Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
petst.exe

Overview

General Information

Sample name:petst.exe
Analysis ID:1524335
MD5:2ed275f10d8631382b8339e77e686261
SHA1:78ce6c52ed9afaf4f3f2fda4f74bd9746d65ff6a
SHA256:be8f19006c6f15ed374ac71a99ce7ea0fc4426d453ead4ecef25a6a87efd755c
Infos:

Detection

Score:38
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Queries disk data (e.g. SMART data)
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive port information (via WMI, Win32_SerialPort, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Binary contains a suspicious time stamp
Contains capabilities to detect virtual machines
Creates a process in suspended mode (likely to inject code)
Drops PE files
Found dropped PE file which has not been started or loaded
JA3 SSL client fingerprint seen in connection with other malware
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files

Classification

  • System is w10x64native
  • petst.exe (PID: 4572 cmdline: "C:\Users\user\Desktop\petst.exe" MD5: 2ED275F10D8631382B8339E77E686261)
    • petst.tmp (PID: 7140 cmdline: "C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp" /SL5="$103CA,82096316,744960,C:\Users\user\Desktop\petst.exe" MD5: AB942603C465178E12D15C75401CD965)
      • _setup64.tmp (PID: 1920 cmdline: helper 105 0x4D8 MD5: E4211D6D009757C078A9FAC7FF4F03D4)
        • conhost.exe (PID: 6360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • PerformanceTest64.exe (PID: 5164 cmdline: "C:\Program Files\PerformanceTest\PerformanceTest64.exe" /l en MD5: EBE5F6D02582E010284354194E233C3C)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: petst.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.PassMark Software Pty Ltd (PassMark)End User License Agreement (EULA)IMPORTANT! PLEASE READ THE FOLLOWING TERMS AND CONDITIONS.YOU THE INSTALLER OF THIS SOFTWARE AGREE THAT ALL OF THE TERMS AND CONDITIONS DESCRIBED BELOW APPLY TO YOU AND ANYONE ELSE WHO USES THIS SOFTWARE IF EITHER;YOU CLICK THE ACCEPT BUTTON OR YOU COPY INSTALL OR USE THIS COPY OF PASSMARK SOFTWARE OR YOU PERMIT OR ENABLE OTHERS TO COPY INSTALL OR USE THIS PASSMARK SOFTWARE.IF YOU DO NOT AGREE TO BE BOUND BY THE TERMS AND CONDITIONS DESCRIBED BELOW PLEASE TERMINATE INSTALLATION IMMEDIATELY AND DO NOT USE THIS SOFTWARE.SOFTWARE COVERED BY THIS LICENCEThis license agreement (Agreement) applies only to the version of the software package PerformanceTest V11 with which this Agreement is included. Different license terms may apply to other software packages from PassMark and license terms for later versions of PerformanceTest may also be changed.TITLEPassMark or its licensors own the PerformanceTest software package including all materials included with the package. PassMark owns the names and marks of PassMark PerformanceTest under copyright trademark and intellectual property laws and all other applicable laws.TERMINATIONThis license will terminate automatically if you fail to comply with any of the terms and conditions limitations and obligations described herein. On termination you must destroy all copies of the PassMark package and all other materials downloaded as part of the package.Trial VersionIf you are using a trial version of PerformanceTest then you must uninstall the software after the trial period of thirty (30) days has elapsed.DISCLAIMER OF WARRANTYPassMark disclaims any and all warranties express or implied including any implied warranties as to merchantability or fitness for a particular purpose. You acknowledge and agree that you had full opportunity to test PerformanceTest before any live public or production use that you assume full responsibility for selecting and using PerformanceTest and any files that may created through the use of PerformanceTest and that if you use PerformanceTest improperly or against instructions you can cause damage to your files software data or business. The entire risk as to quality and performance of PerformanceTest is borne by you. This disclaimer of warranty constitutes an essential part of the agreement. Some jurisdictions do allow exclusions of an implied warranty so this disclaimer may not apply to you and you may have other legal rights that vary by jurisdiction.LIMITATION OF LIABILITYIn no event shall PassMark its officers employees affiliates contractors subsidiaries or parent organizations be liable for any incidental consequential or punitive damages whatsoever relating to the use of PerformanceTest f
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.PassMark Software Pty Ltd (PassMark)End User License Agreement (EULA)IMPORTANT! PLEASE READ THE FOLLOWING TERMS AND CONDITIONS.YOU THE INSTALLER OF THIS SOFTWARE AGREE THAT ALL OF THE TERMS AND CONDITIONS DESCRIBED BELOW APPLY TO YOU AND ANYONE ELSE WHO USES THIS SOFTWARE IF EITHER;YOU CLICK THE ACCEPT BUTTON OR YOU COPY INSTALL OR USE THIS COPY OF PASSMARK SOFTWARE OR YOU PERMIT OR ENABLE OTHERS TO COPY INSTALL OR USE THIS PASSMARK SOFTWARE.IF YOU DO NOT AGREE TO BE BOUND BY THE TERMS AND CONDITIONS DESCRIBED BELOW PLEASE TERMINATE INSTALLATION IMMEDIATELY AND DO NOT USE THIS SOFTWARE.SOFTWARE COVERED BY THIS LICENCEThis license agreement (Agreement) applies only to the version of the software package PerformanceTest V11 with which this Agreement is included. Different license terms may apply to other software packages from PassMark and license terms for later versions of PerformanceTest may also be changed.TITLEPassMark or its licensors own the PerformanceTest software package including all materials included with the package. PassMark owns the names and marks of PassMark PerformanceTest under copyright trademark and intellectual property laws and all other applicable laws.TERMINATIONThis license will terminate automatically if you fail to comply with any of the terms and conditions limitations and obligations described herein. On termination you must destroy all copies of the PassMark package and all other materials downloaded as part of the package.Trial VersionIf you are using a trial version of PerformanceTest then you must uninstall the software after the trial period of thirty (30) days has elapsed.DISCLAIMER OF WARRANTYPassMark disclaims any and all warranties express or implied including any implied warranties as to merchantability or fitness for a particular purpose. You acknowledge and agree that you had full opportunity to test PerformanceTest before any live public or production use that you assume full responsibility for selecting and using PerformanceTest and any files that may created through the use of PerformanceTest and that if you use PerformanceTest improperly or against instructions you can cause damage to your files software data or business. The entire risk as to quality and performance of PerformanceTest is borne by you. This disclaimer of warranty constitutes an essential part of the agreement. Some jurisdictions do allow exclusions of an implied warranty so this disclaimer may not apply to you and you may have other legal rights that vary by jurisdiction.LIMITATION OF LIABILITYIn no event shall PassMark its officers employees affiliates contractors subsidiaries or parent organizations be liable for any incidental consequential or punitive damages whatsoever relating to the use of PerformanceTest f
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTestJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\unins000.datJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-7N7GA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-R957H.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-6CSRR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-JQA2K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-GC7AO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-3U9IO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-0QCMU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-GJRP5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-T9C6F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-SDVKA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-NLFHM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-8DGTT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-63OP6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\MediaJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattleJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-FFCOU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-UMOBR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-CQ0FJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-4FNSM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-TPV1C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-KC594.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-JQP10.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-JVAEM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-BTJ2D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-CHTH9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-BSMOR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-BHLGV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-FFQ4P.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-PKFG3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-71PHT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-C3G98.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-5U057.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-3BELA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-B7QQU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-7GI1A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-5KHKG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-2THKK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-SS3MK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-BM06S.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-3B1NB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-3TG5S.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-1C2RQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-55SBN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-D5G6G.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-HG14O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-V32L6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-KRI5I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-4QFEO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-VAOH0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-84V1G.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-S15E6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-AEAGR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-5S5ED.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-5LRJH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-AM03A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-HJB1G.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-HCG4N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-0UPI0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-3606N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-1UV9G.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-B7NVL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-FVDNM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-F25U4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-D405I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-D0HEV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-ISMJA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-8A1JA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-B1N6E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-KS46E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-NSI7L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-2M1K0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-MO4GU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-QN8TQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-2UKBF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-8J0HV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-CH4TN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-DK7GQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-V1S9E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-6UJ2U.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-JENPJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-91KV6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-67B0D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-BKM0M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-3E55A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-PAHCN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-M1P32.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-1TS8U.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-1G3LJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-EV615.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-E2CO5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-0ESTF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-JLUJ7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-87387.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-TIFQF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-49140.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-M3RQT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-0BUHL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SkyboxJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Skybox\is-EA5ON.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Skybox\is-SBI69.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Skybox\is-2O1TD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Skybox\is-SDGH8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\StructuresJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Structures\is-1K1LM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Structures\is-H67I4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\TerrainJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Terrain\is-56TVG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Terrain\is-KEIUN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Terrain\is-TDS83.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Terrain\is-RSKP6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Terrain\is-SC9PU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\TransparencyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Transparency\is-1AULR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\UIJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\UI\is-EM9QN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\miscJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\misc\is-8ANHA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\UI\is-J1HPE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\modelsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\models\FaceDetectJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\models\FaceDetect\is-U69MC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\models\FaceDetect\is-ENGC9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\datasetJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetectJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognitionJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\is-5Q5K5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie SmuldersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-18QUP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-L4541.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-0UTFI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-HOQVI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-FT8UM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-MOR6I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-6HSBA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-G07L6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-VO41T.