Entropy (8bit):4.028031928331327
                                                    Encrypted:false
                                                    SSDEEP:12:tNhJ1UoMDFMazaMqvsfvMR1vDxfvMkxfpaMDsfvMQroLLSvClswlCSNT:tJ1Uo8FhzaZvwc1vDBjTaUwZoFlsQh
                                                    MD5:6D4501E3A481F0472221490F9F4399D2
                                                    SHA1:15C4B2244C904EC1C9C1182E99BD04C6B1DF77B0
                                                    SHA-256:CB043D8F3B4D367B1BC13D48778E4F053FD6520EF62208C45E31F39ACF34012F
                                                    SHA-512:341F986B2134045DE164379977A45A668E8C1521E09BF6BE54EAF077CA7A02F313EA88FE34D57774BEA28FA1D086BCBFDBEB2F4C42866857D2C28B99FDEFFB1E
                                                    Malicious:false
                                                    Preview:..*..3.76..* ....... *..8..0.0,.0.0,.0.0,.0.0,.0.0,.10.0,.0.03,.-1..0.0,.0.1,.10.0,.0.0,.0.1,.0.0,.8.000e-04,.-1..0.0,.-0.1,.0.0,.0.0,.-0.1,.10.0,.8.000e-04,.-1..0.0,.0.0,.10.0,.10.0,.0.0,.5.0,.8.000e-04,.-1..0.0,.-0.1,.10.0,.10.0,.-0.1,.5.0,.8.000e-04,.-1..0.0,.0.1,.10.0,.10.0,.0.1,.5.0,.8.000e-04,.-1..10.0,.0.1,.5.0,.10.0,.0.0,.5.0,.8.000e-04,.-1..10.0,.0.0,.5.0,.10.0,.-0.1,.5.0,.8.000e-04,.-1..*** ...... ***..1,.1..w1b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.4,.100.0,.120,.60,.0..### ........ ###..BW - 140 kHz
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1344
                                                    Entropy (8bit):4.574495423627055
                                                    Encrypted:false
                                                    SSDEEP:24:7t7gPi53+ebC20C/C2jC9LKiUMi2MieMiwiUHBMSlLog5ozJ:dgK53JqoC2jCVhUH2HeH7UHBMSluzJ
                                                    MD5:31161E42194E5907366D0FC595123665
                                                    SHA1:B35BE6C5F3CDEAD74C2ECF5A2E6B72765ADA2A28
                                                    SHA-256:0329FA9480E5DD4A1D812118931431F594D0D0CDC6E80EB993CB92471A466084
                                                    SHA-512:8650D886E2DE6681C93C257AD597C0674B90ABD4750E60152CCB07687DBEE5E8ED13EE29E070EE1CF8C3B4C9A7B5B113371C513B260E2E1B7FAEFC8A2916E20A
                                                    Malicious:false
                                                    Preview:Short dipole 160 m..*..1.83..***Wires***..15..-2.803e-15,.-15.25,.0.0,.-2.021e-15,.-11.0,.0.0,.8.000e-04,.-1..1.547e-15,.25.25,.0.0,.1.547e-15,.25.25,.0.5,.8.000e-04,.-1..1.547e-15,.25.25,.0.5,.1.286e-15,.21.0,.0.5,.8.000e-04,.-1..3.216e-16,.5.25,.0.5,.3.216e-16,.5.25,.0.25,.8.000e-04,.-1..3.216e-16,.5.25,.0.25,.1.516e-15,.24.75,.0.25,.8.000e-04,.-1..-2.803e-15,.-15.25,.0.0,.-2.803e-15,.-15.25,.0.5,.8.000e-04,.-1..-2.803e-15,.-15.25,.0.5,.-2.021e-15,.-11.0,.0.5,.8.000e-04,.-1..2.910e-16,.4.75,.0.5,.2.910e-16,.4.75,.0.25,.8.000e-04,.-1..2.910e-16,.4.75,.0.25,.-2.711e-15,.-14.75,.0.25,.8.000e-04,.-1..-2.021e-15,.-11.0,.0.0,.1.286e-15,.21.0,.0.0,.8.000e-04,.-1..1.286e-15,.21.0,.0.0,.1.547e-15,.25.25,.0.0,.8.000e-04,.-1..1.286e-15,.21.0,.0.5,.3.216e-16,.5.25,.0.5,.8.000e-04,.-1..1.286e-15,.21.0,.0.5,.1.286e-15,.21.0,.0.0,.8.000e-04,.-1..-2.021e-15,.-11.0,.0.5,.2.910e-16,.4.75,.0.5,.8.000e-04,.-1..-2.021e-15,.-11.0,.0.5,.-2.021e-15,.-11.0,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w10c,.0.0
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):362
                                                    Entropy (8bit):4.2607799008780916
                                                    Encrypted:false
                                                    SSDEEP:6:xOc8A5e+N5e88y5E8TWCUzdK/Tvhtgh9QniQ8QvzPKlswvP0vCv:lJrBLhtgX3yvzylsw0Cv
                                                    MD5:866CC2316830CC4DEB3527C1A932FB4D
                                                    SHA1:92F68C6EEAD5D8012E118B28F3BC6DC81A0A2429
                                                    SHA-256:5F48937406068B08C7EA1104D694E0E3CD5A77653A9E5A0F2A27E874DEB368F2
                                                    SHA-512:C3B98BDCCEA7A747B57A5001BD6BFDC36B9B13BC8D1F69A43B7EF840FC7722AB1D1A4CE6320EAC0E534613518EF422CC75278D7E30EE6CEFA05810FB50D9F60B
                                                    Malicious:false
                                                    Preview:Short+L..*..14.05..* ....... *..3..0.0,.0.0,.0.05,.0.0,.0.0,.2.0,.0.003,.-1..0.0,.0.0,.0.05,.0.0,.0.0,.0.0,.0.003,.-1..0.0,.0.0,.0.05,.0.05,.0.0,.0.0,.0.003,.-1..*** ...... ***..1,.1..w3c,.0.0,.1.0..*** ........ ***..2,.1..w2c,.0,.0.1846,.0.0,.300.0..w1b,.0,.5.59225,.0.0,.300.0..*** ........ ***..800,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):4241
                                                    Entropy (8bit):3.699609980551097
                                                    Encrypted:false
                                                    SSDEEP:48:kRCRWtqgzMbAPsYBmp7it4mmxW7rh1FHrav4lC8Ha63/gSWShO9pyO9pmSA71ie:k4RKqQMbA0ZFWrh1xxJCXLA71ie
                                                    MD5:3A1BB7939EE2D3C1827927991A3636E8
                                                    SHA1:F7E62260451309DDA979095AE2868B2CE4121FAA
                                                    SHA-256:064A42A4B55103876B7556E7419DE4E307E04D0B9A94F032823350495ED7CF6A
                                                    SHA-512:ADC1CD36A65DB98E033CBFE8FFA5419269226E0891C6C5E3622E733C5A378DBAFE933B22C93A7DA11E1EC61CE9C56EFB08731CBEAD6015956328F0A6399D540D
                                                    Malicious:false
                                                    Preview:GP on the rear of the auto..*..7.05..* ....... *..87..-1.8,.0.0,.0.4,.-1.65,.0.0,.0.4,.0.025,.-1..-1.8,.1.65,.0.4,.-1.65,.1.65,.0.4,.0.025,.-1..-1.8,.1.65,.0.4,.-1.8,.0.825,.0.4,.0.025,.-1..-1.8,.0.0,.0.4,.-1.8,.0.0,.1.65,.0.006,.-1..-1.8,.0.0,.1.65,.-1.8,.0.0,.2.5,.0.001,.-1..-1.65,.0.0,.0.4,.-0.22,.0.0,.0.4,.0.025,.-1..-1.65,.1.65,.0.4,.-0.22,.1.65,.0.4,.0.025,.-1..1.2,.0.0,.0.4,.2.58,.0.08,.0.4,.0.025,.-1..1.2,.1.65,.0.4,.2.58,.1.58,.0.4,.0.025,.-1..-1.65,.1.65,.0.4,.-1.65,.0.825,.0.4,.0.025,.-1..1.2,.0.0,.0.4,.1.2,.1.65,.0.4,.0.025,.-1..2.58,.0.08,.0.4,.2.58,.1.58,.0.4,.0.025,.-1..-1.65,.0.0,.0.4,.-1.65,.0.0,.1.18,.0.025,.-1..-1.65,.1.65,.0.4,.-1.65,.1.65,.1.18,.0.025,.-1..1.2,.0.0,.0.4,.1.2,.0.0,.1.18,.0.025,.-1..1.2,.1.65,.0.4,.1.2,.1.65,.1.18,.0.025,.-1..2.58,.0.08,.0.4,.2.58,.0.08,.1.03,.0.025,.-1..2.58,.1.58,.0.4,.2.58,.1.58,.1.03,.0.025,.-1..-1.65,.0.0,.1.18,.-0.22,.0.0,.1.18,.0.025,.-1..-1.65,.1.65,.1.18,.-0.22,.1.65,.1.18,.0.025,.-1..1.2,.0.0,.1.18,.2.58,.0.08,.1.03,.0.025,
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):4339
                                                    Entropy (8bit):3.7026001722477284
                                                    Encrypted:false
                                                    SSDEEP:48:v6URWtqgzMbAPsYBmp7it4mmxW7rh1FHrav4lC8Ha63/gSWShO9pyO9pmSA7YpeN:vdRKqQMbA0ZFWrh1xxJCXLA7Hie
                                                    MD5:0522E927CE52E13D4AABF24BA482AC4C
                                                    SHA1:8BDAD0781498D6AE04C185268B6455A55C446B7F
                                                    SHA-256:218AFAF666F11A6BBD3DD939FD781958E2865926964ADD860E50D58779DFF3C4
                                                    SHA-512:DFD43194BE2D02F38A3C09261900B99DBE0713BCE9229C93E439B769000A571BEF336C77FCB4C80EBA879964601C86F5A9511F0B14520EB4A03C14EF13AF985D
                                                    Malicious:false
                                                    Preview: AutoGP on the top by DL2KQ..*..7.05..* ....... *..89..-1.8,.0.0,.0.4,.-1.65,.0.0,.0.4,.0.025,.-1..-1.8,.1.65,.0.4,.-1.65,.1.65,.0.4,.0.025,.-1..-1.8,.1.65,.0.4,.-1.8,.0.825,.0.4,.0.025,.-1..-1.8,.0.0,.0.4,.-1.8,.0.0,.1.65,.0.006,.-1..-1.8,.0.0,.1.65,.-1.8,.0.0,.2.5,.0.001,.-1..-1.65,.0.0,.0.4,.-0.22,.0.0,.0.4,.0.025,.-1..-1.65,.1.65,.0.4,.-0.22,.1.65,.0.4,.0.025,.-1..1.2,.0.0,.0.4,.2.58,.0.08,.0.4,.0.025,.-1..1.2,.1.65,.0.4,.2.58,.1.58,.0.4,.0.025,.-1..-1.65,.1.65,.0.4,.-1.65,.0.825,.0.4,.0.025,.-1..1.2,.0.0,.0.4,.1.2,.1.65,.0.4,.0.025,.-1..2.58,.0.08,.0.4,.2.58,.1.58,.0.4,.0.025,.-1..-1.65,.0.0,.0.4,.-1.65,.0.0,.1.18,.0.025,.-1..-1.65,.1.65,.0.4,.-1.65,.1.65,.1.18,.0.025,.-1..1.2,.0.0,.0.4,.1.2,.0.0,.1.18,.0.025,.-1..1.2,.1.65,.0.4,.1.2,.1.65,.1.18,.0.025,.-1..2.58,.0.08,.0.4,.2.58,.0.08,.1.03,.0.025,.-1..2.58,.1.58,.0.4,.2.58,.1.58,.1.03,.0.025,.-1..-1.65,.0.0,.1.18,.-0.22,.0.0,.1.18,.0.025,.-1..-1.65,.1.65,.1.18,.-0.22,.1.65,.1.18,.0.025,.-1..1.2,.0.0,.1.18,.2.58,.0.08,.1.03,.0.025
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):311
                                                    Entropy (8bit):4.459311917013446
                                                    Encrypted:false
                                                    SSDEEP:6:bXLANbfj5888xB588+oZHx9vPHz+tIAG3obXGH2Aw82LDy:bX8RfjWt+PG32Whw3LDy
                                                    MD5:4D24FB1F5EDB0038BF503C91BA7CF32E
                                                    SHA1:7E265B1B3034A274B094A49F980983E69E3F363E
                                                    SHA-256:6D458843223969873D3DBB953421082099BD99B7F20299326A886C7C56309007
                                                    SHA-512:94C1BF2F41D8B5CE854E2E87A322F573F086E246A9072C4B816E3E9DA8705388E39FA1B9F2D40D81B1FDDD02D571F876A05FF01886C396A88287962E55082AFD
                                                    Malicious:false
                                                    Preview:Micro vertical DL7PE..*..14.05..***Wires***..2..0.0,.0.0,.0.0,.0.0,.0.0,.0.31,.0.025,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.-5.4,.0.025,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..1,.1..w1b,.0,.14.92,.0.0,.200.0..*** Segmentation ***..800,.120,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.7.0,.3,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):7503
                                                    Entropy (8bit):3.532784432899567
                                                    Encrypted:false
                                                    SSDEEP:192:Jc0NgkqJtaHOoyq/OYz22j6QpaXpUiU6UPUe2IeDR8VDE3bxlC/WSksVYAGqj2U2:haXO/X8vIgR8VDE3S8x/jIHReVBEpIhn
                                                    MD5:6417754F19B815813128F59651EA856F
                                                    SHA1:518C6A35B8E8BB24A2F34601202398FDFF761B3E
                                                    SHA-256:BE954C63B220F0A099E764C557ED74BD33DD9065BD912315A6A5DB3F91AE9F68
                                                    SHA-512:66CE64A6D235AF3464003178CB37CF2B205CC716AF8C33D7FB3059203F1B408E4E0909DC8AB7BD94518AB35DDD324BD5CC04491A62F9E6E3731D68896D4178F8
                                                    Malicious:false
                                                    Preview:Micro vertical DL7PE-1..*..14.05..* ....... *..114..0.022633,.0.009375,.0.06,.0.022633,.-0.009375,.0.06,.0.001,.-1..0.022633,.-0.009375,.0.06,.0.009375,.-0.022633,.0.06,.0.001,.-1..0.009375,.-0.022633,.0.06,.-0.009375,.-0.022633,.0.06,.0.001,.-1..-0.009375,.-0.022633,.0.06,.-0.022633,.-0.009375,.0.06,.0.001,.-1..-0.022633,.-0.009375,.0.06,.-0.022633,.0.009375,.0.06,.0.001,.-1..-0.022633,.0.009375,.0.06,.-0.009375,.0.022633,.0.06,.0.001,.-1..-0.009375,.0.022633,.0.06,.0.009375,.0.022633,.0.06,.0.001,.-1..0.009375,.0.022633,.0.06,.0.022633,.0.009375,.0.06,.0.001,.-1..0.022633,.0.009375,.0.01,.0.022633,.-0.009375,.0.01,.0.001,.-1..0.022633,.-0.009375,.0.01,.0.009375,.-0.022633,.0.01,.0.001,.-1..0.009375,.-0.022633,.0.01,.-0.009375,.-0.022633,.0.01,.0.001,.-1..-0.009375,.-0.022633,.0.01,.-0.022633,.-0.009375,.0.01,.0.001,.-1..-0.022633,.-0.009375,.0.01,.-0.022633,.0.009375,.0.01,.0.001,.-1..-0.022633,.0.009375,.0.01,.-0.009375,.0.022633,.0.01,.0.001,.-1..-0.009375,.0.022633,.0.01,.0.009375
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):7500
                                                    Entropy (8bit):3.532437239406585
                                                    Encrypted:false
                                                    SSDEEP:192:rc0NgkqJtaHOoyq/OYz22j6QpaXpUiU6UPUe2IeDR8VDE3bxlC/WSksVYAGqj2Ue:faXO/X8vIgR8VDE3S8x/jIHReVBEpIhV
                                                    MD5:C3F7B0284A08DF2F53C489396F78E35B
                                                    SHA1:DA8963BF878E8B3FF4F2F504865E8C76A377CAA6
                                                    SHA-256:6CE5A596BE7B2A53C5EDA84375794B82651F59361000EE6D09C2B576329B0EE2
                                                    SHA-512:23432F75A55997B760D3272E7DD2A11DCD52ED9ED63323719CFCD84D0502EED703C154ECF6F46A17A8D034BF0DE958F0F575CE8AD149041D9359F825405726AD
                                                    Malicious:false
                                                    Preview:Micro vertical DL7PE..*..14.05..* ....... *..114..0.022633,.0.009375,.0.06,.0.022633,.-0.009375,.0.06,.0.001,.-1..0.022633,.-0.009375,.0.06,.0.009375,.-0.022633,.0.06,.0.001,.-1..0.009375,.-0.022633,.0.06,.-0.009375,.-0.022633,.0.06,.0.001,.-1..-0.009375,.-0.022633,.0.06,.-0.022633,.-0.009375,.0.06,.0.001,.-1..-0.022633,.-0.009375,.0.06,.-0.022633,.0.009375,.0.06,.0.001,.-1..-0.022633,.0.009375,.0.06,.-0.009375,.0.022633,.0.06,.0.001,.-1..-0.009375,.0.022633,.0.06,.0.009375,.0.022633,.0.06,.0.001,.-1..0.009375,.0.022633,.0.06,.0.022633,.0.009375,.0.06,.0.001,.-1..0.022633,.0.009375,.0.01,.0.022633,.-0.009375,.0.01,.0.001,.-1..0.022633,.-0.009375,.0.01,.0.009375,.-0.022633,.0.01,.0.001,.-1..0.009375,.-0.022633,.0.01,.-0.009375,.-0.022633,.0.01,.0.001,.-1..-0.009375,.-0.022633,.0.01,.-0.022633,.-0.009375,.0.01,.0.001,.-1..-0.022633,.-0.009375,.0.01,.-0.022633,.0.009375,.0.01,.0.001,.-1..-0.022633,.0.009375,.0.01,.-0.009375,.0.022633,.0.01,.0.001,.-1..-0.009375,.0.022633,.0.01,.0.009375,.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):386
                                                    Entropy (8bit):4.287483045508013
                                                    Encrypted:false
                                                    SSDEEP:6:DOcV7CU807CcC0UCz8fZHxMvPViAeHZiAtIAG3oD2AwaABDy:icIEpeHZpPG34waABDy
                                                    MD5:EA6DEE496021A90CF8C56964CF0FBB67
                                                    SHA1:CAC0FF85BA1BECC7B4FA42F9008D0FDAFB9E2287
                                                    SHA-256:435ECA6A45B871E7BB25B7C1EE54683B1032ED61963C17CF7DFB5CC10501AA93
                                                    SHA-512:9124B16B5E52F30394A98D25ED348B83026240315AE0C393A8866FFA36D77D1B9FA72554DA804E8CE00A36AF4887476B45410556CA121D6E9458353A750772C2
                                                    Malicious:false
                                                    Preview:DP 160m With LOAD..*..1.87..***Wires***..3..0.0,.11.91,.0.0,.0.0,.18.0,.0.0,.0.012,.-1..0.0,.11.91,.0.0,.0.0,.-11.91,.0.0,.0.012,.-1..0.0,.-11.91,.0.0,.0.0,.-18.0,.0.0,.0.012,.-1..*** Source ***..1,.1..w2c,.0.0,.1.0..*** Load ***..2,.1..w1b,.0,.107.0,.0.0,.200.0..w3b,.0,.107.0,.0.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.20.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):477
                                                    Entropy (8bit):4.0026902107268185
                                                    Encrypted:false
                                                    SSDEEP:6:SmMUPb9fM5XQUA586gVUA56g8VUA58xcVUA5xc8VUA5M588VUDZH1e0KvPH1e0JK:Sw+APmUmC5E5JPG34wxABDy
                                                    MD5:A63F3924D1F22FA77EE6E27852FAC814
                                                    SHA1:6B1E7340137BDA6982224C8E01C5E53E2E138EAC
                                                    SHA-256:BC35248BA81C6194BF07024019E7F59B437F608620E39DD3780939CD25E1FC2F
                                                    SHA-512:282798553A413EC311D7B38399C26FBB8EDFC54CB5C2AED457835E4055853A813D7D949F55D37EDE5B194C626D28F59843D8CE6D90F5165E6D6B2EDE3ACA29A4
                                                    Malicious:false
                                                    Preview:GP 40m by DL2KQ..*..7.01..***Wires***..6..0.0,.0.0,.0.1,.0.0,.0.0,.10.6,.0.0015,.-1..0.0,.0.0,.0.0,.0.0,.6.25,.0.0,.0.0015,.-1..0.0,.0.0,.0.0,.6.25,.0.0,.0.0,.0.0015,.-1..0.0,.0.0,.0.0,.0.0,.-6.25,.0.0,.0.0015,.-1..0.0,.0.0,.0.0,.-6.25,.0.0,.0.0,.0.0015,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.0.0,.0.0015,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..1,.1..w6c,.0,.2.1,.0.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.3.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1039
                                                    Entropy (8bit):4.270609662405972
                                                    Encrypted:false
                                                    SSDEEP:24:rqnz2D2+2p0owoQuenB+FPx8kvIiHBOHls96Dn:yz25uqB+FPx8WHBCian
                                                    MD5:84FE22F03BC842B0F84378CCF384A2F5
                                                    SHA1:F2330E529E4B7D440A0DA8D171BF392A25AAFCD0
                                                    SHA-256:008AB3934A59B6CC28620F25555798F30BBE9EC42252AB01D2F1EDA219E53A45
                                                    SHA-512:C04B980ED105CC99CF0C6BA16CD5E7933C390CF8966242A905FDD1E88B66481152230C5FD66D037C8C84A66909E109981975305AB1B0E2F81B8D517FE7B12C20
                                                    Malicious:false
                                                    Preview:Coil vertical..*..3.75..* ....... *..17..-1.53,.0.6,.3.05,.-1.44,.-0.6,.3.44,.0.001,.-1..-1.44,.-0.6,.3.44,.-0.57,.-1.44,.3.82,.0.001,.-1..-0.57,.-1.44,.3.82,.0.57,.-1.53,.4.39,.0.001,.-1..0.57,.-1.44,.0.38,.1.53,.-0.6,.0.95,.0.001,.-1..1.53,.-0.6,.0.95,.1.53,.0.6,.1.53,.0.001,.-1..1.53,.0.6,.1.53,.0.57,.1.44,.2.1,.0.001,.-1..0.57,.1.44,.2.1,.-0.57,.1.44,.2.48,.0.001,.-1..-0.57,.1.44,.2.48,.-1.53,.0.6,.3.05,.0.001,.-1..-1.34,.0.6,.7.26,.-1.34,.-0.6,.7.83,.0.001,.-1..-1.34,.-0.6,.7.83,.-0.57,.-1.44,.8.59,.0.001,.-1..-0.57,.-1.44,.8.59,.0.57,.-1.44,.9.16,.0.001,.-1..0.57,.-1.53,.4.39,.1.34,.-0.6,.4.96,.0.001,.-1..1.34,.-0.6,.4.96,.1.34,.0.6,.5.54,.0.001,.-1..1.34,.0.6,.5.54,.0.57,.1.44,.6.11,.0.001,.-1..0.57,.1.44,.6.11,.-0.57,.1.44,.6.68,.0.001,.-1..-0.57,.1.44,.6.68,.-1.34,.0.6,.7.26,.0.001,.-1..0.0,.0.0,.0.0,.0.57,.-1.44,.0.38,.0.001,.-1..*** ...... ***..1,.1..w17b,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.3,.11.0,.120,.60,.0..###
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):3050
                                                    Entropy (8bit):3.4961522411769193
                                                    Encrypted:false
                                                    SSDEEP:48:wYM/z40D6rPMMqRoF+DVDYD2IrPpDD8zMbhmiXxDlis:wY3MD5uozUnDlis
                                                    MD5:A76A4BA84BE678340C7ECDCDD59B24D9
                                                    SHA1:92D6000358B88467B6E077E73C7571A1C56045DF
                                                    SHA-256:DA694557434822C6DD7272CB7D95A2AF4185C26AC51ADC06072BEB8458DE3068
                                                    SHA-512:7F004D45CA83ECFDD8D8AD0B146DFCCC2A845E6639D92A1F6FBBC1C345890C0C2131B77A3F2177C921DE3FB859E0D137DF7932FD29BCE5C6276E725ABEFFD68E
                                                    Malicious:false
                                                    Preview:helix..*..145.0..* ....... *..49..0.019,.0.007,.0.019,.0.019,.-0.007,.0.016,.3.000e-04,.-1..0.019,.-0.007,.0.016,.0.007,.-0.018,.0.014,.3.000e-04,.-1..0.007,.-0.018,.0.014,.-0.007,.-0.018,.0.012,.3.000e-04,.-1..-0.007,.-0.018,.0.012,.-0.019,.-0.007,.0.009,.3.000e-04,.-1..-0.019,.-0.007,.0.009,.-0.019,.0.007,.0.007,.3.000e-04,.-1..-0.019,.0.007,.0.026,.-0.007,.0.018,.0.023,.3.000e-04,.-1..-0.007,.0.018,.0.023,.0.007,.0.018,.0.021,.3.000e-04,.-1..0.007,.0.018,.0.021,.0.019,.0.007,.0.019,.3.000e-04,.-1..-0.019,.0.007,.0.007,.-0.007,.0.018,.0.005,.3.000e-04,.-1..0.0,.0.0,.0.0,.-0.007,.0.018,.0.005,.3.000e-04,.-1..0.019,.0.007,.0.037,.0.019,.-0.007,.0.035,.3.000e-04,.-1..0.019,.-0.007,.0.035,.0.007,.-0.018,.0.033,.3.000e-04,.-1..0.007,.-0.018,.0.033,.-0.007,.-0.018,.0.03,.3.000e-04,.-1..-0.007,.-0.018,.0.03,.-0.019,.-0.007,.0.028,.3.000e-04,.-1..-0.019,.-0.007,.0.028,.-0.019,.0.007,.0.026,.3.000e-04,.-1..-0.019,.0.007,.0.044,.-0.007,.0.018,.0.042,.3.000e-04,.-1..-0.007,.0.018,.0.042,.0.007,
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):3050
                                                    Entropy (8bit):3.811382706659828
                                                    Encrypted:false
                                                    SSDEEP:48:IyHlC95UwSPBX6yByrBLB4P3BwiCU9xv2wBXxByoBmOBDfTk9CuBxJBykBgBvaK0:IyFC/UwSP1vw9qP3OiNTFHrEOpfwYu9V
                                                    MD5:2061A9ADAF177F609A37BA7322851FB7
                                                    SHA1:04AE2D5094E1A0ECCB81291BF37406B70E553B84
                                                    SHA-256:FD2C2E67CDDAEF072CB9D9EB1539DF12F40F45A408DFD6CD705E28A293AF1ABD
                                                    SHA-512:17862ACD2603BCA4A34E4872D761732B6E1E788EADCBA765EA8F89BABA7999C86168EFC28D78F76D25B031132575A025B3AF589D65FABF76A9D21342ADEE6D8D
                                                    Malicious:false
                                                    Preview:helix..*..14.05..* ....... *..49..0.184,.0.072,.0.184,.0.184,.-0.072,.0.16,.8.000e-04,.-1..0.184,.-0.072,.0.16,.0.069,.-0.173,.0.138,.8.000e-04,.-1..0.069,.-0.173,.0.138,.-0.069,.-0.173,.0.115,.8.000e-04,.-1..-0.069,.-0.173,.0.115,.-0.184,.-0.072,.0.092,.8.000e-04,.-1..-0.184,.-0.072,.0.092,.-0.184,.0.072,.0.069,.8.000e-04,.-1..-0.184,.0.072,.0.252,.-0.072,.0.173,.0.23,.8.000e-04,.-1..-0.072,.0.173,.0.23,.0.069,.0.173,.0.207,.8.000e-04,.-1..0.069,.0.173,.0.207,.0.184,.0.072,.0.184,.8.000e-04,.-1..-0.184,.0.072,.0.069,.-0.072,.0.173,.0.046,.8.000e-04,.-1..0.0,.0.0,.0.0,.-0.072,.0.173,.0.046,.8.000e-04,.-1..0.184,.0.072,.0.367,.0.184,.-0.072,.0.344,.8.000e-04,.-1..0.184,.-0.072,.0.344,.0.069,.-0.173,.0.322,.8.000e-04,.-1..0.069,.-0.173,.0.322,.-0.069,.-0.173,.0.299,.8.000e-04,.-1..-0.069,.-0.173,.0.299,.-0.184,.-0.072,.0.275,.8.000e-04,.-1..-0.184,.-0.072,.0.275,.-0.184,.0.072,.0.252,.8.000e-04,.-1..-0.184,.0.072,.0.436,.-0.072,.0.173,.0.414,.8.000e-04,.-1..-0.072,.0.173,.0.414,.0.069,.0
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1504
                                                    Entropy (8bit):3.844863190561208
                                                    Encrypted:false
                                                    SSDEEP:24:aSAUvVdCXZjX/N7/YBu2aAiLVHo3ojHmGkcU9Hls968:aFGgXZjXCv4pIYfiiX
                                                    MD5:4F5386B8084D46FA4D64446A41727636
                                                    SHA1:34E2FFF31E2164644526CB3A013B0510D1071988
                                                    SHA-256:7FD9785AC87109C8A529B8A07AF202921CD8A7766FAD2FA2C30D3677049479A4
                                                    SHA-512:05EAB3D323FBFEA4E93B63EF230E5D921EC6F879F3575D93D06608E385A53736B2B701C247A6D121C91AEDE4882DF5D860F5F64FA5C113CC06769EFD58C0BC51
                                                    Malicious:false
                                                    Preview:Helix 435..*..435.0..* ....... *..19..-0.01319,.0.005172,.0.026293,.-0.012414,.-0.005172,.0.029655,.0.001,.-1..-0.012414,.-0.005172,.0.029655,.-0.004914,.-0.012414,.0.032931,.0.001,.-1..-0.004914,.-0.012414,.0.032931,.0.004914,.-0.01319,.0.037845,.0.001,.-1..0.004914,.-0.012414,.0.003276,.0.01319,.-0.005172,.0.00819,.0.001,.-1..0.01319,.-0.005172,.0.00819,.0.01319,.0.005172,.0.01319,.0.001,.-1..0.01319,.0.005172,.0.01319,.0.004914,.0.012414,.0.018103,.0.001,.-1..0.004914,.0.012414,.0.018103,.-0.004914,.0.012414,.0.021379,.0.001,.-1..-0.004914,.0.012414,.0.021379,.-0.01319,.0.005172,.0.026293,.0.001,.-1..-0.011552,.0.005172,.0.062586,.-0.011552,.-0.005172,.0.0675,.0.001,.-1..-0.011552,.-0.005172,.0.0675,.-0.004914,.-0.012414,.0.074052,.0.001,.-1..-0.004914,.-0.012414,.0.074052,.0.004914,.-0.012414,.0.078966,.0.001,.-1..0.004914,.-0.01319,.0.037845,.0.011552,.-0.005172,.0.042759,.0.001,.-1..0.011552,.-0.005172,.0.042759,.0.011552,.0.005172,.0.047759,.0.001,.-1..0.011552,.0.005172,.0.0477
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1069
                                                    Entropy (8bit):4.575843542896128
                                                    Encrypted:false
                                                    SSDEEP:24:1GibP/Er2OKTEGm5qQ34qQ39qQ3iqQqg8eLX6l7t59:oibHEr2OKTEkQ3tQ3sQ3DQqg8eLO7v9
                                                    MD5:B263C00B04B4E3DA7BDEBF7BF50510B8
                                                    SHA1:CF5ED5C1240E8311547512754B57B9A40862539E
                                                    SHA-256:BDB20F7F90D975BC8C5BC39E7E4E2367279D3E67BE65BB84B1DFE3CD17AD63C3
                                                    SHA-512:774CA04273A3F40EAC4664B6C7F84A7D811F7085BFFE8F0EFA17BDC4CE71074C189B1CB1595360D93EEFC7AC7CBD4F5C2F8822BCF1B659B17609C101F5060F38
                                                    Malicious:false
                                                    Preview:MultBand Loop With Load 20m,15m,10m..*..14.05..***Wires***..4..0.0,.-1.9175,.-1.9175,.0.0,.1.9175,.-1.9175,.0.005,.-1..0.0,.1.9175,.-1.9175,.0.0,.1.9175,.1.9175,.0.005,.-1..0.0,.1.9175,.1.9175,.0.0,.-1.9175,.1.9175,.0.005,.-1..0.0,.-1.9175,.1.9175,.0.0,.-1.9175,.-1.9175,.0.005,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..4,.1..w4e1,.2,.0.0,.1.0,.1.400e-06,.0.0,.0.0,.1.336e-16,.8.008e-23,.0.0,.0.0,.3.732e-33..w2b,.2,.0.0,.1.0,.1.400e-06,.0.0,.0.0,.1.336e-16,.8.008e-23,.0.0,.0.0,.3.732e-33..w3b,.2,.0.0,.1.0,.1.400e-06,.0.0,.0.0,.1.336e-16,.8.008e-23,.0.0,.0.0,.3.732e-33..w4b,.2,.0.0,.1.0,.1.400e-06,.0.0,.0.0,.1.336e-16,.8.008e-23,.0.0,.0.0,.3.732e-33..**Segmentation**..400,.40,.2.0,.1..*GH/??/R/AzEl/X*..0,.20.0,.0,.50.0,.120,.60,.0..### Comment ###.... ---- L2 --- C2 ---.. | |.. ---+------ C1 ------+---.. | |.. ------- L1 ------- (L1=1.4.mkH, C1=46.6pF, L2=7.15mkH C2=8pF)........ ...A0=0, A1=1.4e-6, A2=0,
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):309
                                                    Entropy (8bit):4.322133446763273
                                                    Encrypted:false
                                                    SSDEEP:6:FRmLPCfj588+VDB7VplAMGZHx0dvPHxIIzskIAG3oD2Awg2VBDy:0PCfjCVNVpaMQ0DIErG34wVBDy
                                                    MD5:C34AA15CCEF3C9693079F95D23ED72EB
                                                    SHA1:2C86F93F83218C28633BA210C592FA45F721C032
                                                    SHA-256:38EDC0829D5BC6F4C20A850D73784DBECD90DAD8B7C6C0A8D751F485629F7D78
                                                    SHA-512:EA13C63CAEB3D173761A64D65EADD14EF9693CC20F644291F79FCD13CA1DB1E284BA7366EBAA55A45DFA3A02DCFEEF9B749570A9E1A6E6D3ECB47CA16F24ABE6
                                                    Malicious:false
                                                    Preview:Sloper 160m + L..*..1.91..***Wires***..2..0.0,.0.0,.0.0,.0.0,.0.0,.20.0,.0.025,.-1..0.0,.0.0,.20.0,.10.0,.0.0,.5.0,.8.000e-04,.-1..*** Source ***..1,.1..w2b1,.0.0,.1.0..*** Load ***..1,.1..w2c,.0,.71.2,.0.0,.100.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):683
                                                    Entropy (8bit):4.0669898703364895
                                                    Encrypted:false
                                                    SSDEEP:12:OEfDShq+MExhiMzcE+M11M11ZM1vMEMMEOMU5O3srB8G3giwaABDyD:PDShq+BxhiW+YwZUBMBOxOUh
                                                    MD5:3C4BE1BE12482D622EA13BF37F594D28
                                                    SHA1:F95ADC0D69E5BAE76DB3D65D77942FF43F649F04
                                                    SHA-256:90A20E67E035BFEAEE460800FF6F42DB06044A5426934469D48879D21CD1D1BB
                                                    SHA-512:4866B7DA768BE16EDFFFA59757EA65B62C850676559168EDE82140FAEB57A644634D2CF5C3CB38F23D6295128F681EF24D6AE35289DF6E4C8284299667D80598
                                                    Malicious:false
                                                    Preview:Short dipole..*..1.825..***Wires***..8..-0.12,.0.0,.0.0,.-29.0,.0.0,.0.0,.8.000e-04,.-1..-0.12,.0.0,.0.0,.-0.06,.0.0,.0.0,.8.000e-04,.-1..0.1,.0.0,.0.0,.29.0,.0.0,.0.0,.8.000e-04,.-1..0.06,.-0.06,.0.0,.0.06,.0.0,.0.0,.8.000e-04,.-1..0.06,.0.0,.0.0,.0.1,.0.0,.0.0,.8.000e-04,.-1..0.06,.-0.06,.0.0,.-0.06,.-0.06,.0.0,.8.000e-04,.-1..-0.06,.-0.06,.0.0,.-0.06,.0.0,.0.0,.8.000e-04,.-1..-0.06,.0.0,.0.0,.0.06,.0.0,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w6c,.0.0,.1.0..*** Load ***..3,.1..w8c,.0,.2.4,.0.0,.0.0..w2c,.0,.22.0,.0.0,.0.0..w5c,.0,.22.0,.0.0,.0.0..*** Segmentation ***..400,.40,.2.0,.2..*** G/H/M/R/AzEl/X ***..2,.20.0,.0,.50.0,.120,.60,.0.0..### Comment ###..BW > 14 kHz..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):582
                                                    Entropy (8bit):4.115969658028456
                                                    Encrypted:false
                                                    SSDEEP:6:xnFsGNylL5v4l28VUAu28rXsAVUADXsArTrVUADTr8XUAFoVUAuB1GxXDGTUAu2a:fsGN8L5+EWBi6BqGCJG34wZvDy
                                                    MD5:A587A9E16E092EDAD8994FCBD4799A1C
                                                    SHA1:62C75FCDC01E47A8F8D9D077A9B244C719A117FD
                                                    SHA-256:E9736D0AC45A3637A5F11ACF9F72D6B6FD2549ACFBEDFDEA5E3D56FFF3DC1ECF
                                                    SHA-512:36ED244C4833F5E4F035E7F4264B6906F7EE6A17CA8279B85C81197E3AF7147D0F54BA53788371113693FA29DC6A10C0D15D3B6F1B75F75B1FCF44C2F5D21714
                                                    Malicious:false
                                                    Preview:Short loop + gamma-match..*..7.05..***Wires***..8..0.0,.4.5,.0.0,.0.0,.4.4,.0.0,.0.0015,.-1..0.0,.4.4,.0.0,.0.0,.-4.35,.0.0,.0.0015,.-1..0.0,.-4.35,.0.0,.0.0,.-4.6,.0.0,.0.0015,.-1..0.0,.-4.6,.0.0,.0.0,.0.0,.5.25,.0.0015,.-1..0.0,.0.0,.5.25,.0.0,.4.5,.0.0,.0.0015,.-1..0.0,.4.4,.-0.2,.0.0,.-4.35,.-0.2,.0.0015,.-1..0.0,.4.4,.0.0,.0.0,.4.4,.-0.2,.0.0015,.-1..0.0,.-4.35,.-0.2,.0.0,.-4.35,.0.0,.0.0015,.-1..*** Source ***..1,.1..w8c,.0.0,.1.0..*** Load ***..1,.1..w8c,.0,.0.0,.7.96,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.10.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):599
                                                    Entropy (8bit):4.144241614476188
                                                    Encrypted:false
                                                    SSDEEP:12:fsGNHb5cmWGaGcOfOQ7QW7YGbGZG34wZyBDy:kGNHbc7nu17l7YH2z
                                                    MD5:13EE0746AE39BC81A6016B4CE87F6DDC
                                                    SHA1:D92CEAD9371D5D475C8FE3AB8108EF2D9FDA3821
                                                    SHA-256:C0DFC9FBD054B115566804799747659EBCAF5CBF80CB74DF91CF3A26826A27D2
                                                    SHA-512:AC535A018A2941882F0424E7B8F5D789B6DB8A6244CDADF9C65B604AABDA7F9079FD2AF160A7F4581684A5B98EFE815A8A8ED2914BDD00A83F8E4DEA0C062476
                                                    Malicious:false
                                                    Preview:Short loop + gamma-match..*..10.11..***Wires***..8..0.0,.3.82968,.0.0,.0.0,.3.5,.0.0,.0.0015,.-1..0.0,.3.5,.0.0,.0.0,.-0.8,.0.0,.0.0015,.-1..0.0,.-0.8,.0.0,.0.0,.-3.82968,.0.0,.0.0015,.-1..0.0,.-3.82968,.0.0,.0.0,.0.0,.6.6332,.0.0015,.-1..0.0,.0.0,.6.6332,.0.0,.3.82968,.0.0,.0.0015,.-1..0.0,.3.5,.-0.2,.0.0,.-0.8,.-0.2,.0.0015,.-1..0.0,.3.5,.0.0,.0.0,.3.5,.-0.2,.0.0015,.-1..0.0,.-0.8,.-0.2,.0.0,.-0.8,.0.0,.0.0015,.-1..*** Source ***..1,.1..w8c,.0.0,.1.0..*** Load ***..1,.1..w8c,.0,.0.0,.13.41,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.10.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1013
                                                    Entropy (8bit):4.017579145710002
                                                    Encrypted:false
                                                    SSDEEP:12:nRYb2MtkhpCMtM1CNCMnbCMJjX6MbyQCM+7OCMJ7WeEMKoNCM2OCMqWlEMBLpCMT:G2Wssm+k2XZfkAPjH1N9ny5
                                                    MD5:5F9AC4AE3FE00623FB8CE9BA2D58ABC3
                                                    SHA1:C2E186C9C455799D84A4E1D1B490B4EB6545C043
                                                    SHA-256:1CE4DE16A7A8BA7BA92BC413899F65356CC03D0689842FD8672BB8E6C39D77FD
                                                    SHA-512:1B68826FF3482429AC33C8784E5C37C80BF54B41B91A781824DFA821F5C2A09D7AC3B80387E2CB35D5E631940AD74CC566059E1D1C2016B2DF23980EC2066F95
                                                    Malicious:false
                                                    Preview:Short Quad with stub..*..14.15..***Wires***..16..0.0,.-1.95,.-2.0,.0.0,.1.95,.-2.0,.8.000e-04,.-1..0.0,.-2.0,.1.95,.0.0,.-2.0,.-1.95,.8.000e-04,.-1..0.0,.-1.95,.2.0,.0.0,.1.95,.2.0,.8.000e-04,.-1..0.0,.2.0,.1.95,.0.0,.2.0,.-1.95,.8.000e-04,.-1..0.0,.1.95,.2.0,.0.0,.0.9,.0.95,.8.000e-04,.-1..0.0,.0.9,.0.95,.0.0,.0.95,.0.9,.8.000e-04,.-1..0.0,.0.95,.0.9,.0.0,.2.0,.1.95,.8.000e-04,.-1..0.0,.1.95,.-2.0,.0.0,.0.9,.-0.95,.8.000e-04,.-1..0.0,.0.9,.-0.95,.0.0,.0.95,.-0.9,.8.000e-04,.-1..0.0,.0.95,.-0.9,.0.0,.2.0,.-1.95,.8.000e-04,.-1..0.0,.-1.95,.-2.0,.0.0,.-0.9,.-0.95,.8.000e-04,.-1..0.0,.-0.9,.-0.95,.0.0,.-0.95,.-0.9,.8.000e-04,.-1..0.0,.-0.95,.-0.9,.0.0,.-2.0,.-1.95,.8.000e-04,.-1..0.0,.-2.0,.1.95,.0.0,.-0.95,.0.9,.8.000e-04,.-1..0.0,.-0.95,.0.9,.0.0,.-0.9,.0.95,.8.000e-04,.-1..0.0,.-0.9,.0.95,.0.0,.-1.95,.2.0,.8.000e-04,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.7.0,.0,.50.0,.120,.60,.0.0..### Comment ###.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):278
                                                    Entropy (8bit):4.607371447942617
                                                    Encrypted:false
                                                    SSDEEP:6:xOip2Xcbhg588/6DZHd0vPHWtIAG3oD2Awg2SDy:oKhh6alPG34wSDy
                                                    MD5:6DECFEB7B83000EAF8EF2DF250A2383B
                                                    SHA1:FB81FC59261D4CAC43DE570E44F1C1454D64C12B
                                                    SHA-256:951E4DD7C9BA4E67CF2008A65DF0099F7E79EC451FC601D09A984BA433B51C4C
                                                    SHA-512:7343C4BD0A9080BB2C2486AABF06E70B935B508C7E22150A500EB1036D82EDAA20B9D1BD838E8F6422BADB57650956A27902E04F1158EBF92E9BE83B9A4A4755
                                                    Malicious:false
                                                    Preview:Short GP + L in the feeding poit..*..3.75..***Wires***..1..0.0,.0.0,.0.0,.0.0,.0.0,.12.5,.0.015,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.1..w1b,.0,.9.14,.0.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.12.5,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):273
                                                    Entropy (8bit):4.543093083755156
                                                    Encrypted:false
                                                    SSDEEP:6:xOip2XMAthg588/6DZHd0vPHjpG0tIAG3oD2Awg2BkDy:oKTuh6aIpG0PG34wBkDy
                                                    MD5:D833E55FF7F1D77806020EEF48A48370
                                                    SHA1:FD10E03FB45F4D8BB0724DECD5C086DA45B7EBA4
                                                    SHA-256:30CAFE43907174C75BB4D130823076402E122E51D378DA6F2D3548A07E5B307B
                                                    SHA-512:32130A161A1BA250E90632650FD600AABE49562550FE0D8EF701100520ECFE93BCB38EA1D2093D735BA3B36EA4AB25BCB759025A0D4B5E49AF924916E18934C2
                                                    Malicious:false
                                                    Preview:Short GP + L in the center ..*..3.75..***Wires***..1..0.0,.0.0,.0.0,.0.0,.0.0,.12.5,.0.015,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.1..w1c,.0,.17.8,.0.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.0,.22.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):455
                                                    Entropy (8bit):4.350036093854433
                                                    Encrypted:false
                                                    SSDEEP:6:O0BtzqcV9hyAXhQG87XrXhyAi7Xrfrzh87Xrzh9hP5h87PhyAXhP5h8kWCU8KK/w:O0jzqcV1/VWVPUnrxZLxmvz6k+sw7ZCv
                                                    MD5:875FF464D047CDC0F28D43C0BB17C9E7
                                                    SHA1:8A2A27E043DC97B5793015B3F6F5B4B3485A1007
                                                    SHA-256:C6BF94C4DE2EE5036D109E6E167AFE193F93B4A4B17F74033DB1D6A4EB32957A
                                                    SHA-512:B4180E352F526F0B4F5D36822D07FC9F65472963A8F36935B38B4CBE6C4D6719EF6396BB0127F268FEBAB903BA4A90C3B7630E10839DD3828C0F52380EEAFE35
                                                    Malicious:false
                                                    Preview:Gamma-short vertical..*..28.5..* ....... *..5..0.0,.-0.316,.0.0,.0.0,.-0.316,.1.832,.0.001,.-1..0.0,.1.37,.0.0,.0.0,.-0.316,.0.0,.0.001,.-1..0.0,.1.37,.0.0,.0.0,.1.37,.-0.032,.0.001,.-1..0.0,.1.37,.-0.032,.0.0,.-0.316,.-0.032,.0.001,.-1..0.0,.-0.316,.0.0,.0.0,.-0.316,.-0.032,.0.001,.-1..*** ...... ***..1,.1..w5c,.0.0,.1.0..*** ........ ***..1,.1..w5c,.0,.0.0,.4.5,.0.0..*** ........ ***..800,.80,.1.1,.16..*G/H/M/R/AzEl/X*..2,.1.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):435
                                                    Entropy (8bit):4.113612600088615
                                                    Encrypted:false
                                                    SSDEEP:6:xueE+h4Vaf2aL0aLk4LWMWLhZH8KvPH8iDelIAG3obP2Aw8OvDy:Ib+h4VYZfG32ZwZvDy
                                                    MD5:CDCA35C1D3FA87E701DFB676F532E703
                                                    SHA1:09EED61CC777761E2E965482CB869DE838E83113
                                                    SHA-256:F6E0FDE488D196DA303D518AC5EB7608F2E68D0A8F9357245B01A030C4FBB796
                                                    SHA-512:EC9C2B95B9F8AFA4ACA2E32109C95FB8BC54F0FF990EE7348CD8A141621AE07309D5C0EED9D62473DD5083EF74710541F3ABCB6AF8CEB508F24EB6C2A7577C98
                                                    Malicious:false
                                                    Preview:Short gamma dipole..*..9.0..***Wires***..5..0.0,.-1.0,.0.0,.0.0,.-5.2,.0.0,.0.01,.-1..0.0,.5.15,.0.0,.0.0,.-1.0,.0.0,.0.01,.-1..0.0,.5.15,.0.0,.0.0,.5.15,.-0.1,.0.01,.-1..0.0,.5.15,.-0.1,.0.0,.-1.0,.-0.1,.0.01,.-1..0.0,.-1.0,.0.0,.0.0,.-1.0,.-0.1,.0.01,.-1..*** Source ***..1,.1..w5c,.0.0,.1.0..*** Load ***..1,.1..w5c,.0,.0.0,.15.5,.0.0..*** Segmentation ***..800,.40,.2.0,.16..*** G/H/M/R/AzEl/X ***..0,.10.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):384
                                                    Entropy (8bit):4.348137855497454
                                                    Encrypted:false
                                                    SSDEEP:6:SRSUPbcVmUf87mU4Q779Q5i8qZHxMvPoRDAeHsRDAtIAG3oD2AwaABDy:SZcoKCnDAeHwDAPG34waABDy
                                                    MD5:718E2696A2C96475ACA32053A2600478
                                                    SHA1:CCF13220B6FAD60CD7DC2DF4FD6E9EF8AB2FC312
                                                    SHA-256:359A8D93E35837372F046E326DDB7CECD61CD6EA6AA214279213F174CDD0B9ED
                                                    SHA-512:75FA351E8A31512B89FC58FECBFB0B62CCCE81E74976A5C3F2F29CA10E7414B2D4D6BB0010EB6751007F4F28524345EDA63DE68C6430F5D85EC337E7FF6FE8E6
                                                    Malicious:false
                                                    Preview:VDP 40m with Top LOAD..*..7.01..***Wires***..3..0.0,.0.0,.-4.14,.0.0,.0.0,.-5.2,.0.001,.-1..0.0,.0.0,.-4.14,.0.0,.0.0,.4.14,.0.001,.-1..0.0,.0.0,.4.14,.0.0,.0.0,.5.2,.0.001,.-1..*** Source ***..1,.1..w2c,.0.0,.1.0..*** Load ***..2,.1..w1b,.0,.52.43,.0.0,.200.0..w3b,.0,.52.43,.0.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.20.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):302
                                                    Entropy (8bit):4.485202830897915
                                                    Encrypted:false
                                                    SSDEEP:6:SR6ZjUPbgC2igVJZHj7vP2uh00c8JsV700tIAG3obgM2AwaABDy:SAZem100Z2700PG325waABDy
                                                    MD5:00E1D96E0076C4226B351D01787FC4C3
                                                    SHA1:4CE712381694B48DDE6B916DC320D4C9A793F858
                                                    SHA-256:17E5A5F7F8D32C1F648AF80EC992914EC3CF0AD9D93F992D4697193CC51EBC5D
                                                    SHA-512:D2AF965ABEAE0564AF10514C02C36AAD05FDE65C0C2CF8979C61B0B388EF2CF0A060DC94170556EB5413809A56638742F0DDF405EED9D244B021EDF071E61323
                                                    Malicious:false
                                                    Preview:VDP 40m with Bottom LOAD..*..7.01..***Wires***..1..0.0,.0.0,.-5.2,.0.0,.0.0,.5.2,.0.001,.100..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..2,.1..w1c+1,.0,.10.8,.0.0,.200.0..w1c-1,.0,.10.8,.0.0,.200.0..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.20.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):382
                                                    Entropy (8bit):4.33491923806876
                                                    Encrypted:false
                                                    SSDEEP:6:SRSUPbcVU8Cf87U8C+zsQ77zsCi8qZHxMvPrQeHPQtIAG3oD2AwazkDy:SZcStszjzCMQeHPQPG34wazkDy
                                                    MD5:EF7A8FD1BA3BB6153B0B8E86A9BD69AF
                                                    SHA1:03558B69929F47B05957AD9B6949D9EAD743658C
                                                    SHA-256:05976FF7691190CE2845596169DE301A8B4F48687573FC639F0636FB4739D262
                                                    SHA-512:47E71613D76BC237EDEEC2604A9B9FCE30DA34FCA0F67A9E3FF360827183A85FF5610B5ECC2D03E474737925F38677E3B4844FA4FB4C8BB894CA4F1B9743E558
                                                    Malicious:false
                                                    Preview:VDP 40m with Top LOAD..*..7.01..***Wires***..3..0.0,.0.0,.-2.06,.0.0,.0.0,.-5.2,.0.001,.-1..0.0,.0.0,.-2.06,.0.0,.0.0,.2.06,.0.001,.-1..0.0,.0.0,.2.06,.0.0,.0.0,.5.2,.0.001,.-1..*** Source ***..1,.1..w2c,.0.0,.1.0..*** Load ***..2,.1..w1b,.0,.17.3,.0.0,.200.0..w3b,.0,.17.3,.0.0,.200.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.20.0,.1,.22.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1298
                                                    Entropy (8bit):3.7233052851987227
                                                    Encrypted:false
                                                    SSDEEP:24:tGLQi86wzJ1WbWVEEJVTQpHYr6wRLzQZa047PFVKitRDWzGe:tqQBXjWbWbhQZETLZPgGe
                                                    MD5:6DCD9567B8721D10C8923C1A5AD559C1
                                                    SHA1:94932523E2BF5E4E99D3FB11F9E5099D83F9C29D
                                                    SHA-256:8272590102B31AC425D65B34A9919263D567AF1019017DEC2DE379147C85AB6E
                                                    SHA-512:7DE30AAE463D6D88440354C99FDD77C4C487729D36F023F2E677C03A6A0148EB6AE651B68697C646914E1AA198A02ACC9F7CB23E5F79C9775D4A0A1246162F9D
                                                    Malicious:false
                                                    Preview:Lamda/4 GP with helix L in the feeding point..*..145.5..***Wires***..20..-0.013,.0.005,.0.026,.-0.012,.-0.005,.0.03,.0.001,.-1..-0.012,.-0.005,.0.03,.-0.005,.-0.012,.0.033,.0.001,.-1..-0.005,.-0.012,.0.033,.0.005,.-0.013,.0.038,.0.001,.-1..0.005,.-0.012,.0.003,.0.013,.-0.005,.0.008,.0.001,.-1..0.013,.-0.005,.0.008,.0.013,.0.005,.0.013,.0.001,.-1..0.013,.0.005,.0.013,.0.005,.0.012,.0.018,.0.001,.-1..0.005,.0.012,.0.018,.-0.005,.0.012,.0.021,.0.001,.-1..-0.005,.0.012,.0.021,.-0.013,.0.005,.0.026,.0.001,.-1..-0.012,.0.005,.0.063,.-0.012,.-0.005,.0.067,.0.001,.-1..-0.012,.-0.005,.0.067,.-0.005,.-0.012,.0.074,.0.001,.-1..-0.005,.-0.012,.0.074,.0.005,.-0.012,.0.079,.0.001,.-1..0.005,.-0.013,.0.038,.0.012,.-0.005,.0.043,.0.001,.-1..0.012,.-0.005,.0.043,.0.012,.0.005,.0.048,.0.001,.-1..0.012,.0.005,.0.048,.0.005,.0.012,.0.053,.0.001,.-1..0.005,.0.012,.0.053,.-0.005,.0.012,.0.058,.0.001,.-1..-0.005,.0.012,.0.058,.-0.012,.0.005,.0.063,.0.001,.-1..0.0,.0.0,.0.0,.0.005,.-0.012,.0.003,.0.001,.-1..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):565
                                                    Entropy (8bit):4.476228842034227
                                                    Encrypted:false
                                                    SSDEEP:6:bVdr+XyT4Vr888fAMv5M51d5e8MOAMv5EfAMu58efAMGZH8KvPoju0ceatIAG3oj:wyT4VrM+gvMHMDMJm0APG32diwADyZTB
                                                    MD5:89D9C1AED2EF01728E8990C3FE65C20A
                                                    SHA1:B009FD46CFF4FFDA6475C14176C0A39EE9DF115D
                                                    SHA-256:6FF26898DEF89FD9E1C3B571CAF83F7E6A56F54754DE6A0AF7B220A15596E624
                                                    SHA-512:7EA5BDE8FC357CCA7E569967E24262A34FDCFDADD304764203EB236DC67FCC4070D7CC98A896239AB6993A49AC3CEBF04272D0BBE6981F20B167F58424133ABF
                                                    Malicious:false
                                                    Preview:Vertical 80 CW with L match..*..3.52..***Wires***..5..0.0,.0.0,.0.0,.0.0,.0.0,.0.05,.8.000e-04,.-1..0.0,.0.0,.0.1,.0.0,.0.0,.13.0,.0.02,.-1..0.0,.0.0,.0.05,.0.0,.0.0,.0.1,.8.000e-04,.-1..0.0,.0.0,.0.05,.0.05,.0.0,.0.05,.8.000e-04,.-1..0.05,.0.0,.0.0,.0.05,.0.0,.0.05,.8.000e-04,.-1..*** Source ***..1,.1..w5c,.0.0,.1.0..*** Load ***..2,.1..w3c,.0,.8.88,.0.0,.200.0..w1c,.0,.1.22,.0.0,.200.0..*** Segmentation ***..800,.40,.2.0,.2..*** G/H/M/R/AzEl/X ***..2,.0.0,.1,.50.0,.120,.60,.0.0..### Comment ###..Short vertical 3.5 MHz...Tune:..L1+L2 resonance..L2- min SWR..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):464
                                                    Entropy (8bit):4.42351374372467
                                                    Encrypted:false
                                                    SSDEEP:12:PxuQJOMtdxuGurOMtdxuoFOMSJOMQrKuLTe2nyvClswlGo13Cv:P8u9uTUwZtlsI18
                                                    MD5:546796B2450E2D910DD160359CAA44B7
                                                    SHA1:26636BAD16577A9C357A5EAD60ECB23844495223
                                                    SHA-256:696E967364B5F753A79673A60D9BDD8EBCC264BCD7A6264E2A68F1043B36C5A5
                                                    SHA-512:4085D822CDF6D76854EA57BB3BB265A822D1DFA2F7B9437032041D088A6AEB07D79C298D2907FEA345C134BE2E46BB2DC3EA028C0B213C66854A19DEC16BA9DE
                                                    Malicious:false
                                                    Preview:..*..14.05..* ....... *..4..-2.389e-16,.-1.3,.-1.3,.3.683e-16,.1.3,.-1.3,.8.000e-04,.-1..-2.389e-16,.-1.3,.1.3,.-2.389e-16,.-1.3,.-1.3,.8.000e-04,.-1..-2.389e-16,.-1.3,.1.3,.7.963e-17,.1.3,.1.3,.8.000e-04,.-1..7.963e-17,.1.3,.1.3,.3.683e-16,.1.3,.-1.3,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..2,.1..w1c,.0,.10.9,.0.0,.300.0..w3c,.0,.10.9,.0.0,.300.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.20.0,.1,.31.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):12435
                                                    Entropy (8bit):3.3762528081223047
                                                    Encrypted:false
                                                    SSDEEP:192:r7r7YdD787rQDC8VQ2ykBRQgfXr2787W7o787S7e7g7N7N7EUeEaeA8CLLEf7R7J:ixgT6knTv/p4
                                                    MD5:FBD267873A7EBC6683CFBCC974C09702
                                                    SHA1:04D7A3862D579D50C285C479F05B9D109EFFFB7E
                                                    SHA-256:66E0ECC3936AE5632E7B6D2A824811883415826C626A6EE984B31F5097A6DED7
                                                    SHA-512:4AF676A12DE7977826B8D5AE6EBA87E62E2D57512E9BED07B07134CCE091048CA847129770C8F85617A41BE35EA7ECFB207E8890547CE14C1FEF5ACBB33AD691
                                                    Malicious:false
                                                    Preview:No antenna! ..*..14.05..***Wires***..213..0.0212,.0.0212,.0.03,.0.0212,.0.0212,.0.055,.8.000e-04,.-1..-0.0212,.-0.0212,.0.03,.-0.0212,.-0.0212,.0.055,.8.000e-04,.-1..-0.0212,.0.0212,.0.03,.-0.0212,.0.0212,.0.055,.8.000e-04,.-1..0.0212,.-0.0212,.0.03,.0.0212,.-0.0212,.0.055,.8.000e-04,.-1..-0.0212,.0.0212,.-0.02,.-0.0212,.0.0212,.-0.045,.8.000e-04,.-1..0.0212,.-0.0212,.-0.02,.0.0212,.-0.0212,.-0.045,.8.000e-04,.-1..-0.0212,.-0.0212,.-0.02,.-0.0212,.-0.0212,.-0.045,.8.000e-04,.-1..0.0212,.0.0212,.-0.02,.0.0212,.0.0212,.-0.045,.8.000e-04,.-1..0.0212,.0.0212,.-0.045,.0.0212,.0.0212,.-0.07,.8.000e-04,.-1..0.0212,.0.0212,.-0.07,.0.0212,.0.0212,.-0.095,.8.000e-04,.-1..0.0212,.0.0212,.-0.095,.0.0212,.0.0212,.-0.12,.8.000e-04,.-1..0.0212,.0.0212,.-0.12,.0.0212,.0.0212,.-0.145,.8.000e-04,.-1..0.0212,.0.0212,.-0.145,.0.0212,.0.0212,.-0.17,.8.000e-04,.-1..-0.0212,.-0.0212,.-0.045,.-0.0212,.-0.0212,.-0.07,.8.000e-04,.-1..-0.0212,.-0.0212,.-0.07,.-0.0212,.-0.0212,.-0.095,.8.000e-04,.-1..-0.0212,.-0.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):510
                                                    Entropy (8bit):4.13345139139644
                                                    Encrypted:false
                                                    SSDEEP:6:xYfoR1Qyf88vRqcYRq58d8Rwm2vRwrv88Rwid8iK288RbWCU1e0KK/TvU/2JG2Oz:pDd/YZZvmDoivTr85ZLbS4vClswlaLCv
                                                    MD5:4E936F8F4C5D329FEBEE995CD79F4D4F
                                                    SHA1:B986119019A2D6B27042FBAAC0B062511F329A3B
                                                    SHA-256:96FF7FB855F68E8F65E2A9DCFD59001F4082D04D66CE13E9351BA84670A9FB3B
                                                    SHA-512:CBC55AA8D4693B0EB285CD7DEF921EA3EF17ED2A9ED905F5F669A57739AD532B2FBAC41CC6F3C87C4893CD36844AFB463DD004EDFA5D5CAD38CA6D81FFF89D6D
                                                    Malicious:false
                                                    Preview:Short . quad (c) DL2KQ..*..28.5..* ....... *..7..0.0,.0.0,.0.0,.0.0,.0.0,.1.3,.0.005,.-1..0.0,.0.0,.1.3,.0.06,.0.0,.1.3,.0.005,.-1..0.0,.0.0,.0.0,.0.06,.0.0,.0.0,.0.005,.-1..0.06,.0.0,.1.3,.1.3,.0.0,.1.3,.0.005,.-1..0.06,.0.0,.0.0,.1.3,.0.0,.0.0,.0.005,.-1..0.06,.0.0,.1.3,.0.06,.0.0,.0.0,.0.001,.-1..1.3,.0.0,.1.3,.1.3,.0.0,.0.0,.0.005,.-1..*** ...... ***..1,.1..w6c,.0.0,.1.0..*** ........ ***..1,.1..w7c,.0,.0.0,.0.888,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.3,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):376
                                                    Entropy (8bit):4.1984019156784
                                                    Encrypted:false
                                                    SSDEEP:6:UFlbjpw5DJA0beAV5f6w59ZHj7vqUzjD1TReIAAWT0NiFABCv:UFJj6yS5WMcruGABCv
                                                    MD5:4E849396A57511FB5C10962622ED36FB
                                                    SHA1:7E5D5F971F581D8741135F618609BE5EA4FB93E8
                                                    SHA-256:62BA701D1FD3AF8DCAB6D5BD4616EAFBA9B223BFCF5BE97E42C699109A7F2C18
                                                    SHA-512:AA86DE8C2D54B8699C694C48F1F31A2CCC47805898290EBA5DED50A388E5C82561601BE03D6E03BAC34D14EA1B3A6974B2CFA12C880E5E02FCA03363D043B036
                                                    Malicious:false
                                                    Preview:MagLoop 20m..*..14.05..***Wires***..4..-0.5,.-0.5,.0.0,.-0.5,.0.5,.0.0,.0.01,.-1..-0.5,.-0.5,.0.0,.0.5,.-0.5,.0.0,.0.01,.-1..0.5,.-0.5,.0.0,.0.5,.0.5,.0.0,.0.01,.-1..0.5,.0.5,.0.0,.-0.5,.0.5,.0.0,.0.01,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w3c,.0,.0.0,.36.84,.0.0..**Segmentation**..400,.40,.2.0,.1..*GH/??/R/AzEl/X*..0,.20.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):940
                                                    Entropy (8bit):3.777065832655077
                                                    Encrypted:false
                                                    SSDEEP:12:UqihSxsodsP9wzpSaTPD7XqsvvkYG325wN3Dy:UqRxsods2rDesx5l
                                                    MD5:0D3468A4E548A5C35DBF81902A226F67
                                                    SHA1:5E0AB2211467FAB79E02902DE92EEDA18F4B0E4E
                                                    SHA-256:5A38C43B84319099A0F4EFB04256A06A8632B4A4F9157B977B3CA836D666E89F
                                                    SHA-512:63BF0A4207D6925968EF5F6290B25A0FC7B17929D85F8A20C31C8121965B9F9FD2A15ED0F80B5B8CEA7DFEB864E4E66319408AA41C8E032806CA246037255A12
                                                    Malicious:false
                                                    Preview:MagLoop 20m, 50 Ohm feed..*..14.05..***Wires***..16..0.08,.0.03,.0.0,.0.08,.-0.03,.0.0,.0.005,.-1..0.08,.-0.03,.0.0,.0.11,.-0.06,.0.0,.0.005,.-1..0.11,.-0.06,.0.0,.0.17,.-0.06,.0.0,.0.005,.-1..0.17,.-0.06,.0.0,.0.2,.-0.03,.0.0,.0.005,.-1..0.2,.-0.03,.0.0,.0.2,.0.03,.0.0,.0.005,.-1..0.2,.0.03,.0.0,.0.17,.0.06,.0.0,.0.005,.-1..0.17,.0.06,.0.0,.0.11,.0.06,.0.0,.0.005,.-1..0.11,.0.06,.0.0,.0.08,.0.03,.0.0,.0.005,.-1..0.0,.0.15,.0.0,.0.0,.-0.15,.0.0,.0.01,.-1..0.0,.-0.15,.0.0,.0.3,.-0.45,.0.0,.0.01,.-1..0.3,.-0.45,.0.0,.0.6,.-0.45,.0.0,.0.01,.-1..0.6,.-0.45,.0.0,.0.9,.-0.15,.0.0,.0.01,.-1..0.9,.-0.15,.0.0,.0.9,.0.15,.0.0,.0.01,.-1..0.9,.0.15,.0.0,.0.6,.0.45,.0.0,.0.01,.-1..0.6,.0.45,.0.0,.0.3,.0.45,.0.0,.0.01,.-1..0.3,.0.45,.0.0,.0.0,.0.15,.0.0,.0.01,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w13c,.0,.0.0,.53.672,.0.0..*** Segmentation ***..800,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.17.0,.4,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):688
                                                    Entropy (8bit):3.9427043575507743
                                                    Encrypted:false
                                                    SSDEEP:12:Ue6XySl++EkvEkzESPzk15845+JsvG34wr/Dy:UeGt+/kskwSP4zRASx
                                                    MD5:4C791DF3C0ADF09C777EBC3DCDF1836A
                                                    SHA1:F8ACA8146C09E3EF2D71A8F92CEC8AC97BD29D26
                                                    SHA-256:68CB6A581F53B8906ACA4C95E391099F8BD8B3A28675AE4F16F3CFBF5CC62E3E
                                                    SHA-512:73D696DE8EF42988E39CB65FD23D610BB471F0F90611C10E69810D7001B25C31C855D42F190686041A3A09C38976D492354F28597FBC93128798F49FC46048FA
                                                    Malicious:false
                                                    Preview:MagLoop 20m 50 Ohm Feed..*..14.05..***Wires***..9..-0.5,.-0.5,.0.0,.-0.5,.-0.05,.0.0,.0.01,.-1..-0.5,.-0.5,.0.0,.0.5,.-0.5,.0.0,.0.01,.-1..0.5,.-0.5,.0.0,.0.5,.0.5,.0.0,.0.01,.-1..0.5,.0.5,.0.0,.-0.5,.0.5,.0.0,.0.01,.-1..-0.5,.0.05,.0.0,.-0.5,.0.5,.0.0,.0.01,.-1..-0.5,.0.05,.0.0,.-0.5,.-0.05,.0.0,.5.000e-04,.-1..-0.5,.0.05,.0.0,.-0.6,.0.05,.0.0,.5.000e-04,.-1..-0.5,.-0.05,.0.0,.-0.6,.-0.05,.0.0,.5.000e-04,.-1..-0.6,.0.05,.0.0,.-0.6,.-0.05,.0.0,.5.000e-04,.-1..*** Source ***..1,.1..w9c,.0.0,.1.0..*** Load ***..3,.1..w6c,.0,.0.0,.33.51,.0.0..w7c,.0,.0.0,.5.64,.0.0..w8c,.0,.0.0,.5.64,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.0.0,.2,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):583
                                                    Entropy (8bit):4.092401711785764
                                                    Encrypted:false
                                                    SSDEEP:12:UNYySlDsgVzDsmFasHl1V7rxZLMRUvClswl0Cv:UNYtDsgVzDsoZrVnC3ls6
                                                    MD5:FBCDBC41CDB63E979626CF34585D9161
                                                    SHA1:8C6176D10EEBC6B2ED04D09E019A95ACBF2524AB
                                                    SHA-256:DD95393614DECE802C3DF9E5F74AD42BC53888F5CF80E428F8E50C0CC33A0CFF
                                                    SHA-512:992CA15C72959F53251413A5A296E48ADEF2D8BF104A872A509CF53C3C84E5957D7872D39AEBE223FFB7F3873F6155309CBAEA8063CA53C8F1367895367E6BB7
                                                    Malicious:false
                                                    Preview:MagLoop 20m 50 .. Feed..*..14.05..* ....... *..8..-0.5,.-0.5,.0.0,.-0.5,.0.5,.0.0,.0.01,.-1..-0.5,.-0.5,.0.0,.0.5,.-0.5,.0.0,.0.01,.-1..0.5,.-0.5,.0.0,.0.5,.0.5,.0.0,.0.01,.-1..0.5,.0.5,.0.0,.-0.5,.0.5,.0.0,.0.01,.-1..-0.46,.-0.06,.0.0,.-0.46,.0.06,.0.0,.0.001,.-1..-0.46,.-0.06,.0.0,.-0.335,.-0.06,.0.0,.0.001,.-1..-0.335,.-0.06,.0.0,.-0.335,.0.06,.0.0,.0.001,.-1..-0.335,.0.06,.0.0,.-0.46,.0.06,.0.0,.0.001,.-1..*** ...... ***..1,.1..w5c,.0.0,.1.0..*** ........ ***..1,.1..w3c,.0,.0.0,.36.867,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):647
                                                    Entropy (8bit):4.047071945152407
                                                    Encrypted:false
                                                    SSDEEP:6:UZ0b6WKwh2DJA0beAV5f6w5DgAh9w5DgAh9wh2DgAh9Q4h25wh9Qvh25th9Qvh2B:Ue6WoySltktgot9iwgitgrMOrEa3Cv
                                                    MD5:66C93D461E31AF4151DCDA946E7898A9
                                                    SHA1:38630E8B82A9EEEF747BA8E95BC49D48BFD5383E
                                                    SHA-256:17E5A04BCFA02286312A655F8A2D061A39B8A8FCACC266ECC82D71B42B9CAE19
                                                    SHA-512:ABCD1BF8AA9E66D2BA09290ED35F287B4D5F1093593AB9E1A5C23A227CEC3FB566C99883E35CFF2AEC77594DC3507A4F4FB49A4ABCB5F172CFEF4453A3C561B2
                                                    Malicious:false
                                                    Preview:MagLoop 20m 50 Ohm Feed..*..14.05..***Wires***..9..-0.5,.-0.5,.0.0,.-0.5,.-0.1082,.0.0,.0.01,.-1..-0.5,.-0.5,.0.0,.0.5,.-0.5,.0.0,.0.01,.-1..0.5,.-0.5,.0.0,.0.5,.0.5,.0.0,.0.01,.-1..0.5,.0.5,.0.0,.-0.5,.0.5,.0.0,.0.01,.-1..-0.5,.0.1082,.0.0,.-0.5,.0.5,.0.0,.0.01,.-1..-0.5,.0.1082,.0.0,.-0.5,.-0.1082,.0.0,.0.01,.-1..-0.5,.0.1082,.0.0,.-0.526,.0.1082,.0.0,.0.0025,.-1..-0.5,.-0.1082,.0.0,.-0.526,.-0.1082,.0.0,.0.0025,.-1..-0.526,.0.1082,.0.0,.-0.526,.-0.1082,.0.0,.0.0025,.-1..*** Source ***..1,.1..w9c,.0.0,.1.0..*** Load ***..1,.1..w3c,.0,.0.0,.36.77,.0.0..**Segmentation**..400,.40,.2.0,.1..*GH/??/R/AzEl/X*..2,.10.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):618
                                                    Entropy (8bit):4.010002580372437
                                                    Encrypted:false
                                                    SSDEEP:12:zrfEmk09Gg5SsIsyKTeLYQrvL+fvClswlX3Cv:floH5KTM3plsP
                                                    MD5:E6B53B11D0D9934D8BAE93C4B9CCC792
                                                    SHA1:6FE45B004228B0C0B29ED1613EF57358332B57C9
                                                    SHA-256:9DE49FD9843BA0F482D821F538D7CFD7EE336E54D38C04B68A6D682DA2E33FFC
                                                    SHA-512:7F7EB94E857D81A991A0D1E5CFF6CF9CF60704158F48C54A3F01BFCB9FB2254C14CB0B0C0635707AEDCA827E8ACF5B3CF8F05AE91C40D400F0B1BEBA8990E86B
                                                    Malicious:false
                                                    Preview:Magnetic loop 24 MHz..*..24.94..* ....... *..9..0.0,.-0.58,.0.0,.0.0,.-0.34,.0.0,.0.005,.-1..0.0,.-0.58,.0.0,.1.15,.-0.58,.0.0,.0.005,.-1..1.15,.-0.58,.0.0,.1.15,.0.58,.0.0,.0.005,.-1..1.15,.0.58,.0.0,.0.0,.0.58,.0.0,.0.005,.-1..0.0,.0.0,.0.0,.0.0,.0.58,.0.0,.0.005,.-1..0.0,.-0.34,.0.0,.0.0,.0.0,.0.0,.0.005,.-1..0.0,.-0.34,.0.0,.-0.02,.-0.34,.0.0,.0.005,.-1..-0.02,.-0.34,.0.0,.-0.02,.0.0,.0.0,.0.005,.-1..-0.02,.0.0,.0.0,.0.0,.0.0,.0.0,.0.005,.-1..*** ...... ***..1,.1..w9c,.0.0,.1.0..*** ........ ***..1,.1..w3c,.0,.0.0,.4.29,.0.0..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1267
                                                    Entropy (8bit):3.8249888513604757
                                                    Encrypted:false
                                                    SSDEEP:24:xnbh+Ot2P+Om28aOtSNOYK4dE0QE1aCSOOblhHkhHQ0zPSaOzqZkHPlss:xroPhm2tO6OLKG2aCSOYCHQ0zPSaOuQp
                                                    MD5:7482A8634249E53BD678FC1314551975
                                                    SHA1:E3B5F4B572C823D3EA36AB2772EB9CA633FD0546
                                                    SHA-256:C4CD07B74B3D668933DD3411D508C3AD9B324C0A1E960C16CCC1ACB28F4D41F9
                                                    SHA-512:32CD9104A307E2864038CDF6260C20CB47300EB4DB9926497E27C13E13F98572F10F69A72E682FEF9C01E803727B0EBB2E21A4702E3236570327BB3262978149
                                                    Malicious:false
                                                    Preview:............. ..... 75 .-2..*..3.8..* ....... *..21..0.0,.-0.6,.-0.62,.0.0,.-0.6,.0.6,.8.000e-04,.-1..0.0,.-0.6,.0.6,.0.0,.0.6,.0.6,.8.000e-04,.-1..0.0,.0.6,.0.6,.0.0,.0.6,.-0.6,.8.000e-04,.-1..0.0,.0.6,.-0.6,.0.0,.-0.58,.-0.6,.8.000e-04,.-1..0.0,.-0.58,.-0.6,.0.0,.-0.58,.0.58,.8.000e-04,.-1..0.0,.-0.58,.0.58,.0.0,.0.58,.0.58,.8.000e-04,.-1..0.0,.0.58,.0.58,.0.0,.0.58,.-0.58,.8.000e-04,.-1..0.0,.0.58,.-0.58,.0.0,.-0.56,.-0.58,.8.000e-04,.-1..0.0,.-0.56,.-0.58,.0.0,.-0.56,.0.56,.8.000e-04,.-1..0.0,.-0.56,.0.56,.0.0,.0.56,.0.56,.8.000e-04,.-1..0.0,.0.56,.0.56,.0.0,.0.56,.-0.56,.8.000e-04,.-1..0.0,.0.56,.-0.56,.0.0,.-0.54,.-0.56,.8.000e-04,.-1..0.0,.-0.6,.-0.62,.0.0,.-0.54,.-0.62,.8.000e-04,.-1..0.0,.-0.52,.-0.54,.0.0,.-0.54,.-0.62,.8.000e-04,.4..0.0,.0.22,.0.5,.0.0,.0.5,.0.5,.8.000e-04,.-1..0.0,.0.5,.0.5,.0.0,.0.5,.0.2,.8.000e-04,.-1..0.0,.0.22,.0.5,.0.0,.0.5,.0.2,.8.000e-04,.-1..0.0,.-0.54,.-0.56,.0.0,.-0.54,.0.54,.8.000e-04,.-1..0.0,.-0.54,.0.54,.0.0,.0.54,.0.54,.8.000e-04,.-1..0.0,.0.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1380
                                                    Entropy (8bit):4.0151498222571265
                                                    Encrypted:false
                                                    SSDEEP:24:CD2unbh+Ot2P+Om28aOtSNOYK4dE0QE1aCSOOblhHkhgYpEcSaOzq70wELMtGgWQ:uroPhm2tO6OLKG2aCSOYCnpZSaOu+TQ
                                                    MD5:C84CA5F7D6681B687A6E5289C03B308D
                                                    SHA1:7CC7B9016DC680B3EF64DEAC8B4FA6300AFD5EFD
                                                    SHA-256:78891646097E43CC0BAE21D4585D67F0AC125C84625520C88BD31B242C24EFB2
                                                    SHA-512:6D789EE6BD25E31178FF02DB20132FFC84EA83733881113E927A81E6AEBD5793EB4644978FC09F57E16BE73AFA3AC098F0D26CC0BDD4A174C94EAC94A8BC1ED6
                                                    Malicious:false
                                                    Preview:magnetic loop + wideband match (c) DL2KQ..*..3.79..***Wires***..21..0.0,.-0.6,.-0.62,.0.0,.-0.6,.0.6,.8.000e-04,.-1..0.0,.-0.6,.0.6,.0.0,.0.6,.0.6,.8.000e-04,.-1..0.0,.0.6,.0.6,.0.0,.0.6,.-0.6,.8.000e-04,.-1..0.0,.0.6,.-0.6,.0.0,.-0.58,.-0.6,.8.000e-04,.-1..0.0,.-0.58,.-0.6,.0.0,.-0.58,.0.58,.8.000e-04,.-1..0.0,.-0.58,.0.58,.0.0,.0.58,.0.58,.8.000e-04,.-1..0.0,.0.58,.0.58,.0.0,.0.58,.-0.58,.8.000e-04,.-1..0.0,.0.58,.-0.58,.0.0,.-0.56,.-0.58,.8.000e-04,.-1..0.0,.-0.56,.-0.58,.0.0,.-0.56,.0.56,.8.000e-04,.-1..0.0,.-0.56,.0.56,.0.0,.0.56,.0.56,.8.000e-04,.-1..0.0,.0.56,.0.56,.0.0,.0.56,.-0.56,.8.000e-04,.-1..0.0,.0.56,.-0.56,.0.0,.-0.54,.-0.56,.8.000e-04,.-1..0.0,.-0.6,.-0.62,.0.0,.-0.54,.-0.62,.8.000e-04,.-1..0.0,.-0.52,.-0.54,.0.0,.-0.54,.-0.62,.8.000e-04,.4..0.0,.0.14,.0.5,.0.0,.0.5,.0.5,.8.000e-04,.-1..0.0,.0.5,.0.5,.0.0,.0.5,.0.14,.8.000e-04,.-1..0.0,.0.14,.0.5,.0.0,.0.5,.0.14,.8.000e-04,.-1..0.0,.-0.54,.-0.56,.0.0,.-0.54,.0.54,.8.000e-04,.-1..0.0,.-0.54,.0.54,.0.0,.0.54,.0.54,.8.000
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1063
                                                    Entropy (8bit):3.888363321568781
                                                    Encrypted:false
                                                    SSDEEP:24:FXbh+Ot2P+Om28aOtSNOYK4dE0QE1aCSOOblhghVDOCVWCZkHLlss:NoPhm2tO6OLKG2aCSOY25OCkCais
                                                    MD5:9AFEEF190F47DA030C5ECEAC174E9B03
                                                    SHA1:1696ABBCEB2FDF7371599856532544D64BA10F86
                                                    SHA-256:F14B3DCBF345FEF168F0FF1787AE3561CCB3CCBA6FDC208194FD9B1FDE7828DB
                                                    SHA-512:1024FA7FCD2850C2EF60CD299999634A7F375D94F684B55CCAB765378CF554F16801E1CE75DE4F3CD78DA8AEB6B93A969CF6660E8DED309CEC3C104ACF5504A3
                                                    Malicious:false
                                                    Preview:............. ..... 75 ...*..3.8..* ....... *..17..0.0,.-0.6,.-0.62,.0.0,.-0.6,.0.6,.8.000e-04,.-1..0.0,.-0.6,.0.6,.0.0,.0.6,.0.6,.8.000e-04,.-1..0.0,.0.6,.0.6,.0.0,.0.6,.-0.6,.8.000e-04,.-1..0.0,.0.6,.-0.6,.0.0,.-0.58,.-0.6,.8.000e-04,.-1..0.0,.-0.58,.-0.6,.0.0,.-0.58,.0.58,.8.000e-04,.-1..0.0,.-0.58,.0.58,.0.0,.0.58,.0.58,.8.000e-04,.-1..0.0,.0.58,.0.58,.0.0,.0.58,.-0.58,.8.000e-04,.-1..0.0,.0.58,.-0.58,.0.0,.-0.56,.-0.58,.8.000e-04,.-1..0.0,.-0.56,.-0.58,.0.0,.-0.56,.0.56,.8.000e-04,.-1..0.0,.-0.56,.0.56,.0.0,.0.56,.0.56,.8.000e-04,.-1..0.0,.0.56,.0.56,.0.0,.0.56,.-0.56,.8.000e-04,.-1..0.0,.0.56,.-0.56,.0.0,.-0.54,.-0.56,.8.000e-04,.-1..0.0,.-0.6,.-0.62,.0.0,.-0.54,.-0.62,.8.000e-04,.-1..0.0,.-0.54,.-0.56,.0.0,.-0.54,.-0.62,.8.000e-04,.-1..0.0,.0.16,.0.5,.0.0,.0.5,.0.5,.8.000e-04,.-1..0.0,.0.5,.0.5,.0.0,.0.5,.0.16,.8.000e-04,.-1..0.0,.0.16,.0.5,.0.0,.0.5,.0.16,.8.000e-04,.-1..*** ...... ***..1,.1..w17c,.0.0,.1.0..*** ........ ***..1,.1..w14c,.0,.0.0,.36.46,.0.0..*** ........ ***..40
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):409
                                                    Entropy (8bit):4.245462578488983
                                                    Encrypted:false
                                                    SSDEEP:6:BN9cbVtVcQVcrxguVcrx6xzJLVcrxMZHj7vPHj9yhMIAG3oD2Aw8sDy:+jVfVyVFhVx3RG34wDDy
                                                    MD5:030F9E5822850F4458CEE809A7657BC9
                                                    SHA1:F9A0C5A9D0473E2E12E0C2D1C5AA3DE05EDD45C4
                                                    SHA-256:F720192E051FE669C4DAFF880A35D77001D1CEA0F207A66E584C0B595CC0A2BE
                                                    SHA-512:1B0E6C40CADAEEA5764A50BD1B109ED5382B2437C49AE47605A27E692A079F95CA4CEF1FE7E55475917831E166B5BE125A52FED54FABE6481DBA561D218A666C
                                                    Malicious:false
                                                    Preview:C-Quad by DL2KQ..*..14.05..***Wires***..4..-1.09,.-1.09,.0.0,.1.09,.-1.09,.0.0,.0.002,.-1..-1.09,.1.09,.0.0,.-1.09,.-1.09,.0.0,.0.002,.-1..-1.09,.1.09,.0.0,.1.09,.1.09,.0.0,.0.002,.-1..1.09,.1.09,.0.0,.1.09,.-1.09,.0.0,.0.002,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..1,.1..w1c,.0,.0.0,.4.5164,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.12.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):703
                                                    Entropy (8bit):4.804579553968262
                                                    Encrypted:false
                                                    SSDEEP:12:qxL4VeF6Up+D2VXG326kRw03DyhJeNBPgjgbNWTSmrwNrn:qxL4sFj9hREaBPQ+yYn
                                                    MD5:2CD651D6AFBD3C3F67C8216A9956A709
                                                    SHA1:C315BEC4E01D5790C7361D7F4E2FDA4A18CEBE03
                                                    SHA-256:9DE975EA200AF931ADCEC3FA105F00766B360586375F9FB5BE16F10CCA1CD9F9
                                                    SHA-512:EDE684E4103216006E64AE0598706F5D120272E83D1C02B9A31EFAA4BA8009467697B0726E4FBF111FAB16DE67E196838C33858702D0506A5C3F19F53CB87CD2
                                                    Malicious:false
                                                    Preview:Hairpin monopol..*..28.5..***Wires***..5..0.0,.0.0,.0.0,.0.0,.0.0,.0.7,.0.005,.-1..0.0,.0.0,.0.7,.0.03,.0.0,.0.7,.0.005,.-1..0.03,.0.0,.0.7,.0.03,.0.0,.0.03,.0.005,.-1..0.0,.0.0,.0.0,.0.03,.0.0,.0.03,.0.005,.-1..0.03,.0.0,.0.0,.0.03,.0.0,.0.03,.0.005,.-1..*** Source ***..1,.1..w5c,.0.0,.1.0..*** Load ***..2,.1..w5c,.0,.0.0,.2.85,.0.0..w4c,.0,.0.0,.50.2,.0.0..*** Segmentation ***..800,.80,.1.1,.16..*** G/H/M/R/AzEl/X ***..1,.0.0,.4,.50.0,.120,.60,.0.0..### Comment ###..The Hairpin Monopole is a magnetic antenna...Large conductors need to be reduce the losses...A good ground (few resonance radials and more) is very important!..Must be of special tuning high power capacitors use (f.e. vacuum).....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):703
                                                    Entropy (8bit):4.814630290346289
                                                    Encrypted:false
                                                    SSDEEP:12:qxvPL4VeF6Ud2tc2G326kRw03DyhJeNBPgjgbNWTSmrwNrn:qxb4sFktcQhREaBPQ+yYn
                                                    MD5:D7DBDA738020B285C41D22FD6964B034
                                                    SHA1:6E2057C678F84EF4693597C8FB229E7580F7C982
                                                    SHA-256:45102A0152E8A2E21C7CC35757A4174715B897DEEFB686DB1316802B58DFF83B
                                                    SHA-512:E431F5F806121B9873287B0B7EE5EA3BDDF29F3EA3E2DF04390C8E1A324BC0C85B9A59F0AFDAA5024EEA1D5BF981F31E26198ED56C416D3CC831C5ADFB46E5CB
                                                    Malicious:false
                                                    Preview:Hairpin monopol..*..24.9..***Wires***..5..0.0,.0.0,.0.0,.0.0,.0.0,.0.7,.0.005,.-1..0.0,.0.0,.0.7,.0.03,.0.0,.0.7,.0.005,.-1..0.03,.0.0,.0.7,.0.03,.0.0,.0.03,.0.005,.-1..0.0,.0.0,.0.0,.0.03,.0.0,.0.03,.0.005,.-1..0.03,.0.0,.0.0,.0.03,.0.0,.0.03,.0.005,.-1..*** Source ***..1,.1..w5c,.0.0,.1.0..*** Load ***..2,.1..w5c,.0,.0.0,.3.43,.0.0..w4c,.0,.0.0,.69.0,.0.0..*** Segmentation ***..800,.80,.1.1,.16..*** G/H/M/R/AzEl/X ***..1,.0.0,.4,.50.0,.120,.60,.0.0..### Comment ###..The Hairpin Monopole is a magnetic antenna...Large conductors need to be reduce the losses...A good ground (few resonance radials and more) is very important!..Must be of special tuning high power capacitors use (f.e. vacuum).....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):702
                                                    Entropy (8bit):4.806158804194014
                                                    Encrypted:false
                                                    SSDEEP:12:qS4VeF6UpXd2TG326kRw03DyhJeNBPgjgbNWTSmrwNrn:qS4sFy7hREaBPQ+yYn
                                                    MD5:E4EA0119370CF8200ED84D8F9BBFC349
                                                    SHA1:209C8B8C4B9F4FB88163FEDB77F7EAE9EBC88015
                                                    SHA-256:06AAB38D0418CDF22C071067C9713454ED238534283D4C98EFAE0F259782B715
                                                    SHA-512:38178F0A02EC77DA85DEC5746340939C3E53AD1708253B0DB93C68251A5135E4759C62547C72C73B151B4E4EF18EDEDBF882986EB36487CD7805843B11A6B324
                                                    Malicious:false
                                                    Preview:Hairpin monopol..*..50.1..***Wires***..5..0.0,.0.0,.0.0,.0.0,.0.0,.0.7,.0.005,.-1..0.0,.0.0,.0.7,.0.03,.0.0,.0.7,.0.005,.-1..0.03,.0.0,.0.7,.0.03,.0.0,.0.03,.0.005,.-1..0.0,.0.0,.0.0,.0.03,.0.0,.0.03,.0.005,.-1..0.03,.0.0,.0.0,.0.03,.0.0,.0.03,.0.005,.-1..*** Source ***..1,.1..w5c,.0.0,.1.0..*** Load ***..2,.1..w5c,.0,.0.0,.2.99,.0.0..w4c,.0,.0.0,.8.1,.0.0..*** Segmentation ***..800,.80,.1.1,.16..*** G/H/M/R/AzEl/X ***..1,.0.0,.4,.50.0,.120,.60,.0.0..### Comment ###..The Hairpin Monopole is a magnetic antenna...Large conductors need to be reduce the losses...A good ground (few resonance radials and more) is very important!..Must be of special tuning high power capacitors use (f.e. vacuum).....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):714
                                                    Entropy (8bit):4.199129220593009
                                                    Encrypted:false
                                                    SSDEEP:12:QpKXb6xvU9CUYU99Ut3G3qPLhG32Gw8Dy:QkrOU9CUYU99Ut3G3qzJGw
                                                    MD5:F0B682C5700BC28F12FE80719D759DFF
                                                    SHA1:DFE562CD88F59443B201144C67A6230A5EA2EEA1
                                                    SHA-256:26978E677771C24F027101FB274E0BDC69994FA9E0DF0A1F6950FC0C44C60A23
                                                    SHA-512:AABB6B1AFDDB525C4D6296ED2E1BD5F4D34B2C87FE21F7F0DAB60C6003D47EC2A8A39B1C0EAE7DF94537BD81B8FEB093AA1BD3882569DB2884C65C0F5089A299
                                                    Malicious:false
                                                    Preview:Secret service loop UA6ATG..*..28.015..***Wires***..9..0.315,.-0.315,.0.0,.0.315,.-0.252,.0.0,.0.01,.-1..0.315,.0.315,.0.0,.-0.315,.0.315,.3.859e-17,.0.01,.-1..-0.315,.0.315,.3.859e-17,.-0.315,.-0.315,.3.859e-17,.0.01,.-1..-0.315,.-0.315,.3.859e-17,.0.0,.-0.315,.0.0,.0.01,.-1..0.0,.-0.315,.0.0,.0.315,.-0.315,.0.0,.0.01,.-1..0.315,.-0.252,.0.0,.0.315,.0.315,.0.0,.0.01,.-1..0.315,.-0.252,.0.0,.0.26,.-0.26,.0.0,.0.01,.-1..0.26,.-0.26,.0.0,.0.0,.-0.26,.0.0,.0.01,.-1..0.0,.-0.26,.0.0,.0.0,.-0.315,.0.0,.0.01,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..2,.1..w3c,.0,.0.0,.14.527,.0.0..w8b,.0,.0.0,.18.0,.0.0..*** Segmentation ***..800,.80,.2.0,.4..*** G/H/M/R/AzEl/X ***..0,.7.0,.2,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):597
                                                    Entropy (8bit):4.566172556678927
                                                    Encrypted:false
                                                    SSDEEP:12:udByb0V6UIDwsRjiNokvsm08YVYPiosyJY1rKuLSvClswlGk3CCOF7gtx:8c0OtJiOVx4ioswIBlsqOFex
                                                    MD5:51F33E4D3EDB999C7C794A76C32B9352
                                                    SHA1:2CF31C577D1CFD1625CCF55053D99E82FB1E5CB0
                                                    SHA-256:C3C134CD49417F14BC7E400712CCEDEF0B99E44892EEC2BC92B9F56E8DD7DB91
                                                    SHA-512:5CE0BFE53B0C76F6CB1D06E688FBE7D6B7A178E929C37D4292BFB7ABB124FC51BF84D4280F171337717784B6738E0137E487207B3B7E0A65487E95CA3D02D018
                                                    Malicious:false
                                                    Preview:6ele 10m (20mm/16mm Pipe), 9.8m boom..*..28.5..* ....... *..6,.1,.2,.8.0,.8.0,.0..0.0,.-2.57,.0.0,.0.0,.2.57,.0.0,.-0.001,.-1..-2.053,.-2.66,.0.0,.-2.053,.2.66,.0.0,.-0.001,.-1..1.107,.-2.46,.0.0,.1.107,.2.46,.0.0,.-0.001,.-1..2.937,.-2.355,.0.0,.2.937,.2.355,.0.0,.-0.001,.-1..5.287,.-2.395,.0.0,.5.287,.2.395,.0.0,.-0.001,.-1..7.747,.-2.315,.0.0,.7.747,.2.315,.0.0,.-0.001,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.20.0,.4,.50.0,.120,.60,.0..$$$ ......... ..... ..... $$$ ..1..-0.001,.0,.2.0,.0.01,.99999.9,.0.008..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1060
                                                    Entropy (8bit):3.8397302441110894
                                                    Encrypted:false
                                                    SSDEEP:12:DG6sxCsVMWFts/sS0fbSBnAG7/0p3LeK/lzrkVZLu0vv2lswlGABCv:DG6sxCeMJsS0fbSBAGb0p71/l/kV2lsb
                                                    MD5:4C9A49CB13A74D1ECB4CB95B0BFEDD67
                                                    SHA1:6543F742B903D76B077C10DF683C603963622ACD
                                                    SHA-256:7947B6D58BF93CDFEE7BD2104E4CFD14417FCD67DA8BF97316269DB555838719
                                                    SHA-512:238C81FD92B9838E39EC967DE39DDBE3051DD2C1BFAF4694577353CC5A844C0DB7FE42AFA4F10C40DBF5E2B223A22AA4527BD9E43DCE97F3B9031D2B45A2779E
                                                    Malicious:false
                                                    Preview:4X12ele yagi 430MHz..*..435.0..* ....... *..17,.4,.1,.0.689195,.0.689195,.0..0.0,.0.0,.-0.154,.0.0,.0.0,.-0.068,.0.0048,.-1..-0.11,.0.0,.-0.175,.-0.11,.0.0,.0.175,.0.0048,.-1..0.07,.0.0,.-0.1475,.0.07,.0.0,.0.1475,.0.0048,.-1..0.15,.0.0,.-0.1475,.0.15,.0.0,.0.1475,.0.0048,.-1..0.24,.0.0,.-0.145,.0.24,.0.0,.0.145,.0.0048,.-1..0.36,.0.0,.-0.145,.0.36,.0.0,.0.145,.0.0048,.-1..0.5,.0.0,.-0.14,.0.5,.0.0,.0.14,.0.0048,.-1..0.65,.0.0,.-0.14,.0.65,.0.0,.0.14,.0.0048,.-1..0.82,.0.0,.-0.14,.0.82,.0.0,.0.14,.0.0048,.-1..0.99,.0.0,.-0.14,.0.99,.0.0,.0.14,.0.0048,.-1..1.15,.0.0,.-0.135,.1.15,.0.0,.0.135,.0.0048,.-1..1.35,.0.0,.-0.13,.1.35,.0.0,.0.13,.0.0048,.-1..-0.01,.0.0,.0.0,.-0.01,.0.0,.-0.068,.0.0024,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.154,.0.0048,.-1..0.0,.0.0,.-0.068,.0.0,.0.0,.0.0,.0.0048,.-1..-0.01,.0.0,.-0.068,.0.0,.0.0,.-0.068,.0.0024,.-1..-0.01,.0.0,.0.0,.0.0,.0.0,.0.0,.0.0024,.-1..*** ...... ***..1,.1..w17c,.0.0,.1.0..*** ........ ***..1,.1..w13b,.0,.0.0,.3.78,.0.0..*** ........ ***..200,.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):718
                                                    Entropy (8bit):4.332563230186376
                                                    Encrypted:false
                                                    SSDEEP:12:cSRVoecWM/eEMUYMtPoWMgR2XMHRIaMl+9aMO+/XMQrKuLSvvABCv:tB66ACbaoCadOZi
                                                    MD5:63D6DEC89ADC2C045DDBE75489A6CA6F
                                                    SHA1:04DD60D9DE02958E3B7605B35C544BC0C059BCD3
                                                    SHA-256:BBFA735B462914196254D4CE31101736A9850AF2CA0AB24C3D9155B0943699B7
                                                    SHA-512:BC4D88FD2C6234FED1DAC1783FF7B09B2B86B8013A3A3DDE8BE1ADDB7046AD2FC4D566E265A630F4534EF58AA2F1436E46F877E468FE8371560ED1CB07237A9D
                                                    Malicious:false
                                                    Preview:2ele CQ 20m..*..14.05..* ....... *..8,.2,.2,.10.669039,.10.669039,.0..0.0,.-2.6805,.-2.6805,.0.0,.2.6805,.-2.6805,.8.000e-04,.-1..0.0,.2.6805,.-2.6805,.0.0,.2.6805,.2.6805,.8.000e-04,.-1..0.0,.2.6805,.2.6805,.0.0,.-2.6805,.2.6805,.8.000e-04,.-1..0.0,.-2.6805,.2.6805,.0.0,.-2.6805,.-2.6805,.8.000e-04,.-1..-2.59,.-2.79875,.-2.79875,.-2.59,.2.79875,.-2.79875,.8.000e-04,.-1..-2.59,.2.79875,.-2.79875,.-2.59,.2.79875,.2.79875,.8.000e-04,.-1..-2.59,.2.79875,.2.79875,.-2.59,.-2.79875,.2.79875,.8.000e-04,.-1..-2.59,.-2.79875,.2.79875,.-2.59,.-2.79875,.-2.79875,.8.000e-04,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*GH/??/R/AzEl/X*..2,.20.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1000
                                                    Entropy (8bit):4.051423389541127
                                                    Encrypted:false
                                                    SSDEEP:12:IQTQv/xDT4LZJ6ppCQpp163Q5sVqV0sbNW5kOAQ7ANopJm5ainnevG3ChwUPBDy:tAyFejHsVqV0sbrpGpJmoNDhi
                                                    MD5:4E4F39CF1809609C2BF4AC7B247473B5
                                                    SHA1:A8EB0A5331CA43E3CEBCDCDB821D65276D7677E2
                                                    SHA-256:3F8265F4418D73DC9726531822539F0F79476175F12D743E670ADC4208B86533
                                                    SHA-512:24D75FD853901495C248D45C85B99E5710143BA5EC151BD4AB50BB02D4D53C59ED53BFC5897F221F91DE56189E4DEB3ED98B7EACE1739FFE1B019A64FB61ED0A
                                                    Malicious:false
                                                    Preview:145 horn Yagi with big ref..*..145.0..***Wires***..16..-0.4,.0.574,.0.0,.-0.4,.-0.574,.0.0,.0.002,.-1..0.3,.0.4715,.-0.1,.0.3,.-0.4715,.-0.1,.0.002,.-1..0.3,.0.4715,.0.1,.0.3,.-0.4715,.0.1,.0.002,.-1..0.6,.0.465,.0.25,.0.6,.-0.465,.0.25,.0.002,.-1..0.6,.0.465,.-0.25,.0.6,.-0.465,.-0.25,.0.002,.-1..0.95,.0.4625,.-0.4,.0.95,.-0.4625,.-0.4,.0.002,.-1..0.95,.0.4625,.0.4,.0.95,.-0.4625,.0.4,.0.002,.-1..1.4,.0.46,.0.55,.1.4,.-0.46,.0.55,.0.002,.-1..1.4,.0.46,.-0.55,.1.4,.-0.46,.-0.55,.0.002,.-1..1.95,.0.4575,.0.58,.1.95,.-0.4575,.0.58,.0.002,.-1..1.95,.0.4575,.-0.58,.1.95,.-0.4575,.-0.58,.0.002,.-1..2.47,.0.455,.0.58,.2.47,.-0.455,.0.58,.0.002,.-1..2.47,.0.455,.-0.58,.2.47,.-0.455,.-0.58,.0.002,.-1..0.0,.0.491,.0.0,.0.0,.-0.491,.0.0,.0.002,.-1..-0.4,.0.574,.0.4,.-0.4,.-0.574,.0.4,.0.002,.-1..-0.4,.0.574,.-0.4,.-0.4,.-0.574,.-0.4,.0.002,.-1..*** Source ***..1,.1..w14c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..200,.20,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.3,.27.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):797
                                                    Entropy (8bit):4.108426259746407
                                                    Encrypted:false
                                                    SSDEEP:12:IQ+kvL+Rzs4LZJ6ppCQpp163Q5sVqV0sbhpdUlVnMqG3ChwUDLDy:tjLiFejHsVqV0sbhpdm1h8
                                                    MD5:84AAA04C0495923F01C80D49CA7BC451
                                                    SHA1:961B0A79093528133A080899DBBE7C3EF23178D5
                                                    SHA-256:C81CB3585F016ABAAE6E7B083E60CCB66FF938B5BCBEF3C66C3B7181F21CCF99
                                                    SHA-512:FDA3BE4C47D7559695A20B81654AE99B3EDA310386FF71F6632A767E6606448D361F3BB04ADAABA39D81083C422C8B6A1C52EF4043D58BCBDB684024144B4A9D
                                                    Malicious:false
                                                    Preview:145 horn 6 el Yagi with big ref..*..145.0..***Wires***..12..-0.4,.0.562,.0.0,.-0.4,.-0.562,.0.0,.0.002,.-1..0.3,.0.4675,.-0.1,.0.3,.-0.4675,.-0.1,.0.002,.-1..0.3,.0.4675,.0.1,.0.3,.-0.4675,.0.1,.0.002,.-1..0.6,.0.465,.0.25,.0.6,.-0.465,.0.25,.0.002,.-1..0.6,.0.465,.-0.25,.0.6,.-0.465,.-0.25,.0.002,.-1..0.95,.0.4625,.-0.4,.0.95,.-0.4625,.-0.4,.0.002,.-1..0.95,.0.4625,.0.4,.0.95,.-0.4625,.0.4,.0.002,.-1..1.4,.0.46,.0.55,.1.4,.-0.46,.0.55,.0.002,.-1..1.4,.0.46,.-0.55,.1.4,.-0.46,.-0.55,.0.002,.-1..0.0,.0.493,.0.0,.0.0,.-0.493,.0.0,.0.002,.-1..-0.4,.0.562,.0.4,.-0.4,.-0.562,.0.4,.0.002,.-1..-0.4,.0.562,.-0.4,.-0.4,.-0.562,.-0.4,.0.002,.-1..*** Source ***..1,.1..w10c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..200,.20,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.3,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):456
                                                    Entropy (8bit):4.674264862870702
                                                    Encrypted:false
                                                    SSDEEP:12:8LhPyyQUSCDLeap1rKuLSvOElswGABCCOF7guHwMty:QTrLTElsUOFJ/ty
                                                    MD5:5223701501143306335F72A628BC5AA9
                                                    SHA1:BAE387B8FB762B3A2C78D560144138812A79657D
                                                    SHA-256:2302B21A4467E58A310D383F051B00368C40FDAB34A1C94FA809A658E1999781
                                                    SHA-512:B90C40E6F390044E2FD0C1F4B8917FCE211DB8AEFBD392E14FFF47153D21458DA156564A071896CE1C65C245207334ACC2E35F4CE72C2BA32AD5D253030FCA00
                                                    Malicious:false
                                                    Preview:Rele 20m (30mm/25mm/20mm Pipe)..*..14.05..* ....... *..3,.2,.1,.21.338078,.21.338078,.0..0.0,.-5.315,.0.0,.0.0,.5.315,.0.0,.-0.001,.-1..2.6,.-5.0,.0.0,.2.6,.5.0,.0.0,.-0.001,.-1..-2.6,.-5.45,.0.0,.-2.6,.5.45,.0.0,.-0.001,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.50,.2.0,.1..*G/H/M/R/AzEl/X*..2,.20.0,.0,.50.0,.120,.60,.0..$$$ ......... ..... ..... $$$ ..1..-0.001,.0,.1.8,.0.015,.1.8,.0.0125,.99999.9,.0.01..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):2804
                                                    Entropy (8bit):3.6291777895643147
                                                    Encrypted:false
                                                    SSDEEP:48:WBT0ZOmd9JOtMrTr2rTi2igifigr0rGrHrGiHiPi0iPrArerzreiziHiAiHrKpij:Ko0tMrTr2rTi2igifigr0rGrHrGiHiPY
                                                    MD5:B60114AB49AFF2CFB845A52694BBC8C3
                                                    SHA1:6A86E14423269BE27C5542390CACC86EEAE1AC74
                                                    SHA-256:D2E97096933F1E9ADACE064D2FFC4015E424D790C4B3A28EE293B9D0DB68477F
                                                    SHA-512:2B153F9F360490A7291E56EF9CA82C674950463D7366301D317E249EF0B76871EEBE7E88BC036990C96BFED9FC084243A3AD2E52DC7A9E2FB84BCDE2B2F4CC05
                                                    Malicious:false
                                                    Preview:12ele CQ 433MHz..*..433.0..***Wires***..48..0.0,.-0.09,.-0.09,.0.0,.0.09,.-0.09,.0.003,.-1..0.0,.0.09,.-0.09,.0.0,.0.09,.0.09,.0.003,.-1..0.0,.0.09,.0.09,.0.0,.-0.09,.0.09,.0.003,.-1..0.0,.-0.09,.0.09,.0.0,.-0.09,.-0.09,.0.003,.-1..-0.104,.-0.097,.-0.097,.-0.104,.0.097,.-0.097,.0.003,.-1..-0.104,.0.097,.-0.097,.-0.104,.0.097,.0.097,.0.003,.-1..-0.104,.0.097,.0.097,.-0.104,.-0.097,.0.097,.0.003,.-1..-0.104,.-0.097,.0.097,.-0.104,.-0.097,.-0.097,.0.003,.-1..0.129,.-0.084,.-0.084,.0.129,.0.084,.-0.084,.0.003,.-1..0.129,.0.084,.-0.084,.0.129,.0.084,.0.084,.0.003,.-1..0.129,.0.084,.0.084,.0.129,.-0.084,.0.084,.0.003,.-1..0.129,.-0.084,.0.084,.0.129,.-0.084,.-0.084,.0.003,.-1..0.218,.-0.084,.-0.084,.0.218,.0.084,.-0.084,.0.003,.-1..0.218,.0.084,.-0.084,.0.218,.0.084,.0.084,.0.003,.-1..0.218,.0.084,.0.084,.0.218,.-0.084,.0.084,.0.003,.-1..0.218,.-0.084,.0.084,.0.218,.-0.084,.-0.084,.0.003,.-1..0.373,.-0.084,.-0.084,.0.373,.0.084,.-0.084,.0.003,.-1..0.373,.0.084,.-0.084,.0.373,.0.084,.0.084,.0
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):5456
                                                    Entropy (8bit):3.372184755758925
                                                    Encrypted:false
                                                    SSDEEP:96:xVaSpljrKo8GBnfVWwawpVp9aIZhGC5Gx850A5vFGkRGpQgMrXVZw+iY7RbFCA2T:HaSpljrKo8GBnfVWwawpVp9aIZhGC5G5
                                                    MD5:94534D5A7E37367E50207DF5E78886C7
                                                    SHA1:D90A5BD34F440A503D42DB08B793B40B2167F6AB
                                                    SHA-256:85725EBE77242B8D9D4990B92EDA7E5156E13E706D59C43E684DCC461BCA4375
                                                    SHA-512:AA3809C71245F6687B6C3673F8256D1F5B837C9B4E8310291D16F5CEA3756ABDA9E32C8995F89703CAB5CB8FE063228EF03C95352A6E0F30777CFE9EDF889A18
                                                    Malicious:false
                                                    Preview:12ele loop..*..1295.0..***Wires***..96..0.0,.0.015,.-0.035,.0.0,.-0.015,.-0.035,.0.001,.-1..0.0,.-0.015,.-0.035,.0.0,.-0.035,.-0.015,.0.001,.-1..0.0,.-0.035,.-0.015,.0.0,.-0.035,.0.015,.0.001,.-1..0.0,.-0.035,.0.015,.0.0,.-0.015,.0.035,.0.001,.-1..0.0,.-0.015,.0.035,.0.0,.0.015,.0.035,.0.001,.-1..0.0,.0.015,.0.035,.0.0,.0.035,.0.015,.0.001,.-1..0.0,.0.035,.0.015,.0.0,.0.035,.-0.015,.0.001,.-1..0.0,.0.035,.-0.015,.0.0,.0.015,.-0.035,.0.001,.-1..-0.034,.0.016,.-0.038,.-0.034,.-0.016,.-0.038,.0.001,.-1..-0.034,.-0.016,.-0.038,.-0.034,.-0.038,.-0.016,.0.001,.-1..-0.034,.-0.038,.-0.016,.-0.034,.-0.038,.0.016,.0.001,.-1..-0.034,.-0.038,.0.016,.-0.034,.-0.016,.0.038,.0.001,.-1..-0.034,.-0.016,.0.038,.-0.034,.0.016,.0.038,.0.001,.-1..-0.034,.0.016,.0.038,.-0.034,.0.038,.0.016,.0.001,.-1..-0.034,.0.038,.0.016,.-0.034,.0.038,.-0.016,.0.001,.-1..-0.034,.0.038,.-0.016,.-0.034,.0.016,.-0.038,.0.001,.-1..0.043,.0.013,.-0.033,.0.043,.-0.013,.-0.033,.0.001,.-1..0.043,.-0.013,.-0.033,.0.043,.-0.033,.-0
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):933
                                                    Entropy (8bit):3.8912031080403917
                                                    Encrypted:false
                                                    SSDEEP:12:PPn6tHYmf/66t+WFtsKoX0fbSBnAG7/0p3Le6vG3YhwUABDy:PPn6Smf/6E+QoX0fbSBAGb0p7/dhP
                                                    MD5:B24647AB16170055CE7E48F85E526151
                                                    SHA1:4AC833E3BBDEA0B5CF31C6D07B2F7B52B463A0F3
                                                    SHA-256:7A31F4DA3A3FE8CC6C9D5FD78DE2E0090ABB67798E4C79DCD67C35A8920B3C83
                                                    SHA-512:727B006DEE44F0EE6C86E5332E091304F96204FFF660B48561C0A7965A7211E206A1AF9AEF92C7DCC688C0E7E626F2C9C95D57A953A8C5A193A8B3D238EACE5D
                                                    Malicious:false
                                                    Preview:12ele yagi 430MHz FD-Feed..*..435.0..***Wires***..15..-0.01,.0.0,.-0.145,.0.01,.0.0,.-0.145,.0.0048,.4..0.01,.0.0,.-0.145,.0.01,.0.0,.0.145,.0.0048,.-1..0.01,.0.0,.0.145,.-0.01,.0.0,.0.145,.0.0048,.4..-0.01,.0.0,.0.145,.-0.01,.0.0,.-0.145,.0.0048,.-1..-0.11,.0.0,.-0.175,.-0.11,.0.0,.0.175,.0.0048,.-1..0.07,.0.0,.-0.147,.0.07,.0.0,.0.147,.0.0048,.-1..0.15,.0.0,.-0.147,.0.15,.0.0,.0.147,.0.0048,.-1..0.24,.0.0,.-0.145,.0.24,.0.0,.0.145,.0.0048,.-1..0.36,.0.0,.-0.145,.0.36,.0.0,.0.145,.0.0048,.-1..0.5,.0.0,.-0.14,.0.5,.0.0,.0.14,.0.0048,.-1..0.65,.0.0,.-0.14,.0.65,.0.0,.0.14,.0.0048,.-1..0.82,.0.0,.-0.14,.0.82,.0.0,.0.14,.0.0048,.-1..0.99,.0.0,.-0.14,.0.99,.0.0,.0.14,.0.0048,.-1..1.15,.0.0,.-0.135,.1.15,.0.0,.0.135,.0.0048,.-1..1.35,.0.0,.-0.13,.1.35,.0.0,.0.13,.0.0048,.-1..*** Source ***..1,.1..w4c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.20,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):450
                                                    Entropy (8bit):4.453577354052359
                                                    Encrypted:false
                                                    SSDEEP:12:hzCoZi6ivAJGwTTLMEr4TLSvClswlX3Cv:VLZ/i4J7TTLM64tlsP
                                                    MD5:48CDB69B1C7C42BD12B3C4B09D9886D5
                                                    SHA1:857759E6021B4EFD4F7356D08DC2697E5FADAD7F
                                                    SHA-256:E0CF06554DBD6E43787487CC279C1A4A55A59543210B0442181E8DECF8DE2589
                                                    SHA-512:D4C44B311E0B9FD530B23B78F79860999DB006A09748425F719293EFADA2B32F6C09A92DEFE39D195B03E450F0321450A72DFB310981C967A801929236E1EE8F
                                                    Malicious:false
                                                    Preview:wide band 5 el Yagi 144 ..*..144.5..* ....... *..5..-9.464e-17,.-0.515,.0.0,.3.155e-17,.0.515,.0.0,.0.002,.-1..0.32,.-0.491,.0.0,.0.32,.0.491,.0.0,.0.002,.-1..0.43,.-0.4675,.0.0,.0.43,.0.4675,.0.0,.0.002,.-1..0.93,.-0.465,.0.0,.0.93,.0.465,.0.0,.0.002,.-1..1.535,.-0.455,.0.0,.1.535,.0.455,.0.0,.0.002,.-1..*** ...... ***..1,.1..w2c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.0.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):986
                                                    Entropy (8bit):3.8556496778903697
                                                    Encrypted:false
                                                    SSDEEP:24:tQDVpEVS1pd0A8LXnLQphqMkytxVL5cSrxFFpIP:eDVpEVSjd0AWSUytxVL5c4TFpIP
                                                    MD5:7DBFC30966E886765DDF472F675ABAF1
                                                    SHA1:A31AA951C5411B9DD35788C0E8804A6E5356FBE2
                                                    SHA-256:1AF0FAC1B040BEED73A3659C36B471D739B67846DF6E00A49B98684C10358F87
                                                    SHA-512:3BC2DD04886264DC0E4C9F2803CC7B21E4223C1FC76105225005DDB52440EB3740F26689EB3AEBDC5BBE6D6403AF36FA02419A1E5C34B0C5C1CCED209EC912D4
                                                    Malicious:false
                                                    Preview:1200MHz 15ele..*..1294.1..***Wires***..15..0.0,.0.0,.-0.055,.0.0,.0.0,.0.055,.0.001,.0..0.0716,.0.0,.-0.04925,.0.0716,.0.0,.0.04925,.0.001,.0..0.1432,.0.0,.-0.04925,.0.1432,.0.0,.0.04925,.0.001,.0..0.2148,.0.0,.-0.0488,.0.2148,.0.0,.0.0488,.0.001,.0..0.2864,.0.0,.-0.0473,.0.2864,.0.0,.0.0473,.0.001,.0..0.358,.0.0,.-0.0468,.0.358,.0.0,.0.0468,.0.001,.0..0.4296,.0.0,.-0.04625,.0.4296,.0.0,.0.04625,.0.001,.0..0.5012,.0.0,.-0.0458,.0.5012,.0.0,.0.0458,.0.001,.0..0.5728,.0.0,.-0.0453,.0.5728,.0.0,.0.0453,.0.001,.0..0.6444,.0.0,.-0.0453,.0.6444,.0.0,.0.0453,.0.001,.0..0.716,.0.0,.-0.0453,.0.716,.0.0,.0.0453,.0.001,.0..0.7876,.0.0,.-0.0453,.0.7876,.0.0,.0.0453,.0.001,.0..0.8592,.0.0,.-0.0453,.0.8592,.0.0,.0.0453,.0.001,.0..0.9308,.0.0,.-0.0453,.0.9308,.0.0,.0.0453,.0.001,.0..-0.0465,.0.0,.-0.0552,.-0.0465,.0.0,.0.0552,.0.001,.0..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..100,.30,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.0,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):843
                                                    Entropy (8bit):4.014047009610129
                                                    Encrypted:false
                                                    SSDEEP:12:WaT+DQNMIMLM4MYAMYVMYMMYrM1DQHMMI9QHMMI9QqMM1DQqMMQPG34wqDy:WaYQDK/g1sLADQHMDQHMDQqMADQqM7xK
                                                    MD5:D6436BD92C0967A11251CCD9B91C5AAC
                                                    SHA1:2F032FA88B5ABC9C8F5079D59A389C652DFF2BB7
                                                    SHA-256:C2853999F340100DB253CCC0F12C8244A29F191D0F4296AFFC7978E9FED07A14
                                                    SHA-512:16317E0DC073448068AFE4C286F72193B91D755C9FA3A8A0BDBF24DDD26C96EBD4D48578EE320237A9FA10DCCEFDB44A20EA45ACCA6205C00DADDC60AEA9F834
                                                    Malicious:false
                                                    Preview:3ele (Diamond) Quad 6m..*..50.25..***Wires***..12..0.0,.1.093,.0.0,.0.0,.0.0,.-1.093,.8.000e-04,.-1..0.0,.-1.093,.0.0,.0.0,.0.0,.-1.093,.8.000e-04,.-1..0.0,.-1.093,.0.0,.0.0,.0.0,.1.093,.8.000e-04,.-1..0.0,.1.093,.0.0,.0.0,.0.0,.1.093,.8.000e-04,.-1..-1.161,.1.118,.0.0,.-1.161,.0.0,.-1.118,.8.000e-04,.-1..-1.161,.-1.118,.0.0,.-1.161,.0.0,.-1.118,.8.000e-04,.-1..-1.161,.-1.118,.0.0,.-1.161,.0.0,.1.118,.8.000e-04,.-1..-1.161,.1.118,.0.0,.-1.161,.0.0,.1.118,.8.000e-04,.-1..0.839,.1.043,.0.0,.0.839,.0.0,.-1.043,.8.000e-04,.-1..0.839,.-1.043,.0.0,.0.839,.0.0,.-1.043,.8.000e-04,.-1..0.839,.-1.043,.0.0,.0.839,.0.0,.1.043,.8.000e-04,.-1..0.839,.1.043,.0.0,.0.839,.0.0,.1.043,.8.000e-04,.-1..*** Source ***..1,.1..w2e,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1185
                                                    Entropy (8bit):3.837532155439027
                                                    Encrypted:false
                                                    SSDEEP:12:2e1yfDuiwZP38RyTaH39ttLe5K52X4j6AY5pBqeUaYAlkB0rL7G3WwUk3Dy:2MQDur/IHv5QU2X4jqyTU/r
                                                    MD5:71D5A2317C545E22BAF412B66EDBEECB
                                                    SHA1:1C4CEB0EECD3A3EF526A44C2EA5BCB694C76D521
                                                    SHA-256:094A0FB3276EE3F3C63BD6F543295A89F6712857F42264E3987FDB02194C4770
                                                    SHA-512:4143D1778A8A19843F8568160C9F3DB485C3CE24B9E9AB4062571AC205F5B5324A3E8970FCA7EE61C9661DC0DB0F425B249FFA908F3ED38243F5BD8A038C2BDF
                                                    Malicious:false
                                                    Preview:3ele Hentenna Loop 6m..*..50.2..***Wires***..21..0.0,.-0.5,.-0.678,.0.0,.0.5,.-0.678,.0.006,.-1..0.0,.-0.5,.2.312,.0.0,.0.5,.2.312,.0.006,.-1..0.0,.-0.5,.-0.678,.0.0,.-0.5,.0.0,.0.001,.-1..0.0,.-0.5,.0.0,.0.0,.-0.5,.2.312,.0.001,.-1..0.0,.0.5,.-0.678,.0.0,.0.5,.0.0,.0.001,.-1..0.0,.0.5,.0.0,.0.0,.0.5,.2.312,.0.001,.-1..0.0,.-0.5,.0.0,.0.0,.0.5,.0.0,.0.001,.-1..-1.57,.-0.5,.-0.692,.-1.57,.0.5,.-0.692,.0.006,.-1..-1.57,.-0.5,.2.368,.-1.57,.0.5,.2.368,.0.006,.-1..-1.57,.-0.5,.-0.692,.-1.57,.-0.5,.0.0,.0.001,.-1..-1.57,.-0.5,.0.0,.-1.57,.-0.5,.2.368,.0.001,.-1..-1.57,.0.5,.-0.692,.-1.57,.0.5,.0.0,.0.001,.-1..-1.57,.0.5,.0.0,.-1.57,.0.5,.2.368,.0.001,.-1..-1.57,.-0.5,.0.0,.-1.57,.0.5,.0.0,.0.001,.-1..1.11,.-0.5,.-0.668,.1.11,.0.5,.-0.668,.0.006,.-1..1.11,.-0.5,.2.272,.1.11,.0.5,.2.272,.0.006,.-1..1.11,.-0.5,.-0.668,.1.11,.-0.5,.0.0,.0.001,.-1..1.11,.-0.5,.0.0,.1.11,.-0.5,.2.272,.0.001,.-1..1.11,.0.5,.-0.668,.1.11,.0.5,.0.0,.0.001,.-1..1.11,.0.5,.0.0,.1.11,.0.5,.2.272,.0.001,.-1..1.11,.-0.5,
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):843
                                                    Entropy (8bit):4.032916370138397
                                                    Encrypted:false
                                                    SSDEEP:24:WaYQ3Kjg82sFtADQHMK/YFDQqMZ/3DF72Q+:Wad3Kjg5s7pskckpt5KT
                                                    MD5:2DAAEF96C2262DA64118DB07A6490392
                                                    SHA1:8D3831EA9BBE453D73F1885280653955D817346B
                                                    SHA-256:8512D42829FA17D278D3BCE6DFC73983759F9E63419FC64D5700B45861B7E72C
                                                    SHA-512:C7DF33FCDA7D378444F8A5C34C6E334CD24A453EB09CCA8E0AB2ED15439C994EC333366E1355B3DB34C8D05A9A9F6FC190DE1C9DF7F10819346DEE62EE6105D3
                                                    Malicious:false
                                                    Preview:3ele (Diamond) Quad 6m..*..50.25..***Wires***..12..0.0,.1.093,.0.0,.0.0,.0.0,.-1.093,.8.000e-04,.-1..0.0,.0.0,.-1.093,.0.0,.-1.093,.0.0,.8.000e-04,.-1..0.0,.-1.093,.0.0,.0.0,.0.0,.1.093,.8.000e-04,.-1..0.0,.0.0,.1.093,.0.0,.1.093,.0.0,.8.000e-04,.-1..-1.161,.1.118,.0.0,.-1.161,.0.0,.-1.118,.8.000e-04,.-1..-1.161,.0.0,.-1.118,.-1.161,.-1.118,.0.0,.8.000e-04,.-1..-1.161,.-1.118,.0.0,.-1.161,.0.0,.1.118,.8.000e-04,.-1..-1.161,.0.0,.1.118,.-1.161,.1.118,.0.0,.8.000e-04,.-1..0.839,.1.043,.0.0,.0.839,.0.0,.-1.043,.8.000e-04,.-1..0.839,.0.0,.-1.043,.0.839,.-1.043,.0.0,.8.000e-04,.-1..0.839,.-1.043,.0.0,.0.839,.0.0,.1.043,.8.000e-04,.-1..0.839,.0.0,.1.043,.0.839,.1.043,.0.0,.8.000e-04,.-1..*** Source ***..1,.1..w2b,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.5.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):833
                                                    Entropy (8bit):4.186311007938408
                                                    Encrypted:false
                                                    SSDEEP:12:/FyfDQ1bM+MvB08MQzbuMvg0UCMnsUZse+sUWMIsMMB8oxXorMjvMujupBCv:NQDa7MwPNrCCs4slsJbsMBGt
                                                    MD5:6DCFB6F909FC3B3A92700CD75CC17D3D
                                                    SHA1:D4C075C1ECD039E439A864691D1AAD799387F6FF
                                                    SHA-256:756044D91FF5DF587BEAC088EA09C780C67D860A1DE6CE32836561F3A50A8111
                                                    SHA-512:DB237CC4042B029172AC7D49F2BA6B2782D3E35DDCE4C496DA26B7A885D5ECE9EB0345157ECD7CBD4B8198EC13A5E57B31E879B21456324A25B46FDF7024F84B
                                                    Malicious:false
                                                    Preview:4ele Delta Loop 6m..*..50.2..***Wires***..12..0.0,.1.103,.0.639,.0.0,.-1.103,.0.639,.0.007,.-1..0.0,.-1.103,.0.639,.0.0,.0.0,.-1.267,.8.000e-04,.-1..0.0,.0.0,.-1.267,.0.0,.1.103,.0.639,.8.000e-04,.-1..-1.46,.1.141,.0.657,.-1.46,.-1.141,.0.657,.0.007,.-1..-1.46,.-1.141,.0.657,.-1.46,.0.0,.-1.314,.8.000e-04,.-1..-1.46,.0.0,.-1.314,.-1.46,.1.141,.0.657,.8.000e-04,.-1..1.35,.1.087,.0.629,.1.35,.-1.087,.0.629,.0.007,.-1..1.35,.-1.087,.0.629,.1.35,.0.0,.-1.247,.8.000e-04,.-1..1.35,.0.0,.-1.247,.1.35,.1.087,.0.629,.8.000e-04,.-1..2.81,.1.081,.0.625,.2.81,.-1.081,.0.625,.0.007,.-1..2.81,.-1.081,.0.625,.2.81,.0.0,.-1.239,.8.000e-04,.-1..2.81,.0.0,.-1.239,.2.81,.1.081,.0.625,.8.000e-04,.-1..*** Source ***..1,.1..w3b,.0.0,.1.0..*** Load ***..0,.1..**Segmentation**..400,.40,.2.0,.1..*GH/??/R/AzEl/X*..0,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1430
                                                    Entropy (8bit):4.093148597277237
                                                    Encrypted:false
                                                    SSDEEP:24:Cjx15kna5sGandVsGdcVsrj5l3IJIAWIlLdIbAr+JRrJERQBRJMJqMJvQMJqRvQ8:Cjxona5LandVLdcVkj5l3IJIAWIlLdIV
                                                    MD5:2B2C70CED6936731DCD3AFCD4CE28C44
                                                    SHA1:14DF581AF127D4EB1179EACE0FDB30F5F3396319
                                                    SHA-256:CCF99F98EBC3C87110725C54FFE1461D620D1FF8FBAC6FFBFC28CB6B40E200B9
                                                    SHA-512:7B52FCD070889A06834FD8285E3E809C43D71D2911E5B0DEEC4E6C98E5F8A56DA8E284CC6D59DDB875B80BE65A61DCFC64B6D28DB73F1EB2E18B0DF6A0F84FDC
                                                    Malicious:false
                                                    Preview:5ele CQ 2m (1.6mm wire, 1 lamda boom)..*..145.0..***Wires***..20..5.0,.0.266,.0.266,.5.0,.-0.266,.0.266,.8.000e-04,.-1..5.0,.-0.266,.0.266,.5.0,.-0.266,.-0.266,.8.000e-04,.-1..5.0,.-0.266,.-0.266,.5.0,.0.266,.-0.266,.8.000e-04,.-1..5.0,.0.266,.-0.266,.5.0,.0.266,.0.266,.8.000e-04,.-1..4.666,.0.276,.0.276,.4.666,.-0.276,.0.276,.8.000e-04,.-1..4.666,.-0.276,.0.276,.4.666,.-0.276,.-0.276,.8.000e-04,.-1..4.666,.-0.276,.-0.276,.4.666,.0.276,.-0.276,.8.000e-04,.-1..4.666,.0.276,.-0.276,.4.666,.0.276,.0.276,.8.000e-04,.-1..5.426,.0.262,.0.262,.5.426,.-0.262,.0.262,.8.000e-04,.-1..5.426,.-0.262,.0.262,.5.426,.-0.262,.-0.262,.8.000e-04,.-1..5.426,.-0.262,.-0.262,.5.426,.0.262,.-0.262,.8.000e-04,.-1..5.426,.0.262,.-0.262,.5.426,.0.262,.0.262,.8.000e-04,.-1..6.062,.0.257,.0.257,.6.062,.-0.257,.0.257,.8.000e-04,.-1..6.062,.-0.257,.0.257,.6.062,.-0.257,.-0.257,.8.000e-04,.-1..6.062,.-0.257,.-0.257,.6.062,.0.257,.-0.257,.8.000e-04,.-1..6.062,.0.257,.-0.257,.6.062,.0.257,.0.257,.8.000e-04,.-1..6.666,
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):2034
                                                    Entropy (8bit):3.851884924753668
                                                    Encrypted:false
                                                    SSDEEP:24:MXlAb9lw8rYzVY1IYo7wgrarHkkJ5aMBajawaKkkUCdBcQbjDP:fJ2EYzVY1IYocguMm3E2QbjDP
                                                    MD5:74C9CB3945471C2D6608C70D63DBB94E
                                                    SHA1:09B846A17E66E4256F09EAD29C34299F9544CB32
                                                    SHA-256:1BF6328C869665E7C2E1B711EE01A1DF1206926EA79E73B80EE02536B430F19C
                                                    SHA-512:13CE521DC8B378EA045A8C5F3A551995554DE1E7A503B925D46EEAA722CACC43C6B910DBEBCFD63B6624A8D9B58FAB715FDCF09DC8FEFE118D9018B37951DD09
                                                    Malicious:false
                                                    Preview:5ele Twin Loop 2m..*..145.0..***Wires***..35..0.0,.-0.498,.0.249,.0.0,.0.0,.0.249,.0.005,.-1..0.0,.0.0,.0.249,.0.0,.0.498,.0.249,.0.005,.-1..0.0,.0.498,.0.249,.0.0,.0.498,.-0.249,.0.005,.-1..0.0,.0.498,.-0.249,.0.0,.0.0,.-0.249,.0.005,.-1..0.0,.0.0,.-0.249,.0.0,.-0.498,.-0.249,.0.005,.-1..0.0,.-0.498,.-0.249,.0.0,.-0.498,.0.249,.0.005,.-1..0.0,.0.0,.0.249,.0.0,.0.0,.-0.249,.0.005,.-1..-0.476,.-0.529,.0.264,.-0.476,.0.0,.0.264,.0.005,.-1..-0.476,.0.0,.0.264,.-0.476,.0.529,.0.264,.0.005,.-1..-0.476,.0.529,.0.264,.-0.476,.0.529,.-0.264,.0.005,.-1..-0.476,.0.529,.-0.264,.-0.476,.0.0,.-0.264,.0.005,.-1..-0.476,.0.0,.-0.264,.-0.476,.-0.529,.-0.264,.0.005,.-1..-0.476,.-0.529,.-0.264,.-0.476,.-0.529,.0.264,.0.005,.-1..-0.476,.0.0,.0.264,.-0.476,.0.0,.-0.264,.0.005,.-1..0.344,.-0.485,.0.243,.0.344,.0.0,.0.243,.0.005,.-1..0.344,.0.0,.0.243,.0.344,.0.485,.0.243,.0.005,.-1..0.344,.0.485,.0.243,.0.344,.0.485,.-0.243,.0.005,.-1..0.344,.0.485,.-0.243,.0.344,.0.0,.-0.243,.0.005,.-1..0.344,.0.0,.-0.243
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):2010
                                                    Entropy (8bit):3.7914280211107196
                                                    Encrypted:false
                                                    SSDEEP:48:xAsJQKQVQ/QQXPCHYLZNuAhQV0J0GLG/lP:fuAhelP
                                                    MD5:584D27DA3B9B0A709AE37FDEE1D35601
                                                    SHA1:8BBEBB15F0761C7564A284F35B69AAB05E9E9D4C
                                                    SHA-256:E09934473A0B7794B0F0451EB28809C6E135DD8A0E0D2E8FE66CB5E20BE24C71
                                                    SHA-512:8516426AE9B189B93D0760F42E6348ED400C3D1CB71DE6CB6345227E65BAA96DF161CE30415DF49B6444C78AC0A55027EB08D02E89BAC909322DF31B5E9B9AAE
                                                    Malicious:false
                                                    Preview:5ele Twin Delta Loop 2m..*..145.0..***Wires***..35..0.0,.-0.669,.0.334,.0.0,.0.0,.0.01,.0.005,.-1..0.0,.0.0,.0.01,.0.0,.0.669,.0.334,.0.005,.-1..0.0,.0.669,.0.334,.0.0,.0.669,.-0.334,.0.005,.-1..0.0,.0.669,.-0.334,.0.0,.0.0,.-0.01,.0.005,.-1..0.0,.0.0,.-0.01,.0.0,.-0.669,.-0.334,.0.005,.-1..0.0,.-0.669,.-0.334,.0.0,.-0.669,.0.334,.0.005,.-1..0.0,.0.0,.0.01,.0.0,.0.0,.-0.01,.0.005,.-1..-0.464,.-0.718,.0.359,.-0.464,.0.0,.0.01,.0.005,.-1..-0.464,.0.0,.0.01,.-0.464,.0.718,.0.359,.0.005,.-1..-0.464,.0.718,.0.359,.-0.464,.0.718,.-0.359,.0.005,.-1..-0.464,.0.718,.-0.359,.-0.464,.0.0,.-0.01,.0.005,.-1..-0.464,.0.0,.-0.01,.-0.464,.-0.718,.-0.359,.0.005,.-1..-0.464,.-0.718,.-0.359,.-0.464,.-0.718,.0.359,.0.005,.-1..-0.464,.0.0,.0.01,.-0.464,.0.0,.-0.01,.0.005,.-1..0.516,.-0.615,.0.307,.0.516,.0.0,.0.01,.0.005,.-1..0.516,.0.0,.0.01,.0.516,.0.615,.0.307,.0.005,.-1..0.516,.0.615,.0.307,.0.516,.0.615,.-0.307,.0.005,.-1..0.516,.0.615,.-0.307,.0.516,.0.0,.-0.01,.0.005,.-1..0.516,.0.0,.-0.01,.0.516,.-
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):479
                                                    Entropy (8bit):4.407824845987361
                                                    Encrypted:false
                                                    SSDEEP:12:WfXWTmhpWJXNjJ7C0OSvvqskrKuLSvClswlr3Cv:WfXWKwjFq7BlsN
                                                    MD5:6B1489517671CB163CDA6FF750E09201
                                                    SHA1:D99D94177FFE95A9F3D5C7E97E2E85B7A5844E35
                                                    SHA-256:52862006E7D9B9A421E709DB433937F1DE7EE40D1A45899E4898C6C0E6BA9F2E
                                                    SHA-512:7F8F57AAAB0CDF751AD0B7B6ED648D0CC40F5AF32A4D19701FE579C37DA76263BA274EA9DFDD57CA5E791C7650B8881B04FC6A1CB1EDECEBD04855AF9A9DDF63
                                                    Malicious:false
                                                    Preview:Wide Band 6el 6m..*..50.5..* ....... *..6..0.0,.-1.43,.0.0,.0.0,.1.43,.0.0,.0.007,.-1..-1.023,.-1.48,.0.0,.-1.023,.1.48,.0.0,.0.007,.-1..0.56,.-1.372,.0.0,.0.56,.1.372,.0.0,.0.007,.-1..1.683,.-1.327,.0.0,.1.683,.1.327,.0.0,.0.007,.-1..2.959,.-1.332,.0.0,.2.959,.1.332,.0.0,.0.007,.-1..4.172,.-1.277,.0.0,.4.172,.1.277,.0.0,.0.007,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.17.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):480
                                                    Entropy (8bit):4.41112578747821
                                                    Encrypted:false
                                                    SSDEEP:12:WfX+mhpWJXNjJ7C0OSvvqskrKuLSvClswSBCv:WfXfwjFq7Blss
                                                    MD5:C0CEB69591A9BDB6B0E30DFC8F2C1C43
                                                    SHA1:A5DAF4E8281F3482D7BA264E38F936587C29C7FF
                                                    SHA-256:9038B8F596D631F3FFF0DCB6D09B524896911E795529ED6214CD1EFFBF790AC9
                                                    SHA-512:EED5C2302C016AF36AF8421BB7BCEA5F59ACD9CC993EABAA740377FC9428A3B17EE71E32DA2C03CEC8C52E0DD55A928E9ABDF44EB586D537385F0F56209655A9
                                                    Malicious:false
                                                    Preview:Wide Band 6el 6m..*..50.5..* ....... *..6..0.0,.-1.425,.0.0,.0.0,.1.425,.0.0,.0.007,.-1..-1.023,.-1.48,.0.0,.-1.023,.1.48,.0.0,.0.007,.-1..0.56,.-1.372,.0.0,.0.56,.1.372,.0.0,.0.007,.-1..1.683,.-1.327,.0.0,.1.683,.1.327,.0.0,.0.007,.-1..2.959,.-1.332,.0.0,.2.959,.1.332,.0.0,.0.007,.-1..4.172,.-1.277,.0.0,.4.172,.1.277,.0.0,.0.007,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.7.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):527
                                                    Entropy (8bit):4.327402703522066
                                                    Encrypted:false
                                                    SSDEEP:12:ZpyYPV7VJt7Oalb5po0JqLK8qEwTkrKuLSvClswlGABCv:71V7V76UnozNqEwGBlsb
                                                    MD5:1449DF07EDF41D31DDB7C6BFC703620C
                                                    SHA1:D8A73008F552B87C06B261463146A54C7CAC12B9
                                                    SHA-256:F8FFC247CA1E434331C4E14F681BAA9F43089D434230012E2131FD1A873A7E75
                                                    SHA-512:745DF1B6DBD2AC9AC438862ECDDCED009B670749122C150CF07CFA9045334969256615081F682CB252E5D0B0594EB37BB08D2F7343E7FD37FC982748548B88F1
                                                    Malicious:false
                                                    Preview:7ele YAGI 6m (7.25m boom)..*..50.25..* ....... *..7..0.0,.-1.387,.0.0,.0.0,.1.387,.0.0,.0.007,.-1..-1.05,.-1.465,.0.0,.-1.05,.1.465,.0.0,.0.007,.-1..0.58,.-1.383,.0.0,.0.58,.1.383,.0.0,.0.007,.-1..1.8,.-1.35,.0.0,.1.8,.1.35,.0.0,.0.007,.-1..3.27,.-1.315,.0.0,.3.27,.1.315,.0.0,.0.007,.-1..4.73,.-1.305,.0.0,.4.73,.1.305,.0.0,.0.007,.-1..6.2,.-1.303,.0.0,.6.2,.1.303,.0.0,.0.007,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.20.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):612
                                                    Entropy (8bit):4.3902966050982055
                                                    Encrypted:false
                                                    SSDEEP:12:8aUaCjrPcDL9YDY0Vqvz2KXKegFQX6rKuLSvClswlGABCv:pUBjrPcDL9YDY+zvFQXYBlsb
                                                    MD5:EE7F9116692AE502501F151FBA75A0AF
                                                    SHA1:80635C718103EB52AC88171CFA8E0F604E480361
                                                    SHA-256:AC0C902BB909DB34740AD423E500F664E8F0254D0634B477EF5A262E08863A6E
                                                    SHA-512:0C329DED53918AE7026EAF5D1CBFB2E145A001699B20CDCED223106B09B045BB2D0CDB2F3224630C0777BD1C1F1692C2547599ABA3DEC15B0BD0A6A30BCC0EE6
                                                    Malicious:false
                                                    Preview:Wide Band 8ele YAGI 2m (3.7m boom)..*..145.0..* ....... *..8..0.0,.0.0,.-0.4845,.0.0,.0.0,.0.4845,.0.0025,.-1..-0.488,.0.0,.-0.51,.-0.488,.0.0,.0.51,.0.0025,.-1..0.244,.0.0,.-0.481,.0.244,.0.0,.0.481,.0.0025,.-1..0.731,.0.0,.-0.465,.0.731,.0.0,.0.465,.0.0025,.-1..1.393,.0.0,.-0.456,.1.393,.0.0,.0.456,.0.0025,.-1..1.996,.0.0,.-0.453,.1.996,.0.0,.0.453,.0.0025,.-1..2.595,.0.0,.-0.448,.2.595,.0.0,.0.448,.0.0025,.-1..3.197,.0.0,.-0.435,.3.197,.0.0,.0.435,.0.0025,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.20.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):576
                                                    Entropy (8bit):4.434817398956623
                                                    Encrypted:false
                                                    SSDEEP:12:8WYvZrxseq7cTyK3ZKJyxOO84lkrKuLSvClswlGABCv:baQB4uFJgOh4UBlsb
                                                    MD5:4595F492C322A9D49CCBE1D8E887D58B
                                                    SHA1:CE71380675782E92F54EF77450C748563BBA7668
                                                    SHA-256:E03BC0045E9ECB19CF77EC9001B1AB2BF8A2A4AB5100D10BB83ECDCCCD192309
                                                    SHA-512:3F528A03DC9821CCEEF9098CA3E8D61D99EDEB7C6C5F20BA7EFF740DB96D6EB867ECDDE35581C4B496B79A370FB3ECCBB746E3ACEFF2BF3A1BA9D11A07A68F30
                                                    Malicious:false
                                                    Preview:Wide Band 8ele YAGI 6m (7.4m short boom)..*..50.5..* ....... *..8..0.0,.-1.395,.0.0,.0.0,.1.395,.0.0,.0.007,.-1..-1.2,.-1.475,.0.0,.-1.2,.1.475,.0.0,.0.007,.-1..0.5,.-1.39,.0.0,.0.5,.1.39,.0.0,.0.007,.-1..1.5,.-1.34,.0.0,.1.5,.1.34,.0.0,.0.007,.-1..2.6,.-1.315,.0.0,.2.6,.1.315,.0.0,.0.007,.-1..3.8,.-1.31,.0.0,.3.8,.1.31,.0.0,.0.007,.-1..5.0,.-1.295,.0.0,.5.0,.1.295,.0.0,.0.007,.-1..6.2,.-1.265,.0.0,.6.2,.1.265,.0.0,.0.007,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.20.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):674
                                                    Entropy (8bit):4.530976179306012
                                                    Encrypted:false
                                                    SSDEEP:12:8FpYKq/RYGADYFiXg6RZbsdRbTLnHqcWtyD1OW01rKuLSvClswnVa3CCOF7gm8g:Op8Czb+RDSy8JBlsqUOF/8g
                                                    MD5:5D8687BEE7F1337ACB71D598D1FA8FA8
                                                    SHA1:E1C049F00E8877BE56A8E7143F63014BC80B0997
                                                    SHA-256:97E4718704BCF1038436C6D6D608ECCA683091B606DF5BD64BE7A68D19D60DD5
                                                    SHA-512:FCDFAE36EE6C172C0C191B4A25E604D7AA6F5562B9964191B5983A8F9C059307852D826517DAF49A585F56B39A084CF64E271AF3780BE37040F4216AF508D60E
                                                    Malicious:false
                                                    Preview:Wide Band 8ele YAGI 6m (9.3m boom)..*..50.5..* ....... *..8..0.0,.-1.46,.0.0,.0.0,.1.46,.0.0,.-0.001,.-1..-1.133,.-1.5,.0.0,.-1.133,.1.5,.0.0,.-0.001,.-1..0.514,.-1.4,.0.0,.0.514,.1.4,.0.0,.-0.001,.-1..1.743,.-1.364,.0.0,.1.743,.1.364,.0.0,.-0.001,.-1..3.567,.-1.335,.0.0,.3.567,.1.335,.0.0,.-0.001,.-1..4.963,.-1.329,.0.0,.4.963,.1.329,.0.0,.-0.001,.-1..6.557,.-1.339,.0.0,.6.557,.1.339,.0.0,.-0.001,.-1..8.167,.-1.294,.0.0,.8.167,.1.294,.0.0,.-0.001,.-1..*** ...... ***..1,.1..w1c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.5.0,.4,.50.0,.120,.60,.0..$$$ ......... ..... ..... $$$ ..1..-0.001,.0,.2.0,.0.007,.99999.9,.0.005..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):620
                                                    Entropy (8bit):3.9916244769283513
                                                    Encrypted:false
                                                    SSDEEP:12:Pz5xH2YDLSRS+Kp9YDc3flJDNDtrvLSvClswl1ABCv:Pd92YDLSRS+Kp9YDc3flJDNDZ5ls+7
                                                    MD5:BA0973E99A2F9EE0EC3EF955F62F6FC8
                                                    SHA1:8542B4716447377070B4D1A5E533A4249DD086F1
                                                    SHA-256:E1B257E35BFA33B81FBC4C2C6F80C9DA42490C670C9F5AEB01F866C4DEEA746B
                                                    SHA-512:3E5DE203E2E9FD7CFAD7E33827A4A53EDCEB9543D279D6CF0127D536913ACEEECE6663819BF665C3BF4F9B633A30611130EA4AA31C5DE0130D5EE08310AF037C
                                                    Malicious:false
                                                    Preview:Crosspol 144..*..145.0..* ....... *..9..-0.411,.0.0,.-0.522,.-0.411,.0.0,.0.522,.0.002,.-1..0.0,.0.0,.-0.488,.0.0,.0.01,.-0.01,.0.002,.-1..0.246,.0.0,.-0.463,.0.246,.0.0,.0.463,.0.002,.-1..-0.411,.-0.522,.0.0,.-0.411,.0.522,.0.0,.0.002,.-1..0.0,.-0.488,.0.0,.0.0,.-0.01,.0.01,.0.002,.-1..0.246,.-0.463,.0.0,.0.246,.0.463,.0.0,.0.002,.-1..0.0,.-0.01,.0.01,.0.0,.0.0,.0.488,.0.002,.-1..0.0,.0.01,.-0.01,.0.0,.0.488,.0.0,.0.002,.-1..0.0,.-0.01,.0.01,.0.0,.0.01,.-0.01,.0.002,.-1..*** ...... ***..1,.1..w9c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.3.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):742
                                                    Entropy (8bit):4.083234532952856
                                                    Encrypted:false
                                                    SSDEEP:12:iRTgGnI8WiOkxiL0kLeUeL069VWVLVIDP8GIgrbLNLSvClswl63Cv:wTgGnSYY6SRK8NuvrlsG
                                                    MD5:74353D93722AD1E1EF2C5AD6925045CC
                                                    SHA1:991E446A6F11C2A8C60F70A0247875AE8D63C486
                                                    SHA-256:B9190AEF34B8AF98F73A1D94BD5FC298823293AADC893A4E10EF5450E5400638
                                                    SHA-512:BAA3C5188A85A7E3900B5BC5C205F1D901680E3E60DB507A0BAEAC11055B0ADC8A40A20D73509B83C0459836B63DF02287163360821711AA6FE463179C7D41CE
                                                    Malicious:false
                                                    Preview: J-Yagi 144MHz..*..145.0..* ....... *..11..0.0,.0.0,.0.59,.0.0,.0.0,.1.085,.0.003,.-1..0.0,.0.0,.0.59,.0.0,.0.0,.0.115,.0.003,.-1..0.0,.0.0,.0.115,.0.0,.0.0,.0.09,.0.003,.-1..0.0,.0.0,.0.09,.-0.01,.1.225e-18,.0.09,.0.003,.-1..-0.01,.1.225e-18,.0.09,.-0.01,.1.225e-18,.0.115,.0.003,.-1..-0.01,.1.225e-18,.0.115,.-0.01,.1.225e-18,.0.595,.0.003,.-1..0.0,.0.0,.0.115,.-0.01,.1.225e-18,.0.115,.0.003,.-1..-0.47,.6.126e-17,.1.5985,.-0.47,.6.126e-17,.0.5715,.0.003,.-1..0.0,.0.0,.1.085,.0.0,.0.0,.1.58,.0.003,.-1..0.4,.0.0,.1.552,.0.4,.0.0,.0.618,.0.003,.-1..0.8,.0.0,.1.5395,.0.8,.0.0,.0.6305,.0.003,.-1..*** ...... ***..1,.1..w7c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..0,.7.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1551
                                                    Entropy (8bit):3.6356684713208973
                                                    Encrypted:false
                                                    SSDEEP:48:2EY+u59LuU2u8uJleuUXCFusl582du9kQGbu6yu6j4vvr:2EY+k49aelXCFL582dLb02vvr
                                                    MD5:46F34AC05EEC1D410CC0D8106FEE9218
                                                    SHA1:49786EB036DE242AAFD4020EC44737CB3912C6FB
                                                    SHA-256:527F4468BA9448D77CE530EBC83A73E76A43670E1BD33DDD59DC8309578C1301
                                                    SHA-512:723DDD6745F38FF7EE202FBF2DBE6E020CD982D8BFDE220A17F7A0E14B9001F18F469B7ED0EA13F93D7A3AE971E38413DB22DB7D557DD7A0898ADDCF9DFEF0FB
                                                    Malicious:false
                                                    Preview:Swiss-Quad 6m..*..50.1..***Wires***..29..0.3,.-0.71,.-0.81,.0.3,.-0.3,.-0.81,.0.008,.-1..0.3,.0.71,.-0.81,.0.3,.0.71,.0.81,.0.008,.-1..0.3,.0.71,.0.81,.0.3,.0.3,.0.81,.0.008,.-1..0.3,.-0.71,.0.81,.0.3,.-0.71,.-0.81,.0.008,.-1..-0.3,.-0.78,.-0.81,.-0.3,.-0.51,.-0.81,.0.008,.-1..-0.3,.0.78,.-0.81,.-0.3,.0.78,.0.81,.0.008,.-1..-0.3,.0.78,.0.81,.-0.3,.0.3,.0.81,.0.008,.-1..-0.3,.-0.78,.0.81,.-0.3,.-0.78,.-0.81,.0.008,.-1..0.3,.-0.3,.0.81,.0.3,.-0.71,.0.81,.0.008,.-1..-0.3,.-0.3,.0.81,.-0.3,.-0.78,.0.81,.0.008,.-1..0.3,.0.3,.0.81,.0.0,.0.0,.0.81,.0.008,.-1..0.3,.-0.3,.0.81,.0.0,.0.0,.0.81,.0.008,.-1..0.3,.0.3,.-0.81,.0.3,.0.52,.-0.81,.0.008,.-1..-0.3,.0.3,.-0.81,.-0.3,.0.78,.-0.81,.0.008,.-1..0.3,.0.3,.-0.81,.0.0,.0.0,.-0.81,.0.008,.-1..0.3,.-0.3,.-0.81,.0.0,.0.0,.-0.81,.0.008,.-1..0.0,.0.0,.-0.81,.-0.3,.0.3,.-0.81,.0.008,.-1..0.0,.0.0,.-0.81,.-0.3,.-0.3,.-0.81,.0.008,.-1..-0.3,.-0.3,.-0.85,.0.0,.0.0,.-0.85,.0.004,.-1..0.3,.0.3,.-0.85,.0.3,.0.52,.-0.85,.0.004,.-1..-0.3,.-0.3,.-0.85,.-0.3,.-
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1829
                                                    Entropy (8bit):3.6393003379811324
                                                    Encrypted:false
                                                    SSDEEP:24:vrg8iEiP1InNyL5mcIHvVhxilliYdVVyW2HQnUAih42lsP:v0Bp5vIHtOlglQnUzPiP
                                                    MD5:14DF730BC86E34C6700D8CE481BC6DE5
                                                    SHA1:8090AB09D1359DEE96A5A46DBE5FB16579944977
                                                    SHA-256:FB9589313CD4D27AB39507A09F3E4B6218F4EFCB310D121AA56A0DCEB5930E68
                                                    SHA-512:621077F9A8A715C3591D43F0D3AB0A07867763EA9D8B47A3FEEA8C6CA992A1B3BE9A1615384907B5DEA60CC2E49DBEC65E2343EEFE4D88F7BA6391B30DC7ED86
                                                    Malicious:false
                                                    Preview:Log TV Yagi VHF II (6-12) and UHF ..*..230.0..* ....... *..35..0.34,.0.0,.0.008,.0.34,.-0.52,.0.008,.8.000e-04,.-1..0.34,.0.0,.0.008,.0.68,.0.0,.0.008,.0.003,.-1..0.68,.0.0,.0.008,.0.68,.0.44,.0.008,.0.0015,.-1..0.68,.0.0,.0.008,.0.92,.0.0,.0.008,.0.003,.-1..0.92,.0.0,.0.008,.0.92,.-0.36,.0.008,.0.0015,.-1..0.92,.0.0,.0.008,.1.16,.0.0,.0.008,.0.003,.-1..1.16,.0.0,.0.008,.1.16,.0.3,.0.008,.0.0015,.-1..1.16,.0.0,.0.008,.1.34,.0.0,.0.008,.0.003,.-1..1.34,.0.0,.0.008,.1.34,.-0.26,.0.008,.0.0015,.-1..1.34,.0.0,.0.008,.1.52,.0.0,.0.008,.0.003,.-1..1.52,.0.0,.0.008,.1.52,.0.22,.0.008,.0.0015,.-1..1.52,.0.0,.0.008,.1.64,.0.0,.0.008,.0.003,.-1..1.64,.0.0,.0.008,.1.64,.-0.18,.0.008,.0.0015,.-1..1.64,.0.0,.0.008,.1.76,.0.0,.0.008,.0.003,.-1..1.76,.0.0,.0.008,.1.76,.0.16,.0.008,.0.0015,.-1..1.76,.0.0,.0.008,.1.86,.0.0,.0.008,.0.003,.-1..1.86,.0.0,.0.008,.1.86,.-0.12,.0.008,.0.0015,.-1..0.34,.0.0,.0.0,.0.34,.0.52,.0.0,.0.0015,.-1..0.34,.0.0,.0.0,.0.68,.0.0,.0.0,.0.003,.-1..0.68,.0.0,.0.0,.0.68,.-0.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):824
                                                    Entropy (8bit):3.995240137698341
                                                    Encrypted:false
                                                    SSDEEP:24:1pRb+B2+2xziYLXDlolBvG3Cvt0D83eQX:3CLuzloHvmCvtc4eS
                                                    MD5:79DAE1421E30564B0C8361B9D55C0791
                                                    SHA1:D2D9B3CBED224527836548FF76BF8763AE5D1003
                                                    SHA-256:0FF7226C811181620BBAA882B8DE0446BCE51195DB62DDD9D63ADFF4CCDAF489
                                                    SHA-512:E626B49965F329DF17F3C65B4E9C2B507D20AFDCC54E6AC10F1877DBECC4ED418D325B0FF6C2DFE6162633C45D0E929A2B7F09CA17962BE18F06A477B13921BD
                                                    Malicious:false
                                                    Preview:Wide band two rhomb with plane-reflector..*..145.0..***Wires***..13..0.0,.0.01,.0.0,.0.0,.0.36,.0.36,.0.002,.-1..0.0,.0.36,.0.36,.0.0,.0.0,.0.72,.0.002,.-1..0.0,.0.0,.0.72,.0.0,.-0.36,.0.36,.0.002,.-1..0.0,.-0.36,.0.36,.0.0,.-0.01,.0.0,.0.002,.-1..0.0,.-0.01,.0.0,.0.0,.0.01,.0.0,.0.002,.-1..0.0,.0.01,.0.0,.0.0,.0.36,.-0.36,.0.002,.-1..0.0,.0.36,.-0.36,.0.0,.0.0,.-0.72,.0.002,.-1..0.0,.0.0,.-0.72,.0.0,.-0.36,.-0.36,.0.002,.-1..0.0,.-0.36,.-0.36,.0.0,.-0.01,.0.0,.0.002,.-1..-0.26,.-0.54,.0.6,.-0.26,.0.54,.0.6,.0.002,.-1..-0.26,.-0.54,.0.2,.-0.26,.0.54,.0.2,.0.002,.-1..-0.26,.-0.54,.-0.2,.-0.26,.0.54,.-0.2,.0.002,.-1..-0.26,.-0.54,.-0.6,.-0.26,.0.54,.-0.6,.0.002,.-1..*** Source ***..1,.1..w5c,.0.0,.1.0..*** Load ***..0,.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.5.0,.4,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):397
                                                    Entropy (8bit):4.423929813481483
                                                    Encrypted:false
                                                    SSDEEP:6:jP9OLdNi9PcsmHGJARWQx5C0OCRqr1ynRAjPh2iCRNZHxMvqQNAAWT0NiCVBCv:03GcsmHGy50hhe5jupBCv
                                                    MD5:AA8A942794B0D03DED7501CB971F7E99
                                                    SHA1:6E617E7D88BEAB9AD4AF6C700C83E76877CC49F8
                                                    SHA-256:6A022042BEA2A76794F764FD6F26588BFB1CFBD0D7074430B32024CB7D292C66
                                                    SHA-512:2BC64DCCA62050769EF6EFD9E75C5304DC773B7735400C4B2860B0EF7D2640D2E252B8D3183BB240E9C7B9E8D4EF89097833ADE5E96ED05558228EEA55A316CC
                                                    Malicious:false
                                                    Preview:5el144-DK7ZB..*..145.0..***Wires***..4..-9.547e-17,.-0.5195,.-1.170e-32,.3.182e-17,.0.5195,.0.0,.0.005,.-1..0.265,.-0.481,.0.0,.0.265,.0.481,.0.0,.0.005,.-1..0.675,.-0.459,.0.0,.0.675,.0.459,.0.0,.0.005,.-1..1.16,.-0.45,.0.0,.1.16,.0.45,.0.0,.0.005,.-1..*** Source ***..1,.1..w2c,.0.0,.1.0..*** Load ***..0,.1..**Segmentation**..400,.40,.2.0,.1..*GH/??/R/AzEl/X*..0,.0.0,.0,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):994
                                                    Entropy (8bit):3.9886986160405287
                                                    Encrypted:false
                                                    SSDEEP:12:iquTeaV995xlZbpbFLWBgiTWWkaiMWgHyjiAeWJaSzaZJhyjGG34wTV1MBDy:cTeaV3vLqnl+HgHymhuaSzaZJhyjeQn
                                                    MD5:CFAF059E78561B529A796C8B7081FC39
                                                    SHA1:63F7AB52179E33153AABE0D437B6BDCEE674A016
                                                    SHA-256:39C2C0326A1DE45F92B9B477B1ABC127B9064A591BFDB0ECC157F8DCA46C6C98
                                                    SHA-512:E2BCB8157C447A1703F657FEAC811F2C08BE34C14773DDD279342EB4E1A567F6F1FE6B93BE76A7318DC7085F77DC193380CC2DC04CA9835043E3D65245F3F0EE
                                                    Malicious:false
                                                    Preview: F9FT - by uu4jcr..*..145.0..***Wires***..16..0.0,.-0.514,.0.0,.0.0,.0.514,.0.0,.0.002,.-1..0.26,.-0.481,.0.01,.0.26,.0.481,.0.01,.0.00225,.-1..0.44,.-0.489,.0.0,.0.44,.0.489,.0.0,.0.002,.-1..0.69,.-0.486,.0.0,.0.69,.0.486,.0.0,.0.002,.-1..1.095,.-0.475,.0.0,.1.095,.0.475,.0.0,.0.002,.-1..1.51,.-0.471,.0.0,.1.51,.0.471,.0.0,.0.002,.-1..1.925,.-0.462,.0.0,.1.925,.0.462,.0.0,.0.002,.-1..2.34,.-0.455,.0.0,.2.34,.0.455,.0.0,.0.002,.-1..2.755,.-0.452,.0.0,.2.755,.0.452,.0.0,.0.002,.-1..3.585,.-0.446,.0.0,.3.585,.0.446,.0.0,.0.002,.-1..4.0,.-0.446,.0.0,.4.0,.0.446,.0.0,.0.002,.-1..4.415,.-0.446,.0.0,.4.415,.0.446,.0.0,.0.002,.-1..3.17,.0.449,.0.0,.3.17,.-0.449,.0.0,.0.002,.-1..0.26,.-0.481,.-0.01,.0.26,.-0.481,.0.01,.0.00225,.-1..0.26,.-0.481,.-0.01,.0.26,.0.481,.-0.013,.0.00225,.-1..0.26,.0.481,.-0.013,.0.26,.0.481,.0.01,.0.00225,.-1..*** Source ***..1,.1..w2c,.0.0,.1.0..*** Load ***..0,.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.5.0,.3,.75.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1408
                                                    Entropy (8bit):3.8400510611257226
                                                    Encrypted:false
                                                    SSDEEP:24:B5cljhKL3jkU+Fdpu8uX2HryarSgTEchh7:CjhKLTdMpu8uX2Hr5rSgT9hh7
                                                    MD5:255557CEC4058843829C371BA865E61D
                                                    SHA1:7360F53896DB5406FCCDD058BB957424BC902C85
                                                    SHA-256:8C1D58795B5A548663E520946BB7E7C224CF0331694EFBEE7CE5F34796F22D34
                                                    SHA-512:C955628ADE63099392ABAAF79E904EBC0A757F3239B4742EBE455711F8F260AC4A7AB9AA124944B30A913A89C0C37FA5D44953BD3937C4C6DA6470B66538DA13
                                                    Malicious:false
                                                    Preview:F9FT 21 el 432 MHz..*..432.2..***Wires***..24..0.0,.0.173,.0.0,.0.0,.-0.173,.0.0,.0.002,.-1..0.139,.0.155,.0.01,.0.139,.-0.156,.0.013,.0.00225,.-1..0.139,.-0.156,.0.013,.0.139,.-0.156,.-0.01,.0.00225,.-1..0.139,.0.155,.0.01,.0.139,.0.155,.-0.012,.0.00225,.-1..0.139,.0.155,.-0.012,.0.139,.-0.156,.-0.01,.0.00225,.-1..0.201,.0.152,.0.0,.0.201,.-0.158,.0.0,.0.002,.-1..0.274,.0.15,.0.0,.0.274,.-0.15,.0.0,.0.002,.-1..0.437,.0.145,.0.0,.0.437,.-0.145,.0.0,.0.002,.-1..0.62,.0.145,.0.0,.0.62,.-0.145,.0.0,.0.002,.-1..0.82,.0.143,.0.0,.0.82,.-0.143,.0.0,.0.002,.-1..1.055,.0.143,.0.0,.1.055,.-0.143,.0.0,.0.002,.-1..1.325,.0.143,.0.0,.1.325,.-0.143,.0.0,.0.002,.-1..1.595,.0.138,.0.0,.1.595,.-0.138,.0.0,.0.002,.-1..1.865,.0.138,.0.0,.1.865,.-0.138,.0.0,.0.002,.-1..2.135,.0.138,.0.0,.2.135,.-0.138,.0.0,.0.002,.-1..2.405,.0.138,.0.0,.2.405,.-0.138,.0.0,.0.002,.-1..2.675,.0.138,.0.0,.2.675,.-0.138,.0.0,.0.002,.-1..2.945,.0.135,.0.0,.2.945,.-0.135,.0.0,.0.002,.-1..3.215,.0.135,.0.0,.3.215,.-0.135,.0.0,.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1000
                                                    Entropy (8bit):4.049344027982369
                                                    Encrypted:false
                                                    SSDEEP:12:IQTQv/xDT4LZJ6ppCQpp163Q5sVqV0sbNW5kOAQ7AN95ainnevG3DwUPBDy:tAyFejHsVqV0sbrpzoN+i
                                                    MD5:A69BDDF19016A3FCA9E7079434881FB4
                                                    SHA1:FF643C65A2E9B4988719DEADFD72EFAC5E3D4BAB
                                                    SHA-256:B43A89666D07D6C41FEC38C3B61A1F1797403DA83C1E2887FFC23EE882E3FF60
                                                    SHA-512:4E92399E832BFC2E655CB5D3E5DC625E10BAFE4FD851C778C78ED91D2EC79A02709BC9EB373F27D4049909E96CDC6B530E1512EE7905DB1020FF875B6B3314A1
                                                    Malicious:false
                                                    Preview:145 horn Yagi with big ref..*..145.0..***Wires***..16..-0.4,.0.574,.0.0,.-0.4,.-0.574,.0.0,.0.002,.-1..0.3,.0.4715,.-0.1,.0.3,.-0.4715,.-0.1,.0.002,.-1..0.3,.0.4715,.0.1,.0.3,.-0.4715,.0.1,.0.002,.-1..0.6,.0.465,.0.25,.0.6,.-0.465,.0.25,.0.002,.-1..0.6,.0.465,.-0.25,.0.6,.-0.465,.-0.25,.0.002,.-1..0.95,.0.4625,.-0.4,.0.95,.-0.4625,.-0.4,.0.002,.-1..0.95,.0.4625,.0.4,.0.95,.-0.4625,.0.4,.0.002,.-1..1.4,.0.46,.0.55,.1.4,.-0.46,.0.55,.0.002,.-1..1.4,.0.46,.-0.55,.1.4,.-0.46,.-0.55,.0.002,.-1..1.95,.0.4575,.0.58,.1.95,.-0.4575,.0.58,.0.002,.-1..1.95,.0.4575,.-0.58,.1.95,.-0.4575,.-0.58,.0.002,.-1..2.47,.0.455,.0.58,.2.47,.-0.455,.0.58,.0.002,.-1..2.47,.0.455,.-0.58,.2.47,.-0.455,.-0.58,.0.002,.-1..0.0,.0.494,.0.0,.0.0,.-0.494,.0.0,.0.002,.-1..-0.4,.0.574,.0.4,.-0.4,.-0.574,.0.4,.0.002,.-1..-0.4,.0.574,.-0.4,.-0.4,.-0.574,.-0.4,.0.002,.-1..*** Source ***..1,.1..w14c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..100,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.3,.27.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):788
                                                    Entropy (8bit):4.055335205841481
                                                    Encrypted:false
                                                    SSDEEP:12:IQpBQYL+Rzs4LZJ6ppCQpp163Q5sVqV0sbhUlVnMqG34wUDLDy:tpBNLiFejHsVqV0sbhm/8
                                                    MD5:A9B743BBDBC6507A23B47D972336A3DE
                                                    SHA1:383A6B941CC11A497423C411F4A3A9AB7A3EA5E0
                                                    SHA-256:58CBD37DC7FBD6C8CDBAE214E5850C47119310B99E13C7933F614587604B2ACA
                                                    SHA-512:1B3120ACCFB79EB02C13C6B868773C6CC8EB786C1CCAC5B4EEA17C57C0A0FCBFA150BC6A812F26127772833C3F396D75AD8E08292B513E4C645A59A615958528
                                                    Malicious:false
                                                    Preview:145 horn 6 el Uda-Yagi..*..145.0..***Wires***..12..-0.4,.0.562,.0.0,.-0.4,.-0.562,.0.0,.0.002,.-1..0.3,.0.4675,.-0.1,.0.3,.-0.4675,.-0.1,.0.002,.-1..0.3,.0.4675,.0.1,.0.3,.-0.4675,.0.1,.0.002,.-1..0.6,.0.465,.0.25,.0.6,.-0.465,.0.25,.0.002,.-1..0.6,.0.465,.-0.25,.0.6,.-0.465,.-0.25,.0.002,.-1..0.95,.0.4625,.-0.4,.0.95,.-0.4625,.-0.4,.0.002,.-1..0.95,.0.4625,.0.4,.0.95,.-0.4625,.0.4,.0.002,.-1..1.4,.0.46,.0.55,.1.4,.-0.46,.0.55,.0.002,.-1..1.4,.0.46,.-0.55,.1.4,.-0.46,.-0.55,.0.002,.-1..0.0,.0.494,.0.0,.0.0,.-0.494,.0.0,.0.002,.-1..-0.4,.0.562,.0.4,.-0.4,.-0.562,.0.4,.0.002,.-1..-0.4,.0.562,.-0.4,.-0.4,.-0.562,.-0.4,.0.002,.-1..*** Source ***..1,.1..w10c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.3,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):889
                                                    Entropy (8bit):4.039145444813789
                                                    Encrypted:false
                                                    SSDEEP:12:IQTyYHQDLcDT4LZJ6ppCQpp163Q5sVqV0sbNW5kOAQ7ANKvG3DwUDLDy:tHHQHjFejHsVqV0sbrpE+8
                                                    MD5:9267F4697C11B55C760CFD1406435747
                                                    SHA1:0A46BA63F99FE8D92C8B2727886C79B45F260C9C
                                                    SHA-256:F81798E17E1B59576499CFDCB99E446E750207032567551ECF6ABEA2E7F1814E
                                                    SHA-512:A70ECB22D3CDAE9C3F26B3D814BF69EBB97ECD1C4E6E3122D095FCD00694B64621ABEE1A4A29A488CA384E14F369B8424041CBDC6E99819741ABAC7BCCBC48B2
                                                    Malicious:false
                                                    Preview:145 horn Yagi..*..145.0..***Wires***..14..-0.4,.0.531,.0.0,.-0.4,.-0.531,.0.0,.0.002,.-1..0.3,.0.4715,.-0.1,.0.3,.-0.4715,.-0.1,.0.002,.-1..0.3,.0.4715,.0.1,.0.3,.-0.4715,.0.1,.0.002,.-1..0.6,.0.465,.0.25,.0.6,.-0.465,.0.25,.0.002,.-1..0.6,.0.465,.-0.25,.0.6,.-0.465,.-0.25,.0.002,.-1..0.95,.0.4625,.-0.4,.0.95,.-0.4625,.-0.4,.0.002,.-1..0.95,.0.4625,.0.4,.0.95,.-0.4625,.0.4,.0.002,.-1..1.4,.0.46,.0.55,.1.4,.-0.46,.0.55,.0.002,.-1..1.4,.0.46,.-0.55,.1.4,.-0.46,.-0.55,.0.002,.-1..1.95,.0.4575,.0.58,.1.95,.-0.4575,.0.58,.0.002,.-1..1.95,.0.4575,.-0.58,.1.95,.-0.4575,.-0.58,.0.002,.-1..2.47,.0.455,.0.58,.2.47,.-0.455,.0.58,.0.002,.-1..2.47,.0.455,.-0.58,.2.47,.-0.455,.-0.58,.0.002,.-1..0.0,.0.494,.0.0,.0.0,.-0.494,.0.0,.0.002,.-1..*** Source ***..1,.1..w14c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..100,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.20.0,.3,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):18354
                                                    Entropy (8bit):3.61838828174568
                                                    Encrypted:false
                                                    SSDEEP:384:j0IAwU8o7O//Vksj0gh0Joug1rWco4bETD6nSgr3lWjWjV+BgT60wbOsAoOVW6rQ:j0IAwU8oirWco4bETD6nSgr3zTkb0oNr
                                                    MD5:92C53F282F0691729073D398851EA0A5
                                                    SHA1:33057878ABE44A4952E1644FC5AE804261CA0BF4
                                                    SHA-256:956FCDC0334F3331AD5D5BC4E7533CA81AED7268E71EC901C729D2F2C3F7DC17
                                                    SHA-512:5EA9C17CAE614D583384EE1C728E92109F07F16B001BA43B45E2DFBDE8E7066B811A9F38AE3E9679881488E5C5C04EC598EA7B300B48E7B4AE49C65F979C9CB9
                                                    Malicious:false
                                                    Preview:..*..435.0..***Wires***..313..0.0,.0.0094,.-0.0226,.0.0,.-0.0094,.-0.0226,.0.001,.-1..0.0,.-0.0094,.-0.0226,.0.0,.-0.0226,.-0.0094,.0.001,.-1..0.0,.-0.0226,.-0.0094,.0.0,.-0.0226,.0.0094,.0.001,.-1..0.0,.-0.0226,.0.0094,.0.0,.-0.0094,.0.0226,.0.001,.-1..0.0,.-0.0094,.0.0226,.0.0,.0.0094,.0.0226,.0.001,.-1..0.0,.0.0094,.0.0226,.0.0,.0.0226,.0.0094,.0.001,.-1..0.0,.0.0226,.0.0094,.0.0,.0.0226,.-0.0094,.0.001,.-1..0.0,.0.0226,.-0.0094,.0.0,.0.0094,.-0.0226,.0.001,.-1..0.169,.0.1312,.-0.3169,.0.169,.-0.1312,.-0.3169,.0.001,.-1..0.169,.-0.1312,.-0.3169,.0.169,.-0.3169,.-0.1312,.0.001,.-1..0.169,.-0.3169,.-0.1312,.0.169,.-0.3169,.0.1312,.0.001,.-1..0.169,.-0.3169,.0.1312,.0.169,.-0.1312,.0.3169,.0.001,.-1..0.169,.-0.1312,.0.3169,.0.169,.0.1312,.0.3169,.0.001,.-1..0.169,.0.1312,.0.3169,.0.169,.0.3169,.0.1312,.0.001,.-1..0.169,.0.3169,.0.1312,.0.169,.0.3169,.-0.1312,.0.001,.-1..0.169,.0.3169,.-0.1312,.0.169,.0.1312,.-0.3169,.0.001,.-1..0.144,.0.1219,.-0.2942,.0.144,.-0.1219,.-0.2942,.0.001,.-1
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):887
                                                    Entropy (8bit):3.9686191883611075
                                                    Encrypted:false
                                                    SSDEEP:12:dZ3O+GNJX3wRfQpWCcUw/+3sXzvrug3Cv:HGNJX6+3sXDm
                                                    MD5:35746793F045CB9FED449F19079BF6C5
                                                    SHA1:998C88A414189E4C4346B42372443D80077B87B6
                                                    SHA-256:E64CC71629DE395B20CD212BE5AF1E19C2F8E95F9F3176FF9B5F3B70B50B7A07
                                                    SHA-512:1ABD0B20011F9D3DB3CC19417315042D0BF1DB9272A350AACD6F582794CE78162D70A5F5C374FDCA67A83C796F2BF0B7C68544080C0C1026E8A57A57E99E33C7
                                                    Malicious:false
                                                    Preview:Omni dipol 144 with gamma-match, by DL2KQ..*..145.0..***Wires***..13..0.0,.0.06,.-0.145,.0.0,.0.0075,.-0.145,.0.003,.-1..0.0,.-0.058,.-0.145,.0.0,.-0.15,.-0.062,.0.003,.-1..0.0,.-0.15,.-0.062,.0.0,.-0.15,.0.062,.0.003,.-1..0.0,.-0.15,.0.062,.0.0,.-0.062,.0.15,.0.003,.-1..0.0,.-0.062,.0.15,.0.0,.-0.006,.0.15,.0.003,.-1..0.0,.0.062,.0.15,.0.0,.0.15,.0.062,.0.003,.-1..0.0,.0.15,.0.062,.0.0,.0.15,.-0.062,.0.003,.-1..0.0,.0.15,.-0.062,.0.0,.0.06,.-0.145,.0.003,.-1..0.0,.0.062,.0.15,.0.0,.0.006,.0.15,.0.003,.-1..0.0,.0.0075,.-0.145,.0.0,.-0.058,.-0.145,.0.003,.-1..0.0,.0.06,.-0.145,.0.0,.0.06,.-0.125,.0.001,.-1..0.0,.0.06,.-0.125,.0.0,.0.0075,.-0.125,.0.001,.-1..0.0,.0.0075,.-0.125,.0.0,.0.0075,.-0.145,.0.001,.-1..*** Source ***..1,.1..w13c,.0.0,.1.0..*** Load ***..1,.1..w13b,.0,.0.0,.18.0,.0.0..**Segmentation**..400,.40,.2.0,.1..*GH/??/R/AzEl/X*..0,.5.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):692
                                                    Entropy (8bit):4.301656536475178
                                                    Encrypted:false
                                                    SSDEEP:6:9wdTsPPb6pKBISXP5C9QPK5s49sPBISNNISXkISNvPBISuBIS6tkISNNIS6tPBIO:9wMD6zPLhcGDLCfS
                                                    MD5:DB2664DDE92792710C09618DFA72B86D
                                                    SHA1:9E49123B656AD54276E898B27E908174E5321389
                                                    SHA-256:CAC137F8080E97F02B7B9831112E07F8B73002A2E43BB2B5D8A0ADD3379683EC
                                                    SHA-512:BAF54177A774C46BAAA1F220D257E4E903AEC47F55082CBD4B5C2F4526D4205F3229AE9E0C13FF70D7F81A490A5D8CC935A7A822BC7FD84D99AC5BD5503AB48D
                                                    Malicious:false
                                                    Preview:6m skydoor /Loop From JA1HWO..*..50.5..***Wires***..9..0.0,.-0.43,.-1.0,.0.0,.-0.03,.-1.0,.0.01,.-1..0.0,.-0.43,.1.57,.0.0,.0.43,.1.57,.0.01,.-1..0.0,.-0.43,.-1.0,.0.0,.-0.43,.1.57,.0.0012,.-1..0.0,.0.43,.-1.0,.0.0,.0.43,.1.57,.0.0012,.-1..0.0,.-0.03,.-1.0,.0.0,.0.03,.-1.0,.0.01,.-1..0.0,.0.03,.-1.0,.0.0,.0.43,.-1.0,.0.01,.-1..0.0,.-0.03,.-1.0,.0.0,.-0.03,.-1.05,.0.01,.-1..0.0,.0.03,.-1.0,.0.0,.0.03,.-1.05,.0.01,.-1..0.0,.-0.03,.-1.05,.0.0,.0.03,.-1.05,.0.01,.-1..*** Source ***..1,.1..w5c,.0.0,.1.0..*** Load ***..1,.1..w9c,.0,.0.0,.50.0,.0.0..**Segmentation**..600,.40,.2.0,.1..*GH/??/R/AzEl/X*..0,.20.0,.3,.50.0,.120,.60,.0..### Comment ###..http://www.page.sannet.ne.jp/ja1hwo/..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):979
                                                    Entropy (8bit):3.6482820656186568
                                                    Encrypted:false
                                                    SSDEEP:12:Q32hO70YdHh2hb2hi2h99ssYLVrEBOG34wFzLDy:Q3r70auD9L+2j
                                                    MD5:B8895BEBAA9250B31032E84E0169378A
                                                    SHA1:5FC0C635A9DCE23BD0DC059E49E0720A5FFEAF71
                                                    SHA-256:45D3ECD48BA63A9A9EE10566A78B19FAB0564A3ED13998266241A3072EB1D811
                                                    SHA-512:114EFE44905B2A096710C4B9176664E9D88B513BE1981479D8EE17F82250149F91C384D1491F7DB771BEB4304DEB0B99CDCB7F46AC3338DCB8AA7CA9977E0BDA
                                                    Malicious:false
                                                    Preview:Big Star..*..145.0..***Wires***..17..0.0,.0.0,.0.0,.0.0,.0.0,.0.01,.0.009,.-1..0.0,.0.0,.1.56,.0.0,.0.0,.3.04,.0.0075,.-1..0.0,.0.0,.3.1,.0.0,.0.0,.4.44,.0.006,.-1..0.0,.0.0,.3.1,.0.27,.0.0,.3.1,.0.002,.-1..0.27,.0.0,.3.1,.0.27,.0.0,.3.04,.0.002,.-1..0.27,.0.0,.3.04,.0.0,.0.0,.3.04,.0.002,.-1..0.0,.0.0,.1.56,.0.25,.0.0,.1.56,.0.002,.-1..0.25,.0.0,.1.56,.0.25,.0.0,.1.5,.0.002,.-1..0.25,.0.0,.1.5,.0.0,.0.0,.1.5,.0.002,.-1..0.0,.0.0,.0.0,.0.45,.0.0,.-0.25,.0.003,.-1..0.0,.0.0,.0.0,.-0.45,.0.0,.-0.25,.0.003,.-1..0.0,.0.0,.0.0,.0.0,.0.45,.-0.25,.0.003,.-1..0.0,.0.0,.0.0,.0.0,.-0.45,.-0.25,.0.003,.-1..0.0,.0.0,.0.02,.0.0,.0.0,.1.5,.0.009,.-1..0.0,.0.0,.0.01,.0.0,.0.0,.0.02,.0.009,.-1..0.0,.0.0,.0.01,.0.01,.0.0,.0.01,.0.001,.-1..0.01,.0.0,.0.01,.0.0,.0.0,.0.0,.0.001,.-1..*** Source ***..1,.1..w17c,.0.0,.1.0..*** Load ***..2,.1..w1c,.0,.0.1045,.0.0,.150.0..w16c,.0,.0.0,.7.7,.0.0..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.5.0,.3,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):4350
                                                    Entropy (8bit):3.8940582945684072
                                                    Encrypted:false
                                                    SSDEEP:96:lnAXYFa42KmLZGRQowyM3VARG5X8gUcjJM55aX0K0S31yWSyAesuQcqCyqXbaOev:Jv
                                                    MD5:ECF3FCBAE334430E2D126D6C2EEB040A
                                                    SHA1:72BD624A2FBAB258E5721C6B1E5C11EC3FA86945
                                                    SHA-256:A1D9C3ED06B0FD1406CBC79FF1059E7DFBE20F7B516E4EA3CA0A9C5DBF1C6A83
                                                    SHA-512:CEBD504F49880FCA7FAB04EDDC51914622A88436E6C5C4F5FF7010256A64AD5FB9F2F0B075A925071999237EAA6D65694088C4D0F264475F25CF3602DE249B46
                                                    Malicious:false
                                                    Preview:Coner Reflector antenna 2m..*..145.0..***Wires***..62..0.0,.0.0,.0.5075,.0.0,.0.0,.-0.5075,.0.005,.-1..-1.03,.0.0,.1.0,.-1.03,.0.0,.-1.0,.8.000e-04,.-1..-1.03,.0.0,.1.0,.-0.888579,.0.141421,.1.0,.8.000e-04,.-1..-1.03,.0.0,.1.0,.-0.888579,.-0.141421,.1.0,.8.000e-04,.-1..-1.03,.0.0,.-1.0,.-0.888579,.0.141421,.-1.0,.8.000e-04,.-1..-1.03,.0.0,.-1.0,.-0.888579,.-0.141421,.-1.0,.8.000e-04,.-1..-0.888579,.-0.141421,.1.0,.-0.747157,.-0.282843,.1.0,.8.000e-04,.-1..-0.747157,.-0.282843,.1.0,.-0.605736,.-0.424264,.1.0,.8.000e-04,.-1..-0.605736,.-0.424264,.1.0,.-0.464314,.-0.565686,.1.0,.8.000e-04,.-1..-0.464314,.-0.565686,.1.0,.-0.322893,.-0.707107,.1.0,.8.000e-04,.-1..-0.322893,.-0.707107,.1.0,.-0.181472,.-0.848528,.1.0,.8.000e-04,.-1..-0.181472,.-0.848528,.1.0,.-0.04005,.-0.98995,.1.0,.8.000e-04,.-1..-0.04005,.-0.98995,.1.0,.0.101371,.-1.131371,.1.0,.8.000e-04,.-1..0.101371,.-1.131371,.1.0,.0.242793,.-1.272793,.1.0,.8.000e-04,.-1..0.242793,.-1.272793,.1.0,.0.384214,.-1.414214,.1.0,.8.000e-04,.-
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):950
                                                    Entropy (8bit):3.6221868517202878
                                                    Encrypted:false
                                                    SSDEEP:12:4HT2p2VHsVRcs5VRcsV6p25Vq3BMK1CpFv2C4o4y+KYG36wqDy:4HT24VHsVRcs5VRcsV645VC1CCCN4RK
                                                    MD5:6E48CA25E77561D2CB7E7877ABF069B5
                                                    SHA1:3FCFE42D92ABD24D30A7FD866474E10954BB430A
                                                    SHA-256:8112275E00C0D6F3B2A06B53EB988E06172ACDC4C208CFABC6F397C4C56330F6
                                                    SHA-512:F86F081922EF27B72E23DF96E1F0367E8599595A356220C18A1317663D3E3F14FEB800E7306C49F6F09C825CA9FA4770AC09E3ABAAE9E1CF0D10989C4A805F79
                                                    Malicious:false
                                                    Preview:Discon 70 ... 200MHz..*..145.0..***Wires***..17..0.0,.0.0,.0.0,.0.0,.0.0,.0.1,.0.005,.-1..0.0,.0.0,.0.0,.0.53033,.-0.5,.-1.0,.0.005,.-1..0.0,.0.0,.0.0,.-0.53033,.0.45,.-1.0,.0.005,.-1..0.0,.0.0,.0.1,.-0.46,.0.46,.0.1,.0.005,.-1..0.0,.0.0,.0.1,.0.46,.-0.46,.0.1,.0.005,.-1..0.0,.0.0,.0.1,.0.46,.0.44,.0.1,.0.005,.-1..0.0,.0.0,.0.1,.-0.46,.-0.46,.0.1,.0.005,.-1..0.0,.0.0,.0.0,.0.5,.0.53033,.-1.0,.0.005,.-1..0.0,.0.0,.0.0,.-0.4,.-0.53033,.-1.0,.0.005,.-1..0.0,.0.0,.0.1,.0.64,.0.0,.0.1,.0.005,.-1..0.0,.0.0,.0.1,.-0.64,.0.0,.0.1,.0.005,.-1..0.0,.0.0,.0.1,.0.0,.-0.64,.0.1,.0.005,.-1..0.0,.0.0,.0.1,.0.0,.0.64,.0.1,.0.005,.-1..0.0,.0.0,.0.0,.0.65,.0.0,.-1.0,.0.005,.-1..0.0,.0.0,.0.0,.-0.6,.0.0,.-1.0,.0.005,.-1..0.0,.0.0,.0.0,.0.0,.0.65,.-1.0,.0.005,.-1..0.0,.0.0,.0.0,.0.0,.-0.65,.-1.0,.0.005,.-1..*** Source ***..1,.1..w1c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..200,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..0,.0.0,.1,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):273
                                                    Entropy (8bit):4.505150006600326
                                                    Encrypted:false
                                                    SSDEEP:6:IQkCaRKg5888rhUDZHd0vPHj9DClIAG3oJa0H2Awgy/3Dy:IQVpziIqG3ChwD3Dy
                                                    MD5:48FDA7CAFD3E798E6CF3D2BB3C66927D
                                                    SHA1:DE4585D142D504791C8B20FC40B3494EEA4688F1
                                                    SHA-256:7F2D81501CD1CD556C132B0AA7C4C93E0C8B3D5B4D634F7160BCB02E5065C168
                                                    SHA-512:182027850C27F0FF7AABCC4EF9F3EC511C8567A914E1C582E20E8710FAEE9CB8C8B3888ED80978A43AB831C88A1F98541E6301C142468BA4F5B722D0A1F056FB
                                                    Malicious:false
                                                    Preview:145 /435 MHz GP for mobil..*..435.0..***Wires***..1..0.0,.0.0,.0.0,.0.0,.0.0,.0.492,.0.0015,.-1..*** Source ***..1,.1..w1b,.0.0,.1.0..*** Load ***..1,.1..w1c,.0,.0.03,.0.0,.0.0..*** Segmentation ***..200,.20,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.4,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):499
                                                    Entropy (8bit):4.124055084238772
                                                    Encrypted:false
                                                    SSDEEP:6:N3FzOQARqPRAUqPrn7Puj7VNA27VoA07PNA2qZH/2LOvqQNAAwQTQV0PnVRCv:bz0RJUNGoZLMLzMQCVRCv
                                                    MD5:BB741FFB961FEFB2546D06470025377D
                                                    SHA1:436FBFEABEF769FA3BF777D7DAF91124E64BB4F3
                                                    SHA-256:9DF72BF3E0ED63A643D9AF47336AAD182D518EF856892A61AB38674D345FD0A4
                                                    SHA-512:247F21DA2260B6F76A338C8B1FD1D1BA5F8523A9612824A01A799D87A92D7A9ACEEFF234D77DE63387CF9D5FFD06128D7BCCC5FD67155441A757EB8E3106F1D5
                                                    Malicious:false
                                                    Preview:Japanese Hentenna Loop 6m..*..50.1..***Wires***..7..0.0,.-0.5,.-1.5,.0.0,.0.5,.-1.5,.0.006,.-1..0.0,.-0.5,.1.5,.0.0,.0.5,.1.5,.0.006,.-1..0.0,.-0.5,.-1.5,.0.0,.-0.5,.-0.9,.0.001,.-1..0.0,.-0.5,.-0.9,.0.0,.-0.5,.1.5,.0.001,.-1..0.0,.0.5,.-1.5,.0.0,.0.5,.-0.9,.0.001,.-1..0.0,.0.5,.-0.9,.0.0,.0.5,.1.5,.0.001,.-1..0.0,.-0.5,.-0.9,.0.0,.0.5,.-0.9,.0.001,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..0,.1..**Segmentation**..600,.60,.2.0,.1..*GH/??/R/AzEl/X*..2,.5.0,.4,.75.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1220
                                                    Entropy (8bit):3.598185400454926
                                                    Encrypted:false
                                                    SSDEEP:24:afgyQi86wzJ1WbWVEEJVTQpHYr6wRLzQZa047PFVKitRDWKn6G:a4yQBXjWbWbhQZETLZPnT
                                                    MD5:07F77760E79CCD73E0E9202D038FC14B
                                                    SHA1:EB79194F8804121E725893A4CF9C076BF544E518
                                                    SHA-256:AB27231434511D794524C697122F9946FB75703C856B08F78FEB505A8C5FFD20
                                                    SHA-512:70ECA60F8872E3B70587AB43AA3BCC710AB8B5F9A11949FC6C0D5B4ACCDA87924FB511CCB90F482A1EFA4A9D064485CEF572486888670A3229A62FDDD8E4BF14
                                                    Malicious:false
                                                    Preview:Helix 435..*..435.0..***Wires***..19..-0.013,.0.005,.0.026,.-0.012,.-0.005,.0.03,.0.001,.-1..-0.012,.-0.005,.0.03,.-0.005,.-0.012,.0.033,.0.001,.-1..-0.005,.-0.012,.0.033,.0.005,.-0.013,.0.038,.0.001,.-1..0.005,.-0.012,.0.003,.0.013,.-0.005,.0.008,.0.001,.-1..0.013,.-0.005,.0.008,.0.013,.0.005,.0.013,.0.001,.-1..0.013,.0.005,.0.013,.0.005,.0.012,.0.018,.0.001,.-1..0.005,.0.012,.0.018,.-0.005,.0.012,.0.021,.0.001,.-1..-0.005,.0.012,.0.021,.-0.013,.0.005,.0.026,.0.001,.-1..-0.012,.0.005,.0.063,.-0.012,.-0.005,.0.067,.0.001,.-1..-0.012,.-0.005,.0.067,.-0.005,.-0.012,.0.074,.0.001,.-1..-0.005,.-0.012,.0.074,.0.005,.-0.012,.0.079,.0.001,.-1..0.005,.-0.013,.0.038,.0.012,.-0.005,.0.043,.0.001,.-1..0.012,.-0.005,.0.043,.0.012,.0.005,.0.048,.0.001,.-1..0.012,.0.005,.0.048,.0.005,.0.012,.0.053,.0.001,.-1..0.005,.0.012,.0.053,.-0.005,.0.012,.0.058,.0.001,.-1..-0.005,.0.012,.0.058,.-0.012,.0.005,.0.063,.0.001,.-1..0.0,.0.0,.0.0,.0.005,.-0.012,.0.003,.0.001,.-1..0.005,.-0.012,.0.079,.0.01,.-0.005,.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):679
                                                    Entropy (8bit):4.271661521165561
                                                    Encrypted:false
                                                    SSDEEP:12:lRMTM9MdMEB/PIMF/XMEBUXMEBXxPIMQrtTrivIQtIcJr3KLSvEswl0Cv:7qwQBtIABABzIZtP2IQtI4rUs6
                                                    MD5:B5B89F486D577B214DE47A69F3B70DC1
                                                    SHA1:5B5D2F393F6F98ABE8B3BAF09635AC379A2E9B1D
                                                    SHA-256:426534777532108F7B21083D42572E9DDB1639E63F68DE057E4A5DDF6079489B
                                                    SHA-512:BF55D33E62A83C1C64595B5ED1F65CB3B35C66480BC59A301A8C2DBB05BE3C2FBD04F0C2E88053C7E85340B3C07AC22AE63F73C4A4BFE57C6DB87FDFA1E37D5C
                                                    Malicious:false
                                                    Preview:Isotrop radiator..*..145.0..* ....... *..8..0.0,.-0.232,.-0.259,.0.0,.0.232,.-0.259,.8.000e-04,.-1..0.0,.0.232,.-0.259,.0.0,.0.232,.0.259,.8.000e-04,.-1..0.0,.-0.232,.0.259,.0.0,.0.232,.0.259,.8.000e-04,.-1..0.0,.-0.232,.0.259,.0.0,.-0.232,.-0.259,.8.000e-04,.-1..-0.232,.0.0,.-0.276,.0.232,.0.0,.-0.276,.8.000e-04,.-1..0.232,.0.0,.-0.276,.0.232,.0.0,.0.243,.8.000e-04,.-1..-0.232,.0.0,.0.243,.0.232,.0.0,.0.243,.8.000e-04,.-1..-0.232,.0.0,.0.243,.-0.232,.0.0,.-0.276,.8.000e-04,.-1..*** ...... ***..4,.1..w1c,.0.0,.0.25..w5c,.90.0,.0.25..w7c,.90.0,.0.25..w3c,.0.0,.0.25..*** ........ ***..0,.1..*** ........ ***..400,.160,.2.0,.4..*G/H/M/R/AzEl/X*..0,.0.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):509
                                                    Entropy (8bit):4.0172217380535065
                                                    Encrypted:false
                                                    SSDEEP:12:ivllsVLRThehAhBhVhKhqh7hlhqhUL7G34w+3Dy:ull01Theha3DAqh7hlhqhSlU
                                                    MD5:2791DEFEB2D83769525E4ECC84B6EBB3
                                                    SHA1:D2876D86E58EE87899CFFC2AA3BACE9EC1E38E9F
                                                    SHA-256:C8041AD2121B441692845B163924B52AB07A66F56142B131FDEE7355F5ECF04E
                                                    SHA-512:4F054D4FBFF2B11F098B6A1D87C6F4BA6299F656BDBE3C1A9F62A39AEE148C622A07A30D79C5291A5678013FE5C567B325097C44B8771F2F275A3728633DCEF8
                                                    Malicious:false
                                                    Preview: J-antenna 144 MHz..*..145.0..***Wires***..7..0.0,.0.0,.0.59,.0.0,.0.0,.1.58,.0.003,.-1..0.0,.0.0,.0.59,.0.0,.0.0,.0.12,.0.003,.-1..0.0,.0.0,.0.12,.0.0,.0.0,.0.088,.0.003,.-1..0.0,.0.0,.0.088,.0.0,.0.01,.0.088,.0.003,.-1..0.0,.0.01,.0.088,.0.0,.0.01,.0.12,.0.003,.-1..0.0,.0.01,.0.12,.0.0,.0.01,.0.595,.0.003,.-1..0.0,.0.0,.0.12,.0.0,.0.01,.0.12,.0.003,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.40,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.7.0,.4,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1067
                                                    Entropy (8bit):4.807796604136717
                                                    Encrypted:false
                                                    SSDEEP:24:/gXjThshYhVh7hqhhyqvrlsYSw+AnTUUcti2uYn:/6jTuyL5MGMriYR+AfctihY
                                                    MD5:A881B3708590B1176A8966F8FB2F35F1
                                                    SHA1:8AEED1B827390F1E9949FF526B4241EC7FDDF6FD
                                                    SHA-256:96A7544F5D59E5BA6E3C6D12C8F5ED9FD110EA2467949EEAA631F878F2B0D059
                                                    SHA-512:C44AC7BA1D3B5FF67DFEA04E9001F5A94A8294AFD5A2E4D9E7435B70657633149ACBACAEB40D881A043C97C0B4278EE7828A063172DC60ABC8DCA8768B79E1E9
                                                    Malicious:false
                                                    Preview:Split J-antenna on 145MHz..*..145.5..* ....... *..12..0.0,.0.0,.0.59,.0.0,.0.0,.1.064,.0.005,.-1..0.0,.0.0,.0.59,.0.0,.0.0,.0.12,.0.005,.-1..0.0,.0.0,.0.12,.0.0,.0.0,.0.094,.0.005,.-1..0.0,.0.0,.0.094,.0.0,.0.01,.0.094,.0.005,.-1..0.0,.0.01,.0.094,.0.0,.0.01,.0.12,.0.005,.-1..0.0,.0.01,.0.12,.0.0,.0.01,.0.595,.0.005,.-1..0.0,.0.0,.0.12,.0.0,.0.01,.0.12,.0.005,.-1..0.0,.0.0,.1.064,.0.443,.0.0,.1.064,.0.005,.-1..0.0,.0.0,.1.064,.-0.443,.0.0,.1.064,.0.005,.-1..0.0,.0.0,.1.064,.0.0,.0.5925,.1.064,.0.005,.-1..0.0,.0.0,.1.064,.0.0,.-0.5925,.1.064,.0.005,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.0,.0.0,.-1..*** ...... ***..1,.1..w7c,.0.0,.1.0..*** ........ ***..0,.1..*** ........ ***..400,.40,.2.0,.1..*G/H/M/R/AzEl/X*..2,.0.0,.0,.50.0,.120,.60,.0..### ........ ###......... ... ....... ... ...... ..... .......-............. ....... ..... ......... ............ .......... ....... .. .......... ..... - .... ........., ....... ..... .... ........... ... .. ............., ... . .. ............. ...... ....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):529
                                                    Entropy (8bit):4.07304891501037
                                                    Encrypted:false
                                                    SSDEEP:6:tDpV4OyLAX/drq6/dCOLlqTLAe2LlqD2LA8Rrq5Rpy2LlqPy2LbyLlq5RCX/dQqs:9M3LePbLqLWLNLeLULeLrQLzwGk3Cv
                                                    MD5:75AEFA1DD23F0D3F554B85CB7B4AB74D
                                                    SHA1:9962473CCB566D3EF01A219BD077349942ABDEFE
                                                    SHA-256:0EB6E5F8BCDDA7DB636469C77B3F3C756A57F0A8C3D0F01422F3DDAE9E405865
                                                    SHA-512:435809DC694D9A0E52CBE580D8A1682F7AD333C4A57BB3E7FF1B93D522A46FC2C525B4953B2D944912BD77861A3E3A8EC5998ED6A5B5B8322CD7C35848CC8742
                                                    Malicious:false
                                                    Preview:Twin Delta Loop..*..435.0..***Wires***..7..0.0,.-0.238,.-0.135,.0.0,.0.0,.-0.005,.0.005,.-1..0.0,.0.0,.-0.005,.0.0,.0.238,.-0.135,.0.005,.-1..0.0,.0.238,.-0.135,.0.0,.0.238,.0.135,.0.005,.-1..0.0,.0.238,.0.135,.0.0,.0.0,.0.005,.0.005,.-1..0.0,.0.0,.0.005,.0.0,.-0.238,.0.135,.0.005,.-1..0.0,.-0.238,.0.135,.0.0,.-0.238,.-0.135,.0.005,.-1..0.0,.0.0,.0.005,.0.0,.0.0,.-0.005,.0.001,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..0,.1..**Segmentation**..200,.40,.2.0,.1..*GH/??/R/AzEl/X*..0,.20.0,.4,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):523
                                                    Entropy (8bit):4.038119668713096
                                                    Encrypted:false
                                                    SSDEEP:12:9621EL1yGTLGTjoGT31s3GTNy1sEELzwGtCv:IkEBXgjNlsEN4sEiu
                                                    MD5:7A1FC6E316DCE11E5B4E5F9E7BAF65E1
                                                    SHA1:8BA8E0E54E1C388720264802A0A8A0A42A789324
                                                    SHA-256:6F8D569520EB0872463F7EA7327C3DF2B804B3BED63ADF63517729D14BA251E2
                                                    SHA-512:084C716DAC1B7AB1AC7432E9E35705822D420CF07EA2E234FF8EDB36890EC3B85CF5EFF4F28FBC41306C45AE8B5930A23CE5DA7E656419B2B70D2C3A64573B6C
                                                    Malicious:false
                                                    Preview:Twin Loop..*..435.0..***Wires***..7..0.0,.-0.196,.-0.098,.0.0,.0.0,.-0.098,.0.005,.-1..0.0,.0.196,.-0.098,.0.0,.0.196,.0.098,.0.005,.-1..0.0,.0.196,.0.098,.0.0,.0.0,.0.098,.0.005,.-1..0.0,.-0.196,.0.098,.0.0,.-0.196,.-0.098,.0.005,.-1..0.0,.0.0,.0.098,.0.0,.-0.196,.0.098,.0.005,.-1..0.0,.0.0,.-0.098,.0.0,.0.196,.-0.098,.0.005,.-1..0.0,.0.0,.0.098,.0.0,.0.0,.-0.098,.0.005,.-1..*** Source ***..1,.1..w7c,.0.0,.1.0..*** Load ***..0,.1..**Segmentation**..200,.40,.2.0,.1..*GH/??/R/AzEl/X*..0,.20.0,.1,.50.0,.120,.60,.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):887
                                                    Entropy (8bit):3.9230233026397023
                                                    Encrypted:false
                                                    SSDEEP:12:hjQmYWtQV7teVGcZ0uZ0CZ0KAZ0CxAwjlESQG3MweLDy:h3DWVtesC0Y0k0K+0gqSAe
                                                    MD5:F49011BF719868D44BD0B8FFBAA1396F
                                                    SHA1:341017BF327E77E44B8BED3C5ED2A6D25F8B120A
                                                    SHA-256:E88A832FA11859468B08DF097464CCCE43D832ACA79527E094118D6F85CFBF4F
                                                    SHA-512:32EC553AAFCBCFF31F17A37C649B5E0B2B90C98D78C5692771EB7CF124FBCAE914372597B7F2B6A6A1F35D6EE30C00C76CAF5C3B1E162C7AF7986C6AB4D80230
                                                    Malicious:false
                                                    Preview: Hight gain wideband Collinear 3x5\8lambda..*..145.0..***Wires***..15..0.0,.0.0,.0.05,.0.0,.0.0,.1.28,.0.005,.-1..0.0,.0.0,.1.28,.0.43,.0.0,.1.28,.0.005,.-1..0.0,.0.0,.1.34,.0.43,.0.0,.1.34,.0.005,.-1..0.43,.0.0,.1.34,.0.43,.0.0,.1.28,.0.005,.-1..0.0,.0.0,.1.34,.0.0,.0.0,.2.62,.0.005,.-1..0.0,.0.0,.2.62,.0.43,.0.0,.2.62,.0.005,.-1..0.43,.0.0,.2.62,.0.43,.0.0,.2.68,.0.005,.-1..0.43,.0.0,.2.68,.0.0,.0.0,.2.68,.0.005,.-1..0.0,.0.0,.2.68,.0.0,.0.0,.3.96,.0.005,.-1..0.18,.0.0,.0.03,.-0.18,.0.0,.0.03,.0.005,.-1..0.18,.0.0,.0.03,.0.18,.0.0,.0.01,.0.005,.-1..0.18,.0.0,.0.01,.0.0,.0.0,.0.01,.0.005,.-1..0.0,.0.0,.0.0,.0.0,.0.0,.0.01,.0.005,.-1..-0.18,.0.0,.0.03,.-0.18,.0.0,.0.05,.0.005,.-1..-0.18,.0.0,.0.05,.0.0,.0.0,.0.05,.0.005,.-1..*** Source ***..1,.1..w13e,.0.0,.1.0..*** Load ***..0,.1..*** Segmentation ***..400,.80,.2.0,.1..*** G/H/M/R/AzEl/X ***..2,.0.0,.3,.50.0,.120,.60,.0.0..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                    Category:dropped
                                                    Size (bytes):175616
                                                    Entropy (8bit):6.592480052744153
                                                    Encrypted:false
                                                    SSDEEP:3072:h8njgd2rqLwLneQnzEmBkbfNLse5LJBSI:caXYeQzcNPGI
                                                    MD5:2663F3475CFA2C453CA0D21893AE7CA9
                                                    SHA1:22FFD94936D9A841EAAE7057EBEBBD7FDA4313F9
                                                    SHA-256:5F432FD847F986C8042BBA60A7B5F36795E87E0645412B74DC98A5B14D71111B
                                                    SHA-512:6FC3072359977143D492548C3E79315FB90C934CAF59D282CFDC21BEC55004089C1E4391D1E5FC9FD673CEC0224BB2CDE1C66116AC2BCC79F8DFC981A721BBD6
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................................L....}........................Rich...........PE..L....S.a............................3........0....@.......................................@..................................y..(....`.......................p..l....1...............................]..@............0..D............................text............................... ..`.rdata..*Q...0...R..................@..@.data................l..............@....rsrc........`......................@..@.reloc...&...p...(..................@..B................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\MMANA-GALBasic3\MMANAGALBasic35.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):234
                                                    Entropy (8bit):3.2187386025432083
                                                    Encrypted:false
                                                    SSDEEP:6:SzxZTo1V2ySVtL6Qs2A9jwl9glcsXETqf/2/VHnYqyXVV7qUMRJHMOVyn:S1o1yl+9jwlylcsSqf/cyX/GzRSz
                                                    MD5:391EF5051EC69574E5E1BFD2E00F28EC
                                                    SHA1:8B06B96AD03EE2AEF71102F57CC032A0CC887032
                                                    SHA-256:E603F5CBAFC00DE0E0A5559E6C442E1969B672C0D83EA6DDBD6D5DC3AE3071D0
                                                    SHA-512:AB535AF238F22C5A19C9B06F233CCFD053E02EDCF48B91D33E0C2B0329267C1BAA9178B94D9E43B930E2955F934E0D8830F5FAE1B634995717D71C66BD026DE2
                                                    Malicious:false
                                                    Preview:1.825..1.910..3.550..3.650..3.750..7.050..7.150..10.120..14.050..14.150..18.080..18.120..21.050..21.200..24.900..24.940..28.200..28.500..29.500..50.100..50.500..51.000..144.100..145.000..430.000..431.000..432.000..1294.000..1295.000..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1115
                                                    Entropy (8bit):5.109516964913734
                                                    Encrypted:false
                                                    SSDEEP:24:KgjejlLUR/QrbxyDA6YN2fVezCjeaZgmO54z7JcaCXym:7RxcxylY8NjeuS672aCXym
                                                    MD5:AA6CED53F7D595BCE8E2C394DA3A262B
                                                    SHA1:C00D6A8BA834183867F3DE591A6FFF7C0DBFCCEA
                                                    SHA-256:E6E621A670C1F24D29105DEBCCC5C3E1EE7F78F5D86624D339618C3B693D91F3
                                                    SHA-512:96B1F5389CFEBC97E055C1F70BFC6E8D7613059829B393F51A4BFDD955BE7F03AE5CB22E22BC6AE058DFE55CB62E9DA542CB0AEC3AADA1D33A92483BEB8D44C2
                                                    Malicious:false
                                                    Preview:.Language English..ID 1031..==========..OpenGL_Form..Caption Strahlungsdiagramm../..MainMenu..F0 Datei..F1 .ffnen..F2 Bild Speichern unter .....F3 Drucken..F4 Last Farbe dB..F5 Beenden..V0 Anzeigen..V1 Zentriert..V2 Antenne..Vc Antennenposition..Vp1 Horizontal..Hc1 As is..Hc2 Zentriert..Vp2 Vertikal..Vc1 Min height = 0..Vc2 Zentrum der Antenne = Z0..Vg0 Pattern..Vg1 Raster..Vcl0 Monochrom gradient..Vcl1 Monochrom..S0 Skala..Sc1 ARRL..Sc2 dB..Sc3 Lineare..SC4 Min dB einstellen..SC5 Step of the main grid..Col0 Farben..Col1 Referenzgitter..Col2 Monochrom gradient..col3 Hintergrund..Col4 Slices..Col5 Antenna..Col6 Cursor..Col7 Standard Farben..CoL8 Koordinaten..Col9 -3 dB ARRL..Col10 Achsen..COLX X..ColY Y..ColZ Z..Col11 Gradient Korrektur..Fn0 Schrift..Fn1 Schrift..Fn2 dB Schriftgr..e..Fb3 Deg. Schriftgr..e..Fs1 Klein..Fs2 Mittel..Fs3 Gro...Su0 Setup..Su1 Language..H0 Hilfe../..SlicePanel..SliceGB Slice..ElvCB Elevation..AzmCB Azimuth..EvSlLb Slice..AzSlLb Cursor..ViewCoordCB Koordinate
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1072
                                                    Entropy (8bit):5.022283516422719
                                                    Encrypted:false
                                                    SSDEEP:24:bgjYqPmor4xyMb/FdM2vfz+d8vNZbL4mz00DZIe8LCXyTEv:ERPmor4xyMb/HM2vidiZbLH0GOBLCXOI
                                                    MD5:E2037AD9BB9EFA2203B3632548E34F9E
                                                    SHA1:8B0BF2AAE1DFFF8E5E94D4DCD9811BBE11705B2C
                                                    SHA-256:695C8FE967422EB2FEF2E116C14264A41205CCE8AB37A0664927DA93EAFC695F
                                                    SHA-512:53BC3A3A958499CBF455416216E52DF7739C213114F2DA214C83265CFC16491FA671E60C83E4C3A81693A6AB1493F241A5F857289F2A3DFA1A977BE8811601CA
                                                    Malicious:false
                                                    Preview:Language English..ID 1033..==========..OpenGL_Form..Caption Radiation pattern../..MainMenu..F0 File..F1 Open..F2 Save image as.....F3 Print..F4 Load color dB..F5 Exit..V0 View..V1 Centered the plot..V2 Antenna..Vc Antenna position..Vp1 Horizontal..Hc1 As is..Hc2 Centered..Vp2 Vertical..Vc1 Min height = 0..Vc2 Center of antenna = Z0..Vg0 Pattern..Vg1 Grid..Vcl0 Monochrom gradient..Vcl1 Monochrom..S0 Scale..Sc1 ARRL..Sc2 dB..Sc3 Linear..Sc4 Set min dB..Sc5 Step of the main grid..Col0 Colors..Col1 Reference grid..Col2 Monochrom gradient..Col3 Background..Col4 Slices..Col5 Antenna..Col6 Cursor..Col7 Default colors..Col8 Coordinate..Col9 -3 dB ARRL..Col10 Axes ..ColX X..ColY Y..ColZ Z..Col11 Gradient correction..Fn0 Font..Fn1 Font..Fn2 dB font size..Fn3 Deg. font size..Fs1 Small..Fs2 Middle..Fs3 Great..Su0 Setup..Su1 Language..H0 Help../..SlicePanel..SliceGB Slice..ElvCB Elevation..AzmCB Azimuth..EvSlLb Slice..AzSlLb Cursor..ViewCoordCB Coordinate../..BedinPanel..PatternViewCB Pattern..Ref
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):630
                                                    Entropy (8bit):4.838297532937719
                                                    Encrypted:false
                                                    SSDEEP:12:JWDnTeSA2NJQWAngr9omFdGSAs5ec4+UhT+7lPxlbTbt9YeNCSg:gzTeSVnpY5mF/Au4+QiJplXheesd
                                                    MD5:76D76AC3D4C5AC38B9CA79261CA8F155
                                                    SHA1:774A8556BE11022AA9FDAB5F9B4E2B3B2EC6EEBD
                                                    SHA-256:62D604E9625F18FCF58F89FEB34EEFE66AC63C868E997ABF133F3A376F57BEF0
                                                    SHA-512:C7533486C84A54ABE7C6983F16D03D1C815C1D8585FAE1A31F4025E9B866235D385373518B340BC9A3CD2708B860F811936E547B16C6154BF46C7B49B62BCB4B
                                                    Malicious:false
                                                    Preview:MMANA-GAL basic 3.5 ist ein Programm zur Modelierung von Antennen mit der Moment-Methode...Die Urheberrechte an MMANA-GAL basic liegen bei: Makoto Mori JE3HHT, Alexander Schewelew DL1PBD und Igor Gontscharenko DL2KQ...Das Programm kann frei f.r private Zwecke genutzt werden. Die Verbreitung .ber das WWW, Datenb.rsen usw ist untersagt...MMANA-GAL basic gibt es nur auf den Server www.gal-ana.de/basicmm/...Die Autoren haften nicht f.r eventuelle Sch.den, die durch den Einsatz und die Verwendung des Programmes entstehen. Durch den Einsatz des Programmes werden diese Nutzungsrechte und der Haftungsausschlu. anerkannt.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):939
                                                    Entropy (8bit):4.943729464961315
                                                    Encrypted:false
                                                    SSDEEP:24:gH63vFnmFsB7nFhQPLcCBGngYgc/hCwEvfiubGRX6zbyGDS71F90b5b:gatpvoBGng38hqf6FGori9b
                                                    MD5:398E0C9709930FF97802571CE2603E12
                                                    SHA1:320ED5698241AF4ACD7192F92BBDB43A06FAEED2
                                                    SHA-256:B81C2F5B8C4828BF49663E5D8696BC7146C3A6E1CBB8C364B782B72F285EA4F3
                                                    SHA-512:7D5ED601D18E3549A540F3C832086B12AEAB86864033352417F30F24C29EC4FA55BE6B07425CF21A14630F2F60D5D023A1DAB1D0B2E39ECE3E768D4AF568D32A
                                                    Malicious:false
                                                    Preview:MMANA-GAL basic 3.5 is antenna analyzing tool based on the moment method.....MMANA-GAL basic is freeware for private user. Makoto Mori JE3HHT, Alexander Schewelev DL1PBD and Igor Gontcharenko DL2KQ have the copyright of MMANA-GAL Basic, but they do not restrict any private users (HAM, hobby, education, etc)...For any other purposes should be use MMANA-GAL PRO version http://gal-ana.de/promm/index.htm..Official site of the MMANA-GAL basis are only http://www.gal-ana.de/basicmm/...This will ensure that users have access to the latest version and support.....Please, do NOT send mail direct to JE3HHT, DL1PBD, DL2KQ or the webmaster of the MM Hamsoft Website. All questions or concerns related to the MMANA-GAL basic program should be directed to MMANA-GAL user forum http://gal-ana.de/forum/index.php....MMANA-GAL basic was released with no support or no warranty of any damage..caused by the use of MMANA-GAL basic.................
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with very long lines (342), with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1021
                                                    Entropy (8bit):5.348960666506379
                                                    Encrypted:false
                                                    SSDEEP:24:gm30A3dQSAgV6BCG4HL6Q1RkEtlV/Txwr4hoXBaXwEbq:gm3j3n80G4r64tlV/lYQfXw1
                                                    MD5:9106986B7BE43256846BA2621CD46B5E
                                                    SHA1:F9FE9A7CA0EBA4EA306655CFAFCD74103FCCCBA2
                                                    SHA-256:C159930C62055FA662654485D7836CDECDE77FC71ED00B3AD25BF39E08C6398B
                                                    SHA-512:6F8B48AFD3783B38B2E6D052FA515F81433731D36FC089FFA7288537212750E1C85FA54A70BA561EBEDE3D60AAE2FF412EF6132ECFE3CE1E53D111BD18D45721
                                                    Malicious:false
                                                    Preview:MMANA-GAL basic 3.5 ......... ... ....... . ....... ...............: ...... .... JE3HHT, ......... ....... DL1PBD . ..... .......... DL2KQ ........ ........... ......... .... .. .......... MMANA-GAL basic ......... ... ............... ............. (................. . ......... .....). ... ..... ...... .......... ...... .............. ............... MMANA-GAL RPO http://gal-ana.de/promm/indexr.htm................ . .......... MMANA-GAL basic ........... ...... . http://www.gal-ana.de/basicmm/. ........... .. .... ....... . .............. ............ ........ ...... ........... ...... .......... ............ .. ............. ......... . .............. ....... ....... ............ ...... .. ..... - ...... .. ..... . ............ 99%. ... ....... ........... . ..... ............. ......... http://dl2kq.de/forum/.... ...... .. ..... ....... ............... .. .., ... ...... (... .. ......) . ... . .......... ........... .........., . ..... . ..... .. ........... .......... .. .... ....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1139
                                                    Entropy (8bit):5.73975458714717
                                                    Encrypted:false
                                                    SSDEEP:24:bgjYqPpbUrykMkwScatx4H733p0Yi0DnEEuv0ErO/DCO:ERPRUrDw6OHpniGn40aO/7
                                                    MD5:E5F1179D0844883215885E517E108DEB
                                                    SHA1:5922756981BC4D1757DF10DA05ADB8EF191E3FD8
                                                    SHA-256:826298F47587E89646FC23790A4D3A1D57FE30E0E7D6B54222A8C035FC1BE625
                                                    SHA-512:DFFE49D554F5EEAABD89A1850B66462A6400B48C21FF93DE3572B9F77C09835093E43FB2C53EFECA229CAF8CDE1507AEF4117869ECBD42A8A5D9EA5A906292D3
                                                    Malicious:false
                                                    Preview:Language English..ID 1033..==========..OpenGL_Form..Caption Radiation pattern../..MainMenu..F0 ......F1 .........F2 ......... ........... ........F3 ........F4 ......... ..... dB..F5 .......V0 .....V1 ............ ........V2 .........Vc ....... .........Vp1 ................Hc1 ... ......Hc2 ..............Vp2 ..............Vc1 .... ...... = 0..Vc2 ..... ....... = Z0..Vg0 ........ ............Vg1 .......Vcl0 ........... ..........Vcl1 .............S0 .......Sc1 ARRL..Sc2 dB..Sc3 ..........Sc4 ......... .... dB..Sc5 ... ........ .......Col0 .......Col1 ..... .......Col2 ........... ..........Col3 .....Col4 .......Col5 .........Col6 ........Col7 ..... .. ...........Col8 ............Col9 -3 dB ARRL..Col10 .....ColX X..ColY Y..ColZ Z..Col11 ......... ..........Fn0 .......Fn1 .......Fn2 ...... ...... dB..Fn3 ...... ...... .........Fs1 ...........Fs2 .........Fs3 .........Su0 ...........Su1 Language..H0 ......../..SlicePanel..SliceGB Slice..ElvCB ..........AzmCB ........EvSlLb ......AzSlLb ..
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:Non-ISO extended-ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):21928
                                                    Entropy (8bit):5.242410018006401
                                                    Encrypted:false
                                                    SSDEEP:384:4gBKu7LsLG3yMGpUJUwy6yQy6njYbMqpH/8NJ3/YnR2DDukOBdytEwKz4Noh3Skj:4ey74UCyCnlIH/8N9YR22DPyqwKz4ih5
                                                    MD5:14E7F6F1BE442F614F36C246F89808E7
                                                    SHA1:A77FACEF9AFC7A3E2677C48BB10FBCF768CC8362
                                                    SHA-256:EEE43C49601AFA8E18380486128788645FC2AB88BE81C1486CB7683AA363EEEC
                                                    SHA-512:B56E51E82F22FAC74D93F027997A2C33DE04A6F2F07233D9A7C7BE82D9791838683386AE1D1010D5D3D0A3F05B41729C85A7BAB4FF278ED848CDB400AF19A478
                                                    Malicious:false
                                                    Preview:0....whatnew whatsnew.txt....HelpFile Help_Vlaams....MainWnd Hoofdvenster..TabSheet1 Geometrie..Label1 Naam..WireCnt Draden 0..CurCnt Bronnen 0..LoadCnt Loads 0..Label5 Freq..Label6 MHz..Label2 Auto segmentatie:..AutoVol Auto Spanning..EnbLoad Gebruik loads..ChkWith Verbonden houden...ChkRmd lambda..DocBtn Opmerkingen..TabSheet2 Bekijk..Label8 Zoom..Label13 Zoom stromen..SelLB Geselecteerde draad..DspCur Stromen..DspPlus Segmenten..LnThickCB Pen breedte x 2..SavImBtn Beeld opslaan..Label7 Roteren:..CenterRb X=0, Y=0, Z=H..FullWRb Middelpunt van de antenne..WireCenterRB Geselecteerde draad..TabSheet3 Bereken..Label9 Freq..Label10 MHz..AntName3 Naamloos..Label11 Voeg hoogte toe..Label12 m..Label15 Materiaal..CalTrgBtn Start/Stop..GndSetBtn Grond instelling..ACalBtn1 Optimalisatie..ACalBtn2 Afbreken..EleEditBtn Element bewerken..ACalResBtn Log optimalisatie ..BwBtn Plots..WireSel0 Geen verliezen..WireSel1 Koperdraad..WireSel2 Koperbuis..WireSel3 Alu draad..WireSel4 Alu buis..WireSel5 IJze
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):23245
                                                    Entropy (8bit):5.855821110676316
                                                    Encrypted:false
                                                    SSDEEP:384:UL4IsaByFLtSH7+fIbjh6WggiJWTJsNVt9Ub5aYJ7Pb/:UcvaBy9tk+fIR6WggiYJsNVt9Ekcb/
                                                    MD5:E75E18CA238A00424BD374FBB4BA7F74
                                                    SHA1:293A492726341BE947E6542B1A9EC7F343A87EFC
                                                    SHA-256:5FAA20721412C680E6800AFFCC19A4968EC4BEE57851A7430EA52DABA2671CE9
                                                    SHA-512:A6D7F26DB6825D1A224C4961D73F4F87639FF96F749BE8F050EBDA5F5C9D6A59C176F7020F59CB22031FCAF7F58A80B89DFD0D387AFB0842A57DE58BE8546FE0
                                                    Malicious:false
                                                    Preview:204....whatnew whatsnew.txt....HelpFile mmana....MainWnd MMANA..TabSheet1 ...........Label1 .....WireCnt .......... 0..CurCnt ......... 0..LoadCnt ...... 0..Label5 .........Label6 MHz..Label2 ...............:..AutoVol ....... ...........EnbLoad ......... .. ........ChkWith ... ...........ChkRmd . .........DocBtn ...........TabSheet2 .....Label8 .......Label13 ..... ........SelLB ..... .. ...........DspCur .....DspPlus ..........LnThickCB ...... .......SavImBtn ....... ......Label7 ....... ..... :..CenterRb X=0, Y=0, Z=H..FullWRb ..... .. ..........WireCenterRB ...... .......TabSheet3 ............Label9 .........Label10 MHz..AntName3 ... .....Label11 ..........Label12 ...Label15 ..........CalTrgBtn ..../......GndSetBtn ...........ACalBtn1 .............ACalBtn2 ......EleEditBtn ........... .. .........ACalResBtn ...... .............BwBtn .........WireSel0 .........WireSel1 .....WireSel2 ..... .......WireSel3 ..........WireSel4 ....... .......WireSel5 ........WireSel6 ....... .......WireS
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:Non-ISO extended-ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):21073
                                                    Entropy (8bit):5.579902818444285
                                                    Encrypted:false
                                                    SSDEEP:384:7qzPBon4yUCsSCmke2eqW/JgydSxjE1WbnWEjJtB:7D4vZeN/F2Ka
                                                    MD5:B8C8C28A8A4664901D37039D026D37FF
                                                    SHA1:70518011796C341C46BD2340A7FE35D07267EE2B
                                                    SHA-256:FEA913B64FE5BF5A2E169461DA9ED86D4BD9E1EA26286C357B057DCE2E01EB20
                                                    SHA-512:623F2E26625F86E31E03A4EDF8E04EBE02F96A18D83EA39082FF167DBBDEC7CEF4D1C35440B34A8F6CE9AA306758EFC8CB887989532946619C50796EFC5FF3B3
                                                    Malicious:false
                                                    Preview:0.. ..whatnew whatsnew.txt....HelpFile mmana.. ..MainWnd MMANA..TabSheet1 Geometrie..Label1 N.zev..WireCnt Vodi.e 0..CurCnt Zdroje 0..LoadCnt Z.t.e 0..Label5 Frekvence..Label6 MHz..Label2 Auto segmentov.n.:..AutoVol Nap.t. automaticky..EnbLoad Pou..t z.t.e..ChkWith V.dy spojen...ChkRmd Lambda..DocBtn Koment....TabSheet2 Zobrazen...Label8 Zv.t.it..Label13 Zv.t.it proudy..SelLB Zvolen. vodi...DspCur Proudy..DspPlus Segmenty..LnThickCB S.la ..ry x 2..SavImBtn Ulo.it obr.zek..Label7 Oto.it kolem :..CenterRb X=0, Y=0, Z=H..FullWRb St.edu ant.ny..WireCenterRB Zvolen.ho vodi.e..TabSheet3 V.po.et..Label9 Freq..Label10 MHz..AntName3 Bez jm.na..Label11 P.idat v..ku..Label12 m..Label15 Materi.l..CalTrgBtn Start/Stop..GndSetBtn Nastaven. zem...ACalBtn1 Optimalizace..ACalBtn2 P.eru.it..EleEditBtn Editovat element..ACalResBtn Log optimalizace..BwBtn Vykreslen...WireSel0 Beze ztr.t..WireSel1 Cu vodi...WireSel2 Cu trubka..WireSel3 Al vodi...WireSel4 Al trubka..WireSel5 Fe vodi...Wir
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):21916
                                                    Entropy (8bit):5.330569017814167
                                                    Encrypted:false
                                                    SSDEEP:384:dm8PxwsMvrshTDJHtQFy06X/wrXtK+GCZeZx5341odBRJYjpuA9eX:dmJsCrs5DptQo06vwBDGZJ41odBvYrO
                                                    MD5:D803B896ACEAD39FA0ECC057086E4B72
                                                    SHA1:953F5D53E2BAB0F41DD5291DD94F7C045D469FF3
                                                    SHA-256:989E10B53A4036BD27E23F154B0D3E36D4A22E651A47296B14751C18EC126ED4
                                                    SHA-512:98572FE14BCF51EED35806A1959DBB619DB1D4FD10293A14DD32E2F96E54175BDA667D12EB0926954F3310CA7186A7451602E23805A0464848F8BA5F9A07D997
                                                    Malicious:false
                                                    Preview:1031....whatnew Wasistneu.txt....HelpFile mmana....MainWnd MAIN WINDOW..TabSheet1 Geometrie..Label1 Name..WireCnt Dr.hte 0..CurCnt Quellen 0..LoadCnt Lasten 0..Label5 Freq..Label6 MHz..Label2 Automat. Segmentation:..AutoVol Autom. Wert..EnbLoad Lasten verwenden..ChkWith Verbunden halten..ChkRmd Lambda..DocBtn Bemerkungen..TabSheet2 Antennenansicht..Label8 Zoom..Label13 Zoom Str.me..SelLB Draht ausw.hlen..DspCur Str.me..DspPlus Segmente..LnThickCB Liniendicke x 2..SavImBtn Bild speichern..Label7 Drehen um :..CenterRb X=0, Y=0, Z=H..FullWRb Mittelpunkt der Antenne..WireCenterRB Ausgew.hlter Draht..TabSheet3 Berechnen..Label9 Freq..Label10 MHz..AntName3 Unbekannt..Label11 H.he..Label12 m..Label15 Material..CalTrgBtn Start/Stop..GndSetBtn Eigenschaften..ACalBtn1 Optimierung..ACalBtn2 Abbrechen..EleEditBtn Elemente bearbeiten..ACalResBtn Optimierungslog..BwBtn Graphiken..WireSel0 ohne Verluste..WireSel1 Cu Draht..WireSel2 Cu Rohr..WireSel3 Alu Draht..WireSel4 Alu Rohr..WireSel5 Eisen Draht.
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):20355
                                                    Entropy (8bit):5.285581912909291
                                                    Encrypted:false
                                                    SSDEEP:384:YyP4qpEzf24+ymxv8lDiKIqGuDX4TRBAl+lv:YhqpEzO4gciKIqfX4rBlv
                                                    MD5:3F6D344A3AEDD751B392F89E7F851E1B
                                                    SHA1:EC00C8826521EF0EE417B9BC27C3F1BF5C9064BF
                                                    SHA-256:6FA85EFD5CD26F199442872074E2919BB166A269E6FDC7B52533C074A58EE75A
                                                    SHA-512:7EBE808D7913B87B3A955F93D657310D978587A7E6BE0651E3877E5339B64F90F2BE5B5898E33789C963C1D5B6550C8B0AA777BFCDFF834C9D21A4C42E7E0173
                                                    Malicious:false
                                                    Preview:1033....whatnew whatsnew.txt....HelpFile mmana.. ..MainWnd MAIN WINDOW..TabSheet1 Geometry..Label1 Name..WireCnt Wires 0..CurCnt Sources 0..LoadCnt Loads 0..Label5 Freq..Label6 MHz..Label2 Auto segmentation:..AutoVol Auto Voltage..EnbLoad Use loads..ChkWith Keep connect...ChkRmd lambda..DocBtn Comments..TabSheet2 View..Label8 Zoom..Label13 Zoom currents..SelLB Selected wire..DspCur Currents..DspPlus Segments..LnThickCB Pen width x 2..SavImBtn Save image..Label7 Rotate around :..CenterRb X=0, Y=0, Z=H..FullWRb Middle point of antenna..WireCenterRB Selected wire..TabSheet3 Calculate..Label9 Freq..Label10 MHz..AntName3 Noname..Label11 Add height..Label12 m..Label15 Material..CalTrgBtn Start/Stop..GndSetBtn Ground setup..ACalBtn1 Optimization..ACalBtn2 Abort..EleEditBtn Element edit..ACalResBtn Optimization log..BwBtn Plots..WireSel0 No loss..WireSel1 Cu wire..WireSel2 Cu pipe..WireSel3 Al wire..WireSel4 Al pipe..WireSel5 Fe wire..WireSel6 Fe pipe..WireSel7 User wire..WireSel8 U
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):24029
                                                    Entropy (8bit):5.216879248716883
                                                    Encrypted:false
                                                    SSDEEP:384:AOLywy85mEHz/f04NKeTtYiAOOg+JtX942ufdO0qrEFXJV3/JSiZ:APwy8V7s4/YiEJti2ut44XJ2O
                                                    MD5:0C20A579B5399E61D754563D07A79B7F
                                                    SHA1:A189065127CB0B50D79D0E8E8D603569C07B6AF9
                                                    SHA-256:E53D38F80FB67E4FB4AB2673373772107ED94A8601ED8AF02ACCD7F931B0AF43
                                                    SHA-512:8C931294A0520ECA047B07B2BEF55DE73463524DB3FD79485A2E8B705CA222A6C1AE45D9DB3F831F52D5F4A8A507AED71DFDBD134B78A2E52A0332F3B5229E46
                                                    Malicious:false
                                                    Preview:0 .. ..whatnew whatsnew.txt.. ..HelpFile mmanafr .. ..MainWnd FEN.TRE PRINCIPALE ..TabSheet1 GEOMETRIE ..Label1 NOM ..WireCnt Conducteurs 0 ..CurCnt Sources 0 ..LoadCnt Charges 0 ..Label5 Fr.q ..Label6 MHz ..Label2 Segmentation automatique: ..AutoVol Tension automatique ..EnbLoad Utiliser charges ..ChkWith Maintenir connect.s ..ChkRmd lambda ..DocBtn Commentaires ..TabSheet2 Vue ..Label8 Zoom ..Label13 Zoom sur courants ..SelLB Conducteur s.lectionn. ..DspCur Courants ..DspPlus Segments ..LnThickCB Trait x2 ..SavImBtn Sauvegarder image ..Label7 Rotation autour de: ..CenterRb X=0, Y=0, Z=H ..FullWRb Point milieu antenne ..WireCenterRB Conducteur s.lectionn. ..TabSheet3 Calculer ..Label9 Fr.q ..Label10 MHz ..AntName3 Sans nom ..Label11 Elargir (haut) ..Label12 m ..Label15 Mat.riel ..CalTrgBtn Lancer ..GndSetBtn Configuration terre ..ACalBtn1 Optimisation ..ACalBtn2 Stop ..EleEditBtn Edition .l.ment ..ACalResBtn Registre optimisation ..BwBtn Visualisation ..WireSel0 Sans pertes ..WireSel1
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:Non-ISO extended-ASCII text, with CRLF, NEL line terminators
                                                    Category:dropped
                                                    Size (bytes):18730
                                                    Entropy (8bit):6.323219955334722
                                                    Encrypted:false
                                                    SSDEEP:384:C77qJUrLipAgj6KEr4JdvmhjCxEZYQfJRuME9UeAarC:CJ6A/74Jdmcxg3fTtEBAarC
                                                    MD5:FD188F452D4D5722166298C2E7067325
                                                    SHA1:D98EF3093F62F8E1318C7AC807BA24F82E5DD158
                                                    SHA-256:26920BBF109CF56A1C2B8154780A62818C82DE3606F3E9F0BAD7DAE433B59014
                                                    SHA-512:A09E2A4A21B60B68575F64B25A202B300B2C3669C1F25CE57F069571ACF43C9C7CEAC82B2D80D9DC3DC84783B9A7F6BEDC47C6CE40E9BA877768756C10E4A7A0
                                                    Malicious:false
                                                    Preview:932....whatnew whatsnew.txt....HelpFile mmana....MainWnd MMANA..TabSheet1 .A...e.i..`..Label1 ...O..WireCnt ...C...[ 0..CurCnt ...d._ 0..LoadCnt .W.... 0..Label5 ...g....Label6 MHz..Label2 ........:..AutoVol .d...........EnbLoad .L....ChkWith ...._.A....ChkRmd .g...\.L..DocBtn .R.....g..TabSheet2 .`....Label8 .k....Label13 .d...U....SelLB ...C...[.I....DspCur .d...\....DspPlus .....\....LnThickCB .....\....SavImBtn .......Label7 ..]...S..CenterRb X=0, Y=0, Z=H..FullWRb .A...e.i...S..WireCenterRB .I.........C...[..TabSheet3 .v.Z..Label9 ...g....Label10 MHz..AntName3 Noname..Label11 .n....Label12 m..Label15 ...C...f....CalTrgBtn .J.n/..~..GndSetBtn .....ACalBtn1 ..K....ACalBtn2 ...~..EleEditBtn .G.......g..W..ACalResBtn ..K...L.^..BwBtn ...g........WireSel0 ........WireSel1 ......WireSel2 ...p.C.v..WireSel3 .A...~....WireSel4 .A...~.p.C.v..WireSel5 .S....WireSel6 .S.p.C.v..WireSel7 ...[.U....C....WireSel8 ...[.U...p.C.v..WireCadBtn ...C...[..W..TabSheet4 .p.^.[...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):155
                                                    Entropy (8bit):4.250224563399341
                                                    Encrypted:false
                                                    SSDEEP:3:OCCWvLyn8nQWwL8Icv2uMAIejXlbvEuvvvzJtZovnKJHGI2lUP2ouU6ILo+oaBr:OCCK+2Q/L8IAK81LEkrfW/KJHGI/P/6C
                                                    MD5:782E5C294EC627BD3EECA1605E4F855D
                                                    SHA1:8735A4CCD101F07EC92ED41756C5F089C006559A
                                                    SHA-256:49C90D70B9CDF5FB94A3AA58C17FC196BC2A1FB7DF7680A5D1F89ADD688714FB
                                                    SHA-512:19B826BF9078B45D3067C28F1633CE62DB205BC94C0478E4B92B8C148699F2DEE49FC9BF0734FAC32D6123134003AEFD93C87C9144BA329FE6417319E2C94099
                                                    Malicious:false
                                                    Preview:English.mmn..Deutsch.mmn..Russian.mmn..Spain.mmn..Francais.mmn..Japanese.mmn..Vlaams.mmn..Bolgarskij.mmn..Srpski_cir.mmn..Srpski_lat.mmn..Czech.mmn........
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):23358
                                                    Entropy (8bit):5.8852923077181565
                                                    Encrypted:false
                                                    SSDEEP:384:Sz2Enw8DkUD0SZN2ugEbO53C+akoS2FJl1BStuiwItHFIFnExoxZqsM+yh6PnFee:SBnw8DkUoSrtbONIkoS2FJJStuilipEk
                                                    MD5:22B4434ACFE8629FC534796FFE4BF926
                                                    SHA1:950B09AC4C642D73AC8D0AD9AA73A713C69D1063
                                                    SHA-256:5CBC9ABF7B8A9A3A7D65079EEE0853BE204D5DB8DC146E9981952259059BE0F8
                                                    SHA-512:4B5DBF8F2A95C4905401D89F9689B65EC3E055EA946C4FC811ADBC5175ED11F34ED63F1A1BB449E9336A04C65DEF101DEF17BC1C616DA15F6690C4E1419D7BF7
                                                    Malicious:false
                                                    Preview:1049....whatnew whatsnewru.txt....HelpFile mmanaru....MainWnd MAIN WINDOW..TabSheet1 ...........Label1 .....WireCnt ........ 0..CurCnt .......... 0..LoadCnt ........ 0..Label5 .........Label6 .....Label2 ...............:..AutoVol .......... ...........EnbLoad ........ ..........ChkWith .. ...........ChkRmd . .........DocBtn .............TabSheet2 .....Label8 .........Label13 ....... .......SelLB ..... .........DspCur .....DspPlus ..........LnThickCB ....... .......SavImBtn ......... ......Label7 ....... ...... :..CenterRb X=0, Y=0, Z=H..FullWRb ........ .........WireCenterRB .......... .......TabSheet3 ............Label9 .........Label10 .....AntName3 Noname..Label11 ........Label12 ...Label15 ..........CalTrgBtn ..../......GndSetBtn ...........ACalBtn1 .............ACalBtn2 ............EleEditBtn ...... ..........ACalResBtn .... .............BwBtn .........WireSel0 ... ........WireSel1 ......WireSel2 ...... ........WireSel3 ..........WireSel4
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):23357
                                                    Entropy (8bit):5.24909551554522
                                                    Encrypted:false
                                                    SSDEEP:384:jSUPOUxZnBGHzhAqvBi0lA9B0beeXtz6S9FkSNOVaO/SGQTpqGNZsHp64W:jWEZnBGHXi06BxeXtz6S9FkSI3AqasJ0
                                                    MD5:CE7333B9F742E90212D671B754688E0B
                                                    SHA1:99AEF0E297E219BF98E270ED0C0385198099D77D
                                                    SHA-256:CC0A1A992848776B66802A124BAD9B009995FFCC5E8ED25BA8C118ACB42AD83A
                                                    SHA-512:62F0490481BF2472122D140C8A234ADCEB0253501F644479C24B79429E9B5B136FEA7B944C3585145D3B3D0F955AB783024D508F329339AF524E9502A7A3B69D
                                                    Malicious:false
                                                    Preview:0....whatnew whatsnew.txt....HelpFile mmana....MainWnd MMANA..TabSheet1 Geometr.a..Label1 Paso (grados)..WireCnt conductores 0..CurCnt Fuentes 0..LoadCnt Cargas 0..Label5 Frec...Label6 MHz..Label2 Paso grados..AutoVol Auto-voltaje..EnbLoad Use cargas..ChkWith Mantener conexi.n...ChkRmd lambda..DocBtn Comentarios..TabSheet2 Vista..Label8 Zoom..Label13 Zoom corrientes..SelLB Selecci.n conductor..DspCur Corrientes..DspPlus Segmentos..LnThickCB Duplicar espesor..SavImBtn Guardar imagen..Label7 Rotar alrededor de :..CenterRb X=0, Y=0, Z=H..FullWRb Punto medio de la antena..WireCenterRB Selecci.n conductor..TabSheet3 C.lculo..Label9 Frec...Label10 MHz..AntName3 An.nimo..Label11 Agregar altura..Label12 m..Label15 Material..CalTrgBtn Calcular/Parar..GndSetBtn Definir tierra..ACalBtn1 Optimizaci.n..ACalBtn2 Abortar..EleEditBtn Editar elemento..ACalResBtn Informe de optimizaci.n..BwBtn Diagramas..WireSel0 Sin p.rdidas..WireSel1 conductor de Cu..WireSel2 tubo de Cu..WireSel3 conductor de Al..Wire
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:Non-ISO extended-ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):22726
                                                    Entropy (8bit):5.906748389586571
                                                    Encrypted:false
                                                    SSDEEP:384:t10ncqVf4TcwopFvXTwmx4Ir/sTbzrpfoY9rNwJLEBq7F0:/McqbXTfx4Ir+AgM0
                                                    MD5:BD32F2FD22DC6257F30983A4096A0B1D
                                                    SHA1:575FF144487278B4CEBB62DFED94F143C3F28B4A
                                                    SHA-256:747FDACCC793D6CD365EE07761DE43957736C2C1ACC59CD13E26BD881B69B78F
                                                    SHA-512:DD5CB7A39DD937F869BF75698491A788305556DA1E3DAFADA82558224B1954E0DACCECD1FF4B92602E08EA62C202B42133E7FB2E99D5AF63B9E9890777413CB8
                                                    Malicious:false
                                                    Preview:204....whatnew whatsnew.txt....HelpFile mmana_sr_cir....MainWnd MMANA..TabSheet1 ...........Label1 .......WireCnt .......... 0..CurCnt ....... 0..LoadCnt ........ 0..Label5 ...........Label6 MHz..Label2 ...............:..AutoVol ....... ...... .........EnbLoad ......... ..........ChkWith ... .........ChkRmd ............DocBtn ..........TabSheet2 ........Label8 .........Label13 ....... .......SelLB ..... ............DspCur .......DspPlus ..........LnThickCB ........ .......SavImBtn ........ .......Label7 ....... ... :..CenterRb X=0, Y=0, Z=H..FullWRb ..... ..... ........WireCenterRB ......... ............TabSheet3 ...........Label9 ...........Label10 MHz..AntName3 ... ........Label11 ...... ........Label12 m..Label15 ..........CalTrgBtn ...../......GndSetBtn .... ......ACalBtn1 .............ACalBtn2 ..........EleEditBtn ...... ..........ACalResBtn ....... .............BwBtn .........WireSel0 .........WireSel1 Cu ......WireSel2 Cu .....WireSel3 Al ......WireSel4 Al ....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):22976
                                                    Entropy (8bit):5.288918130772084
                                                    Encrypted:false
                                                    SSDEEP:192:J/i3SereW9owYkO6qk4ooudhg+oIUnNiTLtqHc9Wsn7texpgBm8RRMLWJevPhfaf:J/i3RiUgkkZooCMNnC0H1tvZC8ds94+
                                                    MD5:E56DC219EE1299294E4E44EC29BAE96D
                                                    SHA1:86F4146D41CAB31CEBB397F8118576EB7E76AC78
                                                    SHA-256:B3333EE988EE21E750A20D2CB1DA4CC8F6B75CC028395FE16191DC1F29055199
                                                    SHA-512:03BD19EDA2D4FE25A15312114D905ECC320BA9023972BA084AFD8AF581DCDD8F4090D3E7CA8E46308A877E84B0051B0A20586324190F520330AD0B468178911E
                                                    Malicious:false
                                                    Preview:0....whatnew whatsnew.txt....HelpFile mmana_sr_lat....MainWnd MMANA..TabSheet1 Geometrija..Label1 Naziv..WireCnt Provodnici 0..CurCnt Napajanje 0..LoadCnt Opterecenje 0..Label5 Frekvenc...Label6 MHz..Label2 Autosegmentacija:..AutoVol Jednaki izvori napajanja..EnbLoad Koristiti opterecenja..ChkWith bez prekida..ChkRmd tal.duzina..DocBtn Komentar..TabSheet2 Izgled..Label8 Razmera..Label13 Razmera struje..SelLB Izbor provodnika..DspCur Struje..DspPlus Segmenti..LnThickCB Podebljati linije..SavImBtn Sacuvati sliku..Label7 Rotacija oko :..CenterRb X=0, Y=0, Z=H..FullWRb Srednje tacke antene..WireCenterRB Izabranog provodnika..TabSheet3 Proracuni..Label9 Frekvenc...Label10 MHz..AntName3 Bez naziva..Label11 Dodati visinu..Label12 m..Label15 Materijal..CalTrgBtn Start/Stop..GndSetBtn Def. zemlje..ACalBtn1 Optimizacija..ACalBtn2 Odustati..EleEditBtn Izmena elementa..ACalResBtn Dnevnik optimizacije..BwBtn Grafici..WireSel0 idealni..WireSel0 Cu zica..WireSel2 Cu cev..WireSel3 Al zica..WireSel4 Al
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):932
                                                    Entropy (8bit):4.788631916999491
                                                    Encrypted:false
                                                    SSDEEP:24:yp+TifViGImGjGzWG2wSJDqObcXFjBQ8T+K74QLlsj:yKoia6BF05BQa7ZOj
                                                    MD5:9CFB7D81BB342F798214F30AD446E56D
                                                    SHA1:EB628014CC32E8827FA4DAB56D2BAC0CBAEC3C8C
                                                    SHA-256:3F3CECFA1B8F1346BAC6BB3E09897C8A3DAA52968D1F1A174B1C8EFF8F6DCE86
                                                    SHA-512:EA7C0DA5B39FFAFAE399E903C16C48AD6FF31A621B050143EFB35E35884A31D7670BC409D1E0B1C96F8F2D65811691CD3C53BA9D47BB00A133397D69149C4AE8
                                                    Malicious:false
                                                    Preview: MMANA-GAL basic, version 3.5.3 .. 25 Dez 2021....1. Added advanced window "3D Far Fields" from PRO version...2. The segments (max.) increased up to 10000...3. The wires (max.) increased up to 600...4. The sources (max.) increased up to 100...5. Increased up to 20 the numbers of the radiuses of the tapper wires. ..6. Window "Reflection" added...7. The Tab "Boom correction" added in window "HF tools"...8. Improved calculation of the closed wires. ..9. Improved calculation of gain and radiated power if antenna has a few sources...10. Improved display information in the tab "Calculation"...11. Memory handling for the large antennas improved...12. Improved graphics in the window "2D Far Fields" and printing...13. Fix for the bug causing the stop of the optimization process...14. Corrected memory allocation when multiple windows are running simultaneously...15. Minor enhancements and bug fixes.............
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):1288
                                                    Entropy (8bit):4.706424029083897
                                                    Encrypted:false
                                                    SSDEEP:24:44jDf7uI7oR7VDLW6ajSkJrU4K7av7bGQYfmwq/1m6Kcf:44Xf7f7oR7RnoPKg7byew4g6Z
                                                    MD5:6C2CD0CF1896104FFF864599EEE3324D
                                                    SHA1:87E59700501B4081949686B4C92A6D71C0AC2D5F
                                                    SHA-256:2AA31D9D1884E3365162BF78648B48BABB1816555B59AE83F0DE7A07C6236E6E
                                                    SHA-512:3C99042CCD0BFA02CDD0F973548EC12294B94547CE59114A111A12949B1948BDFBA59FD2931D51CDC0EAECEAD25E45B89D574D65706D44B42760A85455124E88
                                                    Malicious:false
                                                    Preview: MMANA-GAL basic, ...... 3.5.3.. 25 ....... 2021.. 1. ......... ........... .... "3D ........ .............." (.. PRO ......)... 2. ......... ............ ..... .............. ......... .. 10000... 3. ......... ............ ..... ........ . ...... .. 600... 4. ......... ............ ..... ........ . ...... .. 100... 5. ......... ............ .......... ............... ........ .. 20... 6. ........ ..... .......... ..............: .... "........."... 7. ......... ..... ........ (. .... "..........." > ".. ..........") ... .. ....... ......... ....... ........ .... .. ..... ............ 8. ........ ...... . .............. ...... .... .. ..... ............ 9. ....... ..... ...... .......... .......... ........ . ........ ......... ... ...... . ........... .............. 10. ....... ..... .......... . .... ........ .. 11. ........ ...... . ....... .. ....... ........... 12. ........ ....... . .... 2D .....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                    Category:dropped
                                                    Size (bytes):1048064
                                                    Entropy (8bit):7.968643381361562
                                                    Encrypted:false
                                                    SSDEEP:24576:V9KV4OnnSRDBPuTw75UE6P6GLdEQvPVsnZwCbq:VAznSRdWT+QPdLGZw3
                                                    MD5:2916707014BCD2F4F43A707655B887C3
                                                    SHA1:DCF612B2786173912F4BF9B1471885CE6B19283E
                                                    SHA-256:AB0B6122BC4C85E9E37E2FAF206EA02333F3BEE09B094D997E9CBFF6770459D7
                                                    SHA-512:E9D075932B226D115B92B69BD353981FCAF2249DCDD831307D13EB48F354DCA947B131D96CF4D6D4BCBC8BE3465F33362CC7E243251A926C8C1FEF0C45FD57CC
                                                    Malicious:true
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L.....sc..........................................@...........................,.................. ..........................|.'..........B....................................................'.........................................................................................@.......................................@................@......................@................P......................@............0...`...*..................@............ ..........................@...
                                                    Process:C:\MMANA-GALBasic3\MMANAGALBasic35.exe
                                                    File Type:Generic INItialization configuration [Language]
                                                    Category:dropped
                                                    Size (bytes):1556
                                                    Entropy (8bit):5.1005448398889115
                                                    Encrypted:false
                                                    SSDEEP:24:NVSs8hGdMmnv2U6KueH46tm6CEfTMGBtSlZgDffI9RZPqwtJqi8Ibzhes7xjUfj8:NV3TH6bkKP3AfDm3L
                                                    MD5:9A79B541B32B7643E97383A8FAC675A4
                                                    SHA1:49CC95029466F24CB42253375489CE6C723F54E3
                                                    SHA-256:586B6A534B9C370D1E661839C2CA1F44A6F3CD3C4AFD134204D6879579CA8BD3
                                                    SHA-512:4916E2960F1CD87D748959E20C99F23FCBB206DB7EEEB5D2F56EE92402655FACA21869C2D83B590F03F7DD9B3A1454207813AC569D66B633663AB3C3DAE1D9E4
                                                    Malicious:false
                                                    Preview:[User]..Call=K2DCE..Name=Mike..[Language]..langua=0..[Position]..Left=246..Top=233..Width=787..Height=557..Tab=0..ToolBar=1..[ManFont]..Size=10..[View]..MaxMast=170..[Directory]..ANT=C:\MMANA-GALBasic3\..RES=C:\MMANA-GALBasic3\..User1Prog=..User1maa=0..User2Prog=..User2maa=0..User3Prog=..User3maa=0..[Env]..Type=0..AntHeight=20..MediaMax=1..MediaType=0..RadialCount=8..RadialRadius=0.0008..Dieleciric1=13..Conductivity1=0.005..Coord1=0..Height1=0..Dieleciric2=13..Conductivity2=0.005..Coord2=0..Height2=0..Dieleciric3=13..Conductivity3=0.005..Coord3=0..Height3=0..Dieleciric4=13..Conductivity4=0.005..Coord4=0..Height4=0..Dieleciric5=13..Conductivity5=0.005..Coord5=0..Height5=0..Dieleciric6=13..Conductivity6=0.005..Coord6=0..Height6=0..Dieleciric7=13..Conductivity7=0.005..Coord7=0..Height7=0..Dieleciric8=13..Conductivity8=0.005..Coord8=0..Height8=0..Dieleciric9=13..Conductivity9=0.005..Coord9=0..Height9=0..Dieleciric10=13..Conductivity10=0.005..Coord10=0..Height10=0..Dieleciric11=13..Conducti
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                    Category:dropped
                                                    Size (bytes):916480
                                                    Entropy (8bit):6.582957041464406
                                                    Encrypted:false
                                                    SSDEEP:12288:c4NqqnfAtZJHRQ8Fac8c3tyTdoZk/mAqbpiUagCRASys02KWMD8:c448QJHRQ8FDodoOr9gCR472KW68
                                                    MD5:15A0D8820594097436D9B43EC8726D85
                                                    SHA1:9885F851F5C14A78BE691007695C0865262681C8
                                                    SHA-256:DE359D7B6DA7E3E05533DA1C103319AEF8B34C1D9E576B2B7ED65BCC7A40CA34
                                                    SHA-512:A4FEC2B8298BB5ABD796785D12735151477633B8E4C197D4C7EB94D312D95A4CED42CA54B4CB30B8A65CE05FF6F0A930697F8AEEA5C031142FEF5B163075C6C1
                                                    Malicious:false
                                                    Yara Hits:
                                                    • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\MMANA-GALBasic3\MMFarField.exe, Author: Joe Security
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................................................................................................................................................................................................................................................................................PE..L....Q.a.................`...0...............p....@.............................................. ...............................,..............................x....................................................................................text....`.......^.................. ..`.data....0...p.......d..............@....tls................................@....rdata..............................@..P.idata...0..........................@..@.edata...............6..............@..@
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                    Category:dropped
                                                    Size (bytes):614912
                                                    Entropy (8bit):7.885964608571698
                                                    Encrypted:false
                                                    SSDEEP:12288:lcmnEU6A7Uiu7QErsCkby2sdtw/YcSKs9FuKb0a6j2nMt3/AQ:lEnyUiu7QBuDdOYcQ62MN/H
                                                    MD5:8AAFA112EF5FDC35F3242986F5DF6FEB
                                                    SHA1:DBD09C2FC0D111CB8623659552D4DDC57CB18E60
                                                    SHA-256:190474CD3AD662AB796EE93ABBBFAE52C2E2E3C7A13C708D76AABF1085D8B676
                                                    SHA-512:607677B36865EA88B6F4D94A8C181AE1436A5B1ED1C7BABBC1CB6E6BC4A7DCCB237812C8DD189E5B077D2E70B63808247AB2D7CD5D3B2675F0273EBA8D564BA4
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 4%
                                                    Joe Sandbox View:
                                                    • Filename: Setup2010u32.exe, Detection: malicious, Browse
                                                    • Filename: file.exe, Detection: malicious, Browse
                                                    • Filename: lst_setup_v4_0_5 (1).exe, Detection: malicious, Browse
                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...9..b.....................P...P.. j$..`...p$...@...........................$..................@.................... ._...d.$.`....p$.dM...................................................k$..............................p .....................UPX0.....P..............................UPX1.........`......................@....rsrc....P...p$..P..................@..............................................................................................................................................................................................................................................................................................................................................................................3.96.UPX!....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):48413
                                                    Entropy (8bit):5.380553258946158
                                                    Encrypted:false
                                                    SSDEEP:768:/4Xn1tQw8K+hlfdx3ECQJKsK+yEUPJf4fjfhfnT69vVTXsM3oC2XG1ReYp9hiUnK:/4Xn1tQFhlfdx3ECQJKsK+yEUxf4fjfV
                                                    MD5:1D4F81D3BAFBADBE173100DAFE5C64D7
                                                    SHA1:5EC28C320AA7A5403DC13674BE5C2924844AF9E7
                                                    SHA-256:D407895C67995E84D3325FF87AEC4235377463BF49E3B32AD6D90779CABFBF0D
                                                    SHA-512:EDA7070EB96930E1D6FA442C2AE189945C143646A1E6FA913EE9D19F4252BD62EEFEB09BEF7D97BD6643EB3E4F468B727660F6924109F4C7AFE951A6FB903383
                                                    Malicious:false
                                                    Preview:.[General]..AppName=MMANA-GAL_Basic..AppVersion=3.5.3.82..GUID={D277C8B4-5271-41B8-84AB-1C7D18001904}..CurrentUser=0..AllUsers=1..Admin=1..x64=0..InstallDir=c:\MMANA-GALBasic3..MainExe=c:\MMANA-GALBasic3\MMANAGALBasic35.exe..ProgramGroupDir=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MMANA-GAL_Basic..SilentMode=0..UninstallFull=0..UninstallRestart=0..UninstallSettingsCommand=..UninstallURL=..CloseMainExe=1....[Messages]..0=Uninstall %s..1=Are you sure you want to remove %s?..2=%s has been successfully removed from your computer...3=Would you like to share your opinion with us about this product?..4=To continue with the uninstallation, close "%s" and then click Retry...5=To complete the uninstallation of %s, your computer must be restarted.%n%nWould you like to restart it now?..6=Administrative privileges are required to uninstall %s...7=Would you like to remove the %s settings?..8=%s must be closed to proceed with the uninstallation.%n%nTo continue, close %s and then click R
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Thu Jan 2 22:01:47 2025, mtime=Thu Jan 2 22:01:47 2025, atime=Tue Nov 15 23:02:24 2022, length=1048064, window=hide
                                                    Category:dropped
                                                    Size (bytes):745
                                                    Entropy (8bit):4.534032468801107
                                                    Encrypted:false
                                                    SSDEEP:12:8m0vZRkXp+SFclWh3pKN/SclWxJjEjAxlDxps/1clWWSSclWxIgclWEEY1mV:8m0vURuMKM/UAxds/eMWkM6DMEhm
                                                    MD5:642BF9C669868F7A2FCF2B4A0D073299
                                                    SHA1:AAE600D91EF03AAA8EE3B1CAD15E79B2AD4C714C
                                                    SHA-256:54CCAD07F1A07EF1F94134B5D4880A12012F3C9321ED4117BE15520EB700BDA4
                                                    SHA-512:ED099C20A0B36C8FD645BE872F2F20E824C68B28CFD16323FD39A2695B409242A62D2D4A5AF3217F9416767D7BAFE6E964C04246B172235CEDF1D5126E5DE0C4
                                                    Malicious:false
                                                    Preview:L..................F.... ....[.Lj]....Lj]...(..N................................P.O. .:i.....+00.../C:\...................h.1....."Z8...MMANA-~1..P......"Z6."Z8..........................*.i.M.M.A.N.A.-.G.A.L.B.a.s.i.c.3.....t.2.....pUL. .MMANAG~1.EXE..X......"Z8."Z8.....t.........................M.M.A.N.A.G.A.L.B.a.s.i.c.3.5...e.x.e.......U...............-.......T...........O..c.....C:\MMANA-GALBasic3\MMANAGALBasic35.exe..5.....\.....\.....\.....\.....\.....\.M.M.A.N.A.-.G.A.L.B.a.s.i.c.3.\.M.M.A.N.A.G.A.L.B.a.s.i.c.3.5...e.x.e...c.:.\.M.M.A.N.A.-.G.A.L.B.a.s.i.c.3.`.......X.......428040...........hT..CrF.f4... ...............%..hT..CrF.f4... ...............%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                    Category:dropped
                                                    Size (bytes):477
                                                    Entropy (8bit):2.8687011562979463
                                                    Encrypted:false
                                                    SSDEEP:12:8wl0I0e/xnHXclWefGIfclWODhGzgclW1:8EBeMef3UMODhCDM1
                                                    MD5:7C01CA28A87477236E9F706152F4008D
                                                    SHA1:F4AE0B92EFAAF60AE4E67E5B55E16AC64FC42041
                                                    SHA-256:9932F93845483707343D1B4C1A3930232F8C8CC76D15EB05E565325F8969B730
                                                    SHA-512:28571D20DD6C4CF0097D20A48DC8FDE2D2FD476CFF7927DD6E5E272DA9B7A0EA3CE212D37EB0EABA0C295B1247E1D1CC9F9BC0086A31842A146545DDDEAD20E4
                                                    Malicious:false
                                                    Preview:L..................F.............................................................P.O. .:i.....+00.../C:\...................n.1...........MMANA-GALBasic3.P............................................M.M.A.N.A.-.G.A.L.B.a.s.i.c.3.....h.2...........Uninstall.exe.L............................................U.n.i.n.s.t.a.l.l...e.x.e......./.....\.....\.....\.....\.....\.....\.M.M.A.N.A.-.G.A.L.B.a.s.i.c.3.\.U.n.i.n.s.t.a.l.l...e.x.e...c.:.\.M.M.A.N.A.-.G.A.L.B.a.s.i.c.3.....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Thu Jan 2 22:01:47 2025, mtime=Thu Jan 2 22:01:47 2025, atime=Tue Nov 15 23:02:24 2022, length=1048064, window=hide
                                                    Category:dropped
                                                    Size (bytes):727
                                                    Entropy (8bit):4.572889831342498
                                                    Encrypted:false
                                                    SSDEEP:12:8m0yRkXp+SFclWh3pKN/SclWxJjEjAxlDxpsQclWWSSclWxIgclWEEY1mV:8m0JRuMKM/UAxdszMWkM6DMEhm
                                                    MD5:67EFF6037C0988F6BBBFF4A36127EA5C
                                                    SHA1:AE8702E717CAE04DB9624261555E2FBBD3C421D8
                                                    SHA-256:AF98EE3DF64B01241626C801FCAB7BDF6A6B98129297340DDDAA0C3D0901C787
                                                    SHA-512:714FAC7C7E97E490CA50D5452FA8C4F46D6AB29886FE5D0CAEE2A8EDE9238DEB944E85C5DF8CF53B06741D61BA4106E3808914F8944A33800084CE1703AB204F
                                                    Malicious:false
                                                    Preview:L..................F.... ....[.Lj]..R..Lj]...(..N................................P.O. .:i.....+00.../C:\...................h.1....."Z8...MMANA-~1..P......"Z6."Z8..........................*.i.M.M.A.N.A.-.G.A.L.B.a.s.i.c.3.....t.2.....pUL. .MMANAG~1.EXE..X......"Z8."Z8.....t.........................M.M.A.N.A.G.A.L.B.a.s.i.c.3.5...e.x.e.......U...............-.......T...........O..c.....C:\MMANA-GALBasic3\MMANAGALBasic35.exe..,.....\.....\.....\.M.M.A.N.A.-.G.A.L.B.a.s.i.c.3.\.M.M.A.N.A.G.A.L.B.a.s.i.c.3.5...e.x.e...c.:.\.M.M.A.N.A.-.G.A.L.B.a.s.i.c.3.`.......X.......428040...........hT..CrF.f4... ...............%..hT..CrF.f4... ...............%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                    Process:C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe
                                                    File Type:MS Windows registry file, NT/2000 or above
                                                    Category:dropped
                                                    Size (bytes):8192
                                                    Entropy (8bit):0.7297916908376191
                                                    Encrypted:false
                                                    SSDEEP:24:Jj44W1rnQlDuUbwB7NWzh/+wB7GAMadnW/6ZPo:OJ1TM87NWzb79F
                                                    MD5:6A407E3239F30A30AA061618ED452607
                                                    SHA1:F9EC729049D04AEB34329ACD7C64F30EEFA20310
                                                    SHA-256:C14CDF7A3F246C221AF4C133B4E63A45D23A0BC9F6F4D5329D884243FE2C4A25
                                                    SHA-512:8018F345987D61E89E49679518175E9EC9B67C24DF46922D0FC97932C4C00D4753DBF93AA02BA5570E4C5F4C66157DE1A242E6BF22BFB80A5D4C8452D2F9CE89
                                                    Malicious:false
                                                    Preview:regf........b.Q.7.................. ...........y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtmZ.uj]...............................................................................................................................................................................................................................................................................................................................................\b.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe
                                                    File Type:MS Windows registry file, NT/2000 or above
                                                    Category:dropped
                                                    Size (bytes):8192
                                                    Entropy (8bit):0.7660197041813626
                                                    Encrypted:false
                                                    SSDEEP:24:6e44W1yN7nQlDuUbwB7NWzh/+wB7GAMadnW/6ZPo:IJ1SjM87NWzb79F
                                                    MD5:F2F3571A09C5B26EEBBE70AF00C012C1
                                                    SHA1:83DAFA3E5A2BDDABB0384AC1484A98133554571B
                                                    SHA-256:F79AA2884C71ABDF27242E0BC614A8AEBBCC581F8B4FEAD36130293B2E4DB735
                                                    SHA-512:CC4C56422E7FC526F9E649138A2CE85CD865382C37B072E44CAF3A5DB8143954565A47AF0EA19121AE918635A679F67B1299D1CCB33FB5B87733DE6B40E5C991
                                                    Malicious:false
                                                    Preview:regf........b.Q.7.................. ...........y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtmZ.uj]...............................................................................................................................................................................................................................................................................................................................................\b.HvLE.........................c....X.D........hbin................b.Q.7..........nk,.T...7......P...........................x...............................Test....p...sk..h...h.......t.......H...X.............4.........?.......................?....................... ... ...............YQ..fr]%dc;.............vk......0...........VeryFirstLaunch...... 3.uj].................vk................y Mode....p...sk..x...x.......t.......H...X.............4.........?.......................
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):8768
                                                    Entropy (8bit):5.020687261832037
                                                    Encrypted:false
                                                    SSDEEP:96:BlSdcorjZ9sQFh+6d2KWqwfqi0M0C0DMgFOrZ3HHubESQyGo08G9oukN4by5KxMJ:BgK64YddxzMR0DMiIXHu4Qdr4by5JUk
                                                    MD5:92319FFAC6A7773659EC222752858B3D
                                                    SHA1:A12A299E3F361EF5C30EF62A4B24F4391C27A8B2
                                                    SHA-256:D8382C3546AD899CA9DC3B874DF4E2074A097771BF7082C906DA413ACA2AF45C
                                                    SHA-512:988A56774C797903097E0BB1A0007130AB5352D3F3073CA24D4C8894BDB6DF7689DF1693282DD607D62FE60EE24E5E0CC70686109CEB21BFA6E97FEF323EF9B6
                                                    Malicious:false
                                                    Preview:.[Info]..id=1033..lng=en..translator=http://www.actualinstaller.com....[Buttons]..0=< &Back..1=&Next >..2=&Cancel..3=&Install..4=E&xit..5=&Yes..6=&No..7=&Browse.....8=&Finish..9=&Extract..10=OK..11=I &Agree..12=Print..13=Exit....[Title]..0=<AppNameVersion> Setup....[Language]..0=Welcome to <AppName> Setup..1=Select the setup language:....[Welcome]..0=Welcome to <AppName> Setup..1=This will install <AppNameVersion> on your computer.<#><#>Click Next to continue, or Cancel to exit Setup...2=Copyright . %s..3=Options....[LicenseAgreement]..0=License Agreement..1=Please read the following important information before continuing...2=Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation...3=If you accept the terms of the agreement, click "I Agree" to continue...4=I accept the agreement..5=By installing this product, you agree to our..6=License Agreement....[Readme]..0=Readme Information..1=Please read additional inf
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:ASCII text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):939
                                                    Entropy (8bit):4.943729464961315
                                                    Encrypted:false
                                                    SSDEEP:24:gH63vFnmFsB7nFhQPLcCBGngYgc/hCwEvfiubGRX6zbyGDS71F90b5b:gatpvoBGng38hqf6FGori9b
                                                    MD5:398E0C9709930FF97802571CE2603E12
                                                    SHA1:320ED5698241AF4ACD7192F92BBDB43A06FAEED2
                                                    SHA-256:B81C2F5B8C4828BF49663E5D8696BC7146C3A6E1CBB8C364B782B72F285EA4F3
                                                    SHA-512:7D5ED601D18E3549A540F3C832086B12AEAB86864033352417F30F24C29EC4FA55BE6B07425CF21A14630F2F60D5D023A1DAB1D0B2E39ECE3E768D4AF568D32A
                                                    Malicious:false
                                                    Preview:MMANA-GAL basic 3.5 is antenna analyzing tool based on the moment method.....MMANA-GAL basic is freeware for private user. Makoto Mori JE3HHT, Alexander Schewelev DL1PBD and Igor Gontcharenko DL2KQ have the copyright of MMANA-GAL Basic, but they do not restrict any private users (HAM, hobby, education, etc)...For any other purposes should be use MMANA-GAL PRO version http://gal-ana.de/promm/index.htm..Official site of the MMANA-GAL basis are only http://www.gal-ana.de/basicmm/...This will ensure that users have access to the latest version and support.....Please, do NOT send mail direct to JE3HHT, DL1PBD, DL2KQ or the webmaster of the MM Hamsoft Website. All questions or concerns related to the MMANA-GAL basic program should be directed to MMANA-GAL user forum http://gal-ana.de/forum/index.php....MMANA-GAL basic was released with no support or no warranty of any damage..caused by the use of MMANA-GAL basic.................
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                    Category:dropped
                                                    Size (bytes):614912
                                                    Entropy (8bit):7.885964608571698
                                                    Encrypted:false
                                                    SSDEEP:12288:lcmnEU6A7Uiu7QErsCkby2sdtw/YcSKs9FuKb0a6j2nMt3/AQ:lEnyUiu7QBuDdOYcQ62MN/H
                                                    MD5:8AAFA112EF5FDC35F3242986F5DF6FEB
                                                    SHA1:DBD09C2FC0D111CB8623659552D4DDC57CB18E60
                                                    SHA-256:190474CD3AD662AB796EE93ABBBFAE52C2E2E3C7A13C708D76AABF1085D8B676
                                                    SHA-512:607677B36865EA88B6F4D94A8C181AE1436A5B1ED1C7BABBC1CB6E6BC4A7DCCB237812C8DD189E5B077D2E70B63808247AB2D7CD5D3B2675F0273EBA8D564BA4
                                                    Malicious:false
                                                    Antivirus:
                                                    • Antivirus: ReversingLabs, Detection: 4%
                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...9..b.....................P...P.. j$..`...p$...@...........................$..................@.................... ._...d.$.`....p$.dM...................................................k$..............................p .....................UPX0.....P..............................UPX1.........`......................@....rsrc....P...p$..P..................@..............................................................................................................................................................................................................................................................................................................................................................................3.96.UPX!....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):48413
                                                    Entropy (8bit):5.380553258946158
                                                    Encrypted:false
                                                    SSDEEP:768:/4Xn1tQw8K+hlfdx3ECQJKsK+yEUPJf4fjfhfnT69vVTXsM3oC2XG1ReYp9hiUnK:/4Xn1tQFhlfdx3ECQJKsK+yEUxf4fjfV
                                                    MD5:1D4F81D3BAFBADBE173100DAFE5C64D7
                                                    SHA1:5EC28C320AA7A5403DC13674BE5C2924844AF9E7
                                                    SHA-256:D407895C67995E84D3325FF87AEC4235377463BF49E3B32AD6D90779CABFBF0D
                                                    SHA-512:EDA7070EB96930E1D6FA442C2AE189945C143646A1E6FA913EE9D19F4252BD62EEFEB09BEF7D97BD6643EB3E4F468B727660F6924109F4C7AFE951A6FB903383
                                                    Malicious:false
                                                    Preview:.[General]..AppName=MMANA-GAL_Basic..AppVersion=3.5.3.82..GUID={D277C8B4-5271-41B8-84AB-1C7D18001904}..CurrentUser=0..AllUsers=1..Admin=1..x64=0..InstallDir=c:\MMANA-GALBasic3..MainExe=c:\MMANA-GALBasic3\MMANAGALBasic35.exe..ProgramGroupDir=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MMANA-GAL_Basic..SilentMode=0..UninstallFull=0..UninstallRestart=0..UninstallSettingsCommand=..UninstallURL=..CloseMainExe=1....[Messages]..0=Uninstall %s..1=Are you sure you want to remove %s?..2=%s has been successfully removed from your computer...3=Would you like to share your opinion with us about this product?..4=To continue with the uninstallation, close "%s" and then click Retry...5=To complete the uninstallation of %s, your computer must be restarted.%n%nWould you like to restart it now?..6=Administrative privileges are required to uninstall %s...7=Would you like to remove the %s settings?..8=%s must be closed to proceed with the uninstallation.%n%nTo continue, close %s and then click R
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                    Category:dropped
                                                    Size (bytes):1943374
                                                    Entropy (8bit):7.98113890208872
                                                    Encrypted:false
                                                    SSDEEP:49152:Hb9ChFUymNbexf+DQqRK3FcDwjvqN2U9Wb7e:Hb9CDwNbgf+DNRKOsoWby
                                                    MD5:2633294CBD1C7F2A8FBAB8E6CCC5D5F0
                                                    SHA1:2636180C9C81F3D4EFF17AC4C221A6D8AD1B8D97
                                                    SHA-256:FC43BC952EA48374509A12D242C759035A136C9E817857A363C392C9D4AE6B0F
                                                    SHA-512:AAA2396F9BB6ACE6976DA833392B327AA59C033B4C5CD5B45EADE57A12443EC3DE567D3ADB9C63AC08489FF65936530886344FB33FCDD0A646675D305C58ED93
                                                    Malicious:false
                                                    Preview:PK........)|.46...............0...n.0...D.;.\..Z.I.v`.8..A..6*.".==.i.Z.K.._....^W....J.R.R.La..tU.....V.T.2....._O.":......<..G.....m..G.~b.....{.q..n..v...]|...... z ..z...}/...d.9D.\.H..0...R.....U.Z..~.. .dY.O[.......l[}..4/7..`........MU.....V....{...S/....K....k.~.?........PK.........}.4.9..............1.....0..g...:.._...`t...\.6J.. ....&..ei.w_..]^...... ..... ....uC.A@1...O...(...c.S.>C.....c.....5.3._.!U.B..........v(..ByW.'H.........].C54]kyAu.fJj.jlG..@..ymo.dA.qEAj......PK.........}.4P=C............2}....0.....;.L`..(.=.=...x%.(.B...... ..pX....M2...8..8..8NV6..?%X..w3.j^........$%.../qX.%X}i.-.5=.y.B..q..'.K.i...%J(.d1.9.(.......t.N....t..mYW.....>5...(N.,R.....j@.;0hk....|...PK.........|.4.O@.....Z.......3..1..0..g..?0..^Q...F.]t..h.$*.bH...V.Z..@)..^_/.r..I~.....9.p...$.w|S"cJ.C.g...9......=&mX..*,...?....XWZ..w]....#..c.:..x;...1P...;U...T..C..o.:...q.'...+}sx...&}d......J.y(....L.._$F..jT.....o.>O..L..C|.....b!Vb-...E.....
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:PC bitmap, Windows 3.x format, 498 x 55 x 24, image size 82280, cbSize 82334, bits offset 54
                                                    Category:dropped
                                                    Size (bytes):82334
                                                    Entropy (8bit):0.6686601662037086
                                                    Encrypted:false
                                                    SSDEEP:96:NxPnHCSst/INv/Q/6760tuLAdPhfvejG9NscS11wolaIsp7Jzx7:fgtc/tJdtejd11Y7Jzx7
                                                    MD5:A620C87E69889F459C022578F3F5E420
                                                    SHA1:125AF2C1D2D822982109D79A56703063EADCB683
                                                    SHA-256:AC34D2317F948C0D02E90C6F2473C4CC2A78D99D21C341FFA02FF4908B48DB2B
                                                    SHA-512:8CBD9CEAA52204B9049618170579AE99C4425DE37DBD89787CF00A192C8A69A8390D692BF25A38C83A1D72BB05516EE6857B429EAAB995B92DEF12C68D6E3027
                                                    Malicious:false
                                                    Preview:BM.A......6...(.......7...........hA....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                    Category:dropped
                                                    Size (bytes):45134
                                                    Entropy (8bit):5.4447117410143555
                                                    Encrypted:false
                                                    SSDEEP:768:r4FuJJ/zdHToQ4vVGyyCgE6PPfufxf5flXEnLnzReQ/4+IRoH9WS7BpSCVV85lOO:r44J/zdHToQ4vVGyyCgE6Hfufxf5flXp
                                                    MD5:7841391B437975940335443FC8C543D8
                                                    SHA1:29F34F9078D723DA9A2594DB700C32E9FA0B53D7
                                                    SHA-256:D5A8B170742F84A2F4E7E9F0F96B3EA544F947747918EA9F813B5B8FB5662237
                                                    SHA-512:C51DD36CC74CC4A3E16CA904C6684906C44A8814E3B92516EA2A70A194CCCD6F518B83CDA62D8C660B38ADE1B32BF795721B1722EBA0838EDD1E61DD7880188E
                                                    Malicious:false
                                                    Preview:.[Setup]..AIVer=9.2..BDID=221115..GUID={D277C8B4-5271-41B8-84AB-1C7D18001904}..AppName=MMANA-GAL_Basic..AppVersion=3.5.3.82..AppDescription=Antenna analyzer..CompanyName=GAL-ANA..WebSite=http:\\dl2kq.de..SupportLink=..PackageType=0..InstallLevel=1..UpgradeMode=0..RunAsAdmin=1..IfInstalled=4..Windows Server 2003=1..Windows XP=1..Windows Vista=1..Windows 7=1..Windows 8=1..Windows 8.1=1..Windows 10=1..Windows 11=1..Windows Server 2008=1..Windows Server 2008 R2=1..Windows Server 2012=1..Windows Server 2012 R2=1..Windows Server 2016=1..Windows Server 2019=1..Windows Server 2022=1..Enab=1..SystemType=0..Internet=0..Archive=0..OpenPrereqLink=0..InstallDir=c:\MMANA-GALBasic3..MainExe=<InstallDir>\MMANAGALBasic35.exe..ProgramGroup=<AppName>..Uninstall=1..ShowAddRemove=1..ProductIcon=0..SilentUninstall=0..UninstallForce=0..UninstallRestart=0..UninstallSettings=0..VisitUninstallPage=0..CloseMainExe=1..Updater=0..LaunchOnStatup=0..SelectFolderMode=3..AltInstallDir=c:\\MMANA-GALBasic35..DataExtra
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                    Category:dropped
                                                    Size (bytes):693810
                                                    Entropy (8bit):7.998306008305028
                                                    Encrypted:true
                                                    SSDEEP:12288:eRn155vhmaXR+BDV4DlwcAnYxeKBlBW3ZNtvqK/pRyfpmE3Pb:eRZYaBEVwlwC5XW39SIyBmE/b
                                                    MD5:0776C5688720EBB035C368D4D6EC721A
                                                    SHA1:E9DFF0478A645CE476E99D6383C573C97ACEBF1E
                                                    SHA-256:EEFB819B392D4A4CEFCE6E40A013A76549E15938260D5149B674CC81B46F4AF0
                                                    SHA-512:5ECE1B802392E7B1FC9CF98331B0F3B2CEF36DBD8CA31F41CFC28C2187CAFF2EA0595762F94963E66535A661D4FA715CAEA573C6E6C0E78B60EEE6E976C58C93
                                                    Malicious:false
                                                    Preview:PK........4qRT8......@"......Englishai.lng.Y.N#...n...G....^....Y...Y.....%..3m..{....g.Hy..B..{z..0...i..3....~U..?..kO.._.-.%.;.n...a"T...W6.N.d.\q...d2...<..:...tR=n.._?..ie..N......vk7......n.%[.\."o...V.o....o.[...Wa.C8.....'.'Vt:.v.(..,...v.8.....pfw'.....&=.u64B.....H.o..%........(..X.,..Z}d....]q5,...=..T..iV......E...f.............HZ6.y.I..Z......E...?..#.;.e....:..IU.m......../...u15r8r._.g..]qS8..z..T(+.c............gF...0.y.'R.....8..(4.f.=...,*)...Y.e.....K6..c<ME.m...[......+.....nDG..I....7@..*j..,%.o..T.M.w0.{M&.6.A.iZ......Y..W.......S`...=w`..T.#..&....2..y>...D.....#......6U...L.A.!.~..4. .....w?.L..NM......N...Fdl E.YRc...<!.b.S.}bo......v.N;...jz.n.Q....Rm.&... .3S....k~!,..$...L..=..Ha0.....P?.im.B..[4p..2..{..~M...2....HO0..T..'........4..*..z......\i.k...xC..AR{....<.'T_...g.s.........>.L...w.s`a&.....P..4....K3D...>=%......qK......8..-....<.+.B..5..zw..p.D.c.|.>eP...MF2..B...62T...M.!..@Q.KKg.......UR..R`...
                                                    Process:C:\Users\user\Desktop\mmbasic.exe
                                                    File Type:PC bitmap, Windows 3.x format, 500 x 314 x 24, image size 471000, cbSize 471054, bits offset 54
                                                    Category:dropped
                                                    Size (bytes):471054
                                                    Entropy (8bit):3.2443524520002636
                                                    Encrypted:false
                                                    SSDEEP:1536:/tfIWZ9jM6WivZDowwJH2lg0t5zspYuGDkGJK+HZky/iDOhyNlLgyOXwBJJPwcMG:52iv24SYxDmkZ3qOsBggr6Jla
                                                    MD5:5B5B3247038C1AF153DFCB567B11DAA8
                                                    SHA1:F35F529797188E9ABA2F7C5BECBD70309BD14541
                                                    SHA-256:48260B05BA47BF1CE3ECA2FC7899C65E95609CA3B6AB3A9F71F61C67493A3604
                                                    SHA-512:9396A455BAD36896F33F5456B89E4B7D0AF401399A8603939F485061143EAEB90A9EF5418844A4117975E6850FE3C9EAD7E913D3979D44314D1EF70B2459DC8F
                                                    Malicious:false
                                                    Preview:BM.0......6...(.......:............/.......................................................................................................................................................................................................................{.{.z.........................................~..~..~..}..|..}..|..{..{..................................................~..|..|..{..z..y..x..x..v..v..u..t..s..s..r..q..p..o..o..n..n..m..l..l..k..k..j..j..i..i......................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 22:02:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2673
                                                    Entropy (8bit):3.987199269966339
                                                    Encrypted:false
                                                    SSDEEP:48:8wfdmTCyGH4idAKZdA1FehwiZUklqehty+3:8w0j5uy
                                                    MD5:98FB3A355C0E32ECD48CC9283784CDFD
                                                    SHA1:8BF5D735CDFE5E62A95674D3C9899DDF6893A3CC
                                                    SHA-256:B02258793E17A1D4588C7E854306C52667E22C1841019C2207FB36E3E403BBDE
                                                    SHA-512:68E275BC049EE630BDAEE22D18F39A4AC5AA86EFC3C350E29077DD52D65EFF692D58B1C65F4C6EB1DF94F7FBDD0B505253EB2D5BAB67E5C33A1A1BD217DDA3FE
                                                    Malicious:false
                                                    Preview:L..................F.@.. ...$+.,....3..gj]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Z%.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"ZO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"ZO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"ZO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"ZQ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........O..c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 22:02:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2675
                                                    Entropy (8bit):4.004438645750908
                                                    Encrypted:false
                                                    SSDEEP:48:8TdmTCyGH4idAKZdA1seh/iZUkAQkqehey+2:8gjP9QPy
                                                    MD5:2E8604782139E4A52492355BFB46B60A
                                                    SHA1:C70FBE47183ED645EDCB687FB4D95EC984C3DCD3
                                                    SHA-256:A76EECF3546AE536D697560C284395D6C67106395AFC58DEEF848E479E04096E
                                                    SHA-512:09ED71C3E3D1411D2D45FC4B2350E868E0F519682AC66F63419D178EC0C85B3BA7637BE3D0C16D8231604D8126FB97E8A1A6433C982E78740123325161904725
                                                    Malicious:false
                                                    Preview:L..................F.@.. ...$+.,.......gj]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Z%.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"ZO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"ZO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"ZO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"ZQ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........O..c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2689
                                                    Entropy (8bit):4.011189323113665
                                                    Encrypted:false
                                                    SSDEEP:48:8hdmTCyAH4idAKZdA14meh7sFiZUkmgqeh7sAy+BX:8yj1nSy
                                                    MD5:6715D033DA3FA9F40E9868F993028EE3
                                                    SHA1:DB906F82F59CBE694A441AEF6AB2A6537314FE7B
                                                    SHA-256:0EA2FA63A0849FBEE3FD109614E6FDF752C6C9AC6A34BF3E91FBD1EA28F17A75
                                                    SHA-512:D60E32691BBB57C69D68CF9168F7E24DA9F04185D242184C497D9990315BCD5463FBA104D8374A9E1029CE08ABDEA523F8F12DC6C9B9EE534B0BDC6E88A7D4F5
                                                    Malicious:false
                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Z%.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"ZO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"ZO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"ZO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........O..c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 22:02:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):4.002434777457097
                                                    Encrypted:false
                                                    SSDEEP:48:8UdmTCyGH4idAKZdA1TehDiZUkwqehqy+R:8Zj8Yy
                                                    MD5:ED255A65AB2ECFD7CD62287016C49771
                                                    SHA1:A69A8D6B0934DA9FD5086BC3866BCDF6EC3B9449
                                                    SHA-256:B816D404B82D435F5CA2A7DC5707141E077CB1387CB192CDDA6919D5AFBEA525
                                                    SHA-512:BC00836DF3CBC23199D98CC8F8610AC1877CD0FF4AA38961278369D2B01765219081A3293E184C9718B3CE1176B16FFD5CAF1A9987DC2C69795EC8CA3D967C31
                                                    Malicious:false
                                                    Preview:L..................F.@.. ...$+.,.....gj]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Z%.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"ZO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"ZO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"ZO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"ZQ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........O..c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 22:02:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2677
                                                    Entropy (8bit):3.990488993022092
                                                    Encrypted:false
                                                    SSDEEP:48:8MdmTCyGH4idAKZdA1dehBiZUk1W1qehUy+C:8Rjs90y
                                                    MD5:BA95B92007D6A9A5BD93C3B1C73A6DD6
                                                    SHA1:2FDABD27EE6D2058FB4992BF9EE07DDC10E54E7C
                                                    SHA-256:3ECC0057A6EA2546B3017F7DE2A003EA0E30F4AD4F7007F288776F6FABF01608
                                                    SHA-512:BD1BDABC7B416C58AF828F60B2A672886E58AC33F940FFB80E3023F511A2A4203E3F0A6534A0425DDAC969BEBBC37182B393BE0756E8268D7748E12E32570A2D
                                                    Malicious:false
                                                    Preview:L..................F.@.. ...$+.,.......gj]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Z%.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"ZO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"ZO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"ZO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"ZQ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........O..c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 2 22:02:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                    Category:dropped
                                                    Size (bytes):2679
                                                    Entropy (8bit):4.0004765072209905
                                                    Encrypted:false
                                                    SSDEEP:48:85fdmTCyGH4idAKZdA1duTeehOuTbbiZUk5OjqehOuTbSy+yT+:850jeTfTbxWOvTbSy7T
                                                    MD5:F442ECA459350B95D96D414E0270FD20
                                                    SHA1:D5544B8EC45E2FDFA957DE7AE94ABA62C94AB892
                                                    SHA-256:B76BB257980BBFE21F9844DC8F5DED4FFED56FC1D1B42C588DE6136D1A53955C
                                                    SHA-512:DE55BDDB795B9FCB486EFA97E65E8F6845C9F630406AE9780B231B1E428518AA343B2767F204121BD6E91E7DB5A7DA19FAC3CD982828CE4C5AA63853FC863B8F
                                                    Malicious:false
                                                    Preview:L..................F.@.. ...$+.,....D.gj]..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I"Z%.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V"ZO.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V"ZO.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V"ZO............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V"ZQ............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........O..c.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS4 Windows, datetime=2010:02:07 20:50:05], baseline, precision 8, 1601x36, components 3
                                                    Category:dropped
                                                    Size (bytes):18016
                                                    Entropy (8bit):7.190636940850291
                                                    Encrypted:false
                                                    SSDEEP:384:P50nP34kQJfKwNV+S05I9YTl1b871JN5hgzsDZ:PuP/cVF052YTvb815gsd
                                                    MD5:0077345E4860650DDB03078BB2D5CC7A
                                                    SHA1:24814AB8D1363BBFC565A1BB4DC77F573BBB2CE1
                                                    SHA-256:0481D0895324C4060AAE6FD7DF19A316E25F32D412C6075A42ABD2A5E03940D4
                                                    SHA-512:A919EE1CAD7F25E8F5CD0F1AC7F594AFE242ECD703D811388A114272E1C3CB5EAB6DFA7DE5AC14A2D650D472B68F1AE9AFC868C389963C701CE6F1284C05EE4B
                                                    Malicious:false
                                                    Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS4 Windows.2010:02:07 20:50:05............................A...........$...........................................&.(.................................d.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.?..........._.w.....-..o.......>...R.}..f...o..#n............$..i..#........>..........E....._|...>...../.IM.=>.]z._
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1601x38, components 3
                                                    Category:dropped
                                                    Size (bytes):24897
                                                    Entropy (8bit):7.971975604760142
                                                    Encrypted:false
                                                    SSDEEP:384:65qIPP8jICvyilCIpCkry2AIV9Fe0XiYJ1LuJgkBpgKQoRQVZpbVdOQ+e:aqIJCvBlfFWXq9FDiIoJ+tooZpKO
                                                    MD5:E429D30E06C906A5B2A243D8B2EB960C
                                                    SHA1:50CFD0A130C9A204D7097ECD8C9C8CD140183AEA
                                                    SHA-256:2E8C427BADF99307C2F152C2BC1C78A5043D3EA59F4F6B20CBE8FB68D003606E
                                                    SHA-512:8C9C49360DFD1F353BCB2DF52B9F7F702354AADD0189CE8115C941F211342598D8F1208A15942563683DDC1D4943A6B8E51CFB02D642A7AEFC10B3BB0A671D01
                                                    Malicious:false
                                                    Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.................................................................................................................................................&.A........................................................................................!1.AQa"..2.q.BRb.....#3C..rS$4......c%...5..s..dE......................!...1AQ.a".q...2....BR#..br..3....C.s$4............?...(...../Axd..J....!.H.O`.L%.....AY.x..N.,Y...*..Q.8@?f.@g..y6......;..="g.Mdc...m..K........V..K......1..g..Z.....]..(."Y.....y.....5.W..C5*t6....qn.F.b...R..N].w.Ejl%..6U.Y...........v........E.h.....*..s.:.....;.x.H..4G_1..s.'...F.8...N.M.'..7....^.[..+.n...YN}8X...r....5.:...%.....q..$.W.uk.gR.=....].M._..M..q.,....t..I..QUe....6.C2....v}..........q...n@k..n.i.ul..n..7~.\T>T.3K....}....T..TEZ..E...`s.._9..._.,.)....=.-...a^Tz.Z.|...S..]...l..n..$j.j.k+v...S..t.#..e.w..t.Qb.....cl.%3......7.j........i........U.=.@z...:u........zT....F\]...?
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1601x36, components 3
                                                    Category:downloaded
                                                    Size (bytes):17718
                                                    Entropy (8bit):7.947774020510506
                                                    Encrypted:false
                                                    SSDEEP:384:qV4Ou7bzDbrNX4r8n6T1Lb2JEzoY86bAYQWzlSz:jDH+LT1Xp/8rNWzU
                                                    MD5:442F7ECC317F3597DEBADC30B6FB2AB8
                                                    SHA1:B00910BE7F178555498ADEC7D4217AC781BE8174
                                                    SHA-256:7DDA2E98CC94EDD0AC90631C39CF6380D6AC83B9872587E7831076C9F159738F
                                                    SHA-512:5D09BB1C842469E67B6A899E616CB3825F4B4CD24AFAD8F2523A1CBFAF14ABA20820CFFF6C07D8F5AAC4A86D16CBCAA5F32E2A68C548C2B1E1D2768B8AAA760C
                                                    Malicious:false
                                                    URL:http://gal-ana.de/promm/header-top.jpg
                                                    Preview:......JFIF.....d.d......Ducky.......=......Adobe.d.................................................................................................................................................$.A.......................................................................................!1A...Qa."2B.q.Rb#3....C.rSc$....4D%.s5..dE..TU&......................!.1...AQa..."2.q.....Rb#3.B.C..$.............?........eW........de..K.1.Z........../....4.%j.29..H3T..>...........g..3.U7.>.R....d..@5o$....)=.&.Bv...U.<..>..`'r..#%;dX..~qM...UI..6.F....em.FV.U;8.oQ...&mx....L..T...d..J.)....D.........C.A.....k.....G.\..Vx..Q...n..w.....&...``....tu......eD.........JL.@.9...^.A..^H19.z....B.x...........BP.mI........-38. (.......C4...T....q...CJE).;..U\...*.A......2.....6. ..0.IP.....'$.....q".E-NRZ.....$..7..%.)H.FK..(....fl]....53!....'.8..%.......I........9c.V..F.l..+.x.....T..-<.&8..#dZ ..=..+jU~]NS(z..Z{.\g.ae.....Q.......~..c)..h.Jn...BI...]P.$Aj.-X.J...,{ ..4.B
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 13x10, components 3
                                                    Category:downloaded
                                                    Size (bytes):766
                                                    Entropy (8bit):5.77222351799538
                                                    Encrypted:false
                                                    SSDEEP:12:V/KL3PYhiPRdGu/FtqRGUtnttIZMmgCwfB+rpCghCJDXWKdr:dliPt/FURGUtnjIZMCY+rcxwcr
                                                    MD5:B09027BB106DF95A83F6A19CC3685577
                                                    SHA1:4059258CADFAA73F5F6DC8C6BD15263090833B7D
                                                    SHA-256:632EBD55D8A1579A9D4E284477744B28EF4FFFBFD324E7C36518CA643F22448D
                                                    SHA-512:A6CDFF98AA45CD9DB842739D3743992306FC24287D6084FF598E8ABA73DF4F54A06C3088E7F4EE7E09B3A170C3B1E104419327C4E5312A449F59DB96479EC6AB
                                                    Malicious:false
                                                    URL:http://gal-ana.de/promm/pre-on.jpg
                                                    Preview:......JFIF.....d.d......Ducky.......P.....&Adobe.d....................,....................................................................................................................................................................................................................................C....E.........................a.."2..CD....................A!.B.........................!1Aa..Qq.....................gk./n...^.............$E...............,..]..,............z\\6.X..........?.......o.........?...V..........?.2....c....z^Ld....t.G+>............?!G.W..*.uWHRH.....E3>.8........?!.ge...Z. ................?!.#.....&-.>..}...#..............(.........?...$p../.L....A.8............?..@.t.'yD.c%)..D.3....S..........?.D.x......Z@...8.......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 32 x 32
                                                    Category:downloaded
                                                    Size (bytes):382
                                                    Entropy (8bit):7.1366167768207776
                                                    Encrypted:false
                                                    SSDEEP:6:NlDf+IgG+oqXZss2r50WYOuSWlDQ/WfFweHLInM6lLO/+1fvCHI0+6AQczVl4O3A:3SdGASs2r5JYnSW6/WUOm13CI0+tQglg
                                                    MD5:9485F0C51526C74199D5B93BAF8CCD32
                                                    SHA1:BFF6D4D8A253A7195E901DFE7E8755F5FA7B4B24
                                                    SHA-256:FD611A204B53F350119D5583A3C01216B275D2263FFF043B0F66CC495D1CAC35
                                                    SHA-512:3B4614761D53DFB08F3103F7D251340FBE37CDD3ECB794D62A71C6326B088F857ACA6E06ED2A5423E1D2907B48D3FD7A955C8AADD2E034597CF0D419B531DE00
                                                    Malicious:false
                                                    URL:http://gal-ana.de/promm/32.gif
                                                    Preview:GIF89a . .....ZnZ.Z... W...=....<.<......................!.......,.... . ......I.....'^A(.X.].r..B..j......R3....(...C..."[/XQ..........f.J..0.a\..@.Q......%.U.-....i..w{>z)...}./Q.1..xa.q...tj..Kc...C\...3...,Q....(...C.......r........+...=...I..lc.m.....-...m$.7...8<...n..2....m..{.`..pW7..$.@`..d..`..@...U..l.C../.t.^..+A.3$fO.=.M...C.+9..x.&...T.$..BN.%z.LF.D..;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 326x599, components 3
                                                    Category:dropped
                                                    Size (bytes):25692
                                                    Entropy (8bit):7.921936562786049
                                                    Encrypted:false
                                                    SSDEEP:384:97H/o9VLzs2Q6fYOmtxDu8wtwxIx+lXeJs7ZypqOBCBHx6UyLwg0KBwhgIZ:dfo9VLIrdTDuhwSIeCI8OwowhhgE
                                                    MD5:F5B2D2A6CAE1D97CCDD1489D6F3790AB
                                                    SHA1:D9A9C3ED23D2DB2ED88D9C20D91911EBB2AADA95
                                                    SHA-256:3B2C70D1240BE4A2977AC6FB5112240B4EF001188ADC04982BF59E3CDC083042
                                                    SHA-512:DC1945ACD4549C78A6E5903A0981C8728744D4027EBC767B6A1B8F3524DF38B5B2542AB5F316CD7095640C5DDF378B4D4D022280B44A2AEE1931528C136E156F
                                                    Malicious:false
                                                    Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.................................................................................................................................................W.F........................................................................................!.1A.Qa"..q.2B...Rb#..3C..r.S$..c%..s4....Dd5'.....................!.1.A".2QB.a#3.............?..x.tx..l~>fEeg..l...@.v..q..s.c.t1....{.L@.OyW...B.]..S#u[+(......Z;.Z0....".3...7s"#..OeZ.....U.(.a/!..z...wmmyg=..~u..K'.....z.......t~'.a{.............\|M..3.....;+.u.B]t.vH,.V._.6..86..p..o.^AR.`.......8.....9.s=.6.....l..<c...6...[.a.`?A.q.......e..d...?.......-.....#.C......R.:."..U.....h..gF7.'.....I...O....P4.<.U.d...t....-...*.r6:Vp. C.~.8V._...G:8..l..w..2X..<`...?Lj.8...W..X......z[....s$........*4..g.....^N.].....#X..wL.........f.&F....g.p.2=....Un+..Z5.sy=.B..y.$x.y...b.#=...dN...@Je..rf..8k..+.45Me.Sn<1...lo[...g...DF.Dx.;.....6.L.YVK....[...n...<...,v..N.......i
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 13x10, components 3
                                                    Category:dropped
                                                    Size (bytes):624
                                                    Entropy (8bit):5.431944133156899
                                                    Encrypted:false
                                                    SSDEEP:12:VpluqKHlZpJi9OrHfk/htf9wtBwlvTaZIXg5C3u8s:4lZS42feBIvTSes
                                                    MD5:F8ED43556D2496AF502E7E5CF8218FE5
                                                    SHA1:48171DB5B316A5FB0928A13A9B08186E0B1AE54A
                                                    SHA-256:CEF904B77F0D6602C4F0F6765901285FBED814097BA9CE8C2C743C8072CBE62C
                                                    SHA-512:9A79A99F0518F809FC0033CBFB6AE77CB3886B600F928F718DB4CEEC2AF56E3003D91A6F118044AE1F2AE118261A6D70BE32EB1437C8FEDC19725E5AA4F36868
                                                    Malicious:false
                                                    Preview:......JFIF.....d.d......Ducky.......9.....!Adobe.d................... ...n...........................................................!!!!!!!!!!................!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!.....................................................................................1..2.....................1a...!...2R.#.3C.....................!..Aq.."....................1Qa..!...A...................rT..............;...n.................3?..........m...].W.........?.X................?.E..t../........?..#.Oc.9..N[jM..Db.>6..}.........?.4.2MY.H...N.#z.........?..+YoH..............?...#XC".K.D.0.um.......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 13x10, components 3
                                                    Category:dropped
                                                    Size (bytes):766
                                                    Entropy (8bit):5.77222351799538
                                                    Encrypted:false
                                                    SSDEEP:12:V/KL3PYhiPRdGu/FtqRGUtnttIZMmgCwfB+rpCghCJDXWKdr:dliPt/FURGUtnjIZMCY+rcxwcr
                                                    MD5:B09027BB106DF95A83F6A19CC3685577
                                                    SHA1:4059258CADFAA73F5F6DC8C6BD15263090833B7D
                                                    SHA-256:632EBD55D8A1579A9D4E284477744B28EF4FFFBFD324E7C36518CA643F22448D
                                                    SHA-512:A6CDFF98AA45CD9DB842739D3743992306FC24287D6084FF598E8ABA73DF4F54A06C3088E7F4EE7E09B3A170C3B1E104419327C4E5312A449F59DB96479EC6AB
                                                    Malicious:false
                                                    Preview:......JFIF.....d.d......Ducky.......P.....&Adobe.d....................,....................................................................................................................................................................................................................................C....E.........................a.."2..CD....................A!.B.........................!1Aa..Qq.....................gk./n...^.............$E...............,..]..,............z\\6.X..........?.......o.........?...V..........?.2....c....z^Ld....t.G+>............?!G.W..*.uWHRH.....E3>.8........?!.ge...Z. ................?!.#.....&-.>..}...#..............(.........?...$p../.L....A.8............?..@.t.'yD.c%)..D.3....S..........?.D.x......Z@...8.......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 780 x 550, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):100813
                                                    Entropy (8bit):7.984711738176993
                                                    Encrypted:false
                                                    SSDEEP:1536:wwHCA0U16uufIS3yaSZi4/YTpEVxnJ1byYVw+lxF/CpZMc1gYX+2tZDKhtiFlnPw:1HTeeZiNktT8FgY5DKPclnPoKTCb9
                                                    MD5:A96CBC31DE8EBA1B00164D6BB6EAE6CE
                                                    SHA1:1C153D75CDC003264FC693BD22B849B5F6BE2DA9
                                                    SHA-256:B98372856771E63F8CBC961604E10EAE3A500894C9C0A3C5540A565FC8315C4E
                                                    SHA-512:4962038E57A6CE4F448264DD5020E703897424A7E2B880172C94DC349C0F5E4C33CE9C6E4C4210C23453DF0C5D0562FC1CA0964CC3355051572A55CBBDABF67D
                                                    Malicious:false
                                                    URL:http://gal-ana.de/promm/ScrMMGAL-pro/10.png
                                                    Preview:.PNG........IHDR.......&.....q]......pHYs................ cHRM..z%..............u0...`..:....o._.F...SIDATx..]w..E.~.=..`A.z. Q%....(b.E..H2.qg@.Y....A..1.D.%#(.J2 .....a.w?.....:O....Y.=....X].....>..G._.y...;....P.?....?......H.w..$.>%.....$...."....@T...@{.._}.h.?....m..0" .......(.D..D..{m.-..`o...^.Tw...RD@...B.ZA..H)U(R..R@.l+..P.l.T...........H.." ..Sa..@.!v...G....b.{...z.@.{..D=..p.v...............}...Q....X.$.~......d.X?1..qD./.....$.]4.Ps.".k4w . @.=M{K..%...X...?vZ..G.k`=5c;..UQ.E.E@4...v B.!.D.H.D$I.$I"....c .. RDD.H..(.U....".G*.)%I.$.,.....S)9..K.R....<9%.D$B$B$.P.XN..B..r...rD$..........,..L.d.G . .$.$D...).A.n]m...q...F.....H.$I.$.@j.x..R.].m.B..Y...l.A.@.j#..5...{..z.Q.v.A?d"ID&2.%.....X..z?.gD...z...LWE...e......w..1T...W..&.6....@......Vu..$}jB... .$@..R.Q.6......D}a..6.j=W..H`<....+.. .w._.....{.?n...K.C"q.'..:..kU.:n.~}.|.....<..........d.h..].6.H..TR.....R...N.(..&h`...B..!'....A.F}.x..N=f...T.....F..b.J....DL0.@".zk..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:GIF image data, version 89a, 32 x 32
                                                    Category:dropped
                                                    Size (bytes):382
                                                    Entropy (8bit):7.1366167768207776
                                                    Encrypted:false
                                                    SSDEEP:6:NlDf+IgG+oqXZss2r50WYOuSWlDQ/WfFweHLInM6lLO/+1fvCHI0+6AQczVl4O3A:3SdGASs2r5JYnSW6/WUOm13CI0+tQglg
                                                    MD5:9485F0C51526C74199D5B93BAF8CCD32
                                                    SHA1:BFF6D4D8A253A7195E901DFE7E8755F5FA7B4B24
                                                    SHA-256:FD611A204B53F350119D5583A3C01216B275D2263FFF043B0F66CC495D1CAC35
                                                    SHA-512:3B4614761D53DFB08F3103F7D251340FBE37CDD3ECB794D62A71C6326B088F857ACA6E06ED2A5423E1D2907B48D3FD7A955C8AADD2E034597CF0D419B531DE00
                                                    Malicious:false
                                                    Preview:GIF89a . .....ZnZ.Z... W...=....<.<......................!.......,.... . ......I.....'^A(.X.].r..B..j......R3....(...C..."[/XQ..........f.J..0.a\..@.Q......%.U.-....i..w{>z)...}./Q.1..xa.q...tj..Kc...C\...3...,Q....(...C.......r........+...=...I..lc.m.....-...m$.7...8<...n..2....m..{.`..pW7..$.@`..d..`..@...U..l.C../.t.^..+A.3$fO.=.M...C.+9..x.&...T.$..BN.%z.LF.D..;
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1601x36, components 3
                                                    Category:dropped
                                                    Size (bytes):17718
                                                    Entropy (8bit):7.947774020510506
                                                    Encrypted:false
                                                    SSDEEP:384:qV4Ou7bzDbrNX4r8n6T1Lb2JEzoY86bAYQWzlSz:jDH+LT1Xp/8rNWzU
                                                    MD5:442F7ECC317F3597DEBADC30B6FB2AB8
                                                    SHA1:B00910BE7F178555498ADEC7D4217AC781BE8174
                                                    SHA-256:7DDA2E98CC94EDD0AC90631C39CF6380D6AC83B9872587E7831076C9F159738F
                                                    SHA-512:5D09BB1C842469E67B6A899E616CB3825F4B4CD24AFAD8F2523A1CBFAF14ABA20820CFFF6C07D8F5AAC4A86D16CBCAA5F32E2A68C548C2B1E1D2768B8AAA760C
                                                    Malicious:false
                                                    Preview:......JFIF.....d.d......Ducky.......=......Adobe.d.................................................................................................................................................$.A.......................................................................................!1A...Qa."2B.q.Rb#3....C.rSc$....4D%.s5..dE..TU&......................!.1...AQa..."2.q.....Rb#3.B.C..$.............?........eW........de..K.1.Z........../....4.%j.29..H3T..>...........g..3.U7.>.R....d..@5o$....)=.&.Bv...U.<..>..`'r..#%;dX..~qM...UI..6.F....em.FV.U;8.oQ...&mx....L..T...d..J.)....D.........C.A.....k.....G.\..Vx..Q...n..w.....&...``....tu......eD.........JL.@.9...^.A..^H19.z....B.x...........BP.mI........-38. (.......C4...T....q...CJE).;..U\...*.A......2.....6. ..0.IP.....'$.....q".E-NRZ.....$..7..%.)H.FK..(....fl]....53!....'.8..%.......I........9c.V..F.l..+.x.....T..-<.&8..#dZ ..=..+jU~]NS(z..Z{.\g.ae.....Q.......~..c)..h.Jn...BI...]P.$Aj.-X.J...,{ ..4.B
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 6743
                                                    Category:downloaded
                                                    Size (bytes):1553
                                                    Entropy (8bit):7.859416120079558
                                                    Encrypted:false
                                                    SSDEEP:48:XAuCWM3HbYGJhpeDboSCA3C/VFuocz09ijL:wjWM3DhED8d7/DBfs
                                                    MD5:7DA91F0B5063C014C68DE49DE35225C7
                                                    SHA1:1A9CC7ACB3F11876549B28E26E99EA888233A0DB
                                                    SHA-256:33CD08BFD15E2FB1781707BB1E3C635C56537516EE813D67C2EC618036FC1ACD
                                                    SHA-512:D03FC54E8676D46BAE725810CCB428180C43AD7531A64D20BFEAA20884343A37B3ACCC5B1B916D74F82D74A78D8A911577ABF64D333D78F2D3839B4447AFAB87
                                                    Malicious:false
                                                    URL:http://gal-ana.de/promm/style.css
                                                    Preview:...........X[..F.~..b..R.-.l.v1O..H}h...U.......C.M...a.B x.&m.)mz...6x..../s.s..w..m......P2".G&...m......(z.}}..#z.z.@.j......lza.q.6......G>v..O<{.?....tw...{hq.a...n.VK...g.....M.p'.Ftuk.6M....!d.....H.uk}F.gdkz..x.c.7.....a....M.g..^5@'..hw..H....e.>z......B.h.kT...b.W.7%..XZ..h....=`j........u+...m=.i...x{....{.....`W.3...wx...w.q.........L.o.....L.[....F..z.'p...I.x.n.eQ....q..%.).B. .zn..Y.hz.E>......8g..hV...l...U=W.jTu%...^Q.fV.0........c.....}....A..4...t..k5.?/..p.N.. ......=B..'`1..Q..E.5.....]=-.e@#..:x.Gnz..t3...p9{...j.....i.X..B.`}3_..pV..rr...e*{.~I...J....>._..)0.'.q..>...,+.....1|...el.1.w.Vt..*m8..h>......G.-Z.'..).....F+P...U}x..w..B.HX..O.%.E..<...Xh.A...u.v...u1......$IO6.C.vX..C.&...y........,......#H.....#.@.@.Z..~......7....'.........k.bD..Ezq...&..<.."d;....0,x..Sk4&].J.....z......Ex3]....>...>..K4]._.EW.`...o..nf.V.u.V.z..?.._....|5C........IU..z.)et.I.$..M59z.....wZ.]%.GE.#:.....n.E...m.&&F3rn.QL);......#:.g
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 13x10, components 3
                                                    Category:downloaded
                                                    Size (bytes):624
                                                    Entropy (8bit):5.431944133156899
                                                    Encrypted:false
                                                    SSDEEP:12:VpluqKHlZpJi9OrHfk/htf9wtBwlvTaZIXg5C3u8s:4lZS42feBIvTSes
                                                    MD5:F8ED43556D2496AF502E7E5CF8218FE5
                                                    SHA1:48171DB5B316A5FB0928A13A9B08186E0B1AE54A
                                                    SHA-256:CEF904B77F0D6602C4F0F6765901285FBED814097BA9CE8C2C743C8072CBE62C
                                                    SHA-512:9A79A99F0518F809FC0033CBFB6AE77CB3886B600F928F718DB4CEEC2AF56E3003D91A6F118044AE1F2AE118261A6D70BE32EB1437C8FEDC19725E5AA4F36868
                                                    Malicious:false
                                                    URL:http://gal-ana.de/promm/next-on.jpg
                                                    Preview:......JFIF.....d.d......Ducky.......9.....!Adobe.d................... ...n...........................................................!!!!!!!!!!................!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!.....................................................................................1..2.....................1a...!...2R.#.3C.....................!..Aq.."....................1Qa..!...A...................rT..............;...n.................3?..........m...].W.........?.X................?.E..t../........?..#.Oc.9..N[jM..Db.>6..}.........?.4.2MY.H...N.#z.........?..+YoH..............?...#XC".K.D.0.um.......
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 7624
                                                    Category:downloaded
                                                    Size (bytes):2456
                                                    Entropy (8bit):7.915263797396901
                                                    Encrypted:false
                                                    SSDEEP:48:XxFJwkCLLyoRXanYOUMyxvE32MCd8eIoGG3NQoM+YxKO5B0:BjwVL/kx1IG7GnNpM+YK80
                                                    MD5:575B45D195D025A19FB83E6A6C5863F7
                                                    SHA1:AA6A219F99B93CD02BD032B09B45B2AD99560CF2
                                                    SHA-256:D01E2B3F99B53F4D4496BCB1A28D22B805CB5B29C98C7ACA5FD5CCBD785BCB71
                                                    SHA-512:715D377F30E3044CEF1907D93E8D9B24CB404A30BB86D64FA2C370E911CD87E06229122049A3ECD3470743601EEBA303C333D50F2DD989FB4F70AC9CE93E08FC
                                                    Malicious:false
                                                    URL:http://gal-ana.de/promm/index.htm
                                                    Preview:.............r..]_.E&^il...'.%*u........4..DB$b.`AP...A....$E.\.3....&.........^].z...*....'._!.w._F.\.............u_.a.c..C.]...r....W..J.{..|..P.x........B....X....9I#...O'1%!.'T.......[...H.MU.j.Q....cEW...(....,..2.{..!....H-H.dG.~.k"..k$).q....B!.X...}<'.....ZDJ..c)fB.....]..\,..I..{..}$$z.o...^.t|2../h....E.j..q.B.AL.....y./....p.b..]/...z._|@.*s&Rtzztv..{t......K.:...b....S.N[i&....Lr...)8...\{.O,.........?...k^o....1.`....t..L.T.F(.!#>6.my.H.)......\....C..^...3.|.D.G)].#)..u;.0OO..~&....,.....y+t..z..}..}....B..B..P..j..8....|qV$..A.~B.H....r.}.#o.q.+.P.R.~.Q..4E...4G,E...."...;...`P..".....Z.,.qg^...A.....LR...u..uC.......8.\.k..]TS..M..n..A.......6[K..j...6.K'.A.Y..k..6.@9....k...,...t.-rN.)..!'......YR@AM....D..w....d..p.O....i.....^.!...:%M..X.D..5.".y.....8.u...*?%....)...F.^..]F.P..~_s..e".fc.......T,........!...u.Ad..w6...i........d.@...o1.(@..N...I.3...x.zl.-..(.\.tJ......F...|:!ug$gA..4-i5..J(\...A.+X...B....T....X.=z...t.R]...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 780 x 550, 8-bit/color RGB, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):100813
                                                    Entropy (8bit):7.984711738176993
                                                    Encrypted:false
                                                    SSDEEP:1536:wwHCA0U16uufIS3yaSZi4/YTpEVxnJ1byYVw+lxF/CpZMc1gYX+2tZDKhtiFlnPw:1HTeeZiNktT8FgY5DKPclnPoKTCb9
                                                    MD5:A96CBC31DE8EBA1B00164D6BB6EAE6CE
                                                    SHA1:1C153D75CDC003264FC693BD22B849B5F6BE2DA9
                                                    SHA-256:B98372856771E63F8CBC961604E10EAE3A500894C9C0A3C5540A565FC8315C4E
                                                    SHA-512:4962038E57A6CE4F448264DD5020E703897424A7E2B880172C94DC349C0F5E4C33CE9C6E4C4210C23453DF0C5D0562FC1CA0964CC3355051572A55CBBDABF67D
                                                    Malicious:false
                                                    Preview:.PNG........IHDR.......&.....q]......pHYs................ cHRM..z%..............u0...`..:....o._.F...SIDATx..]w..E.~.=..`A.z. Q%....(b.E..H2.qg@.Y....A..1.D.%#(.J2 .....a.w?.....:O....Y.=....X].....>..G._.y...;....P.?....?......H.w..$.>%.....$...."....@T...@{.._}.h.?....m..0" .......(.D..D..{m.-..`o...^.Tw...RD@...B.ZA..H)U(R..R@.l+..P.l.T...........H.." ..Sa..@.!v...G....b.{...z.@.{..D=..p.v...............}...Q....X.$.~......d.X?1..qD./.....$.]4.Ps.".k4w . @.=M{K..%...X...?vZ..G.k`=5c;..UQ.E.E@4...v B.!.D.H.D$I.$I"....c .. RDD.H..(.U....".G*.)%I.$.,.....S)9..K.R....<9%.D$B$B$.P.XN..B..r...rD$..........,..L.d.G . .$.$D...).A.n]m...q...F.....H.$I.$.@j.x..R.].m.B..Y...l.A.@.j#..5...{..z.Q.v.A?d"ID&2.%.....X..z?.gD...z...LWE...e......w..1T...W..&.6....@......Vu..$}jB... .$@..R.Q.6......D}a..6.j=W..H`<....+.. .w._.....{.?n...K.C"q.'..:..kU.:n.~}.|.....<..........d.h..].6.H..TR.....R...N.(..&h`...B..!'....A.F}.x..N=f...T.....F..b.J....DL0.@".zk..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1601x38, components 3
                                                    Category:downloaded
                                                    Size (bytes):24897
                                                    Entropy (8bit):7.971975604760142
                                                    Encrypted:false
                                                    SSDEEP:384:65qIPP8jICvyilCIpCkry2AIV9Fe0XiYJ1LuJgkBpgKQoRQVZpbVdOQ+e:aqIJCvBlfFWXq9FDiIoJ+tooZpKO
                                                    MD5:E429D30E06C906A5B2A243D8B2EB960C
                                                    SHA1:50CFD0A130C9A204D7097ECD8C9C8CD140183AEA
                                                    SHA-256:2E8C427BADF99307C2F152C2BC1C78A5043D3EA59F4F6B20CBE8FB68D003606E
                                                    SHA-512:8C9C49360DFD1F353BCB2DF52B9F7F702354AADD0189CE8115C941F211342598D8F1208A15942563683DDC1D4943A6B8E51CFB02D642A7AEFC10B3BB0A671D01
                                                    Malicious:false
                                                    URL:http://gal-ana.de/promm/header-mid.jpg
                                                    Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.................................................................................................................................................&.A........................................................................................!1.AQa"..2.q.BRb.....#3C..rS$4......c%...5..s..dE......................!...1AQ.a".q...2....BR#..br..3....C.s$4............?...(...../Axd..J....!.H.O`.L%.....AY.x..N.,Y...*..Q.8@?f.@g..y6......;..="g.Mdc...m..K........V..K......1..g..Z.....]..(."Y.....y.....5.W..C5*t6....qn.F.b...R..N].w.Ejl%..6U.Y...........v........E.h.....*..s.:.....;.x.H..4G_1..s.'...F.8...N.M.'..7....^.[..+.n...YN}8X...r....5.:...%.....q..$.W.uk.gR.=....].M._..M..q.,....t..I..QUe....6.C2....v}..........q...n@k..n.i.ul..n..7~.\T>T.3K....}....T..TEZ..E...`s.._9..._.,.)....=.-...a^Tz.Z.|...S..]...l..n..$j.j.k+v...S..t.#..e.w..t.Qb.....cl.%3......7.j........i........U.=.@z...:u........zT....F\]...?
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 326x599, components 3
                                                    Category:downloaded
                                                    Size (bytes):25692
                                                    Entropy (8bit):7.921936562786049
                                                    Encrypted:false
                                                    SSDEEP:384:97H/o9VLzs2Q6fYOmtxDu8wtwxIx+lXeJs7ZypqOBCBHx6UyLwg0KBwhgIZ:dfo9VLIrdTDuhwSIeCI8OwowhhgE
                                                    MD5:F5B2D2A6CAE1D97CCDD1489D6F3790AB
                                                    SHA1:D9A9C3ED23D2DB2ED88D9C20D91911EBB2AADA95
                                                    SHA-256:3B2C70D1240BE4A2977AC6FB5112240B4EF001188ADC04982BF59E3CDC083042
                                                    SHA-512:DC1945ACD4549C78A6E5903A0981C8728744D4027EBC767B6A1B8F3524DF38B5B2542AB5F316CD7095640C5DDF378B4D4D022280B44A2AEE1931528C136E156F
                                                    Malicious:false
                                                    URL:http://gal-ana.de/promm/luda.jpg
                                                    Preview:......JFIF.....d.d......Ducky.......<......Adobe.d.................................................................................................................................................W.F........................................................................................!.1A.Qa"..q.2B...Rb#..3C..r.S$..c%..s4....Dd5'.....................!.1.A".2QB.a#3.............?..x.tx..l~>fEeg..l...@.v..q..s.c.t1....{.L@.OyW...B.]..S#u[+(......Z;.Z0....".3...7s"#..OeZ.....U.(.a/!..z...wmmyg=..~u..K'.....z.......t~'.a{.............\|M..3.....;+.u.B]t.vH,.V._.6..86..p..o.^AR.`.......8.....9.s=.6.....l..<c...6...[.a.`?A.q.......e..d...?.......-.....#.C......R.:."..U.....h..gF7.'.....I...O....P4.<.U.d...t....-...*.r6:Vp. C.~.8V._...G:8..l..w..2X..<`...?Lj.8...W..X......z[....s$........*4..g.....^N.].....#X..wL.........f.&F....g.p.2=....Un+..Z5.sy=.B..y.$x.y...b.#=...dN...@Je..rf..8k..+.45Me.Sn<1...lo[...g...DF.Dx.;.....6.L.YVK....[...n...<...,v..N.......i
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 4888
                                                    Category:downloaded
                                                    Size (bytes):995
                                                    Entropy (8bit):7.813356742912486
                                                    Encrypted:false
                                                    SSDEEP:24:X0gsAlYJ8KaAthoF4FL247S5YPzWJzhzA7K:XVsEFCLFr7SCj7K
                                                    MD5:D2B98687ECA9CE147CADB0D57102EC3C
                                                    SHA1:BF55C8B568940F330628FF427DF2BF5A34C795F5
                                                    SHA-256:D18D39CACDF4F3859F0C11786632CC805AE0265CCB26C694F46BEC66CA5ACB22
                                                    SHA-512:0661BDF857B141A9BFF23D12F9A1184AF436ABB0A32DE76816A1468B8678850AF73D77133B16473E8CDEF74F28A8139DAA01C26A04CAB957AC5B397049A4C3E3
                                                    Malicious:false
                                                    URL:http://gal-ana.de/promm/style_print.css
                                                    Preview:...........WM.. .=...Ro.:.v6m....z...h1..7I....m..qB.H.b...f........<.....3....F..L...P.{..~R..>...#..l8.x..uR...N.tx...:.r..-..=.......@..G..L%.....'...9..{Lv.*..5.....+.....a...Ir.Y..J...Z'.`.......*Ex..4...4,(.......r...%?:.I..w|..#..!Xe.....]...XA.V..c~Z......8oH.wxj4..l..x......RcC>..r"...8(......G1:..b..a...k..u.P.f..(.P..P....)@.mQa...^..}GD6...>..[...gzXu.*..Q....*...S.]...6.:...I...Y....m.9.{.4k.pk._A]......B`.......O..k.v... ..T.-.e&.cP..i..i.U..B>..o..qq...+.o!.d...t.....O7`.0.....Z{2....:.K~.I@.g......=A.*`...;ai.....3%z.8..5.|....R..@U...2L.8.z......h.l.a.A!... sO..8G..z...."......Z.`X./.F'..b.12.......>....j.B...v..}X9.a1...s..n.q........-}E%.(<..+.V.@.%W..!.*.Q.g+....k.....!.,3......s!....9C..n..i.O.....N.....s...`I._..<..?..H.[..o.6...-PG.Sulp!..P.L....s..N............d&.2.Y'......Qk.g.2@.[......K.2.:5..s....:.M(_'7O=}..|.......^..|..|..2+t..XD......1.....PS..........I. ..VC..~...^.X...e..E ....d.E.$a...........
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS4 Windows, datetime=2010:02:07 20:50:05], baseline, precision 8, 1601x36, components 3
                                                    Category:downloaded
                                                    Size (bytes):18016
                                                    Entropy (8bit):7.190636940850291
                                                    Encrypted:false
                                                    SSDEEP:384:P50nP34kQJfKwNV+S05I9YTl1b871JN5hgzsDZ:PuP/cVF052YTvb815gsd
                                                    MD5:0077345E4860650DDB03078BB2D5CC7A
                                                    SHA1:24814AB8D1363BBFC565A1BB4DC77F573BBB2CE1
                                                    SHA-256:0481D0895324C4060AAE6FD7DF19A316E25F32D412C6075A42ABD2A5E03940D4
                                                    SHA-512:A919EE1CAD7F25E8F5CD0F1AC7F594AFE242ECD703D811388A114272E1C3CB5EAB6DFA7DE5AC14A2D650D472B68F1AE9AFC868C389963C701CE6F1284C05EE4B
                                                    Malicious:false
                                                    URL:http://gal-ana.de/promm/header-bottom.jpg
                                                    Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS4 Windows.2010:02:07 20:50:05............................A...........$...........................................&.(.................................d.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.?..........._.w.....-..o.......>...R.}..f...o..#n............$..i..#........>..........E....._|...>...../.IM.=>.]z._
                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                    Entropy (8bit):7.958982593583706
                                                    TrID:
                                                    • Win32 Executable (generic) a (10002005/4) 99.63%
                                                    • UPX compressed Win32 Executable (30571/9) 0.30%
                                                    • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                    • DOS Executable Generic (2002/1) 0.02%
                                                    File name:mmbasic.exe
                                                    File size:3'569'549 bytes
                                                    MD5:ac516514b43b8efa0e2a4943f3b12d82
                                                    SHA1:2cab1962c5bf39c227686299ca2d0c2208ba0e55
                                                    SHA256:fddce09702a195c3b25696e560824c83b84637426e0d4e8abfd6a994e056e988
                                                    SHA512:9549b0daee2d04647c7325df4827c53c922a0262af9517648189deba883df0d52f48409854289533d90d778657cef87cd0d9ebc597d050427921f9d0750cb33e
                                                    SSDEEP:98304:/HAIINQeBab9CDwNbgf+DNRKOsoWbLRZE+wD2:/HAPlab9kf+D8LRHwq
                                                    TLSH:3CF5332166C896BAD833F7B4845A4D53CD55BC3D9342ABD7B89070EA2E334C02F5726E
                                                    File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                    Icon Hash:13fb8f9cd15b3c2f
                                                    Entrypoint:0x703890
                                                    Entrypoint Section:UPX1
                                                    Digitally signed:false
                                                    Imagebase:0x400000
                                                    Subsystem:windows gui
                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                    DLL Characteristics:
                                                    Time Stamp:0x632300E6 [Thu Sep 15 10:39:34 2022 UTC]
                                                    TLS Callbacks:
                                                    CLR (.Net) Version:
                                                    OS Version Major:5
                                                    OS Version Minor:0
                                                    File Version Major:5
                                                    File Version Minor:0
                                                    Subsystem Version Major:5
                                                    Subsystem Version Minor:0
                                                    Import Hash:9369b8cbf820fedf4c7837b944ee2543
                                                    Instruction
                                                    pushad
                                                    mov esi, 0064A000h
                                                    lea edi, dword ptr [esi-00249000h]
                                                    mov dword ptr [edi+0027CC38h], 211133B4h
                                                    push edi
                                                    or ebp, FFFFFFFFh
                                                    jmp 00007F05FC7C6330h
                                                    nop
                                                    nop
                                                    nop
                                                    nop
                                                    mov al, byte ptr [esi]
                                                    inc esi
                                                    mov byte ptr [edi], al
                                                    inc edi
                                                    add ebx, ebx
                                                    jne 00007F05FC7C6329h
                                                    mov ebx, dword ptr [esi]
                                                    sub esi, FFFFFFFCh
                                                    adc ebx, ebx
                                                    jc 00007F05FC7C630Fh
                                                    mov eax, 00000001h
                                                    add ebx, ebx
                                                    jne 00007F05FC7C6329h
                                                    mov ebx, dword ptr [esi]
                                                    sub esi, FFFFFFFCh
                                                    adc ebx, ebx
                                                    adc eax, eax
                                                    add ebx, ebx
                                                    jnc 00007F05FC7C632Dh
                                                    jne 00007F05FC7C634Ah
                                                    mov ebx, dword ptr [esi]
                                                    sub esi, FFFFFFFCh
                                                    adc ebx, ebx
                                                    jc 00007F05FC7C6341h
                                                    dec eax
                                                    add ebx, ebx
                                                    jne 00007F05FC7C6329h
                                                    mov ebx, dword ptr [esi]
                                                    sub esi, FFFFFFFCh
                                                    adc ebx, ebx
                                                    adc eax, eax
                                                    jmp 00007F05FC7C62F6h
                                                    add ebx, ebx
                                                    jne 00007F05FC7C6329h
                                                    mov ebx, dword ptr [esi]
                                                    sub esi, FFFFFFFCh
                                                    adc ebx, ebx
                                                    adc ecx, ecx
                                                    jmp 00007F05FC7C6374h
                                                    xor ecx, ecx
                                                    sub eax, 03h
                                                    jc 00007F05FC7C6333h
                                                    shl eax, 08h
                                                    mov al, byte ptr [esi]
                                                    inc esi
                                                    xor eax, FFFFFFFFh
                                                    je 00007F05FC7C6397h
                                                    sar eax, 1
                                                    mov ebp, eax
                                                    jmp 00007F05FC7C632Dh
                                                    add ebx, ebx
                                                    jne 00007F05FC7C6329h
                                                    mov ebx, dword ptr [esi]
                                                    sub esi, FFFFFFFCh
                                                    adc ebx, ebx
                                                    jc 00007F05FC7C62EEh
                                                    inc ecx
                                                    add ebx, ebx
                                                    jne 00007F05FC7C6329h
                                                    mov ebx, dword ptr [esi]
                                                    sub esi, FFFFFFFCh
                                                    adc ebx, ebx
                                                    jc 00007F05FC7C62E0h
                                                    add ebx, ebx
                                                    jne 00007F05FC7C6329h
                                                    mov ebx, dword ptr [esi]
                                                    sub esi, FFFFFFFCh
                                                    adc ebx, ebx
                                                    adc ecx, ecx
                                                    add ebx, ebx
                                                    jnc 00007F05FC7C6311h
                                                    jne 00007F05FC7C632Bh
                                                    mov ebx, dword ptr [esi]
                                                    sub esi, FFFFFFFCh
                                                    adc ebx, ebx
                                                    jnc 00007F05FC7C6306h
                                                    add ecx, 02h
                                                    cmp ebp, 00000000h
                                                    NameVirtual AddressVirtual Size Is in Section
                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x2920000x5bUPX1
                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x32d5d40x300.rsrc
                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x3040000x295d4.rsrc
                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_TLS0x303a480x18UPX1
                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x2910000xa02UPX1
                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                    UPX00x10000x2490000x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                    UPX10x24a0000xba0000xb9c00652128b6ab5eebbb326678ceb65bc2c0False0.9907942883580081data7.924665800227847IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                    .rsrc0x3040000x2a0000x29a00db74caeb433a16e4599500837ff78594False0.5651804147897898data6.281693486470616IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                    RT_CURSOR0x2cd0b80x134dataEnglishUnited States1.0357142857142858
                                                    RT_CURSOR0x2cd1ec0x134dataEnglishUnited States1.0357142857142858
                                                    RT_CURSOR0x2cd3200x134dataEnglishUnited States1.0357142857142858
                                                    RT_CURSOR0x2cd4540x134dataEnglishUnited States1.0357142857142858
                                                    RT_CURSOR0x2cd5880x134dataEnglishUnited States1.0357142857142858
                                                    RT_CURSOR0x2cd6bc0x134dataEnglishUnited States1.0357142857142858
                                                    RT_CURSOR0x2cd7f00x134dataEnglishUnited States1.0357142857142858
                                                    RT_BITMAP0x2cd9240x1d0dataEnglishUnited States1.0237068965517242
                                                    RT_BITMAP0x2cdaf40x1e4dataEnglishUnited States1.0227272727272727
                                                    RT_BITMAP0x2cdcd80x1d0dataEnglishUnited States1.0237068965517242
                                                    RT_BITMAP0x2cdea80x1d0dataEnglishUnited States1.0237068965517242
                                                    RT_BITMAP0x2ce0780x1d0dataEnglishUnited States1.0237068965517242
                                                    RT_BITMAP0x2ce2480x1d0dataEnglishUnited States1.0237068965517242
                                                    RT_BITMAP0x2ce4180x1d0zlib compressed dataEnglishUnited States1.0237068965517242
                                                    RT_BITMAP0x2ce5e80x1d0dataEnglishUnited States1.0237068965517242
                                                    RT_BITMAP0x2ce7b80x1d0dataEnglishUnited States1.0237068965517242
                                                    RT_BITMAP0x2ce9880x1d0dataEnglishUnited States1.0237068965517242
                                                    RT_BITMAP0x2ceb580xc0dataEnglishUnited States1.0572916666666667
                                                    RT_BITMAP0x2cec180xe0dataEnglishUnited States1.0491071428571428
                                                    RT_BITMAP0x2cecf80xe0dataEnglishUnited States1.0491071428571428
                                                    RT_BITMAP0x2cedd80xe0dataEnglishUnited States1.0491071428571428
                                                    RT_BITMAP0x2ceeb80xc0dataEnglishUnited States1.0572916666666667
                                                    RT_BITMAP0x2cef780xc0dataEnglishUnited States1.0572916666666667
                                                    RT_BITMAP0x2cf0380xe0dataEnglishUnited States1.0491071428571428
                                                    RT_BITMAP0x2cf1180xc0dataEnglishUnited States1.0572916666666667
                                                    RT_BITMAP0x2cf1d80xe0dataEnglishUnited States1.0491071428571428
                                                    RT_BITMAP0x2cf2b80xc0dataEnglishUnited States1.0572916666666667
                                                    RT_BITMAP0x2cf3780xe0dataEnglishUnited States1.0491071428571428
                                                    RT_ICON0x3050bc0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688EnglishUnited States0.6934968017057569
                                                    RT_ICON0x305f680x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152EnglishUnited States0.8055054151624549
                                                    RT_ICON0x3068140x568Device independent bitmap graphic, 16 x 32 x 8, image size 320EnglishUnited States0.6560693641618497
                                                    RT_ICON0x306d800x8695PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9864453022958813
                                                    RT_ICON0x30f41c0x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.38150656571631375
                                                    RT_ICON0x31fc480x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.4750630649569056
                                                    RT_ICON0x3290f40x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.599896265560166
                                                    RT_ICON0x32b6a00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6836303939962477
                                                    RT_ICON0x32c74c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.7978723404255319
                                                    RT_STRING0x2f6f300x308data1.0141752577319587
                                                    RT_STRING0x2f72380x364data1.012672811059908
                                                    RT_STRING0x2f759c0x3fcdata1.0107843137254902
                                                    RT_STRING0x2f79980x24cdata1.0187074829931972
                                                    RT_STRING0x2f7be40xc0data1.0572916666666667
                                                    RT_STRING0x2f7ca40x100data1.04296875
                                                    RT_STRING0x2f7da40x254data1.0184563758389262
                                                    RT_STRING0x2f7ff80x3d0data1.0112704918032787
                                                    RT_STRING0x2f83c80x3d4data1.0112244897959184
                                                    RT_STRING0x2f879c0x464data1.0097864768683273
                                                    RT_STRING0x2f8c000x2f4data1.0145502645502646
                                                    RT_STRING0x2f8ef40x3bcdata1.0115062761506277
                                                    RT_STRING0x2f92b00x438data1.010185185185185
                                                    RT_STRING0x2f96e80x504data1.0085669781931463
                                                    RT_STRING0x2f9bec0x384COM executable for DOS1.0122222222222221
                                                    RT_STRING0x2f9f700x3c0data0.9895833333333334
                                                    RT_STRING0x2fa3300x450data1.0099637681159421
                                                    RT_STRING0x2fa7800x138data1.0352564102564104
                                                    RT_STRING0x2fa8b80xccdata1.053921568627451
                                                    RT_STRING0x2fa9840x1f8data1.0218253968253967
                                                    RT_STRING0x2fab7c0x40cdata1.0106177606177607
                                                    RT_STRING0x2faf880x384data1.0122222222222221
                                                    RT_STRING0x2fb30c0x318data0.9936868686868687
                                                    RT_STRING0x2fb6240x31cdata1.013819095477387
                                                    RT_RCDATA0x2fb9400x10data1.5625
                                                    RT_RCDATA0x2fb9500x6c4data0.9994226327944573
                                                    RT_RCDATA0x2fc0140x2dataEnglishUnited States5.0
                                                    RT_RCDATA0x2fc0180x26a7data0.9547246083880748
                                                    RT_GROUP_CURSOR0x2fe6c00x14dataEnglishUnited States1.45
                                                    RT_GROUP_CURSOR0x2fe6d40x14dataEnglishUnited States1.45
                                                    RT_GROUP_CURSOR0x2fe6e80x14dataEnglishUnited States1.45
                                                    RT_GROUP_CURSOR0x2fe6fc0x14dataEnglishUnited States1.45
                                                    RT_GROUP_CURSOR0x2fe7100x14OpenPGP Secret KeyEnglishUnited States1.45
                                                    RT_GROUP_CURSOR0x2fe7240x14OpenPGP Public KeyEnglishUnited States1.35
                                                    RT_GROUP_CURSOR0x2fe7380x14dataEnglishUnited States1.45
                                                    RT_GROUP_ICON0x32cbb80x84dataEnglishUnited States0.6742424242424242
                                                    RT_VERSION0x32cc400x2fcdataEnglishUnited States0.47774869109947643
                                                    RT_MANIFEST0x32cf400x691XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4080904223676383
                                                    DLLImport
                                                    advapi32.dllFreeSid
                                                    comctl32.dllImageList_Add
                                                    comdlg32.dllGetSaveFileNameW
                                                    gdi32.dllPie
                                                    KERNEL32.DLLLoadLibraryA, ExitProcess, GetProcAddress, VirtualProtect
                                                    msvcrt.dllmemset
                                                    ole32.dllIsEqualGUID
                                                    oleaut32.dllLoadTypeLib
                                                    shell32.dllSHGetMalloc
                                                    user32.dllGetDC
                                                    version.dllVerQueryValueW
                                                    wininet.dllInternetOpenW
                                                    winspool.drvOpenPrinterW
                                                    Language of compilation systemCountry where language is spokenMap
                                                    EnglishUnited States
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 3, 2025 00:01:32.062498093 CET49673443192.168.2.16204.79.197.203
                                                    Jan 3, 2025 00:01:32.365134954 CET49673443192.168.2.16204.79.197.203
                                                    Jan 3, 2025 00:01:32.973763943 CET49673443192.168.2.16204.79.197.203
                                                    Jan 3, 2025 00:01:34.179151058 CET49673443192.168.2.16204.79.197.203
                                                    Jan 3, 2025 00:01:35.060560942 CET4968980192.168.2.16192.229.211.108
                                                    Jan 3, 2025 00:01:36.592143059 CET49673443192.168.2.16204.79.197.203
                                                    Jan 3, 2025 00:01:40.254194021 CET49678443192.168.2.1620.189.173.10
                                                    Jan 3, 2025 00:01:40.564150095 CET49678443192.168.2.1620.189.173.10
                                                    Jan 3, 2025 00:01:41.170135975 CET49678443192.168.2.1620.189.173.10
                                                    Jan 3, 2025 00:01:41.393158913 CET49673443192.168.2.16204.79.197.203
                                                    Jan 3, 2025 00:01:42.384135008 CET49678443192.168.2.1620.189.173.10
                                                    Jan 3, 2025 00:01:44.700292110 CET4968080192.168.2.16192.229.211.108
                                                    Jan 3, 2025 00:01:44.796295881 CET49678443192.168.2.1620.189.173.10
                                                    Jan 3, 2025 00:01:45.004437923 CET4968080192.168.2.16192.229.211.108
                                                    Jan 3, 2025 00:01:45.610161066 CET4968080192.168.2.16192.229.211.108
                                                    Jan 3, 2025 00:01:46.822164059 CET4968080192.168.2.16192.229.211.108
                                                    Jan 3, 2025 00:01:49.224143982 CET4968080192.168.2.16192.229.211.108
                                                    Jan 3, 2025 00:01:49.604288101 CET49678443192.168.2.1620.189.173.10
                                                    Jan 3, 2025 00:01:51.008179903 CET49673443192.168.2.16204.79.197.203
                                                    Jan 3, 2025 00:01:54.032195091 CET4968080192.168.2.16192.229.211.108
                                                    Jan 3, 2025 00:01:59.208303928 CET49678443192.168.2.1620.189.173.10
                                                    Jan 3, 2025 00:02:03.633352041 CET4968080192.168.2.16192.229.211.108
                                                    Jan 3, 2025 00:02:17.832386017 CET4969780192.168.2.162.22.50.151
                                                    Jan 3, 2025 00:02:17.832468987 CET4969880192.168.2.162.22.50.151
                                                    Jan 3, 2025 00:02:17.837531090 CET80496972.22.50.151192.168.2.16
                                                    Jan 3, 2025 00:02:17.837591887 CET4969780192.168.2.162.22.50.151
                                                    Jan 3, 2025 00:02:17.837877035 CET80496982.22.50.151192.168.2.16
                                                    Jan 3, 2025 00:02:17.837924957 CET4969880192.168.2.162.22.50.151
                                                    Jan 3, 2025 00:02:31.528393984 CET4971080192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:31.529007912 CET4971180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:31.533205032 CET804971085.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:31.533282995 CET4971080192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:31.533798933 CET804971185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:31.533853054 CET4971180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:31.541152000 CET4971080192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:31.545949936 CET804971085.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:32.158035994 CET804971085.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:32.198075056 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:32.202843904 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:32.202914953 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:32.203051090 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:32.208304882 CET4971080192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:32.209170103 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:32.839293003 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:32.839310884 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:32.839327097 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:32.839379072 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:32.865988016 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:32.866601944 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:32.867120981 CET4971880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:32.870774984 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:32.871459961 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:32.871546030 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:32.871671915 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:32.871887922 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:32.871942043 CET4971880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:32.872031927 CET4971880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:32.876400948 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:32.876792908 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.052268982 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.052308083 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.052386045 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.075778961 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.077492952 CET4971980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.077707052 CET4972080192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.080595970 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.082314014 CET804971985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.082624912 CET804972085.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.082705975 CET4971980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.084029913 CET4972080192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.087702990 CET4972080192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.087754965 CET4971980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.089339972 CET4972180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.092470884 CET804972085.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.092637062 CET804971985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.094221115 CET804972185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.094295025 CET4972180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.094434023 CET4972180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.099203110 CET804972185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.231952906 CET4972680192.168.2.1689.208.236.251
                                                    Jan 3, 2025 00:02:33.236804008 CET804972689.208.236.251192.168.2.16
                                                    Jan 3, 2025 00:02:33.236884117 CET4972680192.168.2.1689.208.236.251
                                                    Jan 3, 2025 00:02:33.237040997 CET4972680192.168.2.1689.208.236.251
                                                    Jan 3, 2025 00:02:33.241815090 CET804972689.208.236.251192.168.2.16
                                                    Jan 3, 2025 00:02:33.261683941 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.262727022 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.267591000 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.299002886 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.303843975 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.303916931 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.304048061 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.308816910 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.449115038 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.449150085 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.449161053 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.449172020 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.449182034 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.449193001 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.449199915 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.449206114 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.449263096 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.449776888 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.449800014 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.449836969 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.450011969 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.450058937 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.450069904 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.450089931 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.450092077 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.450109005 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.450952053 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.451011896 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.498735905 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.500437975 CET4971880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.503880978 CET4972880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.505238056 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.507826090 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.507842064 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.507858992 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.507879972 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.507890940 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.507899046 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.507901907 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.507913113 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.507951975 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.508002996 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.508013964 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.508023977 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.508049011 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.508079052 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.508776903 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.508853912 CET4972880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.509023905 CET4972880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.512772083 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.512790918 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.512803078 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.512839079 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.513799906 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.542176008 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.542221069 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.542265892 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.542275906 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.542285919 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.542311907 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.542457104 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.542478085 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.542489052 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.542527914 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.542913914 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.542926073 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.542943001 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.542954922 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.542965889 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.542973995 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.542999029 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.543005943 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.543457985 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.546164989 CET4972980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.548223972 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.551060915 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.551194906 CET4972980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.551379919 CET4972980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.553278923 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.556202888 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.600936890 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.600950956 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.600963116 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.601020098 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.601109028 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.601201057 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.601212025 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.601222992 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.601284981 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.601355076 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.601366043 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.601398945 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.602027893 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.602046967 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.602058887 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.602076054 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.602098942 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.602152109 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.602163076 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.602197886 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.602864027 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.602874041 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.602890015 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.602905989 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.602916956 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.602929115 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.602957010 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.603635073 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.603655100 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.603665113 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.603686094 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.603703976 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.603771925 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.605906963 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.605916023 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.605972052 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.692931890 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.692944050 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.692991972 CET4971880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.693213940 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.693223953 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.693306923 CET4971880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.693623066 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.693696976 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.693706989 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.693717957 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.693739891 CET4971880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.693768978 CET4971880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.694150925 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.694161892 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.694174051 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.694220066 CET4971880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.697895050 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.697906971 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.697917938 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.697928905 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.697961092 CET4971880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.697997093 CET4971880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.699506044 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.703434944 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.703445911 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.703495026 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.703538895 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.703551054 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.703561068 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.703591108 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.703610897 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.703623056 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.703634024 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.703644991 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.703656912 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.703668118 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.703697920 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.703996897 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.704015017 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.704073906 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.704152107 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.704178095 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.704189062 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.704215050 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.704360008 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.704379082 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.704390049 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.704442978 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.704442978 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.704469919 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.704480886 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.704490900 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.704523087 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.704900026 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.704910994 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.704921007 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.704931021 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.704962015 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.704978943 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.705137014 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.705147982 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.705157995 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.705171108 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.705198050 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.705205917 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.705209017 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.705220938 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.705231905 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.705265999 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.705277920 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.705292940 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.705302954 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.705331087 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.705832958 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.705843925 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.705857992 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.705897093 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.705902100 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.705908060 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.705919027 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.705929995 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.705936909 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.705971003 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.706064939 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.706075907 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.706085920 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.706095934 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.706104040 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.706130028 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.708317041 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.708389044 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.708401918 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.708412886 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.708424091 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.708435059 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.708456039 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.708488941 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.708501101 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.708524942 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.708563089 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.720297098 CET804971985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.720307112 CET804971985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.720361948 CET4971980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.727983952 CET804972085.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.729671955 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.729707956 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.729718924 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.729763031 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.729942083 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.729952097 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.729990005 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.730071068 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.730108023 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.730118036 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.730133057 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.730170012 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.730458021 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.730477095 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.730488062 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.730532885 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.730573893 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.730586052 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.730616093 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.731278896 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.731333971 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.731344938 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.731376886 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.731385946 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.731409073 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.731759071 CET804972185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.731800079 CET804972185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.731811047 CET804972185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.731852055 CET4972180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.731892109 CET804972185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.731903076 CET804972185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.731914043 CET804972185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.731933117 CET4972180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.731967926 CET4972180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.731998920 CET804972185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.732009888 CET804972185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.732021093 CET804972185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.732044935 CET4972180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.732131958 CET804972185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.732172012 CET4972180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.734709978 CET4973080192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.735146046 CET4973180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.736650944 CET804972185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.736705065 CET804972185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.736756086 CET4972180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.739568949 CET804973085.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.739639997 CET4973080192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.739790916 CET4973080192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.739921093 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.739978075 CET4973180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.740067959 CET4973180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.744590998 CET804973085.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.744851112 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.776308060 CET4972080192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.776582956 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.779936075 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.785334110 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.785352945 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.785363913 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.785393000 CET4971880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.785422087 CET4971880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.785435915 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.785450935 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.785494089 CET4971880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.785767078 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.785806894 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.785847902 CET4971880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.785947084 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.785964966 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.786003113 CET4971880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.786057949 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.786070108 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.786117077 CET4971880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.790985107 CET4973280192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.792491913 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.795804024 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.795871019 CET4973280192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.802136898 CET4973280192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.806909084 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.825776100 CET804972185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.825788021 CET804972185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.825814009 CET804972185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.825824022 CET804972185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.825830936 CET4972180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.825881004 CET4972180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.840305090 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.944499016 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:33.945727110 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:33.950557947 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.132637978 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.132671118 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.132680893 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.132703066 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.132714033 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.132725954 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.132734060 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.132745981 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.132772923 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.132813931 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.132826090 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.132855892 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.132934093 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.132945061 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.132982016 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.137531042 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.137583971 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.137593985 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.137599945 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.137629032 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.141436100 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.156207085 CET4972880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.159574986 CET804971085.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.159681082 CET4971080192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.160983086 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.174352884 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.174365997 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.174381971 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.174391031 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.174402952 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.174408913 CET4972980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.174458981 CET4972980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.174472094 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.174484968 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.174495935 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.174505949 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.174510956 CET4972980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.174520969 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.174540043 CET4972980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.174566031 CET4972980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.179286957 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.179299116 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.179310083 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.179348946 CET4972980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.222302914 CET4972980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.223385096 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.223397017 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.223408937 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.223418951 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.223428965 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.223439932 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.223443031 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.223500013 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.223718882 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.223762035 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.223779917 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.223790884 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.223817110 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.223850012 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.223902941 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.223912954 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.223958015 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.224611998 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.224643946 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.224684954 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.224694967 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.224728107 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.224781990 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.224792957 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.224823952 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.225558043 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.225608110 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.225619078 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.225630045 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.225640059 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.225661039 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.260905981 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.265778065 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.265798092 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.265808105 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.265845060 CET4972980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.265865088 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.265865088 CET4972980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.265902996 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.265913010 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.265942097 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.266088963 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.266099930 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.266110897 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.266122103 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.266139030 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.266143084 CET4972980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.266169071 CET4972980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.266736984 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.266747952 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.266757965 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.266787052 CET4972980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.266799927 CET4972980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.269565105 CET4971080192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.274303913 CET804971085.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.313927889 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.313941956 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.313991070 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.313992977 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.314003944 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.314014912 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.314029932 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.314058065 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.314152002 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.314196110 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.314205885 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.314249039 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.314250946 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.314263105 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.314305067 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.314805984 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.314815998 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.314826965 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.314836979 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.314846992 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.314856052 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.314857960 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.314867020 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.314893007 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.314907074 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.314919949 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.315619946 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.315632105 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.315642118 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.315650940 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.315661907 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.315671921 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.315682888 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.315682888 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.315721989 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.315754890 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.316395044 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.316421032 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.316431999 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.316445112 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.316462040 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.316535950 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.316545963 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.316556931 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.316571951 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.316577911 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.316613913 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.316684961 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.317312002 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.317352057 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.317363024 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.317364931 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.317397118 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.317430019 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.317441940 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.317451954 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.317472935 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.317532063 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.317543030 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.317576885 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.318785906 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.318795919 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.318836927 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.339332104 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.339350939 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.339360952 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.339392900 CET4972880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.339432001 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.339442968 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.339453936 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.339468956 CET4972880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.339494944 CET4972880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.339595079 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.339606047 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.339617014 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.339627028 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.339638948 CET4972880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.339673042 CET4972880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.340058088 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.344240904 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.344252110 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.344286919 CET4972880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.356437922 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.356447935 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.356456995 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.356497049 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.356525898 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.356585979 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.356596947 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.356636047 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.374563932 CET804973085.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.385498047 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.385543108 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.385554075 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.385597944 CET4973180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.385613918 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.385627031 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.385638952 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.385648966 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.385653973 CET4973180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.385688066 CET4973180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.385839939 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.385873079 CET4973180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.385898113 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.386126995 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.386353016 CET4973180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.390450001 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.390460968 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.390471935 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.390481949 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.390523911 CET4973180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.424524069 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.424536943 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.424560070 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.424571991 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.424582005 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.424583912 CET4973280192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.424638987 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.424639940 CET4973280192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.424650908 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.424694061 CET4973280192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.424721003 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.424731970 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.424742937 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.424767971 CET4973280192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.424781084 CET4973280192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.429302931 CET4973080192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.429388046 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.429454088 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.429462910 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.429493904 CET4973280192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.429639101 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.429692030 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.429702997 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.429733992 CET4972880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.477308035 CET4973280192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.477735043 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.477755070 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.477814913 CET4973180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.477848053 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.477858067 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.477895975 CET4973180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.479702950 CET4972880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.518754959 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.518791914 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.518832922 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.518843889 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.518851042 CET4973280192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.518862009 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.518870115 CET4973280192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.519154072 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.519184113 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.519196033 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.519226074 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.519238949 CET4973280192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.568370104 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:34.573334932 CET4973280192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:34.621288061 CET4973180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:35.508420944 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:35.511869907 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:35.686060905 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:35.686140060 CET4971880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:35.720999002 CET804971985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:35.721075058 CET4971980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:35.728820086 CET804972085.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:35.729005098 CET4972080192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:35.730056047 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:35.730113983 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:35.731852055 CET804972185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:35.731904030 CET4972180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:35.745383978 CET4971980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:35.745563030 CET4971880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:35.745563030 CET4971680192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:35.745563984 CET4971780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:35.745564938 CET4972080192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:35.745567083 CET4972180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:35.750221014 CET804971985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:35.750410080 CET804971785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:35.750420094 CET804972085.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:35.750430107 CET804971885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:35.750439882 CET804972185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:35.750449896 CET804971685.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:36.133904934 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:36.133982897 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:36.177036047 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:36.177098036 CET4972980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:36.323631048 CET4972980192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:36.323673010 CET4972780192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:36.323982954 CET49733443192.168.2.16172.217.18.4
                                                    Jan 3, 2025 00:02:36.324023962 CET44349733172.217.18.4192.168.2.16
                                                    Jan 3, 2025 00:02:36.324084997 CET49733443192.168.2.16172.217.18.4
                                                    Jan 3, 2025 00:02:36.324312925 CET49733443192.168.2.16172.217.18.4
                                                    Jan 3, 2025 00:02:36.324330091 CET44349733172.217.18.4192.168.2.16
                                                    Jan 3, 2025 00:02:36.328417063 CET804972985.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:36.328514099 CET804972785.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:36.347467899 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:36.347516060 CET4972880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:36.375475883 CET804973085.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:36.375530958 CET4973080192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:36.386219025 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:36.386279106 CET4973180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:36.453124046 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:36.453176022 CET4973280192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:37.058028936 CET4972680192.168.2.1689.208.236.251
                                                    Jan 3, 2025 00:02:37.072174072 CET49733443192.168.2.16172.217.18.4
                                                    Jan 3, 2025 00:02:37.072247982 CET4971180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:37.072282076 CET4973080192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:37.072318077 CET4972880192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:37.072335958 CET4973280192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:37.072357893 CET4973180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:37.077260017 CET804973085.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:37.077286959 CET804972885.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:37.077300072 CET804973285.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:37.077311039 CET804973185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:37.077321053 CET804971185.13.131.55192.168.2.16
                                                    Jan 3, 2025 00:02:37.077383995 CET4971180192.168.2.1685.13.131.55
                                                    Jan 3, 2025 00:02:37.099375010 CET44349733172.217.18.4192.168.2.16
                                                    Jan 3, 2025 00:02:37.099445105 CET49733443192.168.2.16172.217.18.4
                                                    Jan 3, 2025 00:02:37.103368998 CET804972689.208.236.251192.168.2.16
                                                    Jan 3, 2025 00:02:54.614978075 CET804972689.208.236.251192.168.2.16
                                                    Jan 3, 2025 00:02:54.615053892 CET4972680192.168.2.1689.208.236.251
                                                    Jan 3, 2025 00:03:08.145562887 CET4970080192.168.2.16192.229.221.95
                                                    Jan 3, 2025 00:03:08.145565987 CET49699443192.168.2.1640.126.32.68
                                                    Jan 3, 2025 00:03:08.150522947 CET8049700192.229.221.95192.168.2.16
                                                    Jan 3, 2025 00:03:08.150572062 CET4970080192.168.2.16192.229.221.95
                                                    Jan 3, 2025 00:03:08.150860071 CET4434969940.126.32.68192.168.2.16
                                                    Jan 3, 2025 00:03:08.150907993 CET49699443192.168.2.1640.126.32.68
                                                    Jan 3, 2025 00:03:10.431611061 CET49701443192.168.2.1640.126.32.68
                                                    Jan 3, 2025 00:03:10.436749935 CET4434970140.126.32.68192.168.2.16
                                                    Jan 3, 2025 00:03:10.436810970 CET49701443192.168.2.1640.126.32.68
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 3, 2025 00:02:31.493871927 CET5056553192.168.2.161.1.1.1
                                                    Jan 3, 2025 00:02:31.494052887 CET5818453192.168.2.161.1.1.1
                                                    Jan 3, 2025 00:02:31.501161098 CET53507651.1.1.1192.168.2.16
                                                    Jan 3, 2025 00:02:31.522902966 CET53505651.1.1.1192.168.2.16
                                                    Jan 3, 2025 00:02:31.528070927 CET53581841.1.1.1192.168.2.16
                                                    Jan 3, 2025 00:02:31.544853926 CET53624421.1.1.1192.168.2.16
                                                    Jan 3, 2025 00:02:32.160321951 CET5969553192.168.2.161.1.1.1
                                                    Jan 3, 2025 00:02:32.160583019 CET6196653192.168.2.161.1.1.1
                                                    Jan 3, 2025 00:02:32.189037085 CET53619661.1.1.1192.168.2.16
                                                    Jan 3, 2025 00:02:32.197624922 CET53596951.1.1.1192.168.2.16
                                                    Jan 3, 2025 00:02:32.514605999 CET53494911.1.1.1192.168.2.16
                                                    Jan 3, 2025 00:02:33.127059937 CET6402253192.168.2.161.1.1.1
                                                    Jan 3, 2025 00:02:33.127283096 CET5346353192.168.2.161.1.1.1
                                                    Jan 3, 2025 00:02:33.231024981 CET53640221.1.1.1192.168.2.16
                                                    Jan 3, 2025 00:02:33.231507063 CET53534631.1.1.1192.168.2.16
                                                    Jan 3, 2025 00:02:33.266062975 CET5097453192.168.2.161.1.1.1
                                                    Jan 3, 2025 00:02:33.266200066 CET5485453192.168.2.161.1.1.1
                                                    Jan 3, 2025 00:02:33.295145988 CET53509741.1.1.1192.168.2.16
                                                    Jan 3, 2025 00:02:33.298614979 CET53548541.1.1.1192.168.2.16
                                                    Jan 3, 2025 00:02:36.316205978 CET6192453192.168.2.161.1.1.1
                                                    Jan 3, 2025 00:02:36.316348076 CET5426653192.168.2.161.1.1.1
                                                    Jan 3, 2025 00:02:36.322803020 CET53619241.1.1.1192.168.2.16
                                                    Jan 3, 2025 00:02:36.323179960 CET53542661.1.1.1192.168.2.16
                                                    Jan 3, 2025 00:02:36.400612116 CET138138192.168.2.16192.168.2.255
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Jan 3, 2025 00:02:31.493871927 CET192.168.2.161.1.1.10x7cd5Standard query (0)dl2kq.deA (IP address)IN (0x0001)false
                                                    Jan 3, 2025 00:02:31.494052887 CET192.168.2.161.1.1.10x502eStandard query (0)dl2kq.de65IN (0x0001)false
                                                    Jan 3, 2025 00:02:32.160321951 CET192.168.2.161.1.1.10x790fStandard query (0)gal-ana.deA (IP address)IN (0x0001)false
                                                    Jan 3, 2025 00:02:32.160583019 CET192.168.2.161.1.1.10x1cffStandard query (0)gal-ana.de65IN (0x0001)false
                                                    Jan 3, 2025 00:02:33.127059937 CET192.168.2.161.1.1.10x7578Standard query (0)hit3.hotlog.ruA (IP address)IN (0x0001)false
                                                    Jan 3, 2025 00:02:33.127283096 CET192.168.2.161.1.1.10x9a0fStandard query (0)hit3.hotlog.ru65IN (0x0001)false
                                                    Jan 3, 2025 00:02:33.266062975 CET192.168.2.161.1.1.10xe25aStandard query (0)gal-ana.deA (IP address)IN (0x0001)false
                                                    Jan 3, 2025 00:02:33.266200066 CET192.168.2.161.1.1.10xd299Standard query (0)gal-ana.de65IN (0x0001)false
                                                    Jan 3, 2025 00:02:36.316205978 CET192.168.2.161.1.1.10x14e3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    Jan 3, 2025 00:02:36.316348076 CET192.168.2.161.1.1.10x519Standard query (0)www.google.com65IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Jan 3, 2025 00:02:31.522902966 CET1.1.1.1192.168.2.160x7cd5No error (0)dl2kq.de85.13.131.55A (IP address)IN (0x0001)false
                                                    Jan 3, 2025 00:02:32.197624922 CET1.1.1.1192.168.2.160x790fNo error (0)gal-ana.de85.13.131.55A (IP address)IN (0x0001)false
                                                    Jan 3, 2025 00:02:33.231024981 CET1.1.1.1192.168.2.160x7578No error (0)hit3.hotlog.rucatch-all.hotlog.ruCNAME (Canonical name)IN (0x0001)false
                                                    Jan 3, 2025 00:02:33.231024981 CET1.1.1.1192.168.2.160x7578No error (0)catch-all.hotlog.ru89.208.236.251A (IP address)IN (0x0001)false
                                                    Jan 3, 2025 00:02:33.231507063 CET1.1.1.1192.168.2.160x9a0fNo error (0)hit3.hotlog.rucatch-all.hotlog.ruCNAME (Canonical name)IN (0x0001)false
                                                    Jan 3, 2025 00:02:33.295145988 CET1.1.1.1192.168.2.160xe25aNo error (0)gal-ana.de85.13.131.55A (IP address)IN (0x0001)false
                                                    Jan 3, 2025 00:02:36.322803020 CET1.1.1.1192.168.2.160x14e3No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                    Jan 3, 2025 00:02:36.323179960 CET1.1.1.1192.168.2.160x519No error (0)www.google.com65IN (0x0001)false
                                                    • dl2kq.de
                                                    • gal-ana.de
                                                      • hit3.hotlog.ru
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.164971085.13.131.55803424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Jan 3, 2025 00:02:31.541152000 CET438OUTGET /promm/index.htm HTTP/1.1
                                                    Host: dl2kq.de
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Jan 3, 2025 00:02:32.158035994 CET496INHTTP/1.1 301 Moved Permanently
                                                    Date: Thu, 02 Jan 2025 23:02:32 GMT
                                                    Server: Apache
                                                    Location: http://gal-ana.de/promm/index.htm
                                                    Content-Length: 241
                                                    Keep-Alive: timeout=2, max=1000
                                                    Connection: Keep-Alive
                                                    Content-Type: text/html; charset=iso-8859-1
                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 61 6c 2d 61 6e 61 2e 64 65 2f 70 72 6f 6d 6d 2f 69 6e 64 65 78 2e 68 74 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="http://gal-ana.de/promm/index.htm">here</a>.</p></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.164971685.13.131.55803424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Jan 3, 2025 00:02:32.203051090 CET440OUTGET /promm/index.htm HTTP/1.1
                                                    Host: gal-ana.de
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Jan 3, 2025 00:02:32.839293003 CET1236INHTTP/1.1 200 OK
                                                    Date: Thu, 02 Jan 2025 23:02:32 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, Keep-Alive
                                                    Accept-Ranges: bytes
                                                    Vary: Accept-Encoding,User-Agent
                                                    Content-Encoding: gzip
                                                    Content-Length: 2456
                                                    Keep-Alive: timeout=2, max=1000
                                                    Content-Type: text/html
                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 19 db 72 db b8 f5 5d 5f 81 45 26 5e 69 6c 91 a2 14 27 b1 25 2a 75 e2 dc ba b6 e3 da de d9 ee 34 9d 0c 44 42 24 62 90 60 41 50 97 b6 fb 41 fd cb 1e 00 24 45 cb 5c c7 89 33 9d 9d fa c1 26 0f cf 1d e7 86 e3 c9 0f c7 1f 5e 5d fd 7a fe 1a c5 2a e1 e8 fc e7 97 27 ef 5f 21 dc 77 dd 5f 46 af 5c f7 f8 ea 18 fd f5 dd d5 e9 09 f2 1c cf 75 5f 9f 61 84 63 a5 b2 43 d7 5d 2e 97 ce 72 e4 08 19 b9 57 17 ee 4a 93 7b 1a bf 7c f4 9c 50 85 78 da 99 18 be ab 84 a7 b9 df 42 ea 1d 1c 1c 58 0a ac 91 0e 39 49 23 1f d3 14 4f 27 31 25 21 d0 27 54 11 a4 09 fb f4 1f 05 5b f8 f8 95 48 15 4d 55 ff 6a 9d 51 8c 02 fb e6 63 45 57 ca d5 8c c6 28 88 89 cc a9 f2 97 2c 0d c5 32 ef 7b c3 fd 21 be 8b d5 09 48 2d 48 d4 64 47 d3 7e 91 6b 22 ce d2 6b 24 29 f7 71 1e 0b a9 82 42 21 06 58 18 c5 92 ce 7d 3c 27 0b fd ea c0 af 5a 44 4a 12 ea 63 29 66 42 e5 0d 96 a0 0d 5d ed a1 b9 e0 5c 2c b7 90 49 a1 80 7b 03 f9 7d 24 24 7a 0b 6f da 18 9a 5e 0b 74 7c 32 fc e9 2f 68 8b ee 95 c8 d6 92 45 b1 6a 90 1e 71 ba 42 97 41 4c [TRUNCATED]
                                                    Data Ascii: r]_E&^il'%*u4DB$b`APA$E\3&^]z*'_!w_F\u_acC].rWJ{|PxBX9I#O'1%!'T[HMUjQcEW(,2{!H-HdG~k"k$)qB!X}<'ZDJc)fB]\,I{}$$zo^t|2/hEjqBALy/pb]/z_|@*s&Rtzztv{tK:bSN[i&Lr)8\{O,?k^o1`tLTF(!#>6myH)\C^3|DG)]#)u;0OO~&,y+tz}}BBPj8|qV$A~BHr}#oq+PR~Q4E4G,E".;`P"Z,qg^ALRuuC8\k]TSMnA6[Kj6K'AYk6@9k,t-rN)!'.YR@AMDwdpOi^!:%MXD5"y8u*?%)F^]FP~_se"fcT,.!uAdw6id@o1(@NI3xzl-(\tJF|:!ug$gA
                                                    Jan 3, 2025 00:02:32.839310884 CET1236INData Raw: 92 b8 34 2d 69 35 9b 16 4a 28 5c 01 dd a8 f1 41 82 2b 58 1a 81 f7 42 a4 bb 19 09 54 83 ca 05 d7 58 df 3d 7a f4 c8 14 74 c2 52 5d aa 15 91 2a 37 40 e3 c1 c6 21 d5 48 e0 be 8a 30 01 c0 4c ac 5a f1 cb 6f fa 44 03 aa a3 07 1e 14 99 41 71 2f 11 22 e8
                                                    Data Ascii: 4-i5J(\A+XBTX=ztR]*7@!H0LZoDAq/"x&}8&NiAX@;g$=HPTA{ZU2pmPO1Z0ZP>~2{wYo4aP!q}<:6 q:W75BJm;W1End1XR9/
                                                    Jan 3, 2025 00:02:32.839327097 CET266INData Raw: 37 46 19 48 f7 5d 3c 46 95 4a bb 3e de 81 b8 dc ed 6e 11 bd c0 bf e2 43 7c 56 fe 33 a2 da 7c de 61 b7 e7 78 db a6 7b 78 dc 14 f3 59 8b 49 c9 82 45 44 09 e9 68 d2 d7 a9 2e a1 61 b7 57 8b bb af b0 e1 b6 b0 61 c3 cf 5a da 12 52 68 d7 e6 a0 63 32 6a
                                                    Data Ascii: 7FH]<FJ>nC|V3|ax{xYIEDh.aWaZRhc2jvJmEJ\ucw7>>e^tJL%$a&O#.L,&'SS3XWQ.XRB@zDjxc]e]ZAV*S5
                                                    Jan 3, 2025 00:02:32.865988016 CET337OUTGET /promm/style.css HTTP/1.1
                                                    Host: gal-ana.de
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/css,*/*;q=0.1
                                                    Referer: http://gal-ana.de/promm/index.htm
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Jan 3, 2025 00:02:33.052268982 CET1236INHTTP/1.1 200 OK
                                                    Date: Thu, 02 Jan 2025 23:02:32 GMT
                                                    Server: Apache
                                                    Last-Modified: Thu, 27 Feb 2014 20:11:38 GMT
                                                    ETag: "1a57-4f368edc60130-gzip"
                                                    Accept-Ranges: bytes
                                                    Vary: Accept-Encoding,User-Agent
                                                    Content-Encoding: gzip
                                                    Content-Length: 1553
                                                    Keep-Alive: timeout=2, max=999
                                                    Connection: Keep-Alive
                                                    Content-Type: text/css
                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 58 5b 8f da 46 14 7e 0e bf 62 94 aa 52 1b 2d 1b 6c 16 76 31 4f ad d4 48 7d 68 fb d2 87 be 55 03 1e b0 9b c1 e3 da 43 96 4d b4 ff d5 61 83 42 20 78 c9 26 6d 13 29 6d 7a c6 b7 1d 0f 36 78 09 b1 84 84 2f 73 ce 99 73 f9 ce 77 e6 e1 83 6d d7 c3 da c3 07 88 50 32 22 0e 47 26 19 d8 8e cd 6d e6 f8 c8 e7 d8 e3 28 7a bf 7d 7d cd e2 23 7a 84 7a cc bc 40 cf 6a 03 e6 f0 fa 00 8f 6c 7a 61 d0 71 df 36 f1 d1 13 e2 99 d8 c1 47 3e 76 fc ba 4f 3c 7b d0 8d 3f f3 ed a7 c4 d0 74 77 92 dc 9f 13 7b 68 71 c3 61 de 08 d3 6e ed b2 56 4b 84 f6 98 67 12 cf f0 19 b5 4d d4 70 27 e8 ab 46 74 75 6b 2e 36 4d db 19 1a 0d 21 64 84 bd a1 ed 88 ff 48 fa 75 6b 7d 46 99 67 64 6b 7a b8 ff 78 e8 b1 b1 63 d6 93 37 83 e8 12 0a f1 61 b7 c0 c9 84 d7 4d d2 67 1e 16 5e 35 40 27 f1 a8 ed 90 68 77 d8 b0 18 48 06 95 99 1d 65 16 3e 7a f4 e8 f4 b4 1d af 42 f6 68 08 6b 54 d9 0e 13 62 13 57 c5 37 25 de 89 c4 58 5a ba d5 68 0f cd c6 d6 3d 60 6a 0f 1d 83 92 01 ef d6 84 fd 75 2b fe a8 19 6d 3d bd 69 8b 1b c9 78 7b 84 87 c4 [TRUNCATED]
                                                    Data Ascii: X[F~bR-lv1OH}hUCMaB x&m)mz6x/sswmP2"G&m(z}}#zz@jlzaq6G>vO<{?tw{hqanVKgMp'Ftuk.6M!dHuk}Fgdkzxc7aMg^5@'hwHe>zBhkTbW7%XZh=`ju+m=ix{{`W3wxwq.LoL[Fz'pIxneQq%)B znYhzE>8ghVlU=WjTu%^QfV0c}A4tk5?/pN =B'`1QE5]=-e@#:xGnzt3p9{jiXB`}3_pVrre*{~IJ>_)0'q>,+1|.el1.wVt*m8h>G-Z')F+PU}xwBHXO%E<XhAuvu1$IO6CvXC&y.,#H#@@Z~7'.kbDEzq&<"d;0,xSk4&]JzEx3]>>K4]_EW`onfV
                                                    Jan 3, 2025 00:02:33.052308083 CET650INData Raw: 75 80 56 01 7a 1e 2e 3f be 0f 5f a1 f7 f3 f5 7c 35 43 ff 2e 00 ef 03 b1 e3 ed 49 55 90 d1 7a a7 29 65 74 b6 49 eb 24 9f 1c 4d 35 39 7a 8c 9a c5 99 d9 92 a4 77 5a b7 5d 25 a1 47 45 98 23 3a 8d a4 fe 2e 2e 6e 9e 45 ba 9f d6 6d 18 26 26 46 33 72 6e
                                                    Data Ascii: uVz.?_|5C.IUz)etI$M59zwZ]%GE#:..nEm&&F3rnQL);#:gH^q1`cudzfXW{A~r1Sh+EJM43Pi_\;9I"GxmDIR*\I! }R2zWn{zPZ_PR
                                                    Jan 3, 2025 00:02:33.075778961 CET384OUTGET /promm/pre-on.jpg HTTP/1.1
                                                    Host: gal-ana.de
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Referer: http://gal-ana.de/promm/index.htm
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Jan 3, 2025 00:02:33.261683941 CET1036INHTTP/1.1 200 OK
                                                    Date: Thu, 02 Jan 2025 23:02:33 GMT
                                                    Server: Apache
                                                    Last-Modified: Thu, 27 Feb 2014 20:11:31 GMT
                                                    ETag: "2fe-4f368ed66e929"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 766
                                                    Keep-Alive: timeout=2, max=998
                                                    Connection: Keep-Alive
                                                    Content-Type: image/jpeg
                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 01 e5 00 00 02 2c 00 00 02 99 00 00 02 fc ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 00 0a 00 0d 03 01 11 00 02 11 01 03 11 01 ff c4 00 a9 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 06 07 08 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 06 05 07 10 00 01 03 03 05 00 00 00 00 00 00 00 00 00 00 00 04 00 03 05 02 12 43 01 13 14 15 45 11 00 01 01 05 09 01 00 00 00 00 00 00 00 00 00 00 01 02 00 12 03 13 04 10 61 81 c1 22 32 a2 c2 43 [TRUNCATED]
                                                    Data Ascii: JFIFddDuckyP&Adobed,CEa"2CDA!B!1AaQqgk/n^$E,],z\\6X?o?V?2c.z^LdtG+>?!GW*uWHRHE3>8?!geZ ?!#&->}#(?$p/LA8?@t'yDc%)D3S?DxZ@8
                                                    Jan 3, 2025 00:02:33.262727022 CET400OUTGET /promm/luda.jpg HTTP/1.1
                                                    Host: gal-ana.de
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Referer: http://gal-ana.de/promm/style.css
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: hotlog=1
                                                    Jan 3, 2025 00:02:33.449115038 CET1236INHTTP/1.1 200 OK
                                                    Date: Thu, 02 Jan 2025 23:02:33 GMT
                                                    Server: Apache
                                                    Last-Modified: Thu, 27 Feb 2014 20:11:24 GMT
                                                    ETag: "645c-4f368ecf8dcf6"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 25692
                                                    Keep-Alive: timeout=2, max=997
                                                    Connection: Keep-Alive
                                                    Content-Type: image/jpeg
                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 02 57 01 46 03 01 11 00 02 11 01 03 11 01 ff c4 00 9f 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 01 08 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 10 00 01 03 03 02 03 05 05 05 05 06 04 04 07 01 00 01 00 02 03 11 04 05 21 12 31 41 06 51 61 22 13 07 71 81 32 42 14 91 a1 52 62 23 b1 82 33 43 15 c1 72 92 53 24 16 d1 63 25 08 a2 73 34 17 e1 f1 b2 c2 44 64 35 27 11 01 01 00 02 [TRUNCATED]
                                                    Data Ascii: JFIFddDucky<AdobedWF!1AQa"q2BRb#3CrS$c%s4Dd5'!1A"2QBa#3?xtxl~>fEegl@vqsct1{L@OyWB]S#u[+(Z;Z0"37s"#OeZU(a/!zwmmyg=~uK'zt~'a{\|M3;+uB]tvH,V_686po^AR`89s=6l<c6[a`?Aqed?-#CR:"UhgF7'IOP4<Udt-*r6:Vp C~8V_G:8lw2X<`?Lj8WXz[s$*4g^N]#XwLf&Fgp2=Un+Z5sy=By$xyb#=dN@Jerf8k+45MeSn<1lo[gDFDx;
                                                    Jan 3, 2025 00:02:33.449150085 CET1236INData Raw: 36 d7 4c ce 59 56 4b 04 f6 f0 dd 5b b8 18 a7 6e e6 fc d4 3c c2 df ab b3 2c 76 d7 d5 4e 82 af 06 87 bb 8a d7 69 96 5e 58 fc d6 70 62 ac d8 f6 c4 eb bb eb a7 79 78 cb 06 9d 66 98 f3 3f 91 9c 5c 53 38 4d 42 c6 61 e4 c7 5b c9 71 34 c6 eb 35 74 44 b9
                                                    Data Ascii: 6LYVK[n<,vNi^Xpbyxf?\S8MBa[q45tD+#X$J#pw{vT@;Ta3:/sgc=gYv>vh5U9fm--=UeQ(iW}+ZZwj1BkT%XPB=BZ7'kN
                                                    Jan 3, 2025 00:02:33.449161053 CET448INData Raw: 48 de c7 88 9b 3b 99 1c 4d 6c 6c 6d 00 d1 a2 8a ca 4a f5 ad 91 c7 59 a4 03 f0 82 07 f6 2b 60 ab 81 e1 ba 1a 92 3b 4e a8 3d 73 c9 34 a7 1e 68 95 b9 1a d3 4d 3e d4 52 b1 b9 9c b3 f1 76 d1 1b 26 1b 8c bd f3 8c 18 8b 33 ae e9 4f 19 5e 39 32 2e 24 a8
                                                    Data Ascii: H;MllmJY+`;N=s4hM>Rv&3O^92.$[+xo#dLHg+v?os$3jsHU?s|B'=Qjjo)Y1hpe<m84scBm8;^_=BJ/8L$U"jL98
                                                    Jan 3, 2025 00:02:33.449172020 CET1236INData Raw: ed 59 dd 9a 4d 53 a2 84 1a 12 3f ba 3b 15 32 be 12 98 c5 19 59 58 6a 81 52 84 88 3d a2 02 02 0e 6f 94 c8 79 2e b5 92 f6 73 15 a4 2e 7d d5 d4 8f 34 68 8a 16 92 4a ec db 58 e4 d7 66 af d0 d2 64 ba 8b 2b 77 d7 f9 3d e2 2b c2 e8 3a 5e d9 e4 d2 1b 26
                                                    Data Ascii: YMS?;2YXjR=oy.s.}4hJXfd+w=+:^&N]u^LM]#WPxSu?j<AQckB\G8$y>D`N:zMaok]/H,.xqlbm*w`odE#SVm.izVXtn
                                                    Jan 3, 2025 00:02:33.449182034 CET1236INData Raw: 73 77 79 4d 77 e1 8c 68 bb 5c 8d ad ee 3b 68 78 73 52 2a 1a 81 5f 72 0a f8 0a a8 1e 3a 4a 34 d4 52 bc 14 0a 41 a3 06 80 d7 b8 29 11 f3 17 b6 d6 b8 2c 9d c5 d3 c4 70 c7 6b 26 e7 ba 83 88 a0 a7 7d 55 76 b9 4e ae 59 8d e8 8c 15 be 12 4c 8b ad ed b2
                                                    Data Ascii: swyMwh\;hxsR*_r:J4RA),pk&}UvNYL}Osn&|OmmuiWhM5ymwr-C&}OqKHF=37:md1|\f,B%v7XtrA5QRJJgj0YQkj>ck,"t
                                                    Jan 3, 2025 00:02:33.449193001 CET1236INData Raw: a7 ee 2e fc ab ac ad f6 52 33 23 5e fa dd db 41 13 b6 32 d9 cd 1f 0c 6c 1c 17 7f cb 92 bb 7d c9 02 e1 c0 9d 0d 0b 79 68 42 d7 5a a5 88 d2 49 04 71 4b 73 77 28 b7 b4 b7 63 a6 ba 9d c4 06 c7 1b 75 27 da 79 2b 5e 10 d5 ba 7e 3b 8e a3 ca 7f bc 32 10
                                                    Data Ascii: .R3#^A2l}yhBZIqKsw(cu'y+^~;2Mc9?5MM4U}\U.~*)n8%D07B&(Gc\{q7*H)u5KkXH9{=`XY>O]-IY[Id4b3ZI
                                                    Jan 3, 2025 00:02:33.449206114 CET672INData Raw: 25 e0 d6 f1 2e 0b 2b 57 91 76 da d7 78 fa 89 2a eb 93 a0 7f e1 1f 85 51 64 e6 32 82 94 34 43 0b 8c 6d 1a 82 b5 09 10 7a 10 10 10 10 10 10 10 10 10 10 10 10 73 d9 1d 0c ac 7c 33 b7 74 32 b0 c6 f6 9e 1b 4a eb ba 39 75 dd ae 74 c4 d2 db 9b ac 2c ee
                                                    Data Ascii: %.+Wvx*Qd24Cmzs|3t2J9ut,Ls_K_qEvhwcd$wg?TP@X\=<\9J)o(Z>E?Yp>&\beeeSF>crtll<5db.
                                                    Jan 3, 2025 00:02:33.449776888 CET1236INData Raw: 63 9b 6b c5 c3 ba 93 21 21 8f e9 8c 74 02 1b 6a 6a 74 1c 17 17 b7 97 47 fd 77 85 ac a5 dd bb fd 48 6c f7 f9 db fb 09 25 b0 80 45 71 84 61 92 ea fa e0 d0 08 e2 03 b4 f3 2b 9f 4b cb a3 7d 38 57 82 77 51 ff 00 ee de 07 1d d5 73 4f 77 92 fa 97 5c 4d
                                                    Data Ascii: ck!!tjjtGwHl%Eqa+K}8WwQsOw\MmxRSMx6p7#%5t~`Wqi0.jTmB(8jL%9vM8&!OO`Wk6+*eZx]:Zy|h(;VUqQ!+6>be4i-#VT2Pi
                                                    Jan 3, 2025 00:02:33.543457985 CET409OUTGET /promm/header-bottom.jpg HTTP/1.1
                                                    Host: gal-ana.de
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Referer: http://gal-ana.de/promm/style.css
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: hotlog=1
                                                    Jan 3, 2025 00:02:33.729671955 CET1236INHTTP/1.1 200 OK
                                                    Date: Thu, 02 Jan 2025 23:02:33 GMT
                                                    Server: Apache
                                                    Last-Modified: Thu, 27 Feb 2014 20:10:59 GMT
                                                    ETag: "4660-4f368eb79cd57"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 18016
                                                    Keep-Alive: timeout=2, max=996
                                                    Connection: Keep-Alive
                                                    Content-Type: image/jpeg
                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff e1 04 9a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 34 20 57 69 6e 64 6f 77 73 00 32 30 31 30 3a 30 32 3a 30 37 20 32 30 3a 35 30 3a 30 35 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 06 41 a0 03 00 04 00 00 00 01 00 00 00 24 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00 00 01 26 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 2e 02 02 00 04 00 00 00 01 00 00 03 64 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e0 00 10 [TRUNCATED]
                                                    Data Ascii: JFIFHHExifMM*bj(1r2i''Adobe Photoshop CS4 Windows2010:02:07 20:50:05A$&(.dHHJFIFHHAdobe_CMAdobed"?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw??_w-o>R}fo#n$i#>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.164971785.13.131.55803424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Jan 3, 2025 00:02:32.871671915 CET393OUTGET /promm/ScrMMGAL-pro/10.png HTTP/1.1
                                                    Host: gal-ana.de
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Referer: http://gal-ana.de/promm/index.htm
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Jan 3, 2025 00:02:33.507826090 CET1236INHTTP/1.1 200 OK
                                                    Date: Thu, 02 Jan 2025 23:02:33 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, Keep-Alive
                                                    Last-Modified: Thu, 27 Feb 2014 20:09:12 GMT
                                                    ETag: "189cd-4f368e517eeeb"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 100813
                                                    Keep-Alive: timeout=2, max=1000
                                                    Content-Type: image/png
                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 0c 00 00 02 26 08 02 00 00 00 71 5d 9a c8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 01 89 53 49 44 41 54 78 da ec 5d 77 80 14 45 f6 7e d5 3d 0b 98 60 41 cc 7a c2 82 20 51 25 19 00 03 ba 28 62 02 45 c5 b8 0a 48 32 e0 71 67 40 11 59 05 d3 e9 19 41 14 14 31 81 44 81 25 23 28 08 4a 32 20 19 16 0c 04 05 61 0d 77 3f cf dd ae f7 fb a3 3a 4f 87 ea ee ea 99 59 ec ba 3d 9c 9d 9d e9 58 5d f5 d5 f7 de fb 3e f2 c4 bf 47 9e 5f d8 79 c5 fa 9d 3b 7f fa 05 11 50 fd 3f 00 00 10 f5 3f 84 00 10 a2 fe 00 48 ec 77 09 10 24 c2 3e 25 81 fa 16 00 12 24 da 97 00 00 08 22 05 00 04 00 40 54 b7 af ee 40 7b df f4 5f 7d a7 68 da 3f 10 02 88 a0 6d d2 f8 30 22 20 02 a5 80 08 14 01 01 28 12 44 fd 03 44 fb 14 7b 6d db 2d 9a de 60 6f 19 87 a6 5e 06 54 77 a2 fd 95 52 44 40 8a a8 a0 42 15 5a 41 15 a4 48 29 55 28 52 a4 0a 52 40 [TRUNCATED]
                                                    Data Ascii: PNGIHDR&q]pHYs cHRMz%u0`:o_FSIDATx]wE~=`Az Q%(bEH2qg@YA1D%#(J2 aw?:OY=X]>G_y;P??Hw$>%$"@T@{_}h?m0" (DD{m-`o^TwRD@BZAH)U(RR@l+PlTH" Sa@!vGb{z@{D=pv}QX$~dX?1qD/$]4Ps"k4w @=M{K%X?vZGk`=5c;UQEE@4v B!DHD$I$I"c RDDH(U"G*)%I$,S)9KR<9%D$B$B$PXNBrrD$,LdG $$D)An]mqFH$I$@jxR]mBYlA@j#5{zQvA?d"ID&2%Xz?gDzLWE.ew1TW&6@Vu$}jB $@RQ6D}a6j=WH`<+ w_{?nKC"q':kU:n~}|<dh]6HTRR
                                                    Jan 3, 2025 00:02:33.507842064 CET1236INData Raw: 4e 01 28 80 c2 26 68 60 d8 01 91 42 05 e2 21 27 9d fc c8 d0 41 83 46 7d b0 78 cd b7 ad 4e 3d 66 f1 fc 92 54 fd d3 cf 9d fa c9 46 eb 14 62 e9 4a c6 e4 c1 ee 9f 44 4c 30 09 40 22 92 7a 6b d9 ad 03 00 fd 09 35 f7 5f d4 27 27 7d 1e b5 ce 99 96 71 41
                                                    Data Ascii: N(&h`B!'AF}xN=fTFbJDL0@"zk5_''}qA3(P MFBdLxIU 2TE+(I'6SP}0E@d0DJk\ "~r*\D@@BZR#@E}7P"f"v2;$jO4nRh]6^f
                                                    Jan 3, 2025 00:02:33.507858992 CET1236INData Raw: b4 41 c2 10 14 a1 da 1f b5 c3 22 60 59 52 db c2 15 44 c5 44 2a c8 31 1e 27 6d 50 27 12 51 07 61 36 5f a2 89 bf 35 cf 60 e6 21 8e aa bf 1b 50 09 55 f6 c2 82 38 1d 87 4e 62 eb 4b b6 f1 8c 80 2f 56 57 14 c5 fb 66 19 f7 cb 15 68 59 41 4c 45 39 a5 b4
                                                    Data Ascii: A"`YRDD*1'mP'Qa6_5`!PU8NbK/VWfhYALE9?j)J1I(+Bb@p_@`z|@>3:H@QiuY"%B]2cNYN :BrHh0'n'tJJYc:XC'U)JB)"RGUToNi
                                                    Jan 3, 2025 00:02:33.507879972 CET1236INData Raw: ba c1 dc c5 49 41 28 25 0b 4b 91 06 95 d0 29 7e e7 0d 95 b4 39 50 5b dd 11 53 40 d8 14 8d 43 63 08 46 b0 25 1f 69 e4 be 91 5f c8 40 2a 45 34 02 a3 1a d7 47 cc 73 0d d1 53 df 24 89 d8 f9 1c 62 79 aa 59 60 0e 08 4a 44 62 43 b4 c4 78 2f d3 e0 85 1a
                                                    Data Ascii: IA(%K)~9P[S@CcF%i_@*E4GsS$byY`JDbCx/+IW(+p\<.7rh4REA?mjIFykN-+cE96PPK{(vb~AGD(SPUrh .7CH*l&<X(
                                                    Jan 3, 2025 00:02:33.507890940 CET896INData Raw: f7 33 f7 4e 54 b2 41 25 c2 07 95 54 4c 69 a1 6c ec ec 9d 9e 21 69 87 4a 68 7e 0a 89 9e 6f 86 1a 00 22 6a f6 94 9a a5 a6 57 12 83 9e 76 cf d2 0b 08 12 0b 7b 45 d4 e3 30 d5 b4 b0 8a 1b 3d 33 5c 1d f9 4d f9 15 92 f9 04 d8 4d 36 15 79 b2 c3 ae 50 a8
                                                    Data Ascii: 3NTA%TLil!iJh~o"jWv{E0=3\MM6yP*a7]s]o;:v)74ZbETb@pRb/?0J'pfsR^U BKN)nr3mOybCH2c$'9ldI"NP
                                                    Jan 3, 2025 00:02:33.507901907 CET1236INData Raw: b1 77 cd e0 76 8f 7f f4 e0 73 4b 8b ea b0 37 7f fe e4 5f 57 f6 82 7f 2d f9 c7 59 47 a9 fb de fa 56 d7 a2 27 e0 ae 69 93 af 3d 95 f5 90 fd cb ef ed 39 bb cb e8 47 db d5 42 82 88 64 eb db 5d 7b 3d 7d db a8 b5 97 d7 33 f1 a5 76 dc b9 79 7a 61 b7 37
                                                    Data Ascii: wvsK7_W-YGV'i=9GBd]{=}3vyza7:>3-j(}~*e_W`ZWRx6mHpL*$@H7~5<h6Geue+w~5a$x"o_"SpK^/*POkACZkn|{_~C
                                                    Jan 3, 2025 00:02:33.507913113 CET1236INData Raw: 53 95 d5 00 40 fc 79 cf b2 25 00 f0 c5 ce b2 c6 b5 6a b1 33 92 d4 1c 54 49 4f 1d 03 00 29 bf cd 8d a3 e7 01 e0 ae f9 17 bf 08 23 9f 28 ac 8b 08 88 fb 37 03 34 bd eb dd eb 9b d6 d2 56 3f 28 1b 5f 57 93 41 18 45 20 ab 39 b0 12 91 58 d1 aa 4a 04 ca
                                                    Data Ascii: S@y%j3TIO)#(74V?(_WAE 9XJ'cz-=y;G.=+;nZ&[sZVk=j1e{=W#tv(Z@$u_Z$$K_nTIaonyd
                                                    Jan 3, 2025 00:02:33.508002996 CET1236INData Raw: 1d eb a9 9d 24 ff cc 5b 1e ef ff f5 b3 1f ed 21 47 9e d4 fe fc e9 1b b6 ab 7b 64 21 75 59 03 43 b2 24 cb 32 43 bd b2 5e d0 aa 9e 02 68 bf 82 fe d8 b2 dc 25 a6 d5 4d 80 48 52 2a 25 e7 a5 a4 54 9e 9c 97 92 f3 f2 e4 2a 79 72 95 94 9c 97 27 e7 a5 a4
                                                    Data Ascii: $[!G{d!uYC$2C^h%MHR*%T*yr'vB$KN%)%)IJI$N#jb,1(-RV/VI+KIR]YJ<Yqjd-s^H9c6EueZWS#*r1FxG+UlUOF/_"8=R0t
                                                    Jan 3, 2025 00:02:33.508013964 CET1236INData Raw: f3 54 e3 1e 9d 1b f5 e8 dc a8 c7 65 7f 5f fb 8b 19 32 ea 3d 18 c8 0f 33 5e 2e 2c b8 e9 a2 82 1b 2f ba f3 eb 03 44 92 c8 f7 93 4f ee 3e 79 a3 24 11 49 da 30 bb c3 c9 37 74 38 f9 86 0e fd 5f 2c 3e f9 86 c9 1b 4c a8 74 ef 57 c5 27 bf 30 79 cc 0b 1d
                                                    Data Ascii: Te_2=3^.,/DO>y$I07t8_,>LtW'0yN7iO:/'DxQM2u,I/vY>W4S<wsehDRa^h^1!vir5IU^4Y3gDJiP#A%S=Q!:FWMGR@ oD
                                                    Jan 3, 2025 00:02:33.508023977 CET328INData Raw: 12 91 7f ff 7a d0 a0 61 f3 76 4d bb b9 3a 01 58 fa f4 b6 e2 4f c6 3e 74 34 21 70 e7 9c 8d 00 00 07 3e 7e b9 7b ef cf af 5f d7 31 1f 00 e6 8d df f0 ca 73 b3 9f a9 b1 7f c9 c8 1b ef 7c bf 70 41 df 7a 1b 47 f6 7f f6 fa 57 be ee 58 40 08 6c 9e d7 e9
                                                    Data Ascii: zavM:XO>t4!p>~{_1s|pAzGWX@l'}}c~.W<rW\eK9na65N_[|7F_cw{|Jzl}}W>fG^o6bTnj
                                                    Jan 3, 2025 00:02:33.512772083 CET1236INData Raw: 09 cc 89 de aa 88 84 ba 63 09 11 54 27 1f 0a 28 99 ca 9e 51 ab 07 4b a5 64 59 ce d3 53 95 f4 95 f1 21 f9 47 dd f3 f7 62 af 9c a4 fc a3 65 39 65 1e 5b 08 43 39 84 10 20 ea 9f 8c eb 4e f2 8f 2b 78 f0 e1 7f 79 6c b0 e6 f1 05 ec 5b d6 04 01 09 e5 14
                                                    Data Ascii: cT'(QKdYS!Gbe9e[C9 N+xyl[KB%Z?JL.TkkecY0e~;QZ%I|)@jd9MS;_O4sk\jzKZz?=^6~<|TSO\yr