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-43D9O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-DFBQ7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-BTTQR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-TQV57.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-Q0HTB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-8EKB4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-6CVQ9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-METPC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-M6IL2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-5AU0N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-RGE17.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drakeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-08Q33.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-KQA8L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-VC6HO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-JUL1E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-12AR5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-ED2JT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-ISN90.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-TDRGL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-LO9E9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-5JIMI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-VRR56.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-DHG8L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-ETNT7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-S5SKB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-GTKP3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-QOO75.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-RK6SO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-EOBL0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-47KBE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-UTSDU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason MomoaJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-3ORLK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-UTI4A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-RQDN0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-UMO2N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-RMM4I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-R17I1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-2OEAH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-PM6F9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-2DMQB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-RC6HR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-SPJ8N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-EEH1B.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-3V4RM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-K1ARJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-TRV8D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-64TAM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-1EK1B.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-33FAV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-F1GK9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-35R11.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail NanjianiJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-88AO3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-AKBVN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-EANB3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-MAHU5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-9S80M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-DSJTK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-UUAVK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-5VFVP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-DU9FR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-HCJCE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-7E0OJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-QRN7M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-VRHEB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-56DNS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-381GP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-DPBRJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-1KCOT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-90RFM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-L5VMT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-PV259.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro AlonsoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-LBP09.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-1J87L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-G8DDO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-VACIF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-MRA99.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-UQGNH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-KFIC2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-8B9KU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-6SHCI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-Q70R1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-511SH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-F0I2D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-HN1MU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-T3HHT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-5AGU0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-456KL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-23N95.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-656VU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-IHC35.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-4UU9D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan ReynoldsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-QKSNU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-DKECS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-MVDIO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-HTK2E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-MJHC2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-FUS4E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-SSJ7I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-2RL5F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-S1F28.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-E29MC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-E5KGA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-RFES8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-GGGB8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-R0JMF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-MFOFP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-BTSKJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-9UMBR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-MCNSE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-59BSM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-GTM05.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-T7ESP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-R0J42.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-L7N1Q.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-ERSKP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-JPQAP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-HBVD3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-6HJTS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-BHAC4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-Q3HMK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-TCHR8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-1N43L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-HOV41.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-01CL1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-6UOM9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-066PT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-INEU5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-D47EO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-4NP9V.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-0CERA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-03G0A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-HR90I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-OOE62.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-ILOMN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-2V8K8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-7J8R7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-M94U9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-KO0EQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-QIT7M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-OQL3E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-GESAC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\cssJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\css\is-ORNQB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\css\is-MNUCD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\css\is-IQOI0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\css\is-P9264.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\css\is-UHS43.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-95MO4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-AM0JK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-08HH9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-A6CAP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-HEP4K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-6R392.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-8FGFI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-GVV16.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-EVEFK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-6T573.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-LAE8N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-MSOE1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-C0649.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\unins000.msgJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PerformanceTest 11_is1Jump to behavior
Source: petst.exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 216.146.212.71:443 -> 192.168.11.20:49768 version: TLS 1.2
Source: petst.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: E:\opencv-build\bin\Release\opencv_imgproc460.pdb source: petst.tmp, 00000002.00000003.44920361218.0000000005B90000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\PerformanceTest\_Build\Release\debug64\PerformanceTest\PerformanceTest64.pdb source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d3d11ref.pdb"; source: petst.tmp, 00000002.00000003.44920361218.0000000005B90000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: d3d11ref.pdb source: petst.tmp, 00000002.00000003.44920361218.0000000005B90000.00000004.00001000.00020000.00000000.sdmp
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /baselines/V10/modelList.php?key=TRIAL_DAY0&type=cpu HTTP/1.1Accept-Encoding: gzip,deflateUser-Agent: PerformanceTest - passmark.comHost: www.passmark.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /baselines/V10/modelList.php?key=TRIAL_DAY0&type=gpu HTTP/1.1Accept-Encoding: gzip,deflateUser-Agent: PerformanceTest - passmark.comHost: www.passmark.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /baselines/V10/modelList.php?key=TRIAL_DAY0&type=ram HTTP/1.1Accept-Encoding: gzip,deflateUser-Agent: PerformanceTest - passmark.comHost: www.passmark.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /baselines/V10/modelList.php?key=TRIAL_DAY0&type=hdd HTTP/1.1Accept-Encoding: gzip,deflateUser-Agent: PerformanceTest - passmark.comHost: www.passmark.comCache-Control: no-cache
Source: global trafficDNS traffic detected: DNS query: www.passmark.com
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://creativecommons.org/licenses/publicdomain/
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://creativecommons.org/ns#
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://creativecommons.org/ns#DerivativeWorks
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://creativecommons.org/ns#Distribution
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://creativecommons.org/ns#Reproduction
Source: petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
Source: petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
Source: petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
Source: petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
Source: petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
Source: petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
Source: petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
Source: petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
Source: PerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/
Source: petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
Source: petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://openclipart.org/
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://openclipart.org/detail/140179/mustang-500gt-by-rents
Source: petst.tmp, 00000002.00000003.44920361218.0000000005F79000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://opencv.org/D
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sozi.baierouge.fr
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.inkscape.org/namespaces/inkscape
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://http://HTTP/1.0HttpSendRequestThread
Source: petst.exe, 00000000.00000000.44364781501.0000000000401000.00000020.00000001.01000000.00000003.sdmpString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://openclipart.org/detail/188361/a-10-thunderbolt-by-charner1963-188361
Source: petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
Source: PerformanceTest64.exe, 00000006.00000003.44935228125.0000000002352000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44920045860.0000000002312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cpubenchmark.net
Source: PerformanceTest64.exe, 00000006.00000003.44935228125.0000000002352000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cpubenchmark.net;
Source: PerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://www.cpubenchmark.netPA
Source: PerformanceTest64.exe, 00000006.00000003.44935228125.0000000002352000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cpubenchmark.net_
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cpubenchmark.netopenhttps://www.passmark.com/baselinesPerformanceTest%0.1fthstndrdth%d%s
Source: PerformanceTest64.exe, 00000006.00000003.44925786973.000000000232E000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44920045860.0000000002312000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cpubenchmark.netz
Source: petst.exe, 00000000.00000003.44367667503.000000007FB7B000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002950000.00000004.00001000.00020000.00000000.sdmp, petst.tmp, 00000002.00000000.44370223318.0000000000401000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.innosetup.com/
Source: PerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://www.passmark.com
Source: petst.exe, 00000000.00000003.44365337848.0000000002950000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmp, petst.tmp, 00000002.00000003.44372501121.0000000002DA0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/
Source: petst.exe, 00000000.00000003.44933747576.0000000002496000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/AhI
Source: PerformanceTest64.exe, 00000006.00000003.44922138250.0000000000643000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://www.passmark.com/baselines
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/baselines/V10/archive/%s%d/%d%S.ziphttps://www.passmark.com/baselines/V9/ar
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/baselines/V10/modelList.php
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/baselines/V10/upload-v1031000.php%s
Source: PerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://www.passmark.com/baselines/V11/display.php?id=
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/baselines/V11/display.php?id=%d%05d6#%lld.ptx8open1Copyhttps://www.passmark
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/baselines/V11/generate_histdata.php
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/baselines/V11/generate_histdata.php&chartType=&modelId=cacheServerTimeout
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/baselines/V11/upload.php%d%05duserFile=&DEBUG&apikey=DebugLogSuccessDEBUG:
Source: PerformanceTest64.exe, 00000006.00000003.44922047096.000000000063C000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44920179311.0000000000601000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44923262705.0000000000645000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44922138250.0000000000643000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/baselines5
Source: PerformanceTest64.exe, 00000006.00000003.44931363172.0000000002440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/baselinescorrect
Source: PerformanceTest64.exe, 00000006.00000003.44931363172.0000000002440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/baselinessts:_
Source: PerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://www.passmark.com/baselinesyCould
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/checkversion/index.phpa=%d&v=%d&k=%sresult=trueIBLK
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.0000000002B95000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000000.44906865086.000000014055C000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://www.passmark.com/checkversion/keytoapi.phpa=%shttps://www.passmark.com/checkversion/validate
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/https://www.passmark.com/openResultsResultsTemperatureResultsTemperatureRes
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/manage_services.phphttps://www.passmark.com/mybaselines/ADV_DBBENCHMARK_RES
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/mybaselines/openhttps://www.passmark.com/mybaselines/https://www.passmark.c
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/newuser.phphttps://www.passmark.com/manage_services.phphttps://www.passmark
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/padfiles/petst.xml
Source: PerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://www.passmark.com/sales
Source: PerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://www.passmark.com/sales/upgrade
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/sales/upgradeopenArialx:
Source: PerformanceTest64.exe, 00000006.00000003.44922047096.000000000063C000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44920179311.0000000000601000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44923262705.0000000000645000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44922138250.0000000000643000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/salesJ
Source: PerformanceTest64.exe, 00000006.00000003.44931363172.0000000002440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/salesY
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/salesordering.htmhttps://www.passmark.com/support/keyhelp.htmopenNo
Source: PerformanceTest64.exe, 00000006.00000003.44931363172.0000000002440000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/salesz
Source: PerformanceTest64.exe, 00000006.00000003.44920179311.0000000000601000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://www.passmark.com/support
Source: PerformanceTest64.exe, 00000006.00000003.44924228344.0000000002289000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44931596526.0000000000633000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44924981661.0000000002263000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44929614931.0000000000600000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44922223379.0000000002262000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44930463816.0000000000606000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44930631441.0000000000623000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmp, PerformanceTest64.exe, 00000006.00000003.44925702619.000000000226B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/support/
Source: PerformanceTest64.exe, 00000006.00000003.44934144215.000000000064C000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44931596526.0000000000633000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44929614931.0000000000600000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44930463816.0000000000606000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44930631441.0000000000623000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/support/T
Source: PerformanceTest64.exe, 00000006.00000003.44924228344.0000000002289000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44922223379.0000000002262000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/support/XE
Source: PerformanceTest64.exe, 00000006.00000003.44934144215.000000000064C000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44931596526.0000000000633000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44929614931.0000000000600000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44930463816.0000000000606000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44930631441.0000000000623000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/support/b
Source: PerformanceTest64.exe, 00000006.00000003.44924228344.0000000002289000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44922223379.0000000002262000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/support/jF
Source: PerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://www.passmark.com/support/keyhelp.htm
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/support/keyhelp.htmNoise
Source: PerformanceTest64.exe, 00000006.00000003.44924228344.0000000002289000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44922223379.0000000002262000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/support/lF
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/support/openDebug:
Source: PerformanceTest64.exe, 00000006.00000003.44934144215.000000000064C000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44931596526.0000000000633000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44929614931.0000000000600000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44930463816.0000000000606000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44930631441.0000000000623000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.com/support/~
Source: PerformanceTest64.exe, 00000006.00000003.44922047096.000000000063C000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44920179311.0000000000601000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44923262705.0000000000645000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44922138250.0000000000643000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.passmark.comq
Source: petst.exe, 00000000.00000003.44367667503.000000007FB7B000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002950000.00000004.00001000.00020000.00000000.sdmp, petst.tmp, 00000002.00000000.44370223318.0000000000401000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.remobjects.com/ps
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 216.146.212.71:443 -> 192.168.11.20:49768 version: TLS 1.2
Source: petst.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: is-7N7GA.tmp.2.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: is-HR90I.tmp.2.drStatic PE information: Resource name: RT_VERSION type: x86 executable not stripped
Source: is-GESAC.tmp.2.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: is-LAE8N.tmp.2.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: is-03G0A.tmp.2.drStatic PE information: Number of sections : 20 > 10
Source: is-0CERA.tmp.2.drStatic PE information: Number of sections : 20 > 10
Source: is-7J8R7.tmp.2.drStatic PE information: Number of sections : 12 > 10
Source: petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs petst.exe
Source: petst.exe, 00000000.00000000.44365091755.00000000004B9000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs petst.exe
Source: petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs petst.exe
Source: petst.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: is-R957H.tmp.2.drStatic PE information: Section: .dummy1 ZLIB complexity 0.99859375
Source: classification engineClassification label: sus38.spyw.evad.winEXE@8/681@1/1
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTestJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Users\user\Desktop\PerformanceTest.lnkJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6360:304:WilStaging_02
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6360:120:WilError_03
Source: C:\Users\user\Desktop\petst.exeFile created: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmpJump to behavior
Source: C:\Users\user\Desktop\petst.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\petst.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile read: C:\Program Files\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\petst.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
Source: C:\Users\user\Desktop\petst.exeFile read: C:\Users\user\Desktop\petst.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-2T6FH.tmp\_isetup\_setup64.tmpEvasive API call chain: GetCommandLine,DecisionNodes,ExitProcessgraph_3-67
Source: unknownProcess created: C:\Users\user\Desktop\petst.exe "C:\Users\user\Desktop\petst.exe"
Source: C:\Users\user\Desktop\petst.exeProcess created: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp "C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp" /SL5="$103CA,82096316,744960,C:\Users\user\Desktop\petst.exe"
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-2T6FH.tmp\_isetup\_setup64.tmp helper 105 0x4D8
Source: C:\Users\user\AppData\Local\Temp\is-2T6FH.tmp\_isetup\_setup64.tmpProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpProcess created: C:\Program Files\PerformanceTest\PerformanceTest64.exe "C:\Program Files\PerformanceTest\PerformanceTest64.exe" /l en
Source: C:\Users\user\Desktop\petst.exeProcess created: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp "C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp" /SL5="$103CA,82096316,744960,C:\Users\user\Desktop\petst.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-2T6FH.tmp\_isetup\_setup64.tmp helper 105 0x4D8Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpProcess created: C:\Program Files\PerformanceTest\PerformanceTest64.exe "C:\Program Files\PerformanceTest\PerformanceTest64.exe" /l enJump to behavior
Source: C:\Users\user\Desktop\petst.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Users\user\Desktop\petst.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\petst.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: edgegdi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: mscms.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: coloradapterclient.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: icm32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: msftedit.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: windows.globalization.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: globinputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: windows.ui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: inputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-2T6FH.tmp\_isetup\_setup64.tmpSection loaded: edgegdi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-2T6FH.tmp\_isetup\_setup64.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: pdh.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: atiadlxx.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: atiadlxy.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: atiadlxx.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: atiadlxy.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: nvapi64.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: devobj.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: d3dx9_43.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: d3d9.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: d3dx9_43.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: d3dref9.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: usp10.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: winsta.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: riched20.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: msls31.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: riched32.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: perfos.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: amsi.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: sxs.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: nvapi64.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: atiadlxx.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: ati2edxx.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: ze_loader.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: igfxdbgxchg64.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: schannel.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSection loaded: vbscript.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
Source: PerformanceTest.lnk.2.drLNK file: ..\..\..\..\..\..\Program Files\PerformanceTest\PerformanceTest64.exe
Source: PerformanceTest Documentation.lnk.2.drLNK file: ..\..\..\..\..\..\Program Files\PerformanceTest\PerformanceTest_Help.exe
Source: PerformanceTest.lnk0.2.drLNK file: ..\..\..\Program Files\PerformanceTest\PerformanceTest64.exe
Source: Uninstall PerformanceTest.lnk.2.drLNK file: ..\..\..\..\..\..\Program Files\PerformanceTest\unins000.exe
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpWindow found: window name: TSelectLanguageFormJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpAutomated click: OK
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpAutomated click: Next
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpAutomated click: I accept the agreement
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeAutomated click: Continue