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.164971885.13.131.55803424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Jan 3, 2025 00:02:32.872031927 CET380OUTGET /promm/32.gif HTTP/1.1
                                                    Host: gal-ana.de
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Referer: http://gal-ana.de/promm/index.htm
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Jan 3, 2025 00:02:33.498735905 CET678INHTTP/1.1 200 OK
                                                    Date: Thu, 02 Jan 2025 23:02:33 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, Keep-Alive
                                                    Last-Modified: Thu, 27 Feb 2014 20:10:38 GMT
                                                    ETag: "17e-4f368ea352703"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 382
                                                    Keep-Alive: timeout=2, max=1000
                                                    Content-Type: image/gif
                                                    Data Raw: 47 49 46 38 39 61 20 00 20 00 b3 0c 00 bd 5a 6e 5a 96 5a c4 c4 c4 bd 20 57 85 c5 97 1d 3d 1d 80 00 00 3c 80 3c b4 ff b4 ff c8 eb 80 80 80 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 0c 00 2c 00 00 00 00 20 00 20 00 00 04 ff 90 c9 49 a5 ba f8 d6 cd 27 5e 41 28 2e 58 d7 5d cb 72 1c 08 42 b4 c8 9a 6a a6 97 aa b0 9b c7 b7 52 33 8a 1b 0b 01 28 1a 8b ad 43 cf 14 14 22 5b 2f 58 51 b9 dc 04 9b 80 c1 2e 9a 1b 00 66 a4 4a 93 b4 30 0c 61 5c d8 c1 40 9e 51 c6 e5 c4 19 ba 8b 25 d8 55 e0 2d ae 98 13 fe 69 07 0a 77 7b 3e 7a 29 06 09 8a 7d 2e 2f 51 7f 31 83 8a 78 61 87 71 8a 09 8c 74 6a 92 93 4b 63 89 98 8b 43 5c 82 a2 9e 33 a0 a7 92 2c 51 07 8b a7 94 28 88 ab 98 43 af b0 a2 b2 aa a2 9d 72 b8 b9 98 bb 19 06 19 c6 2b c6 c4 c9 3d 97 99 b6 49 98 9d 6c 63 b3 6d a1 83 0a 06 01 2d 01 c5 ce 84 6d 24 d4 37 06 89 d9 38 3c de e5 cc 6e e3 e4 94 32 88 94 e1 86 ee 6d 02 02 7b f8 60 fc 95 70 57 37 0a 08 24 b0 40 60 01 82 64 fe d9 60 97 a2 40 c3 82 0f fb 55 b2 c0 6c 8c 43 88 17 2f 02 74 f3 86 5e c3 81 05 2b 41 [TRUNCATED]
                                                    Data Ascii: GIF89a ZnZZ W=<<!, I'^A(.X]rBjR3(C"[/XQ.fJ0a\@Q%U-iw{>z)}./Q1xaqtjKcC\3,Q(Cr+=Ilcm-m$78<n2m{`pW7$@`d`@UlC/t^+A3$fO=MC+9x&T$BN%zLFD;
                                                    Jan 3, 2025 00:02:33.500437975 CET406OUTGET /promm/header-mid.jpg HTTP/1.1
                                                    Host: gal-ana.de
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Referer: http://gal-ana.de/promm/style.css
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: hotlog=1
                                                    Jan 3, 2025 00:02:33.692931890 CET1236INHTTP/1.1 200 OK
                                                    Date: Thu, 02 Jan 2025 23:02:33 GMT
                                                    Server: Apache
                                                    Last-Modified: Thu, 27 Feb 2014 20:11:01 GMT
                                                    ETag: "6141-4f368eb9880ce"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 24897
                                                    Keep-Alive: timeout=2, max=999
                                                    Connection: Keep-Alive
                                                    Content-Type: image/jpeg
                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 26 06 41 03 01 11 00 02 11 01 03 11 01 ff c4 00 bc 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 00 07 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 10 00 02 02 01 02 03 06 02 06 08 04 02 08 04 07 00 01 02 03 04 11 00 05 21 31 12 41 51 61 22 13 06 32 14 71 81 42 52 62 07 91 a1 b1 d1 23 33 43 15 c1 72 53 24 34 16 f0 82 92 a2 b2 63 25 17 c2 d2 83 35 e1 f1 73 b3 c3 64 45 11 00 [TRUNCATED]
                                                    Data Ascii: JFIFddDucky<Adobed&A!1AQa"2qBRb#3CrS$4c%5sdE!1AQa"q2BR#br3Cs$4?(/AxdJ!HO`L%AYxN,Y*Q8@?f@gy6;="gMdcmKVK1gZ]("Yy5WC5*t6qnFbRN]wEjl%6UYvEh*s:;xH4G_1s'F8NM'7^[+nYN}8Xr5:%q$WukgR=]M_Mq,tIQUe6C2v}qn@kniuln7~\T>T3K}TTEZE`s_9_,)=-a^TzZ|S]ln$jjk+vSt#ewtQbcl%37ji
                                                    Jan 3, 2025 00:02:33.692944050 CET224INData Raw: 9b a5 55 93 3d f3 40 7a 08 e3 f8 3a 75 ea ff 00 8b ea a9 17 0a fa 7a 54 cf af b5 dd d1 46 5c 5d a9 b5 ec 96 3f 49 cf ee c6 7b 75 ef 56 d9 a3 c2 55 8e 4f ee 7b aa 61 96 32 aa 4f cb 57 23 e2 94 e3 cc fd 9a f5 5a 8b b2 50 6d 74 67 17 43 62 33 bf 08
                                                    Data Ascii: U=@z:uzTF\]?I{uVUO{a2OW#ZPmtgCb3qO.j~ 8X};Y:NMzn'w!sg59#?kNw:y_$}o#~"~{p37XnxmE{*<F57
                                                    Jan 3, 2025 00:02:33.693213940 CET1236INData Raw: 62 db ea 76 f6 9d 0c 6b df b8 bf 4e 1f e6 97 25 f6 9d d6 dd b7 d5 db a8 41 4a aa f4 57 ae 81 10 78 0e d3 e2 79 9d 7c de e5 c7 39 39 3e 2c ba f5 d9 5c 9b 94 b8 b3 88 f7 3e f3 57 76 dc 21 8b a9 9f 67 a1 37 05 8b 0c f7 6e 81 e4 86 11 da a9 9f 33 72
                                                    Data Ascii: bvkN%AJWxy|99>,\>Wv!g7n3rZ;Io7|-[1V(bh>u<?x__i5E7;:.$~<5rJGt~gh;UfNXrf3?w>'b,ws/E{Q
                                                    Jan 3, 2025 00:02:33.693223953 CET224INData Raw: c3 4f 98 cb 43 3e 7d ee 7b 36 25 db f6 59 04 f7 e2 e1 62 eb 12 d5 69 ff 00 99 b9 49 2f 72 8d 2c e4 34 43 6d fb 5a 50 8d c4 49 2d 89 e7 3d 57 2e ce e1 a7 9d fe f3 37 d9 1d ca 38 6a 46 24 90 2b db ad 2a e7 e5 e6 c3 cc df 0c 2a 4b c9 f4 74 ae 71 f5
                                                    Data Ascii: OC>}{6%YbiI/r,4CmZPI-=W.78jF$+**Ktq.!6XUx#&Gf0]<bLnBf}5*nsrw<K&pu_.>qk*eg`FA?FA
                                                    Jan 3, 2025 00:02:33.693623066 CET1236INData Raw: df d3 eb 69 30 a1 46 09 fb 20 0e d1 9d 6a 52 4d 54 cd 47 5a 18 af bd d9 6e 8b 51 56 ce d4 d3 2d 65 b0 c4 ab 3b be 47 52 2e 38 a8 c6 b0 7f ec e0 ef 2b 4b 16 76 96 d0 95 b7 9a 54 ba a2 e5 4e 94 e4 fc 46 f7 4b 89 4a 93 d9 11 07 29 81 8c e3 99 03 24
                                                    Data Ascii: i0F jRMTGZnQV-e;GR.8+KvTNFKJ)$S+T+J_sn5)IB^7B.\4%)!JENeece:-WZ[eYsRyQq=]y*TV7X]qE
                                                    Jan 3, 2025 00:02:33.693696976 CET224INData Raw: 7c bf b9 c8 f0 7b 7d bd 2a c8 4a 5a df 24 19 8d 0f 6a 57 53 fc c7 f1 e5 a9 5a 13 80 d6 df 4e 96 d7 51 ab 52 56 4f 55 ba ed 5a 94 f5 cf 61 cf da 91 f9 9f a3 90 d3 a8 d4 57 74 96 90 f5 64 9e 1d a7 b0 0f 1d 59 96 82 50 51 47 f7 00 ca 32 b4 01 c1 75
                                                    Data Ascii: |{}*JZ$jWSZNQRVOUZaWtdYPQG2uGr Bb(aUx;hH<zJ*sh4A/4 1u(L2}-yX<~L>B)jV|d`I88i$N.$!{2*x
                                                    Jan 3, 2025 00:02:33.693706989 CET1236INData Raw: 2b e2 74 b2 90 ca 35 0b 4f 64 95 e4 4b 3b 91 49 ec a1 cc 35 d7 8c 30 0e e5 1f 69 bf 11 d5 4d 54 3c 0d 71 5d 89 24 f3 3c c9 e7 a9 50 62 cb a5 62 38 2e 83 90 ca 20 6c 4d 62 19 52 b5 58 c5 8b 8e 32 b1 93 85 41 f7 a4 3d 83 4a d9 62 45 f6 fd be dc 32
                                                    Data Ascii: +t5OdK;I50iMT<q]$<Pbb8. lMbRX2A=JbE26#_no5[G"6<FY~U#X(xvY" )Vi,94V]V`/WAh6:ABt dX:$x?KFt+n&H9?g:S&P
                                                    Jan 3, 2025 00:02:33.693717957 CET224INData Raw: 6e ed 34 a7 82 55 28 f1 a3 b0 2c ac 30 73 e6 61 c4 70 d6 67 fc 76 98 c6 5e 9e e0 47 51 a1 aa 69 dd 8b 5f da cc 7d ab db 5b 80 ba 1a 5a f6 76 dd bd 11 95 aa fc e4 93 29 24 8e 8e 80 46 54 0e 3c ce bb 3a 0b 17 ad bf 3c aa 85 dd 75 ba 7b b6 a8 9e 6b
                                                    Data Ascii: n4U(,0sapgv^GQi_}[Zv)$FT<:<u{k+SCh7BSYyL+ e#=q]PXkS>a8FJXprKGo6g,rl :].M<W8Ew-bbKOl:SK`
                                                    Jan 3, 2025 00:02:33.694150925 CET1236INData Raw: 0f eb 7f 11 ba f2 d9 e3 9e dd 7b 0d 1d e7 72 dd 64 a8 cf 3f b9 69 61 a7 bd 4b 6f 92 7d 5c 5f 46 d6 06 e6 c5 b9 c7 ed d5 4d 8f 75 71 15 54 2c 36 db e4 ff 00 09 a2 27 22 37 63 f0 b2 e7 b7 86 3f 5f 90 dd b6 c9 c6 6e 51 55 4c eb dc 87 ee d7 7a d6 33
                                                    Data Ascii: {rd?iaKo}\_FMuqT,6'"7c?_nQULz3qU29*w%aZX|=,<Wd(z=hlQ/kw #3vu)ry'XL1OHy{iSLSJ#/>|E
                                                    Jan 3, 2025 00:02:33.694161892 CET1236INData Raw: f7 5d 5b a7 87 79 c6 ab ee 45 fc ae a0 bf b7 5e b5 45 72 2d 57 87 3f a0 d7 db bd cd 4e ed 93 4a 5b 70 2e e4 83 cc 91 90 d1 c8 7f f2 ce 78 9d 35 bd 47 8a 33 df d1 5d 84 73 38 49 2e ad 33 4c 92 a3 a4 8c 76 91 e3 ad 89 d4 c0 c1 96 ef fd 1a 74 01 4d
                                                    Data Ascii: ][yE^Er-W?NJ[p.x5G3]s8I.3LvtM-c8$,rM:=?ziQ=_qn49#Cds5F;6')XKhRf&%z_oL3#iFPmUrcRgahw<h#fR3tn+>m_
                                                    Jan 3, 2025 00:02:33.694174051 CET1236INData Raw: 57 71 b4 5b db fe ba 57 ad 6b 88 96 d4 8c c1 44 2b f8 14 fc 4f ae 06 bb 5d 28 a7 6e de 2f 8b f0 f4 e4 7a 4d 26 87 b3 e7 6a b7 a9 5f 08 2e af c7 c0 ea bd ee 91 57 d9 e8 c7 12 84 8d 2e 40 a8 8a 30 00 19 c0 00 6b 85 b2 36 f5 35 7c 7e f4 57 a7 93 79
                                                    Data Ascii: Wq[WkD+O](n/zM&j_.W.@0k65|~Wy3w<">CXy%sf^]73+'t7j}r7Vs[L-Cfz]:fKis&,/%ZbM^3qsu>$44RkQ5


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.164972085.13.131.55803424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Jan 3, 2025 00:02:33.087702990 CET385OUTGET /promm/next-on.jpg HTTP/1.1
                                                    Host: gal-ana.de
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Referer: http://gal-ana.de/promm/index.htm
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Jan 3, 2025 00:02:33.727983952 CET921INHTTP/1.1 200 OK
                                                    Date: Thu, 02 Jan 2025 23:02:33 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, Keep-Alive
                                                    Last-Modified: Thu, 27 Feb 2014 20:11:26 GMT
                                                    ETag: "270-4f368ed105ca8"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 624
                                                    Keep-Alive: timeout=2, max=1000
                                                    Content-Type: image/jpeg
                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 39 00 00 ff ee 00 21 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 10 03 03 06 09 00 00 01 d9 00 00 02 20 00 00 02 6e ff db 00 84 00 07 05 05 05 05 05 07 05 05 07 0a 06 06 06 0a 0c 09 07 07 09 0c 0d 0b 0b 0c 0b 0b 0d 11 0c 0c 0c 0c 0c 0c 11 0d 0f 10 11 10 0f 0d 14 14 16 16 14 14 1e 1d 1d 1d 1e 21 21 21 21 21 21 21 21 21 21 01 07 08 08 0e 0c 0e 1a 11 11 1a 1d 17 13 17 1d 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 ff c2 00 11 08 00 0a 00 0d 03 01 11 00 02 11 01 03 11 01 ff c4 00 a6 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 04 05 07 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 04 06 03 05 10 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 02 03 00 04 31 12 13 32 14 11 00 01 00 06 0a 03 00 00 00 00 00 00 00 00 00 00 01 00 11 31 61 12 03 10 21 91 c1 02 32 52 13 23 04 33 43 14 12 00 00 [TRUNCATED]
                                                    Data Ascii: JFIFddDucky9!Adobed n!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!121a!2R#3C!Aq"1Qa!ArT;n3?m]W?X?Et/?#Oc9N[jMDb>6}?42MYHN#z?+YoH?#XC"KD0um