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.PassMark Software Pty Ltd (PassMark)End User License Agreement (EULA)IMPORTANT! PLEASE READ THE FOLLOWING TERMS AND CONDITIONS.YOU THE INSTALLER OF THIS SOFTWARE AGREE THAT ALL OF THE TERMS AND CONDITIONS DESCRIBED BELOW APPLY TO YOU AND ANYONE ELSE WHO USES THIS SOFTWARE IF EITHER;YOU CLICK THE ACCEPT BUTTON OR YOU COPY INSTALL OR USE THIS COPY OF PASSMARK SOFTWARE OR YOU PERMIT OR ENABLE OTHERS TO COPY INSTALL OR USE THIS PASSMARK SOFTWARE.IF YOU DO NOT AGREE TO BE BOUND BY THE TERMS AND CONDITIONS DESCRIBED BELOW PLEASE TERMINATE INSTALLATION IMMEDIATELY AND DO NOT USE THIS SOFTWARE.SOFTWARE COVERED BY THIS LICENCEThis license agreement (Agreement) applies only to the version of the software package PerformanceTest V11 with which this Agreement is included. Different license terms may apply to other software packages from PassMark and license terms for later versions of PerformanceTest may also be changed.TITLEPassMark or its licensors own the PerformanceTest software package including all materials included with the package. PassMark owns the names and marks of PassMark PerformanceTest under copyright trademark and intellectual property laws and all other applicable laws.TERMINATIONThis license will terminate automatically if you fail to comply with any of the terms and conditions limitations and obligations described herein. On termination you must destroy all copies of the PassMark package and all other materials downloaded as part of the package.Trial VersionIf you are using a trial version of PerformanceTest then you must uninstall the software after the trial period of thirty (30) days has elapsed.DISCLAIMER OF WARRANTYPassMark disclaims any and all warranties express or implied including any implied warranties as to merchantability or fitness for a particular purpose. You acknowledge and agree that you had full opportunity to test PerformanceTest before any live public or production use that you assume full responsibility for selecting and using PerformanceTest and any files that may created through the use of PerformanceTest and that if you use PerformanceTest improperly or against instructions you can cause damage to your files software data or business. The entire risk as to quality and performance of PerformanceTest is borne by you. This disclaimer of warranty constitutes an essential part of the agreement. Some jurisdictions do allow exclusions of an implied warranty so this disclaimer may not apply to you and you may have other legal rights that vary by jurisdiction.LIMITATION OF LIABILITYIn no event shall PassMark its officers employees affiliates contractors subsidiaries or parent organizations be liable for any incidental consequential or punitive damages whatsoever relating to the use of PerformanceTest f
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.PassMark Software Pty Ltd (PassMark)End User License Agreement (EULA)IMPORTANT! PLEASE READ THE FOLLOWING TERMS AND CONDITIONS.YOU THE INSTALLER OF THIS SOFTWARE AGREE THAT ALL OF THE TERMS AND CONDITIONS DESCRIBED BELOW APPLY TO YOU AND ANYONE ELSE WHO USES THIS SOFTWARE IF EITHER;YOU CLICK THE ACCEPT BUTTON OR YOU COPY INSTALL OR USE THIS COPY OF PASSMARK SOFTWARE OR YOU PERMIT OR ENABLE OTHERS TO COPY INSTALL OR USE THIS PASSMARK SOFTWARE.IF YOU DO NOT AGREE TO BE BOUND BY THE TERMS AND CONDITIONS DESCRIBED BELOW PLEASE TERMINATE INSTALLATION IMMEDIATELY AND DO NOT USE THIS SOFTWARE.SOFTWARE COVERED BY THIS LICENCEThis license agreement (Agreement) applies only to the version of the software package PerformanceTest V11 with which this Agreement is included. Different license terms may apply to other software packages from PassMark and license terms for later versions of PerformanceTest may also be changed.TITLEPassMark or its licensors own the PerformanceTest software package including all materials included with the package. PassMark owns the names and marks of PassMark PerformanceTest under copyright trademark and intellectual property laws and all other applicable laws.TERMINATIONThis license will terminate automatically if you fail to comply with any of the terms and conditions limitations and obligations described herein. On termination you must destroy all copies of the PassMark package and all other materials downloaded as part of the package.Trial VersionIf you are using a trial version of PerformanceTest then you must uninstall the software after the trial period of thirty (30) days has elapsed.DISCLAIMER OF WARRANTYPassMark disclaims any and all warranties express or implied including any implied warranties as to merchantability or fitness for a particular purpose. You acknowledge and agree that you had full opportunity to test PerformanceTest before any live public or production use that you assume full responsibility for selecting and using PerformanceTest and any files that may created through the use of PerformanceTest and that if you use PerformanceTest improperly or against instructions you can cause damage to your files software data or business. The entire risk as to quality and performance of PerformanceTest is borne by you. This disclaimer of warranty constitutes an essential part of the agreement. Some jurisdictions do allow exclusions of an implied warranty so this disclaimer may not apply to you and you may have other legal rights that vary by jurisdiction.LIMITATION OF LIABILITYIn no event shall PassMark its officers employees affiliates contractors subsidiaries or parent organizations be liable for any incidental consequential or punitive damages whatsoever relating to the use of PerformanceTest f
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeWindow detected: Number of UI elements: 19
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTestJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\unins000.datJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-7N7GA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-R957H.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-6CSRR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-JQA2K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-GC7AO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-3U9IO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-0QCMU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-GJRP5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-T9C6F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-SDVKA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-NLFHM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-8DGTT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-63OP6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\MediaJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattleJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-FFCOU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-UMOBR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-CQ0FJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-4FNSM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-TPV1C.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-KC594.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-JQP10.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-JVAEM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-BTJ2D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-CHTH9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-BSMOR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-BHLGV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-FFQ4P.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-PKFG3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-71PHT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-C3G98.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-5U057.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-3BELA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-B7QQU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-7GI1A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-5KHKG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-2THKK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-SS3MK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-BM06S.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-3B1NB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-3TG5S.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-1C2RQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-55SBN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-D5G6G.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-HG14O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-V32L6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-KRI5I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-4QFEO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-VAOH0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-84V1G.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-S15E6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-AEAGR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-5S5ED.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-5LRJH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-AM03A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-HJB1G.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-HCG4N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-0UPI0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-3606N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-1UV9G.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-B7NVL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-FVDNM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-F25U4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-D405I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-D0HEV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-ISMJA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-8A1JA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-B1N6E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-KS46E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-NSI7L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-2M1K0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-MO4GU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-QN8TQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-2UKBF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-8J0HV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-CH4TN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-DK7GQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-V1S9E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-6UJ2U.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-JENPJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-91KV6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-67B0D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-BKM0M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-3E55A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-PAHCN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-M1P32.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SpaceBattle\is-1TS8U.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-1G3LJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-EV615.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-E2CO5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-0ESTF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-JLUJ7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-87387.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-TIFQF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-49140.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-M3RQT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-0BUHL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\SkyboxJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Skybox\is-EA5ON.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Skybox\is-SBI69.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Skybox\is-2O1TD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Skybox\is-SDGH8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\StructuresJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Structures\is-1K1LM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Structures\is-H67I4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\TerrainJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Terrain\is-56TVG.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Terrain\is-KEIUN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Terrain\is-TDS83.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Terrain\is-RSKP6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Terrain\is-SC9PU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\TransparencyJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\Transparency\is-1AULR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\UIJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\UI\is-EM9QN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\miscJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\misc\is-8ANHA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\Media\UI\is-J1HPE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\modelsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\models\FaceDetectJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\models\FaceDetect\is-U69MC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\models\FaceDetect\is-ENGC9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\datasetJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetectJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognitionJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\is-5Q5K5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie SmuldersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-18QUP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-L4541.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-0UTFI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-HOQVI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-FT8UM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-MOR6I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-6HSBA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-G07L6.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-VO41T.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-43D9O.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-DFBQ7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-BTTQR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-TQV57.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-Q0HTB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-8EKB4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-6CVQ9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-METPC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-M6IL2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-5AU0N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Cobie Smulders\is-RGE17.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drakeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-08Q33.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-KQA8L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-VC6HO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-JUL1E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-12AR5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-ED2JT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-ISN90.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-TDRGL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-LO9E9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-5JIMI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-VRR56.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-DHG8L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-ETNT7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-S5SKB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-GTKP3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-QOO75.