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.164971985.13.131.55803424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Jan 3, 2025 00:02:33.087754965 CET343OUTGET /promm/style_print.css HTTP/1.1
                                                    Host: gal-ana.de
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/css,*/*;q=0.1
                                                    Referer: http://gal-ana.de/promm/index.htm
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Jan 3, 2025 00:02:33.720297098 CET1236INHTTP/1.1 200 OK
                                                    Date: Thu, 02 Jan 2025 23:02:33 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, Keep-Alive
                                                    Last-Modified: Thu, 27 Feb 2014 20:11:39 GMT
                                                    ETag: "1318-4f368edd9b81f-gzip"
                                                    Accept-Ranges: bytes
                                                    Vary: Accept-Encoding,User-Agent
                                                    Content-Encoding: gzip
                                                    Content-Length: 995
                                                    Keep-Alive: timeout=2, max=1000
                                                    Content-Type: text/css
                                                    Data Raw: 1f 8b 08 00 00 00 00 00 00 03 bd 57 4d 8f db 20 10 3d af 7f 05 52 6f d5 3a bb 76 36 6d e5 1c ab 1e 7a ef bd c2 81 c4 68 31 b8 80 37 49 ab fe f7 82 6d 12 8c 71 42 da a8 48 91 62 0c f3 f1 66 e6 cd f8 e9 fd a5 f5 94 3c bd 07 98 e2 1a 33 05 10 de 12 46 14 e1 4c 02 a9 a0 50 a0 7b 7f f9 7e 52 a9 9a 3e 82 92 a3 23 f8 95 6c 38 e5 a2 78 f7 dc ad 75 52 c2 cd eb 4e f0 96 a1 74 78 b3 ed d6 3a d9 72 a6 d2 2d ac 09 3d 16 b4 dd 10 04 1f df b0 40 90 c1 47 09 99 4c 25 16 c4 1e 93 e4 27 2e b2 bc 39 0c cf 7b 4c 76 95 2a 18 17 35 a4 eb a4 81 08 11 b6 2b 9e cd 81 1a 8a 1d 61 fd ff df 49 72 ab 59 b3 b2 4a 2e 10 16 5a 27 c3 9d 60 a8 a5 de d1 07 85 0f 2a 45 78 c3 05 34 f8 17 da 34 2c 28 b1 ca 16 fa ef ab eb c7 72 f9 f9 f3 25 3f 3a 0b 49 bd d3 77 7c d1 bd 0b 23 7f 2e 21 58 65 d6 d3 de 85 0f 17 5d 80 94 ec 58 41 f1 56 ad 13 63 7e 5a f5 87 96 9d e7 a3 87 e8 98 38 6f 48 0d 77 78 6a 34 b0 bf 6c c6 03 78 8b 0f 13 ac fe d5 52 63 43 3e b6 e0 72 22 cc a1 98 bf 38 28 f6 0f ff 0f c5 dc 47 31 3a 99 ef 86 62 9f d0 ae 61 a3 cc f5 6b f4 [TRUNCATED]
                                                    Data Ascii: WM =Ro:v6mzh17ImqBHbf<3FLP{~R>#l8xuRNtx:r-=@GL%'.9{Lv*5+aIrYJ.Z'`*Ex44,(r%?:Iw|#.!Xe]XAVc~Z8oHwxj4lxRcC>r"8(G1:bakuPf(PP)@mQa^}GD6>[gzXu*Q*S]6:IYm9{4kpk_A]B`Okv T-e&cPiiUB>oqq+o!dtO7`0Z{2:K~I@g=A*`;ai3%z85|R@U2L8zhlaA! sO8Gz"Z`X/F'.b12>jBv}X9a1snq-}E%(<+V@%W!*Qg+.k!,3s!9CniONs`I_<?H[o6-PGSulp!PLsNd&2Y'Qkg2@[K2:5
                                                    Jan 3, 2025 00:02:33.720307112 CET118INData Raw: a0 ec a5 73 d9 8c 8e 1d ad 3a d1 b5 4d 28 5f 27 37 4f 3d 7d c6 cc 7c ac 9e cb 17 cc 06 d9 9a 5e ad ae 7c c9 f4 7c 17 17 32 2b 74 1a b5 58 44 f5 ac d4 03 1a 1c 31 19 de cb 01 ef 50 53 0b f6 02 1f 05 a7 09 d8 de e9 49 ef 20 b1 0a 56 43 0b 1b 7e c1
                                                    Data Ascii: s:M(_'7O=}|^||2+tXD1PSI VC~^XeE dE$a