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-RK6SO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-EOBL0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-47KBE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_drake\is-UTSDU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason MomoaJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-3ORLK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-UTI4A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-RQDN0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-UMO2N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-RMM4I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-R17I1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-2OEAH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-PM6F9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-2DMQB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-RC6HR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-SPJ8N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-EEH1B.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-3V4RM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-K1ARJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-TRV8D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-64TAM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-1EK1B.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-33FAV.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-F1GK9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Jason Momoa\is-35R11.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail NanjianiJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-88AO3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-AKBVN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-EANB3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-MAHU5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-9S80M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-DSJTK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-UUAVK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-5VFVP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-DU9FR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-HCJCE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-7E0OJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-QRN7M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-VRHEB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-56DNS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-381GP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-DPBRJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-1KCOT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-90RFM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-L5VMT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Kumail Nanjiani\is-PV259.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro AlonsoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-LBP09.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-1J87L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-G8DDO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-VACIF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-MRA99.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-UQGNH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-KFIC2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-8B9KU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-6SHCI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-Q70R1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-511SH.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-F0I2D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-HN1MU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-T3HHT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-5AGU0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-456KL.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-23N95.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-656VU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-IHC35.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Pedro Alonso\is-4UU9D.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan ReynoldsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-QKSNU.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-DKECS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-MVDIO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-HTK2E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-MJHC2.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-FUS4E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-SSJ7I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-2RL5F.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-S1F28.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-E29MC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-E5KGA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-RFES8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-GGGB8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-R0JMF.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-MFOFP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-BTSKJ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-9UMBR.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-MCNSE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-59BSM.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dataset\FaceDetect\pins-face-recognition\pins_Ryan Reynolds\is-GTM05.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-T7ESP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-R0J42.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-L7N1Q.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-ERSKP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-JPQAP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-HBVD3.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-6HJTS.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-BHAC4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-Q3HMK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-TCHR8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-1N43L.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-HOV41.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-01CL1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-6UOM9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-066PT.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-INEU5.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-D47EO.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-4NP9V.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-0CERA.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-03G0A.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-HR90I.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-OOE62.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-ILOMN.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-2V8K8.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-7J8R7.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-M94U9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-KO0EQ.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-QIT7M.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-OQL3E.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-GESAC.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\cssJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\css\is-ORNQB.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\css\is-MNUCD.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\css\is-IQOI0.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\css\is-P9264.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\css\is-UHS43.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-95MO4.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-AM0JK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-08HH9.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-A6CAP.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-HEP4K.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-6R392.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-8FGFI.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-GVV16.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-EVEFK.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-6T573.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\dll_x64\is-LAE8N.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-MSOE1.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\is-C0649.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDirectory created: C:\Program Files\PerformanceTest\unins000.msgJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\PerformanceTest 11_is1Jump to behavior
Source: petst.exeStatic PE information: certificate valid
Source: petst.exeStatic file information: File size 83004160 > 1048576
Source: petst.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: E:\opencv-build\bin\Release\opencv_imgproc460.pdb source: petst.tmp, 00000002.00000003.44920361218.0000000005B90000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\PerformanceTest\_Build\Release\debug64\PerformanceTest\PerformanceTest64.pdb source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d3d11ref.pdb"; source: petst.tmp, 00000002.00000003.44920361218.0000000005B90000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: d3d11ref.pdb source: petst.tmp, 00000002.00000003.44920361218.0000000005B90000.00000004.00001000.00020000.00000000.sdmp
Source: is-8DGTT.tmp.2.drStatic PE information: 0xB2BF685C [Sun Jan 11 08:35:40 2065 UTC]
Source: petst.exeStatic PE information: section name: .didata
Source: petst.tmp.0.drStatic PE information: section name: .didata
Source: is-T9C6F.tmp.2.drStatic PE information: section name: _RDATA
Source: is-8DGTT.tmp.2.drStatic PE information: section name: _RDATA
Source: is-63OP6.tmp.2.drStatic PE information: section name: .didat
Source: is-63OP6.tmp.2.drStatic PE information: section name: _RDATA
Source: is-7N7GA.tmp.2.drStatic PE information: section name: .didata
Source: is-R957H.tmp.2.drStatic PE information: section name: .dummy1
Source: is-R957H.tmp.2.drStatic PE information: section name: _RDATA
Source: is-R957H.tmp.2.drStatic PE information: section name: .vlizer
Source: is-6CSRR.tmp.2.drStatic PE information: section name: _RDATA
Source: is-JQA2K.tmp.2.drStatic PE information: section name: _RDATA
Source: is-GC7AO.tmp.2.drStatic PE information: section name: _RDATA
Source: is-0QCMU.tmp.2.drStatic PE information: section name: _RDATA
Source: is-GJRP5.tmp.2.drStatic PE information: section name: _RDATA
Source: is-D47EO.tmp.2.drStatic PE information: section name: .00cfg
Source: is-4NP9V.tmp.2.drStatic PE information: section name: .00cfg
Source: is-0CERA.tmp.2.drStatic PE information: section name: .xdata
Source: is-0CERA.tmp.2.drStatic PE information: section name: /4
Source: is-0CERA.tmp.2.drStatic PE information: section name: /19
Source: is-0CERA.tmp.2.drStatic PE information: section name: /31
Source: is-0CERA.tmp.2.drStatic PE information: section name: /45
Source: is-0CERA.tmp.2.drStatic PE information: section name: /57
Source: is-0CERA.tmp.2.drStatic PE information: section name: /70
Source: is-0CERA.tmp.2.drStatic PE information: section name: /81
Source: is-0CERA.tmp.2.drStatic PE information: section name: /92
Source: is-03G0A.tmp.2.drStatic PE information: section name: .xdata
Source: is-03G0A.tmp.2.drStatic PE information: section name: /4
Source: is-03G0A.tmp.2.drStatic PE information: section name: /19
Source: is-03G0A.tmp.2.drStatic PE information: section name: /31
Source: is-03G0A.tmp.2.drStatic PE information: section name: /45
Source: is-03G0A.tmp.2.drStatic PE information: section name: /57
Source: is-03G0A.tmp.2.drStatic PE information: section name: /70
Source: is-03G0A.tmp.2.drStatic PE information: section name: /81
Source: is-03G0A.tmp.2.drStatic PE information: section name: /92
Source: is-ILOMN.tmp.2.drStatic PE information: section name: .00cfg
Source: is-2V8K8.tmp.2.drStatic PE information: section name: .00cfg
Source: is-7J8R7.tmp.2.drStatic PE information: section name: .xdata
Source: is-M94U9.tmp.2.drStatic PE information: section name: .didat
Source: is-GESAC.tmp.2.drStatic PE information: section name: _RDATA
Source: is-8FGFI.tmp.2.drStatic PE information: section name: IPPCODE
Source: is-8FGFI.tmp.2.drStatic PE information: section name: IPPDATA
Source: is-8FGFI.tmp.2.drStatic PE information: section name: _RDATA
Source: is-GVV16.tmp.2.drStatic PE information: section name: _RDATA
Source: is-6T573.tmp.2.drStatic PE information: section name: _RDATA
Source: is-LAE8N.tmp.2.drStatic PE information: section name: IPPCODE
Source: is-LAE8N.tmp.2.drStatic PE information: section name: IPPDATA
Source: is-LAE8N.tmp.2.drStatic PE information: section name: _RDATA
Source: is-MSOE1.tmp.2.drStatic PE information: section name: _RDATA
Source: is-0ESTF.tmp.2.drStatic PE information: section name: _RDATA
Source: is-87387.tmp.2.drStatic PE information: section name: _RDATA
Source: is-49140.tmp.2.drStatic PE information: section name: _RDATA
Source: is-R957H.tmp.2.drStatic PE information: section name: .dummy1 entropy: 7.994320043285757
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\libpq.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\PT-OpenCV64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\is-EVEFK.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-GC7AO.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-6UOM9.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-MSOE1.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-HBVD3.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-OQL3E.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-03G0A.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\Mandel.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\libwinpthread-1.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\glew64.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-C0649.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\is-95MO4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-TCHR8.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\d3dx10_43.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\PerformanceTest64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\PT-BulletPhysics64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\DirectIo64_legacy.sys (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\QJulia4D.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-01CL1.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\is-LAE8N.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-0QCMU.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-M94U9.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-HR90I.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\PT-D3D11Test.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\is-A6CAP.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-Q3HMK.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-R957H.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-SDVKA.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\clpeak64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-3U9IO.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\unins000.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-HOV41.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\opencv_imgcodecs460.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\is-HEP4K.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\PerformanceTest_Help.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\d3dx9_43.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-7N7GA.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\ze_loader.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-T7ESP.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-D47EO.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\libssl-3-x64.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-4NP9V.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-7J8R7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-T9C6F.