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.164972185.13.131.55803424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Jan 3, 2025 00:02:33.094434023 CET406OUTGET /promm/header-top.jpg HTTP/1.1
                                                    Host: gal-ana.de
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Referer: http://gal-ana.de/promm/style.css
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: hotlog=1
                                                    Jan 3, 2025 00:02:33.731759071 CET1236INHTTP/1.1 200 OK
                                                    Date: Thu, 02 Jan 2025 23:02:33 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, Keep-Alive
                                                    Last-Modified: Thu, 27 Feb 2014 20:11:03 GMT
                                                    ETag: "4536-4f368ebae1c1e"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 17718
                                                    Keep-Alive: timeout=2, max=1000
                                                    Content-Type: image/jpeg
                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3d 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0a 08 06 06 08 0a 0c 0a 0a 0a 0a 0a 0c 0f 0c 0c 0c 0c 0c 0c 0f 0c 0e 0e 0f 0e 0e 0c 12 12 14 14 12 12 1a 1a 1a 1a 1a 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 01 07 07 07 0c 0b 0c 17 0f 0f 17 1a 14 11 14 1a 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 24 06 41 03 01 11 00 02 11 01 03 11 01 ff c4 00 b7 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 10 00 01 02 03 06 03 04 07 04 07 06 03 07 05 01 00 01 02 03 00 11 04 21 31 41 12 13 05 51 61 14 22 32 42 15 71 81 52 62 23 33 06 91 a1 b1 43 c1 72 53 63 24 16 07 d1 e1 82 34 44 25 f0 73 35 f1 a2 b2 c2 64 45 17 f2 93 b3 54 55 26 [TRUNCATED]
                                                    Data Ascii: JFIFddDucky=Adobed$A!1AQa"2BqRb#3CrSc$4D%s5dETU&!1AQa"2qRb#3BC$?eWdeK1Z/4%j29H3T>g3U7>R.d@5o$)=&BvU<>`'r#%;dX~qMUI6FemFVU;8oQ&mxLTdJ)DCAkG\VxQnw&``tueDJL@9^A^H19zBxBPmI-38 (C4TqCJE);U\*A.26 0IP'$.q"E-NRZ$7%)HFK(fl]53!'8%I9cVFl+xT-<&8#dZ =+jU~]NS(zZ{
                                                    Jan 3, 2025 00:02:33.731800079 CET1236INData Raw: 8e 5c 67 cf 8c 61 65 06 f5 bc 84 a4 51 0f e8 d5 10 db a7 b8 e7 85 7e 88 8e 63 29 d4 d7 68 00 4a 6e cb 8c 0a d2 42 49 16 01 cc 5d 50 f4 24 41 6a b9 2d 58 b8 4a c1 b1 d3 2c 7b 20 19 c4 34 ca 42 5b 85 55 51 78 6d f4 04 bb b8 99 29 6b 54 83 34 89 f6
                                                    Data Ascii: \gaeQ~c)hJnBI]P$Aj-XJ,{ 4B[UQxm)kT4bie8yh$CIfTIN9aF2R.jj(55OSZm>%n$iZ?pU5_]-)8=P_pj[\5JOY2}ToWX$H^F
                                                    Jan 3, 2025 00:02:33.731811047 CET1236INData Raw: 41 72 98 b4 f0 02 2c 96 59 34 e4 1b 7d 73 89 76 1a a9 0a a4 70 4d 74 f7 9e f2 0f 76 25 b2 d2 08 d1 07 b2 40 4a b1 06 12 70 26 55 45 91 68 ca 7d e0 44 a2 a4 92 85 4c e2 44 cd d6 88 a1 20 0b 5a 49 93 65 13 e2 a5 43 92 9a 04 73 95 48 2d 0b 59 b9 29
                                                    Data Ascii: Ar,Y4}svpMtv%@Jp&UEh}DLD ZIeCsH-Y)zafN"A4Umx$pQo/}HsvP!6L~S%N-E-L8?Rf+2s0f8(PR)]I0O8YTql6r(i]sMpf#m{y]y*I
                                                    Jan 3, 2025 00:02:33.731892109 CET1236INData Raw: b0 45 59 a4 2e f4 45 08 92 a2 9b 8c 80 bd 50 00 22 ea 96 72 84 af 29 be 43 bd 04 00 27 99 6a 44 1a 7c c3 84 ff 00 0e 70 48 1e 6f 76 ab d5 79 cd ad 84 84 25 06 55 f5 a9 50 9b 68 37 d3 a0 fe d1 7e 23 80 8d 2b 49 33 6c c4 df aa 1f cb e5 1b 4b 05 95
                                                    Data Ascii: EY.EP"r)C'jD|pHovy%UPh7~#+I3lK6&t*VT]X31W;^O}qXq&CJFZuSQCVrTBM7{]}=EGjT[R9Qw+uH!j[LNYLmtSv{.
                                                    Jan 3, 2025 00:02:33.731903076 CET1236INData Raw: 12 1a db 92 53 4c 8b 56 da ad 7c b8 6f 53 c6 f2 a2 78 c5 55 99 58 68 e7 22 d1 7d a2 35 25 68 72 96 da 53 78 90 be db a0 1c 89 ee 15 f4 d4 8d 36 6a 02 d6 a7 8f f0 f4 4c 48 bf 50 79 03 dd 47 15 18 8b 59 ae 05 54 ce 14 95 8e 54 8a fd c4 07 ea 91 31
                                                    Data Ascii: SLV|oSxUXh"}5%hrSx6jLHPyGYTT1IL:zDF*Y6{09UD'e?Q*L]i>7<\fg]#n..]>ODK:-PDmDb6(aa(Xsca,XCV%VTIC
                                                    Jan 3, 2025 00:02:33.731914043 CET1120INData Raw: 9e 70 25 a1 64 cd f9 b0 4a 46 26 35 46 78 82 69 a7 5e 52 2a 6a c6 56 d1 f2 69 0d b9 4e 0b 5f 38 97 a9 29 0f 07 1c 26 78 e3 09 55 0e 4b 4d c2 6f 8a 11 c4 4a f8 63 2b 9c 88 04 29 5f 5c 8a 6c 88 50 2e d4 bd 65 3d 2b 76 b8 b3 e8 c0 73 30 9b 1a ac 0b
                                                    Data Ascii: p%dJF&5Fxi^R*jViN_8)&xUKMoJc+)_\lP.e=+vs0U3b65{k95;*HXi$FRX s8fqT]zVY\,i$7KBtNeNZn|(BFM;BXeiNrm0(gqlRKiRoR
                                                    Jan 3, 2025 00:02:33.731998920 CET1236INData Raw: 9e 11 f5 5f a7 bb 7a c5 ee 5d 71 f6 ff 00 5f d8 5f 51 bf 6e 8f a7 58 b8 de dd d7 d6 b4 ff 00 db f7 06 fe 91 3b 5e f2 b7 77 74 55 47 b4 95 b2 9a 2a 05 28 ab 45 40 28 ae 64 93 27 14 0a 4a c6 06 3c df d4 35 da 5b a9 53 89 a7 53 7b df 63 6a db bf e5
                                                    Data Ascii: _z]q__QnX;^wtUG*(E@(d'J<5[SS{cjoLiA(;IQrJbjq|G^[7%Y{vS@*_OWF5ze''bG[T?>mck|iwd0JKD*d3[tmPwSC
                                                    Jan 3, 2025 00:02:33.732009888 CET1236INData Raw: b9 12 18 00 2e 02 12 03 85 39 95 86 67 85 d1 52 49 60 d2 41 91 23 ed 85 25 62 41 a5 b7 3b 6a 09 26 f0 48 91 89 92 92 2e 02 00 39 d4 94 4a f2 48 fc 60 90 60 d6 10 25 95 69 13 c4 db 0e 59 20 a6 6d 93 88 b3 1c bf df 00 d1 70 a7 50 16 e2 df 4a 1b 40
                                                    Data Ascii: .9gRI`A#%bA;j&H.9JH``%iY mpPJ@bN%))3kwfLlzbs#\RYeT0[OL6{J?0.&*RdiQq!*(E^. JP\!Siru~]HH
                                                    Jan 3, 2025 00:02:33.732021093 CET1236INData Raw: a3 72 6f ba a3 71 20 77 53 cc c6 56 36 a9 9b fd 3d fa 1e 81 4e 1a ef a8 d4 fd 6f d4 4b 39 a9 da aa 7d 65 0d 03 76 5b 64 a5 f3 11 8a 62 75 3e 84 de c1 b5 b4 72 aa 8d 0b 50 3d ac ea 52 8f de 63 44 2c 42 0d ab 6b cd 9d 34 6c 84 dc 06 5b 49 f5 c3 1f
                                                    Data Ascii: roq wSV6=NoK9}ev[dbu>rP=RcD,Bk4l[IOLOfm HLROel{@H`L N1HP(&fFcZ!2&r"\J13n%+ K${XR~J8]T$@)?-#*zv(qGLY
                                                    Jan 3, 2025 00:02:33.732131958 CET1236INData Raw: d5 be a2 e5 5d 72 e6 54 eb 86 f5 1b 2e e0 30 82 45 a8 ff 00 d1 f4 23 74 dd 9d df 17 35 d1 d1 e6 a6 db 4a a7 db 5d ce bc 01 03 f5 47 af 84 7c 47 ea 0e e1 cc b7 2e bc 17 b7 b7 b8 fa 9e 57 da f4 eb 6b fe cd cf 9a fe 9f cb 5f 89 e8 be a4 de a8 36 bd
                                                    Data Ascii: ]rT.0E#t5J]G|G.Wk_6jNbh.,YSof(GGv-sU7kQ&?*:S4rDQZa]u{V~bjlMWrf+1Qyur-^n*=
                                                    Jan 3, 2025 00:02:33.736650944 CET1236INData Raw: 2d b6 99 92 2c 2a 51 37 a9 6a 36 a8 9e 31 49 c6 84 db 57 21 df 66 9a 96 95 ea ca ba 92 c5 13 22 6e bc a5 00 94 f0 12 95 aa 38 01 0b 21 62 63 f9 03 9b e1 15 55 ed 3b 4d b3 02 1c 63 64 5a a4 e5 56 29 7a a8 8b 93 8a 5b 89 cd f8 14 aa 6b 8a 16 dd 06
                                                    Data Ascii: -,*Q7j61IW!f"n8!bcU;McdZV)z[kSHHH)8EegFQbSP.0(iDR%hC1*'a;ad<DZ;Bdr+[>@D(G-$MK7pPm"%pM {P%00MhJrK0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.2.164972689.208.236.251803424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Jan 3, 2025 00:02:33.237040997 CET488OUTGET /cgi-bin/hotlog/count?0.0820563923551032&s=28374&im=209&r=&pg=http%3A//gal-ana.de/promm/index.htm&c=Y&j=N&wh=1280x1024&px=24&js=1.3& HTTP/1.1
                                                    Host: hit3.hotlog.ru
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Referer: http://gal-ana.de/
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.2.164972785.13.131.55803424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Jan 3, 2025 00:02:33.304048061 CET297OUTGET /promm/pre-on.jpg HTTP/1.1
                                                    Host: gal-ana.de
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: hotlog=1
                                                    Jan 3, 2025 00:02:33.944499016 CET1063INHTTP/1.1 200 OK
                                                    Date: Thu, 02 Jan 2025 23:02:33 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, Keep-Alive
                                                    Last-Modified: Thu, 27 Feb 2014 20:11:31 GMT
                                                    ETag: "2fe-4f368ed66e929"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 766
                                                    Keep-Alive: timeout=2, max=1000
                                                    Content-Type: image/jpeg
                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 01 e5 00 00 02 2c 00 00 02 99 00 00 02 fc ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 00 0a 00 0d 03 01 11 00 02 11 01 03 11 01 ff c4 00 a9 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 06 07 08 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 06 05 07 10 00 01 03 03 05 00 00 00 00 00 00 00 00 00 00 00 04 00 03 05 02 12 43 01 13 14 15 45 11 00 01 01 05 09 01 00 00 00 00 00 00 00 00 00 00 01 02 00 12 03 13 04 10 61 81 c1 22 32 a2 c2 43 [TRUNCATED]
                                                    Data Ascii: JFIFddDuckyP&Adobed,CEa"2CDA!B!1AaQqgk/n^$E,],z\\6X?o?V?2c.z^LdtG+>?!GW*uWHRHE3>8?!geZ ?!#&->}#(?$p/LA8?@t'yDc%)D3S?DxZ@8
                                                    Jan 3, 2025 00:02:33.945727110 CET306OUTGET /promm/ScrMMGAL-pro/10.png HTTP/1.1
                                                    Host: gal-ana.de
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: hotlog=1
                                                    Jan 3, 2025 00:02:34.132637978 CET1236INHTTP/1.1 200 OK
                                                    Date: Thu, 02 Jan 2025 23:02:34 GMT
                                                    Server: Apache
                                                    Last-Modified: Thu, 27 Feb 2014 20:09:12 GMT
                                                    ETag: "189cd-4f368e517eeeb"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 100813
                                                    Keep-Alive: timeout=2, max=999
                                                    Connection: Keep-Alive
                                                    Content-Type: image/png
                                                    Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 0c 00 00 02 26 08 02 00 00 00 71 5d 9a c8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 01 89 53 49 44 41 54 78 da ec 5d 77 80 14 45 f6 7e d5 3d 0b 98 60 41 cc 7a c2 82 20 51 25 19 00 03 ba 28 62 02 45 c5 b8 0a 48 32 e0 71 67 40 11 59 05 d3 e9 19 41 14 14 31 81 44 81 25 23 28 08 4a 32 20 19 16 0c 04 05 61 0d 77 3f cf dd ae f7 fb a3 3a 4f 87 ea ee ea 99 59 ec ba 3d 9c 9d 9d e9 58 5d f5 d5 f7 de fb 3e f2 c4 bf 47 9e 5f d8 79 c5 fa 9d 3b 7f fa 05 11 50 fd 3f 00 00 10 f5 3f 84 00 10 a2 fe 00 48 ec 77 09 10 24 c2 3e 25 81 fa 16 00 12 24 da 97 00 00 08 22 05 00 04 00 40 54 b7 af ee 40 7b df f4 5f 7d a7 68 da 3f 10 02 88 a0 6d d2 f8 30 22 20 02 a5 80 08 14 01 01 28 12 44 fd 03 44 fb 14 7b 6d db 2d 9a de 60 6f 19 87 a6 5e 06 54 77 a2 fd 95 52 44 40 8a a8 a0 42 15 5a 41 15 a4 48 29 55 28 52 a4 0a 52 40 [TRUNCATED]
                                                    Data Ascii: PNGIHDR&q]pHYs cHRMz%u0`:o_FSIDATx]wE~=`Az Q%(bEH2qg@YA1D%#(J2 aw?:OY=X]>G_y;P??Hw$>%$"@T@{_}h?m0" (DD{m-`o^TwRD@BZAH)U(RR@l+PlTH" Sa@!vGb{z@{D=pv}QX$~dX?1qD/$]4Ps"k4w @=M{K%X?vZGk`=5c;UQEE@4v B!DHD$I$I"c RDDH(U"G*)%I$,S)9KR<9%D$B$B$PXNBrrD$,LdG $$D)An]mqFH$I$@jxR]mBYlA@j#5{zQvA?d"ID&2%Xz?gDzLWE.ew1TW&6@Vu$}jB $@RQ6D}a6j=WH`<+ w_{?nKC"q':kU:n~}|<dh]6HTRRN(&h`B!'AF}x
                                                    Jan 3, 2025 00:02:34.132671118 CET224INData Raw: b7 ad 4e 3d 66 f1 fc 92 54 fd d3 cf 9d fa c9 46 eb 14 62 e9 4a c6 e4 c1 ee 9f 44 4c 30 09 40 22 92 7a 6b d9 ad 03 00 fd 09 35 f7 5f d4 27 27 7d 1e b5 ce 99 96 71 41 bb ce c4 a1 8f eb 33 82 8a 1d 28 50 c2 e0 11 20 02 05 a2 4d eb 46 0f b7 ed 03 ad
                                                    Data Ascii: N=fTFbJDL0@"zk5_''}qA3(P MFBdLxIU 2TE+(I'6SP}0E@d0DJk\ "~r*\D@@BZR#@E}7P"f"v2;$jO4nRh]6^fNqX>
                                                    Jan 3, 2025 00:02:34.132680893 CET1236INData Raw: 82 36 f0 cb fa 2c 92 f4 e7 06 0d bc 42 4c 43 22 71 83 47 c4 e9 d1 33 41 39 b4 9d a0 36 16 19 83 a1 36 0a 1a 7b 20 f6 2f 5a 20 ae 79 eb e6 ff 99 80 30 1a 40 49 db a8 7a 69 d5 d1 93 c1 22 06 8c 24 49 92 24 22 11 49 92 19 72 90 24 d3 42 82 22 02 22
                                                    Data Ascii: 6,BLC"qG3A966{ /Z y0@Izi"$I$"Ir$B""J*TQ(UdDe)%'Ryy)9J)$YADRu.1/}"$"!HRDB"H!@PE~Yd\V @@BYBH I}IJid P>BDEP(H@QR`O
                                                    Jan 3, 2025 00:02:34.132703066 CET1236INData Raw: 52 0f b3 a0 f6 20 a3 4a f2 98 42 6c fa 83 a4 c3 22 d4 10 a2 0a 86 8c 53 20 66 cc a5 46 09 a8 fe ca cc d7 e8 f4 85 69 18 36 3d 0a da f0 01 ea 6a 06 ed 01 2c 2d 42 63 99 07 d9 63 8f 69 b7 d4 44 f9 a9 83 8e 8d c7 31 28 12 f7 61 15 d1 1c 0e 74 e7 ed
                                                    Data Ascii: R JBl"S fFi6=j,-BcciD1(atmLF|x\V4HLjFF-hBmH48+uavcdl4HH"RdBd9%:RdBP$bbJrzB[EP<RP& s EjD%+yAR;b_uB$"
                                                    Jan 3, 2025 00:02:34.132714033 CET1236INData Raw: d8 da 61 01 af 92 3f 54 25 ce 80 f1 49 60 4f dc b6 11 ad b6 c9 cd 4e 8f 9a a7 29 73 ae 92 06 74 00 59 22 11 a5 94 0d a4 8a 42 91 2d 90 d9 52 93 b2 eb 8e 68 fe 3a 45 30 d2 45 cd 01 35 3d e6 65 10 48 76 84 84 06 1a b1 4e ef 1a 43 cb 08 7d 13 93 6a
                                                    Data Ascii: a?T%I`ON)stY"B-Rh:E0E5=eHvNC}jh @$oH;ei}%u|rAS H(X&B"DMsR}Gd>Z#rjp\eqB$\#-$IR,z%RJNrqK'@eBAXALB#
                                                    Jan 3, 2025 00:02:34.132725954 CET672INData Raw: 90 24 a9 80 c9 48 dd 07 62 e2 41 ec d3 3e da 83 6b 76 f0 6d fb 0b ea 01 37 00 59 5d 74 12 b6 d6 96 25 4a 91 50 4a 64 54 19 26 04 d4 e6 18 0b 05 80 a6 ad a0 35 db 44 27 21 d0 04 8b b4 67 8f 3d 69 84 aa 17 48 22 44 2f 35 b5 69 18 d8 f3 d1 f5 54 4e
                                                    Data Ascii: $HbA>kvm7Y]t%JPJdT&5D'!g=iH"D/5iTNs1kBdj">n*pgZ>v['4>yMry+/`fv~=4N9go1+2*NzeRJeY&H$HZ(HT@%,AL
                                                    Jan 3, 2025 00:02:34.132745981 CET1236INData Raw: 47 a9 fb de fa 56 d7 a2 27 e0 ae 69 93 af 3d 95 f5 90 fd cb ef ed 39 bb cb e8 47 db d5 42 82 88 64 eb db 5d 7b 3d 7d db a8 b5 97 d7 33 f1 a5 76 dc b9 79 7a 61 b7 37 01 00 3a 3e f4 fe 33 2d 6a 11 83 03 28 7d f7 9a 7e ff 2a 1a f1 65 e7 02 b5 5f 97
                                                    Data Ascii: GV'i=9GBd]{=}3vyza7:>3-j(}~*e_W`ZWRx6mHpL*$@H7~5<h6Geue+w~5a$x"o_"SpK^/*POkACZkn|{_~C=]*u<}z|1
                                                    Jan 3, 2025 00:02:34.132813931 CET1236INData Raw: 03 00 29 bf cd 8d a3 e7 01 e0 ae f9 17 bf 08 23 9f 28 ac 8b 08 88 fb 37 03 34 bd eb dd eb 9b d6 d2 56 3f 28 1b 5f 57 93 41 18 45 20 ab 39 b0 12 91 58 d1 aa 4a 04 ca ea 27 b7 ef 98 02 00 63 be db dd e5 f8 13 81 90 7a a7 dd d9 ee 99 2d df b6 3d a9
                                                    Data Ascii: )#(74V?(_WAE 9XJ'cz-=y;G.=+;nZ&[sZVk=j1e{=W#tv(Z@$u_Z$$K_nTIaonyd..PowkZ^r
                                                    Jan 3, 2025 00:02:34.132826090 CET1236INData Raw: 21 75 59 03 43 b2 24 cb 32 43 bd b2 5e d0 aa 9e 02 68 bf 82 fe d8 b2 dc 25 a6 d5 4d 80 48 52 2a 25 e7 a5 a4 54 9e 9c 97 92 f3 f2 e4 2a 79 72 95 94 9c 97 27 e7 a5 a4 bc 94 76 42 12 c3 b5 b2 24 4b ac 94 4e 96 25 29 25 c9 29 49 4a 49 12 db bd 24 b3
                                                    Data Ascii: !uYC$2C^h%MHR*%T*yr'vB$KN%)%)IJI$N#jb,1(-RV/VI+KIR]YJ<Yqjd-s^H9c6EueZWS#*r1FxG+UlUOF/_"8=R0t*.q!U37t-vh6Zn
                                                    Jan 3, 2025 00:02:34.132934093 CET1236INData Raw: b8 e9 a2 82 1b 2f ba f3 eb 03 44 92 c8 f7 93 4f ee 3e 79 a3 24 11 49 da 30 bb c3 c9 37 74 38 f9 86 0e fd 5f 2c 3e f9 86 c9 1b 4c a8 74 ef 57 c5 27 bf 30 79 cc 0b 1d 4e ee de e1 e4 ee 93 37 10 69 c3 9c 0b 4f be e1 c2 3a 2f ae dc 27 c9 44 de fe c6
                                                    Data Ascii: /DO>y$I07t8_,>LtW'0yN7iO:/'DxQM2u,I/vY>W4S<wsehDRa^h^1!vir5IU^4Y3gDJiP#A%S=Q!:FWMGR@ oD.CM*c?5dB
                                                    Jan 3, 2025 00:02:34.132945061 CET1236INData Raw: e7 9c 8d 00 00 07 3e 7e b9 7b ef cf af 5f d7 31 1f 00 e6 8d df f0 ca 73 b3 9f a9 b1 7f c9 c8 1b ef 7c bf 70 41 df 7a 1b 47 f6 7f f6 fa 57 be ee 58 40 08 6c 9e d7 e9 ea 91 27 7d d2 bf b5 a4 d5 bb 1d 7d da a0 8d 63 01 08 ec fd fa 89 f6 cf 7e b2 f1
                                                    Data Ascii: >~{_1s|pAzGWX@l'}}c~.W<rW\eK9na65N_[|7F_cw{|Jzl}}W>fG^o6bTnj(x#H+v}1:`1G