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\glut32.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-JPQAP.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-2V8K8.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\opencv_core460.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\opencv_highgui460.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-NLFHM.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\is-6R392.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\libiconv-2.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\opencv_dnn460.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-8DGTT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\PT-InternetSpeedTest.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\D3DCompiler_43.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\PT-DatabaseTest64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-1N43L.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-ILOMN.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-BHAC4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dstoragecore.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-GESAC.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\MSVCP140.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-GJRP5.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-TIFQF.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\is-08HH9.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-6HJTS.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\amd_ags_x64.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\libcrypto-3-x64.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\opencv_imgproc460.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\glew32.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\PT-DBBenchmark64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\is-8FGFI.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\Fluid3D.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\libintl-9.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-63OP6.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-87387.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\d3dx11_43.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\is-AM0JK.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-6CSRR.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\DirectIo64.sys (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\freeglut.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\vcruntime140_1.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\D3DCompiler_43.dll (copy)Jump to dropped file
Source: C:\Users\user\Desktop\petst.exeFile created: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-JLUJ7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\is-6T573.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\d3dx11_43.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\d3dx10_43.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dstorage.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\freeglut.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\PT-NBodyGravity.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-49140.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-066PT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\PT-D3D12Test64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-OOE62.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\d3dx9_43.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\libmysql.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\libcrypto-1_1-x64.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\libssl-1_1-x64.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-EV615.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\vcruntime140.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\PT-CPUTest64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Users\user\AppData\Local\Temp\is-2T6FH.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-E2CO5.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-0ESTF.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-JQA2K.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\PT-PDFTest.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\dll_x64\is-GVV16.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\d3d11ref.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\is-0CERA.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\oclParticles.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\Program Files\PerformanceTest\amd_ags_x86.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PerformanceTestJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PerformanceTest\PerformanceTest.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PerformanceTest\PerformanceTest Documentation.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PerformanceTest\Uninstall PerformanceTest.lnkJump to behavior
Source: C:\Users\user\Desktop\petst.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Name FROM Win32_DiskDrive
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapter
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapterConfiguration WHERE MacAddress = "D0:50:99:DB:23:98"
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapterConfiguration WHERE MacAddress = "D0:50:99:DB:23:97"
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PhysicalMemory
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_SerialPort
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ParallelPort
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeSystem information queried: FirmwareTableInformationJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0001 name: DriverDescJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\libpq.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\PT-OpenCV64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dll_x64\is-EVEFK.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-GC7AO.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-6UOM9.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-MSOE1.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-HBVD3.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-OQL3E.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-03G0A.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\Mandel.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\libwinpthread-1.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dll_x64\glew64.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-C0649.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dll_x64\is-95MO4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\d3dx10_43.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-TCHR8.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\PT-BulletPhysics64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\DirectIo64_legacy.sys (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\QJulia4D.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-01CL1.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dll_x64\is-LAE8N.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-0QCMU.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-M94U9.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-HR90I.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\PT-D3D11Test.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dll_x64\is-A6CAP.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-Q3HMK.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-SDVKA.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\clpeak64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-3U9IO.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-HOV41.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dll_x64\opencv_imgcodecs460.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dll_x64\is-HEP4K.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\PerformanceTest_Help.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-T7ESP.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-D47EO.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\libssl-3-x64.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-4NP9V.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-7J8R7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-T9C6F.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\glut32.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-JPQAP.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-2V8K8.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dll_x64\opencv_core460.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dll_x64\opencv_highgui460.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-NLFHM.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dll_x64\is-6R392.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\libiconv-2.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dll_x64\opencv_dnn460.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\PT-InternetSpeedTest.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-8DGTT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dll_x64\D3DCompiler_43.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\PT-DatabaseTest64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-1N43L.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-ILOMN.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dstoragecore.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-BHAC4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-GESAC.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\MSVCP140.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-TIFQF.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-GJRP5.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dll_x64\is-08HH9.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-6HJTS.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\amd_ags_x64.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\libcrypto-3-x64.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dll_x64\opencv_imgproc460.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\glew32.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\PT-DBBenchmark64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\Fluid3D.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dll_x64\is-8FGFI.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\libintl-9.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-63OP6.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-87387.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dll_x64\d3dx11_43.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dll_x64\is-AM0JK.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\DirectIo64.sys (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-6CSRR.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\vcruntime140_1.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\freeglut.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\D3DCompiler_43.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-JLUJ7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\d3dx11_43.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dll_x64\is-6T573.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dll_x64\d3dx10_43.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dll_x64\freeglut.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dstorage.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\PT-NBodyGravity.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-49140.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-066PT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\PT-D3D12Test64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-OOE62.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\libmysql.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\libcrypto-1_1-x64.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\libssl-1_1-x64.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-EV615.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\vcruntime140.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\PT-CPUTest64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-E2CO5.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-0ESTF.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-JQA2K.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\PT-PDFTest.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\d3d11ref.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\dll_x64\is-GVV16.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\is-0CERA.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\oclParticles.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpDropped PE file which has not been started: C:\Program Files\PerformanceTest\amd_ags_x86.dll (copy)Jump to dropped file
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeFile opened: PhysicalDrive0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BaseBoard
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BIOS
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BaseBoard
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware VMFS
Source: PerformanceTest64.exe, 00000006.00000000.44907833301.00000001443EA000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: NVmci
Source: PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware VMKCORE
Source: PerformanceTest64.exe, 00000006.00000003.44951858663.0000000002D91000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ROOT\VMWARE\0001
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeOpen window title or class name: ollydbg
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpProcess created: C:\Users\user\AppData\Local\Temp\is-2T6FH.tmp\_isetup\_setup64.tmp helper 105 0x4D8Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-2T6FH.tmp\_isetup\_setup64.tmpCode function: 3_2_0000000140001000 GetNamedSecurityInfoW,AllocateAndInitializeSid,SetEntriesInAclW,SetNamedSecurityInfoW,LocalFree,FreeSid,LocalFree,GetLastError,3_2_0000000140001000
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeQueries volume information: C:\ VolumeInformationJump to behavior

Stealing of Sensitive Information

barindex
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
Source: C:\Program Files\PerformanceTest\PerformanceTest64.exeDevice IO: \Device\Harddisk0\DR0Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts62
Windows Management Instrumentation
1
Windows Service
1
Windows Service
3
Masquerading
OS Credential Dumping831
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Command and Scripting Interpreter
1
Registry Run Keys / Startup Folder
11
Process Injection
63
Virtualization/Sandbox Evasion
LSASS Memory63
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts1
Native API
1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
11
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
DLL Side-Loading
1
Obfuscated Files or Information
NTDS2
System Owner/User Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Software Packing
LSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Timestomp
Cached Domain Credentials242
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
petst.exe0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files\PerformanceTest\D3DCompiler_43.dll (copy)3%ReversingLabs