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    9192.168.2.164972885.13.131.55803424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Jan 3, 2025 00:02:33.509023905 CET293OUTGET /promm/32.gif HTTP/1.1
                                                    Host: gal-ana.de
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: hotlog=1
                                                    Jan 3, 2025 00:02:34.141436100 CET678INHTTP/1.1 200 OK
                                                    Date: Thu, 02 Jan 2025 23:02:34 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, Keep-Alive
                                                    Last-Modified: Thu, 27 Feb 2014 20:10:38 GMT
                                                    ETag: "17e-4f368ea352703"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 382
                                                    Keep-Alive: timeout=2, max=1000
                                                    Content-Type: image/gif
                                                    Data Raw: 47 49 46 38 39 61 20 00 20 00 b3 0c 00 bd 5a 6e 5a 96 5a c4 c4 c4 bd 20 57 85 c5 97 1d 3d 1d 80 00 00 3c 80 3c b4 ff b4 ff c8 eb 80 80 80 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 0c 00 2c 00 00 00 00 20 00 20 00 00 04 ff 90 c9 49 a5 ba f8 d6 cd 27 5e 41 28 2e 58 d7 5d cb 72 1c 08 42 b4 c8 9a 6a a6 97 aa b0 9b c7 b7 52 33 8a 1b 0b 01 28 1a 8b ad 43 cf 14 14 22 5b 2f 58 51 b9 dc 04 9b 80 c1 2e 9a 1b 00 66 a4 4a 93 b4 30 0c 61 5c d8 c1 40 9e 51 c6 e5 c4 19 ba 8b 25 d8 55 e0 2d ae 98 13 fe 69 07 0a 77 7b 3e 7a 29 06 09 8a 7d 2e 2f 51 7f 31 83 8a 78 61 87 71 8a 09 8c 74 6a 92 93 4b 63 89 98 8b 43 5c 82 a2 9e 33 a0 a7 92 2c 51 07 8b a7 94 28 88 ab 98 43 af b0 a2 b2 aa a2 9d 72 b8 b9 98 bb 19 06 19 c6 2b c6 c4 c9 3d 97 99 b6 49 98 9d 6c 63 b3 6d a1 83 0a 06 01 2d 01 c5 ce 84 6d 24 d4 37 06 89 d9 38 3c de e5 cc 6e e3 e4 94 32 88 94 e1 86 ee 6d 02 02 7b f8 60 fc 95 70 57 37 0a 08 24 b0 40 60 01 82 64 fe d9 60 97 a2 40 c3 82 0f fb 55 b2 c0 6c 8c 43 88 17 2f 02 74 f3 86 5e c3 81 05 2b 41 [TRUNCATED]
                                                    Data Ascii: GIF89a ZnZZ W=<<!, I'^A(.X]rBjR3(C"[/XQ.fJ0a\@Q%U-iw{>z)}./Q1xaqtjKcC\3,Q(Cr+=Ilcm-m$78<n2m{`pW7$@`d`@UlC/t^+A3$fO=MC+9x&T$BN%zLFD;
                                                    Jan 3, 2025 00:02:34.156207085 CET301OUTGET /promm/header-top.jpg HTTP/1.1
                                                    Host: gal-ana.de
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: hotlog=1
                                                    Jan 3, 2025 00:02:34.339332104 CET1236INHTTP/1.1 200 OK
                                                    Date: Thu, 02 Jan 2025 23:02:34 GMT
                                                    Server: Apache
                                                    Last-Modified: Thu, 27 Feb 2014 20:11:03 GMT
                                                    ETag: "4536-4f368ebae1c1e"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 17718
                                                    Keep-Alive: timeout=2, max=999
                                                    Connection: Keep-Alive
                                                    Content-Type: image/jpeg
                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3d 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0a 08 06 06 08 0a 0c 0a 0a 0a 0a 0a 0c 0f 0c 0c 0c 0c 0c 0c 0f 0c 0e 0e 0f 0e 0e 0c 12 12 14 14 12 12 1a 1a 1a 1a 1a 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 01 07 07 07 0c 0b 0c 17 0f 0f 17 1a 14 11 14 1a 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 00 24 06 41 03 01 11 00 02 11 01 03 11 01 ff c4 00 b7 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 10 00 01 02 03 06 03 04 07 04 07 06 03 07 05 01 00 01 02 03 00 11 04 21 31 41 12 13 05 51 61 14 22 32 42 15 71 81 52 62 23 33 06 91 a1 b1 43 c1 72 53 63 24 16 07 d1 e1 82 34 44 25 f0 73 35 f1 a2 b2 c2 64 45 17 f2 93 b3 54 55 26 [TRUNCATED]
                                                    Data Ascii: JFIFddDucky=Adobed$A!1AQa"2BqRb#3CrSc$4D%s5dETU&!1AQa"2qRb#3BC$?eWdeK1Z/4%j29H3T>g3U7>R.d@5o$)=&BvU<>`'r#%;dX~qMUI6FemFVU;8oQ&mxLTdJ)DCAkG\VxQnw&``tueDJL@9^A^H19zBxBPmI-38 (C4TqCJE);U\*A.26 0IP'$.q"E-NRZ$7%)HFK(fl]53!'8%I9cVFl+xT-<&8#dZ =+jU~]NS(zZ{\gaeQ~c)
                                                    Jan 3, 2025 00:02:34.339350939 CET1236INData Raw: d4 d7 68 00 4a 6e cb 8c 0a d2 42 49 16 01 cc 5d 50 f4 24 41 6a b9 2d 58 b8 4a c1 b1 d3 2c 7b 20 19 c4 34 ca 42 5b 85 55 51 78 6d f4 04 bb b8 99 29 6b 54 83 34 89 f6 df 97 dc 9c 62 19 69 05 a1 db fa 65 38 1d aa 79 ed c2 a3 fc ce e0 e1 19 df e4 81
                                                    Data Ascii: hJnBI]P$Aj-XJ,{ 4B[UQxm)kT4bie8yh$CIfTIN9aF2R.jj(55OSZm>%n$iZ?pU5_]-)8=P_pj[\5JOY2}ToWX$H^F;rFsp
                                                    Jan 3, 2025 00:02:34.339360952 CET1236INData Raw: 76 25 b2 d2 08 d1 07 b2 40 4a b1 06 12 70 26 55 45 91 68 ca 7d e0 44 a2 a4 92 85 4c e2 44 cd d6 88 a1 20 0b 5a 49 93 65 13 e2 a5 43 92 9a 04 73 95 48 2d 0b 59 b9 29 b8 7a 61 66 4e 22 f5 41 34 c9 cc eb b9 9f 55 88 6d 09 9a d4 78 24 70 85 98 eb 51
                                                    Data Ascii: v%@Jp&UEh}DLD ZIeCsH-Y)zafN"A4Umx$pQo/}HsvP!6L~S%N-E-L8?Rf+2s0f8(PR)]I0O8YTql6r(i]sMpf#m{y]y*IZbhe$8"D)e.
                                                    Jan 3, 2025 00:02:34.339432001 CET1236INData Raw: 00 27 99 6a 44 1a 7c c3 84 ff 00 0e 70 48 1e 6f 76 ab d5 79 cd ad 84 84 25 06 55 f5 a9 50 9b 68 37 d3 a0 fe d1 7e 23 80 8d 2b 49 33 6c c4 df aa 1f cb e5 1b 4b 05 95 36 84 26 b1 74 e9 0e 2a 8e 99 56 00 12 54 80 5d 58 b9 33 9e 31 97 57 cc ae df f6
                                                    Data Ascii: 'jD|pHovy%UPh7~#+I3lK6&t*VT]X31W;^O}qXq&CJFZuSQCVrTBM7{]}=EGjT[R9Qw+uH!j[LNYLmtSv{.5mN>0JUV4Q1
                                                    Jan 3, 2025 00:02:34.339442968 CET896INData Raw: a2 35 25 68 72 96 da 53 78 90 be db a0 1c 89 ee 15 f4 d4 8d 36 6a 02 d6 a7 8f f0 f4 4c 48 bf 50 79 03 dd 47 15 18 8b 59 ae 05 54 ce 14 95 8e 54 8a fd c4 07 ea 91 31 49 4c 81 3a 7a 44 9c 1b 18 b9 c5 46 2a b4 9d 59 36 dc 0e 1e 7b 30 39 55 98 d8 44
                                                    Data Ascii: 5%hrSx6jLHPyGYTT1IL:zDF*Y6{09UD'e?Q*L]i>7<\fg]#n..]>ODK:-PDmDb6(aa(Xsca,XCV%VTIC%`u('l$4*H!
                                                    Jan 3, 2025 00:02:34.339453936 CET1236INData Raw: 55 e7 92 7d 94 c3 c4 99 0f 24 e5 92 86 63 89 94 1c 00 1b ab a6 61 ad 57 54 50 d4 e5 74 ca cf b2 81 89 84 d8 24 2c 36 ea 87 7e 2a 98 0d 32 15 9b cb 81 33 50 f6 9c 50 c7 94 61 69 35 aa 35 68 c3 75 06 4c 25 44 a6 c2 c9 16 a3 d5 c2 1a b4 03 a8 4a b5
                                                    Data Ascii: U}$caWTPt$,6~*23PPai55huL%DJu^I%Pt-uzQ4e$.g2 `Am|v)TijuJE4U@\rke~?14,lFTMUKr=$Bha-%2,"`z]Ke9K6%=A
                                                    Jan 3, 2025 00:02:34.339595079 CET1236INData Raw: 84 19 19 ab 88 8a 41 66 91 83 ba 6e d5 3a be 5f 46 ac b5 ce 27 3b ae de 29 5a 37 ac fe f1 5e 11 0e 0c 93 93 3a a2 8b a7 0c ec bb 62 81 dc 56 9d 50 57 da 4d 23 6a ef 54 be 4d ee ab c2 93 7c 5a b3 29 51 30 95 14 54 fb 2e da 8a 5a 24 97 eb 2a 1c d3
                                                    Data Ascii: Afn:_F';)Z7^:bVPWM#jTM|Z)Q0T.Z$*c15N*lG?Wvw7m[?_[[&w5;GWj9J?.OW9x7:Mr`BDQ)H_z]q__QnX;^wtUG
                                                    Jan 3, 2025 00:02:34.339606047 CET1236INData Raw: 03 3b 8b 51 ca 84 01 7a 94 a3 70 8d 66 ad 09 23 2c 3d b9 6f a5 6d d3 97 28 f6 0b 9c ad 48 29 a8 ad 95 e8 60 f8 1a e2 ac 63 26 e4 24 d8 46 d8 a4 30 db 2d 36 18 a7 6c 49 9a 74 09 25 23 9f 13 c4 c6 95 85 a9 2d b6 5f cb 94 81 f1 13 3e 71 7c c2 70 02
                                                    Data Ascii: ;Qzpf#,=om(H)`c&$F0-6lIt%#-_>q|pb |GJO(YrVzb'B#L>VD1Bu#t8Zh'/F0BASBDpm(}h[x3 Ce).9gRI`A#%bA;j&H.9J
                                                    Jan 3, 2025 00:02:34.339617014 CET1236INData Raw: 9b 6b 71 2f 8a bd c9 69 a9 ae 1f 2d b0 26 cb 03 82 06 2a e7 13 12 56 46 96 54 4c 28 99 8e 18 fa e2 92 24 e5 a5 24 19 58 93 de 06 18 00 43 09 08 5a 82 b4 e9 85 ab 71 46 43 d5 0a 60 70 09 08 5d 6a 72 b0 14 c5 0d c5 fb 96 ef 24 0c 07 38 86 db 29 24
                                                    Data Ascii: kq/i-&*VFTL($$XCZqFC`p]jr$8)$MHCi#W"if]TEjT+C;VR6s,S;<$8C\`%JL_I}6(roq wSV6=NoK9}ev[dbu
                                                    Jan 3, 2025 00:02:34.339627028 CET328INData Raw: 2c 74 59 29 09 42 00 6f be 96 82 73 02 b5 2f e5 32 9e f2 8f e8 1c e1 c8 00 0c cd 61 f7 a4 5f b9 09 1d d6 c7 00 38 f3 86 84 cb db 7d f0 c4 55 66 29 09 82 54 51 25 60 03 a0 03 dd 19 4e 76 fa cc 79 87 a4 01 d7 13 9a 50 08 aa 5c 4c f0 f5 c0 05 a4 83
                                                    Data Ascii: ,tY)Bos/2a_8}Uf)TQ%`NvyP\LbLJ&PbIRf3~b0,"0gW-I7[^%JF?9vA4ZE=kT~*h's>BbT]rT.0E#t5J]G
                                                    Jan 3, 2025 00:02:34.340058088 CET1236INData Raw: ad 96 b0 51 26 a7 ea ea 3f 2a a4 3a cc 53 34 10 da 8b aa bd e5 17 1c f9 87 05 10 72 e1 1f 44 fb af 51 5a 61 5d b6 bd bf 03 d5 df da cf 75 ee bd 8b da fe b2 eb fb 12 e1 e8 7b 56 7e a8 fa 1f 62 a0 6a 8e 8e b1 a5 b6 d8 93 6c d3 4d f5 ad 57 92 72 66
                                                    Data Ascii: Q&?*:S4rDQZa]u{V~bjlMWrf+1Qyur-^n*=oQ8_eT;3+eZi=g]=zZ:[e/|JZGHM2&yF{+o{{_okO>[R)([)+qyD


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    10192.168.2.164972985.13.131.55803424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Jan 3, 2025 00:02:33.551379919 CET295OUTGET /promm/luda.jpg HTTP/1.1
                                                    Host: gal-ana.de
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: hotlog=1
                                                    Jan 3, 2025 00:02:34.174352884 CET1236INHTTP/1.1 200 OK
                                                    Date: Thu, 02 Jan 2025 23:02:34 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, Keep-Alive
                                                    Last-Modified: Thu, 27 Feb 2014 20:11:24 GMT
                                                    ETag: "645c-4f368ecf8dcf6"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 25692
                                                    Keep-Alive: timeout=2, max=1000
                                                    Content-Type: image/jpeg
                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 02 57 01 46 03 01 11 00 02 11 01 03 11 01 ff c4 00 9f 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 07 01 08 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 10 00 01 03 03 02 03 05 05 05 05 06 04 04 07 01 00 01 00 02 03 11 04 05 21 12 31 41 06 51 61 22 13 07 71 81 32 42 14 91 a1 52 62 23 b1 82 33 43 15 c1 72 92 53 24 16 d1 63 25 08 a2 73 34 17 e1 f1 b2 c2 44 64 35 27 11 01 01 00 02 [TRUNCATED]
                                                    Data Ascii: JFIFddDucky<AdobedWF!1AQa"q2BRb#3CrS$c%s4Dd5'!1A"2QBa#3?xtxl~>fEegl@vqsct1{L@OyWB]S#u[+(Z;Z0"37s"#OeZU(a/!zwmmyg=~uK'zt~'a{\|M3;+uB]tvH,V_686po^AR`89s=6l<c6[a`?Aqed?-#CR:"UhgF7'IOP4<Udt-*r6:Vp C~8V_G:8lw2X<`?Lj8WXz[s$*4g^N]#XwLf&Fgp2=Un+Z5sy=By$xyb#=dN@Jerf8k+45MeSn
                                                    Jan 3, 2025 00:02:34.174365997 CET1236INData Raw: 3c 31 99 db 09 6c 6f 5b 9f c7 00 67 84 06 dd 44 46 92 44 78 e8 3b 16 1d 9d 98 bc 36 d7 4c ce 59 56 4b 04 f6 f0 dd 5b b8 18 a7 6e e6 fc d4 3c c2 df ab b3 2c 76 d7 d5 4e 82 af 06 87 bb 8a d7 69 96 5e 58 fc d6 70 62 ac d8 f6 c4 eb bb eb a7 79 78 cb
                                                    Data Ascii: <1lo[gDFDx;6LYVK[n<,vNi^Xpbyxf?\S8MBa[q45tD+#X$J#pw{vT@;Ta3:/sgc=gYv>vh5U9fm--=UeQ(iW}+ZZwj1Bk
                                                    Jan 3, 2025 00:02:34.174381971 CET448INData Raw: 37 9d 33 63 3d ab 32 b7 2f 90 3a d4 4b 25 09 6c 6d 3a f7 00 b6 d7 86 57 9e 5d ce 48 de c7 88 9b 3b 99 1c 4d 6c 6c 6d 00 d1 a2 8a ca 4a f5 ad 91 c7 59 a4 03 f0 82 07 f6 2b 60 ab 81 e1 ba 1a 92 3b 4e a8 3d 73 c9 34 a7 1e 68 95 b9 1a d3 4d 3e d4 52
                                                    Data Ascii: 73c=2/:K%lm:W]H;MllmJY+`;N=s4hM>Rv&3O^92.$[+xo#dLHg+v?os$3jsHU?s|B'=Qjjo)Y1hpe<m84scBm8;^_=BJ/
                                                    Jan 3, 2025 00:02:34.174391031 CET1236INData Raw: b7 fc 6c 36 38 fb 48 89 2c 0d 0e 3a 12 2a 7e ca a8 bb 13 2c bd b5 bb 1a 3c 46 8d ed 59 dd 9a 4d 53 a2 84 1a 12 3f ba 3b 15 32 be 12 98 c5 19 59 58 6a 81 52 84 88 3d a2 02 02 0e 6f 94 c8 79 2e b5 92 f6 73 15 a4 2e 7d d5 d4 8f 34 68 8a 16 92 4a ec
                                                    Data Ascii: l68H,:*~,<FYMS?;2YXjR=oy.s.}4hJXfd+w=+:^&N]u^LM]#WPxSu?j<AQckB\G8$y>D`N:zMaok]/H,.xqlbm*w`odE
                                                    Jan 3, 2025 00:02:34.174402952 CET1236INData Raw: 20 20 20 20 20 e2 be 9a 74 e6 43 07 86 c9 7f 56 98 5c 67 32 77 9f 53 95 b8 1c e6 73 77 79 4d 77 e1 8c 68 bb 5c 8d ad ee 3b 68 78 73 52 2a 1a 81 5f 72 0a f8 0a a8 1e 3a 4a 34 d4 52 bc 14 0a 41 a3 06 80 d7 b8 29 11 f3 17 b6 d6 b8 2c 9d c5 d3 c4 70
                                                    Data Ascii: tCV\g2wSswyMwh\;hxsR*_r:J4RA),pk&}UvNYL}Osn&|OmmuiWhM5ymwr-C&}OqKHF=37:md1|\f,B%v7XtrA5QRJJgj0
                                                    Jan 3, 2025 00:02:34.174472094 CET1236INData Raw: 74 47 74 b3 5c 48 e3 b6 0b 57 0d 49 ed 72 e4 ea cf bb 6e ce 22 87 5e 5d 62 3a 67 a7 ee 2e fc ab ac ad f6 52 33 23 5e fa dd db 41 13 b6 32 d9 cd 1f 0c 6c 1c 17 7f cb 92 bb 7d c9 02 e1 c0 9d 0d 0b 79 68 42 d7 5a a5 88 d2 49 04 71 4b 73 77 28 b7 b4
                                                    Data Ascii: tGt\HWIrn"^]b:g.R3#^A2l}yhBZIqKsw(cu'y+^~;2Mc9?5MM4U}\U.~*)n8%D07B&(Gc\{q7*H)u5KkXH9{=`XY
                                                    Jan 3, 2025 00:02:34.174484968 CET1236INData Raw: 03 62 60 e0 d6 8e 5f f1 51 94 e1 36 de 1f 17 69 2a 2d 5f 58 93 34 6d 64 74 da 5c 25 e0 d6 f1 2e 0b 2b 57 91 76 da d7 78 fa 89 2a eb 93 a0 7f e1 1f 85 51 64 e6 32 82 94 34 43 0b 8c 6d 1a 82 b5 09 10 7a 10 10 10 10 10 10 10 10 10 10 10 10 73 d9 1d
                                                    Data Ascii: b`_Q6i*-_X4mdt\%.+Wvx*Qd24Cmzs|3t2J9ut,Ls_K_qEvhwcd$wg?TP@X\=<\9J)o(Z>E?Yp>&\beeeSF>crtl
                                                    Jan 3, 2025 00:02:34.174495935 CET896INData Raw: 57 e6 30 0a 13 e2 ed 4d 61 50 e6 96 b2 1a 54 8e 74 5a 45 2c 5b 1b 89 04 37 9f 0e e4 b5 18 64 ad 43 59 29 7f 23 a0 3d eb 0d 9b 69 19 19 61 75 c4 b1 e3 9a 29 1b a9 35 f9 e4 18 3e 18 fd a5 73 ed 5d 5a ce 19 d8 22 a9 06 94 1c 87 60 1c 02 a5 a4 8c 8d
                                                    Data Ascii: W0MaPTtZE,[7dCY)#=iau)5>s]Z"`8dd#K+ZH6}\s4w0"Y7_]Q;OvMXa-DOBIu'.6ABTQTyyEA'
                                                    Jan 3, 2025 00:02:34.174505949 CET1236INData Raw: 47 6f bd 7a 6f 37 2b 72 4a 1a 09 d2 a0 68 ad aa 32 c0 f5 25 bc 93 60 e6 6c 44 3a 6b 67 0b ab 73 c0 ee 61 a9 03 da b2 db 55 a2 65 85 f8 bb b5 82 ed a4 6d 9d 8d 7d 7b e9 e2 fb 16 9a 78 46 d7 95 c9 27 6e d2 77 f2 e2 af 35 ca 99 5a 7d c1 d9 5a f2 d0
                                                    Data Ascii: Gozo7+rJh2%`lD:kgsaUem}{xF'nw5Z}Z+k[3yhd_JF[E]oef~_%u6d.f_S[kY{clh{*_93c08g;\mc.`(J4<
                                                    Jan 3, 2025 00:02:34.174520969 CET1236INData Raw: 8e 76 07 31 f4 d2 bc d7 a3 d5 67 fd 79 f9 72 6f af d9 07 a8 b2 cf c1 e0 6e 32 90 b3 75 e4 84 5a 63 22 a5 4b ef 26 f0 b2 9d cd e2 ad 76 46 93 0c 17 52 f4 e3 ba 7f d2 db 9b 66 fe bb ec b6 5c df 3f e6 7d e4 8e dc f7 9e dd 4a cb 6f 15 ae 79 5d 77 4a
                                                    Data Ascii: v1gyron2uZc"K&vFRf\?}Joy]wJahg][}hF.jcq*+i4eeq/4o2}dZpizW19cpC6:%{?t;E:%6ny&Lc!.f*Sb=66WDheyU
                                                    Jan 3, 2025 00:02:34.179286957 CET1236INData Raw: 36 e1 be ae db 0f 67 13 ec 25 64 ee 6b 22 1e 28 c1 a3 83 bb 56 77 5e 56 cb 30 eb 4e 9e 96 36 c9 0e 1e c1 d0 5c 34 48 cf d2 1c 1c 2a a2 6a 7b 2c 4d 8e c3 4b 71 6d 14 98 7b 1d 8e 26 12 1b 0b 46 d0 f1 a3 87 78 4f 4c ca 69 79 70 9e aa c6 74 7e 5b d4
                                                    Data Ascii: 6g%dk"(Vw^V0N6\4H*j{,MKqm{&FxOLiypt~[q]7nnu-@l:;;9bb(d2Gpmk7&cE6v^V1Y,'PImi]2@<u\i,;Kn~<N%1:


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    11192.168.2.164973085.13.131.55803424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Jan 3, 2025 00:02:33.739790916 CET298OUTGET /promm/next-on.jpg HTTP/1.1
                                                    Host: gal-ana.de
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: hotlog=1
                                                    Jan 3, 2025 00:02:34.374563932 CET921INHTTP/1.1 200 OK
                                                    Date: Thu, 02 Jan 2025 23:02:34 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, Keep-Alive
                                                    Last-Modified: Thu, 27 Feb 2014 20:11:26 GMT
                                                    ETag: "270-4f368ed105ca8"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 624
                                                    Keep-Alive: timeout=2, max=1000
                                                    Content-Type: image/jpeg
                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 39 00 00 ff ee 00 21 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 10 03 03 06 09 00 00 01 d9 00 00 02 20 00 00 02 6e ff db 00 84 00 07 05 05 05 05 05 07 05 05 07 0a 06 06 06 0a 0c 09 07 07 09 0c 0d 0b 0b 0c 0b 0b 0d 11 0c 0c 0c 0c 0c 0c 11 0d 0f 10 11 10 0f 0d 14 14 16 16 14 14 1e 1d 1d 1d 1e 21 21 21 21 21 21 21 21 21 21 01 07 08 08 0e 0c 0e 1a 11 11 1a 1d 17 13 17 1d 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 21 ff c2 00 11 08 00 0a 00 0d 03 01 11 00 02 11 01 03 11 01 ff c4 00 a6 00 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 04 05 07 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 04 06 03 05 10 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 02 03 00 04 31 12 13 32 14 11 00 01 00 06 0a 03 00 00 00 00 00 00 00 00 00 00 01 00 11 31 61 12 03 10 21 91 c1 02 32 52 13 23 04 33 43 14 12 00 00 [TRUNCATED]
                                                    Data Ascii: JFIFddDucky9!Adobed n!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!121a!2R#3C!Aq"1Qa!ArT;n3?m]W?X?Et/?#Oc9N[jMDb>6}?42MYHN#z?+YoH?#XC"KD0um


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    12192.168.2.164973185.13.131.55803424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Jan 3, 2025 00:02:33.740067959 CET304OUTGET /promm/header-bottom.jpg HTTP/1.1
                                                    Host: gal-ana.de
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: hotlog=1
                                                    Jan 3, 2025 00:02:34.385498047 CET1236INHTTP/1.1 200 OK
                                                    Date: Thu, 02 Jan 2025 23:02:34 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, Keep-Alive
                                                    Last-Modified: Thu, 27 Feb 2014 20:10:59 GMT
                                                    ETag: "4660-4f368eb79cd57"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 18016
                                                    Keep-Alive: timeout=2, max=1000
                                                    Content-Type: image/jpeg
                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 01 00 48 00 48 00 00 ff e1 04 9a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1c 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 8e 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 34 20 57 69 6e 64 6f 77 73 00 32 30 31 30 3a 30 32 3a 30 37 20 32 30 3a 35 30 3a 30 35 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 06 41 a0 03 00 04 00 00 00 01 00 00 00 24 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00 00 01 26 01 28 00 03 00 00 00 01 00 02 00 00 02 01 00 04 00 00 00 01 00 00 01 2e 02 02 00 04 00 00 00 01 00 00 03 64 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 ff d8 ff e0 00 10 [TRUNCATED]
                                                    Data Ascii: JFIFHHExifMM*bj(1r2i''Adobe Photoshop CS4 Windows2010:02:07 20:50:05A$&(.dHHJFIFHHAdobe_CMAdobed"?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw??_w-o>R}fo#n
                                                    Jan 3, 2025 00:02:34.385543108 CET1236INData Raw: f9 e9 24 e1 b9 d9 69 db ab ef 23 d2 d8 ff 00 b3 ee db bb db 3e ac ee 8f d2 ee fe df ef ff 00 84 45 c0 fd 95 ea 1f 5f 7c eb b7 f9 cf a3 3e e9 df fc bf e7 b7 2f 01 49 4d fa 3d 3e 8c 5d 7a fd 5f a4 ac fd 81 0d f5 36 44 88 dd 11 3f 9b ca 6f f2 0f f2
                                                    Data Ascii: $i#>E_|>/IM=>]z_6D?o&(=)w'%|_+J?:Ie'%!#?8/Ke4?g~l|?2u_2$hJq3"I_/DkfI/+S
                                                    Jan 3, 2025 00:02:34.385554075 CET1236INData Raw: 00 00 00 00 00 00 6e 75 6c 6c 54 45 58 54 00 00 00 01 00 00 00 00 00 00 4d 73 67 65 54 45 58 54 00 00 00 01 00 00 00 00 00 06 61 6c 74 54 61 67 54 45 58 54 00 00 00 01 00 00 00 00 00 0e 63 65 6c 6c 54 65 78 74 49 73 48 54 4d 4c 62 6f 6f 6c 01 00
                                                    Data Ascii: nullTEXTMsgeTEXTaltTagTEXTcellTextIsHTMLboolcellTextTEXThorzAlignenumESliceHorzAligndefaultvertAlignenumESliceVertAligndefaultbgColorTypeenumESliceBGColorTypeNo
                                                    Jan 3, 2025 00:02:34.385613918 CET672INData Raw: fb 33 b6 d5 f3 22 49 7f 8c 9f f1 5f a6 9d fb 2f be d4 c3 f6 44 6b b3 e7 e0 be 66 49 2f f1 91 fe 2b f5 0d 7f b3 bf c1 fa 53 fd 99 47 6f a7 f9 b1 f2 85 f2 ba 49 a7 eb f5 5e 3e 9f 47 ff d9 38 42 49 4d 04 21 00 00 00 00 00 55 00 00 00 01 01 00 00 00
                                                    Data Ascii: 3"I_/DkfI/+SGoI^>G8BIM!UAdobe PhotoshopAdobe Photoshop CS48BIM http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0
                                                    Jan 3, 2025 00:02:34.385627031 CET1236INData Raw: 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74 23 22 20 78 6d 6c 6e 73 3a 74 69 66 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f
                                                    Data Ascii: http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CS4 Windows" xmp:CreateDate="2009-11-11T02:03:37+01:00" xmp:ModifyDate="20
                                                    Jan 3, 2025 00:02:34.385638952 CET1236INData Raw: 2c 31 30 2c 31 31 2c 31 32 2c 31 33 2c 31 34 2c 31 35 2c 31 36 2c 31 37 2c 31 38 2c 32 30 2c 32 32 2c 32 33 2c 32 34 2c 32 35 2c 32 36 2c 32 37 2c 32 38 2c 33 30 3b 30 34 45 32 32 43 45 46 45 36 37 41 45 45 43 31 33 41 43 32 39 41 38 42 45 45 30
                                                    Data Ascii: ,10,11,12,13,14,15,16,17,18,20,22,23,24,25,26,27,28,30;04E22CEFE67AEEC13AC29A8BEE0D3CFD"> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="created" stEvt:instanceID="xmp.iid:511F551981DEDE11AC3AE6F2E093CCCD" stEvt:when="2009-12-01T14:54:52+01:0
                                                    Jan 3, 2025 00:02:34.385648966 CET448INData Raw: 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 34 20 57 69 6e 64 6f 77 73 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 2f 72 64 66 3a 53 65 71 3e 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 2f
                                                    Data Ascii: t="Adobe Photoshop CS4 Windows" stEvt:changed="/"/> </rdf:Seq> </xmpMM:History> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                    Jan 3, 2025 00:02:34.385839939 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                    Data Ascii:
                                                    Jan 3, 2025 00:02:34.385898113 CET224INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                    Data Ascii:
                                                    Jan 3, 2025 00:02:34.386126995 CET1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                    Data Ascii:
                                                    Jan 3, 2025 00:02:34.390450001 CET1236INData Raw: ea 72 3d 95 83 98 ed d4 d2 7b 81 ff 00 26 2d ff 00 e2 cf e7 7f d9 c0 a8 d4 b2 86 08 92 de dc 08 d2 31 f0 81 85 5c ed b8 26 84 f7 df 26 c1 4e 45 05 37 f1 c5 8a d6 f8 36 c5 16 85 b9 77 8f f7 89 57 41 d5 69 ff 00 0d 8a da 1b 55 d5 6d f4 b8 52 e5 c3
                                                    Data Ascii: r={&-1\&&NE76wWAiUmR<Cy+"/ME1WN4]%h8|@k6@hx}(Ltas7*qjusb;K8G?d[5Za<Kxv5a]-8W}^b>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    13192.168.2.164973285.13.131.55803424C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    Jan 3, 2025 00:02:33.802136898 CET301OUTGET /promm/header-mid.jpg HTTP/1.1
                                                    Host: gal-ana.de
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Accept-Encoding: gzip, deflate
                                                    Accept-Language: en-US,en;q=0.9
                                                    Cookie: hotlog=1
                                                    Jan 3, 2025 00:02:34.424524069 CET1236INHTTP/1.1 200 OK
                                                    Date: Thu, 02 Jan 2025 23:02:34 GMT
                                                    Server: Apache
                                                    Upgrade: h2,h2c
                                                    Connection: Upgrade, Keep-Alive
                                                    Last-Modified: Thu, 27 Feb 2014 20:11:01 GMT
                                                    ETag: "6141-4f368eb9880ce"
                                                    Accept-Ranges: bytes
                                                    Content-Length: 24897
                                                    Keep-Alive: timeout=2, max=1000
                                                    Content-Type: image/jpeg
                                                    Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 00 26 06 41 03 01 11 00 02 11 01 03 11 01 ff c4 00 bc 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 00 07 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 10 00 02 02 01 02 03 06 02 06 08 04 02 08 04 07 00 01 02 03 04 11 00 05 21 31 12 41 51 61 22 13 06 32 14 71 81 42 52 62 07 91 a1 b1 d1 23 33 43 15 c1 72 53 24 34 16 f0 82 92 a2 b2 63 25 17 c2 d2 83 35 e1 f1 73 b3 c3 64 45 11 00 [TRUNCATED]
                                                    Data Ascii: JFIFddDucky<Adobed&A!1AQa"2qBRb#3CrS$4c%5sdE!1AQa"q2BR#br3Cs$4?(/AxdJ!HO`L%AYxN,Y*Q8@?f@gy6;="gMdcmKVK1gZ]("Yy5WC5*t6qnFbRN]wEjl%6UYvEh*s:;xH4G_1s'F8NM'7^[+nYN}8Xr5:%q$WukgR=]M_Mq,tIQUe6C2v}qn@kniuln7~\T>T3K}TTEZE`s_9_,)=-a^TzZ|S]ln$jjk+vSt#ewtQbcl%3
                                                    Jan 3, 2025 00:02:34.424536943 CET1236INData Raw: 11 ac b7 92 ec 97 89 37 1b 6a 17 e4 97 0a d7 df 89 cd ef fb 69 8f de ce c9 07 a8 9b a5 55 93 3d f3 40 7a 08 e3 f8 3a 75 ea ff 00 8b ea a9 17 0a fa 7a 54 cf af b5 dd d1 46 5c 5d a9 b5 ec 96 3f 49 cf ee c6 7b 75 ef 56 d9 a3 c2 55 8e 4f ee 7b aa 61
                                                    Data Ascii: 7jiU=@z:uzTF\]?I{uVUO{a2OW#ZPmtgCb3qO.j~ 8X};Y:NMzn'w!sg59#?kNw:y_$}o#~"~{p37XnxmE{*<F
                                                    Jan 3, 2025 00:02:34.424560070 CET1236INData Raw: 7a 88 0d ac 79 c9 e2 b1 7e 27 f1 ee d3 a7 42 b7 20 b5 ea 88 55 82 92 d2 3f 19 a5 6e 2c e7 bf 3a 35 16 a3 09 1f 48 cb 72 ef 3a 01 0c 8a 0e 08 1c 0f 23 a1 51 94 4b 10 33 8c f2 e7 a9 50 b8 83 b1 34 75 c2 f5 02 f2 c9 fc 98 57 8b b1 f0 1d de 3a 0d 85
                                                    Data Ascii: zy~'B U?n,:5Hr:#QK3P4uW:#L({tT?y[bx|@8p=Av%$2*i$TjZK^z>36n+589_v>'VI&4XLH8x~+$1(2|uL<l89>Th
                                                    Jan 3, 2025 00:02:34.424571991 CET1236INData Raw: dc b6 93 70 f7 18 8e 7b f0 1c d0 db 93 cd 56 9f 89 1c a4 97 f1 1d 28 b2 9a 34 65 b2 5d cb 3b 13 23 1e 2c dc 49 fa f5 74 51 55 59 99 35 a3 3c b2 41 51 b1 1f c3 3d ae 60 7e 05 f1 d3 b4 1a 8c d7 fe 1c 0b 04 49 88 93 90 ed cf 79 3d ba 14 0a 61 ca 97
                                                    Data Ascii: p{V(4e];#,ItQUY5<AQ=`~Iy=a1h0LcPp?Jtj=3#i]CTB`F=S9Mc1/H#M$0 ww"eGgdV[V1.caWSK@>8.}du
                                                    Jan 3, 2025 00:02:34.424582005 CET896INData Raw: d4 be fc df f0 c2 a7 f6 ea 99 5c c6 85 91 4a 98 9a b4 ea 43 4e 11 15 58 42 29 e2 ee cd 97 73 de e7 b7 51 26 c2 e6 86 83 4d d8 ab fa 4e 98 aa b5 65 9d cc 68 64 9a 45 8a 31 cd d8 f4 a8 fa ce 85 11 62 01 5f 72 82 fd 83 52 8d ac 80 3f 8b 3a 82 5c 8e
                                                    Data Ascii: \JCNXB)sQ&MNehdE1b_rR?:\8}'URC={N>gJ(ku3Vo$'?7j^DRBnd:$+:PE"$w#Pv`:WCR.FI^DeH6
                                                    Jan 3, 2025 00:02:34.424638987 CET1236INData Raw: 62 94 d7 b1 fb 0d 8f 62 fb 4b da a3 db b1 c7 4f 6c 82 3a 88 ef 1c 53 ab 4b d3 60 0f eb 7f 11 ba f2 d9 e3 9e dd 7b 0d 1d e7 72 dd 64 a8 cf 3f b9 69 61 a7 bd 4b 6f 92 7d 5c 5f 46 d6 06 e6 c5 b9 c7 ed d5 4d 8f 75 71 15 54 2c 36 db e4 ff 00 09 a2 27
                                                    Data Ascii: bbKOl:SK`{rd?iaKo}\_FMuqT,6'"7c?_nQULz3qU29*w%aZX|=,<Wd(z=hlQ/kw #3vu)ry'XL1OH
                                                    Jan 3, 2025 00:02:34.424650908 CET1236INData Raw: 65 d5 be 10 7f 05 f4 b3 47 67 db 3d b7 0d 14 8b da d7 63 a4 d4 10 74 30 46 41 d1 f7 5d 5b a7 87 79 c6 ab ee 45 fc ae a0 bf b7 5e b5 45 72 2d 57 87 3f a0 d7 db bd cd 4e ed 93 4a 5b 70 2e e4 83 cc 91 90 d1 c8 7f f2 ce 78 9d 35 bd 47 8a 33 df d1 5d
                                                    Data Ascii: eGg=ct0FA][yE^Er-W?NJ[p.x5G3]s8I.3LvtM-c8$,rM:=?ziQ=_qn49#Cds5F;6')XKhRf&%z_oL3#iFPmUrcRgahw<h
                                                    Jan 3, 2025 00:02:34.424721003 CET1236INData Raw: bd 98 c7 47 00 ac 38 15 c7 22 0f 66 35 dc 9c 17 23 cd 29 b9 3c 4e 6e 1b 56 67 71 57 71 b4 5b db fe ba 57 ad 6b 88 96 d4 8c c1 44 2b f8 14 fc 4f ae 06 bb 5d 28 a7 6e de 2f 8b f0 f4 e4 7a 4d 26 87 b3 e7 6a b7 a9 5f 08 2e af c7 c0 ea bd ee 91 57 d9
                                                    Data Ascii: G8"f5#)<NnVgqWq[WkD+O](n/zM&j_.W.@0k65|~Wy3w<">CXy%sf^]73+'t7j}r7Vs[L-Cfz]:fKis&,/%ZbM^
                                                    Jan 3, 2025 00:02:34.424731970 CET1236INData Raw: e5 b3 6c 76 19 48 f8 10 f7 69 e8 9f 00 57 29 ab d0 3d 38 e1 8e 35 8a 08 07 4c 30 a0 c2 22 8e c0 34 c9 08 dd 49 65 50 be 6e 0a a3 2c 49 e4 34 dc 01 94 5b d1 4b e0 b3 02 b4 4f c0 ad e5 92 56 1d a7 b9 35 33 06 83 60 c6 14 2f 01 d2 30 00 ec 03 50 94
                                                    Data Ascii: lvHiW)=85L0"4IePn,I4[KOV53`/0P(HVyq.L^7,}GIF lbxn9%z?3s'T=u|(8V'(.$G5KRLR}rzhGQXjC=T6d:Q*]
                                                    Jan 3, 2025 00:02:34.424742937 CET1236INData Raw: 63 db 47 f6 ea 55 3f fb c6 fc fd 29 d0 ac 32 d1 44 dc 7a ac 49 f6 b1 f0 e9 5c c3 94 d3 db 06 e1 34 11 56 f6 ee d5 f2 1b 5a 0c 26 e3 71 08 18 ed 30 d7 3c 58 9e 65 9f 41 c8 39 10 6d ca 96 d7 ed 2d 9b 72 f7 5d c4 6b fb 8d 38 59 a1 b9 70 ab c8 f3 b0
                                                    Data Ascii: cGU?)2DzI\4VZ&q0<XeA9m-r]k8Ypi0Xrc$7m6-@A{c$mTKOzlzM$iTO*2Jne{E=z[0uGIMg/oB$]pm!,3?$=j
                                                    Jan 3, 2025 00:02:34.429388046 CET1236INData Raw: 7b f5 c0 d6 5f 96 a6 f6 1e c3 0e a1 f7 ae 46 d5 af 92 3e 58 fd a7 03 4a 0d d3 dd bb a2 bd 89 c4 29 ba 4a d2 49 49 0e 4c 50 43 8e 93 31 1e 04 04 4e fe 27 c3 d0 3b 91 d2 69 bc bf 31 bf 51 62 30 7e 75 fa 56 52 ca bf 3c 9f 37 e0 77 9b ab d5 f6 e6 db
                                                    Data Ascii: {_F>XJ)JIILPC1N';i1Qb0~uVR<7wBoJk>9d= k=]6(nNfOjxXiW{Mja3umZKN<;,yFz_t[l&ZyP!;Hn*~>'}VZWsq~_}{li


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to dive into process behavior distribution

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:18:01:29
                                                    Start date:02/01/2025
                                                    Path:C:\Users\user\Desktop\mmbasic.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:"C:\Users\user\Desktop\mmbasic.exe"
                                                    Imagebase:0x400000
                                                    File size:3'569'549 bytes
                                                    MD5 hash:AC516514B43B8EFA0E2A4943F3B12D82
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:Borland Delphi
                                                    Yara matches:
                                                    • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000002.1383636154.0000000000401000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                    Reputation:low
                                                    Has exited:true

                                                    Target ID:10
                                                    Start time:18:01:50
                                                    Start date:02/01/2025
                                                    Path:C:\MMANA-GALBasic3\MMANAGALBasic35.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:"C:\MMANA-GALBasic3\MMANAGALBasic35.exe"
                                                    Imagebase:0x400000
                                                    File size:1'048'064 bytes
                                                    MD5 hash:2916707014BCD2F4F43A707655B887C3
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:Borland Delphi
                                                    Yara matches:
                                                    • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 0000000A.00000003.1383986199.0000000003710000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                    • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 0000000A.00000002.2120218651.0000000000401000.00000040.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                    Antivirus matches:
                                                    • Detection: 2%, ReversingLabs
                                                    Reputation:low
                                                    Has exited:true

                                                    Target ID:11
                                                    Start time:18:02:29
                                                    Start date:02/01/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://dl2kq.de/promm/index.htm
                                                    Imagebase:0x7ff7f9810000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:12
                                                    Start time:18:02:30
                                                    Start date:02/01/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=2028,i,12784937484562864323,16612268819197994653,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                    Imagebase:0x7ff7f9810000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high
                                                    Has exited:true

                                                    Target ID:16
                                                    Start time:18:02:55
                                                    Start date:02/01/2025
                                                    Path:C:\Windows\SysWOW64\calc.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:"C:\Windows\System32\calc.exe"
                                                    Imagebase:0xb70000
                                                    File size:26'112 bytes
                                                    MD5 hash:961E093BE1F666FD38602AD90A5F480F
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate
                                                    Has exited:true

                                                    Target ID:17
                                                    Start time:18:02:55
                                                    Start date:02/01/2025
                                                    Path:C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe" -ServerName:App.AppXsm3pg4n7er43kdh1qp4e79f1j7am68r8.mca
                                                    Imagebase:0x7ff62fce0000
                                                    File size:4'099'584 bytes
                                                    MD5 hash:94675EB54AC5DAA11ACE736DBFA9E7A2
                                                    Has elevated privileges:false
                                                    Has administrator privileges:false
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate
                                                    Has exited:true

                                                    No disassembly