C:\Program Files\PerformanceTest\DirectIo64.sys (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\DirectIo64_legacy.sys (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\Fluid3D.exe (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\MSVCP140.dll (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\PT-BulletPhysics64.exe (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\PT-CPUTest64.exe (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\PT-D3D11Test.exe (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\PT-DBBenchmark64.exe (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\PT-DatabaseTest64.exe (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\PT-InternetSpeedTest.exe (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\PT-OpenCV64.exe (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\PT-PDFTest.exe (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\QJulia4D.exe (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\amd_ags_x64.dll (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\amd_ags_x86.dll (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\clpeak64.exe (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\d3d11ref.dll (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\d3dx10_43.dll (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\d3dx11_43.dll (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\d3dx9_43.dll (copy)3%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\D3DCompiler_43.dll (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\d3dx10_43.dll (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\d3dx11_43.dll (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\d3dx9_43.dll (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\freeglut.dll (copy)2%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\glew64.dll (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\is-08HH9.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\is-6R392.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\is-6T573.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\is-8FGFI.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\is-95MO4.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\is-A6CAP.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\is-AM0JK.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\is-EVEFK.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\is-GVV16.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\is-HEP4K.tmp2%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\is-LAE8N.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\opencv_core460.dll (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\opencv_dnn460.dll (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\opencv_highgui460.dll (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\opencv_imgcodecs460.dll (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\dll_x64\opencv_imgproc460.dll (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\dstorage.dll (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\dstoragecore.dll (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\freeglut.dll (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\glew32.dll (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\glut32.dll (copy)0%ReversingLabs
C:\Program Files\PerformanceTest\is-01CL1.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-03G0A.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-066PT.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-0CERA.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-0ESTF.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-1N43L.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-2V8K8.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-3U9IO.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-49140.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-4NP9V.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-63OP6.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-6CSRR.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-6HJTS.tmp3%ReversingLabs
C:\Program Files\PerformanceTest\is-6UOM9.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-7J8R7.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-7N7GA.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-87387.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-8DGTT.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-BHAC4.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-C0649.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-D47EO.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-E2CO5.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-GC7AO.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-GESAC.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-GJRP5.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-HBVD3.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-HOV41.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-HR90I.tmp0%ReversingLabs
C:\Program Files\PerformanceTest\is-ILOMN.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
passmark.com
216.146.212.71
truefalse
    unknown
    www.passmark.com
    unknown
    unknownfalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://www.passmark.com/baselines/V10/modelList.php?key=TRIAL_DAY0&type=hddfalse
        unknown
        https://www.passmark.com/baselines/V10/modelList.php?key=TRIAL_DAY0&type=gpufalse
          unknown
          https://www.passmark.com/baselines/V10/modelList.php?key=TRIAL_DAY0&type=cpufalse
            unknown
            https://www.passmark.com/baselines/V10/modelList.php?key=TRIAL_DAY0&type=ramfalse
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUpetst.exe, 00000000.00000000.44364781501.0000000000401000.00000020.00000001.01000000.00000003.sdmpfalse
                unknown
                https://www.passmark.com/baselines/V11/generate_histdata.phpPerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpfalse
                    unknown
                    https://www.passmark.com/salesPerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmpfalse
                      unknown
                      http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpfalse
                        unknown
                        http://ocsp.sectigo.com0petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpfalse
                          unknown
                          http://openclipart.org/detail/140179/mustang-500gt-by-rentsPerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            https://www.passmark.com/support/jFPerformanceTest64.exe, 00000006.00000003.44924228344.0000000002289000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44922223379.0000000002262000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              https://www.cpubenchmark.net;PerformanceTest64.exe, 00000006.00000003.44935228125.0000000002352000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                http://sozi.baierouge.frPerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpfalse
                                    unknown
                                    https://www.passmark.comqPerformanceTest64.exe, 00000006.00000003.44922047096.000000000063C000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44920179311.0000000000601000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44923262705.0000000000645000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44922138250.0000000000643000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      https://www.passmark.com/manage_services.phphttps://www.passmark.com/mybaselines/ADV_DBBENCHMARK_RESPerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        http://openclipart.org/PerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://http://HTTP/1.0HttpSendRequestThreadPerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://openclipart.org/detail/188361/a-10-thunderbolt-by-charner1963-188361PerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://www.passmark.com/baselines/V10/modelList.phpPerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://www.passmark.com/support/~PerformanceTest64.exe, 00000006.00000003.44934144215.000000000064C000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44931596526.0000000000633000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44929614931.0000000000600000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44930463816.0000000000606000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44930631441.0000000000623000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://creativecommons.org/ns#DerivativeWorksPerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://www.passmark.com/baselines/V11/display.php?id=%d%05d6#%lld.ptx8open1Copyhttps://www.passmarkPerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://www.passmark.com/checkversion/keytoapi.phpa=%shttps://www.passmark.com/checkversion/validatePerformanceTest64.exe, 00000006.00000003.44940996317.0000000002B95000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000000.44906865086.000000014055C000.00000002.00000001.01000000.00000008.sdmpfalse
                                                          unknown
                                                          http://creativecommons.org/ns#DistributionPerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://www.passmark.com/support/PerformanceTest64.exe, 00000006.00000003.44924228344.0000000002289000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44931596526.0000000000633000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44924981661.0000000002263000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44929614931.0000000000600000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44922223379.0000000002262000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44930463816.0000000000606000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44930631441.0000000000623000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmp, PerformanceTest64.exe, 00000006.00000003.44925702619.000000000226B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://www.passmark.comPerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                unknown
                                                                https://www.passmark.com/AhIpetst.exe, 00000000.00000003.44933747576.0000000002496000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://www.remobjects.com/pspetst.exe, 00000000.00000003.44367667503.000000007FB7B000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002950000.00000004.00001000.00020000.00000000.sdmp, petst.tmp, 00000002.00000000.44370223318.0000000000401000.00000020.00000001.01000000.00000004.sdmpfalse
                                                                    unknown
                                                                    https://www.innosetup.com/petst.exe, 00000000.00000003.44367667503.000000007FB7B000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002950000.00000004.00001000.00020000.00000000.sdmp, petst.tmp, 00000002.00000000.44370223318.0000000000401000.00000020.00000001.01000000.00000004.sdmpfalse
                                                                      unknown
                                                                      https://www.passmark.com/newuser.phphttps://www.passmark.com/manage_services.phphttps://www.passmarkPerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://www.passmark.com/supportPerformanceTest64.exe, 00000006.00000003.44920179311.0000000000601000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                          unknown
                                                                          https://www.passmark.com/saleszPerformanceTest64.exe, 00000006.00000003.44931363172.0000000002440000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://www.passmark.com/support/bPerformanceTest64.exe, 00000006.00000003.44934144215.000000000064C000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44931596526.0000000000633000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44929614931.0000000000600000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44930463816.0000000000606000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44930631441.0000000000623000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://www.passmark.com/baselines/V11/upload.php%d%05duserFile=&DEBUG&apikey=DebugLogSuccessDEBUG:PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://www.passmark.com/baselinesyCouldPerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                  unknown
                                                                                  https://www.passmark.com/support/XEPerformanceTest64.exe, 00000006.00000003.44924228344.0000000002289000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44922223379.0000000002262000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://www.passmark.com/baselines/V10/archive/%s%d/%d%S.ziphttps://www.passmark.com/baselines/V9/arPerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://www.passmark.com/baselines/V11/display.php?id=PerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                          unknown
                                                                                          https://sectigo.com/CPS0petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://www.passmark.com/support/TPerformanceTest64.exe, 00000006.00000003.44934144215.000000000064C000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44931596526.0000000000633000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44929614931.0000000000600000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44930463816.0000000000606000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44930631441.0000000000623000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://www.cpubenchmark.netzPerformanceTest64.exe, 00000006.00000003.44925786973.000000000232E000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44920045860.0000000002312000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://www.passmark.com/baselines/V10/upload-v1031000.php%sPerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://www.passmark.com/support/lFPerformanceTest64.exe, 00000006.00000003.44924228344.0000000002289000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44922223379.0000000002262000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/PerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                        unknown
                                                                                                        http://creativecommons.org/licenses/publicdomain/PerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://www.passmark.com/salesYPerformanceTest64.exe, 00000006.00000003.44931363172.0000000002440000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://www.passmark.com/https://www.passmark.com/openResultsResultsTemperatureResultsTemperatureResPerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://www.passmark.com/baselines/V11/generate_histdata.php&chartType=&modelId=cacheServerTimeoutPerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://www.passmark.com/support/keyhelp.htmPerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://www.passmark.com/salesordering.htmhttps://www.passmark.com/support/keyhelp.htmopenNoPerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://www.passmark.com/petst.exe, 00000000.00000003.44365337848.0000000002950000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmp, petst.tmp, 00000002.00000003.44372501121.0000000002DA0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://www.passmark.com/baselines5PerformanceTest64.exe, 00000006.00000003.44922047096.000000000063C000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44920179311.0000000000601000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44923262705.0000000000645000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44922138250.0000000000643000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://creativecommons.org/ns#PerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://www.passmark.com/salesJPerformanceTest64.exe, 00000006.00000003.44922047096.000000000063C000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44920179311.0000000000601000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44923262705.0000000000645000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44922138250.0000000000643000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://www.cpubenchmark.netPAPerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://www.passmark.com/baselinesPerformanceTest64.exe, 00000006.00000003.44922138250.0000000000643000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://www.passmark.com/padfiles/petst.xmlPerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.cpubenchmark.netopenhttps://www.passmark.com/baselinesPerformanceTest%0.1fthstndrdth%d%sPerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0ypetst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.passmark.com/support/openDebug:PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://opencv.org/Dpetst.tmp, 00000002.00000003.44920361218.0000000005F79000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtdPerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.passmark.com/mybaselines/openhttps://www.passmark.com/mybaselines/https://www.passmark.cPerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.cpubenchmark.net_PerformanceTest64.exe, 00000006.00000003.44935228125.0000000002352000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zpetst.exe, 00000000.00000003.44367667503.000000007FE2F000.00000004.00001000.00020000.00000000.sdmp, petst.exe, 00000000.00000003.44366193671.0000000002A22000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.passmark.com/baselinessts:_PerformanceTest64.exe, 00000006.00000003.44931363172.0000000002440000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.passmark.com/baselinescorrectPerformanceTest64.exe, 00000006.00000003.44931363172.0000000002440000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://www.passmark.com/sales/upgradeopenArialx:PerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://creativecommons.org/ns#ReproductionPerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.passmark.com/sales/upgradePerformanceTest64.exe, 00000006.00000000.44907833301.0000000142F3F000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.cpubenchmark.netPerformanceTest64.exe, 00000006.00000003.44935228125.0000000002352000.00000004.00000020.00020000.00000000.sdmp, PerformanceTest64.exe, 00000006.00000003.44920045860.0000000002312000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.passmark.com/support/keyhelp.htmNoisePerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://www.inkscape.org/namespaces/inkscapePerformanceTest64.exe, 00000006.00000003.44940996317.00000000033EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.passmark.com/checkversion/index.phpa=%d&v=%d&k=%sresult=trueIBLKPerformanceTest64.exe, 00000006.00000003.44940996317.000000000310E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                    216.146.212.71
                                                                                                                                                                    passmark.comUnited States
                                                                                                                                                                    7859PAIR-NETWORKSUSfalse
                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                    Analysis ID:1524335
                                                                                                                                                                    Start date and time:2024-10-02 17:46:44 +02:00
                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                    Overall analysis duration:0h 13m 18s
                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                    Report type:full
                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                    Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                                                                    Run name:Suspected VM Detection
                                                                                                                                                                    Number of analysed new started processes analysed:8
                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                    Technologies:
                                                                                                                                                                    • HCA enabled
                                                                                                                                                                    • EGA enabled
                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                    Sample name:petst.exe
                                                                                                                                                                    Detection:SUS
                                                                                                                                                                    Classification:sus38.spyw.evad.winEXE@8/681@1/1
                                                                                                                                                                    EGA Information:
                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                    HCA Information:
                                                                                                                                                                    • Successful, ratio: 88%
                                                                                                                                                                    • Number of executed functions: 3
                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                    • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WmiPrvSE.exe
                                                                                                                                                                    • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com
                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                    • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                    • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                    • VT rate limit hit for: petst.exe
                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                    11:50:01API Interceptor3x Sleep call for process: PerformanceTest64.exe modified
                                                                                                                                                                    No context
                                                                                                                                                                    No context
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    PAIR-NETWORKSUShttp://www.thailand-villas.com/img/destinations/tw/Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 216.92.148.24
                                                                                                                                                                    https://www.gbt-inc.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                    • 65.181.135.198
                                                                                                                                                                    firmware.armv4l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 66.39.106.222
                                                                                                                                                                    arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 216.93.93.67
                                                                                                                                                                    Yg4Sqy06Al.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 65.181.132.188
                                                                                                                                                                    mirai.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                    • 65.181.178.8
                                                                                                                                                                    OPEN BALANCE.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                    • 65.181.134.177
                                                                                                                                                                    file.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                    • 65.181.132.188
                                                                                                                                                                    statment-document.scr.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                    • 216.92.3.120
                                                                                                                                                                    https://softworldinc.wpengine.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 216.92.222.31
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    37f463bf4616ecd445d4a1937da06e1966fb252fe232b_Patksl.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                                                                                    • 216.146.212.71
                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                    • 216.146.212.71
                                                                                                                                                                    lFsYXvJPWw.exeGet hashmaliciousXRedBrowse
                                                                                                                                                                    • 216.146.212.71
                                                                                                                                                                    file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                                                                                    • 216.146.212.71
                                                                                                                                                                    563299efce875400a8d9b44b96597c8e-sample (1).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 216.146.212.71
                                                                                                                                                                    file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                                                                                    • 216.146.212.71
                                                                                                                                                                    PERMINTAAN ANGGARAN (Universitas IPB) ID177888#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                                                                                                                                                                    • 216.146.212.71
                                                                                                                                                                    AMG Cargo Logistic.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                    • 216.146.212.71
                                                                                                                                                                    Cn3E2Kp2LP.exeGet hashmaliciousCobaltStrikeBrowse
                                                                                                                                                                    • 216.146.212.71
                                                                                                                                                                    Cn3E2Kp2LP.exeGet hashmaliciousCobaltStrikeBrowse
                                                                                                                                                                    • 216.146.212.71
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    C:\Program Files\PerformanceTest\D3DCompiler_43.dll (copy)SecuriteInfo.com.Win32.Trojan-Downloader.Generic.XVN7C1.21480.14818.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      SecuriteInfo.com.Win32.Trojan-Downloader.Generic.XVN7C1.21480.14818.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        HDKuOe.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          HDKuOe.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            #U7968#U6613#U901a#U7edf#U4e00#U5ba2#U6237#U7aef_5.6.6.0513.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              LisectAVT_2403002A_314.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                SecuriteInfo.com.FileRepPup.20032.2399.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousLummaC, SmokeLoaderBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, SmokeLoaderBrowse
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):9503
                                                                                                                                                                                        Entropy (8bit):4.817152255534874
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:YdsIAUalucu/855IAUaXCuNgu+eByIAUaJavkOKRB2IAUaUjuKB:YdsIAUalucu/K5IAUaXCuNgu+eByIAUG
                                                                                                                                                                                        MD5:6789508AEDA31B044EA3C726D58E159A
                                                                                                                                                                                        SHA1:0F9B23610EAE435EE785C0302424CE346CDA1CEE
                                                                                                                                                                                        SHA-256:8199C235AE6003EF5FF7F8D32709B6E4A44ACBBA187D7B3F3F45981A1E1635A7
                                                                                                                                                                                        SHA-512:D012DB35E8594B6F6383F5FF2C2ABA5FDC228FB616FF99C972025F8E80D31707F93A2FA8B836C56E71075A146C603FD9AF6FBFAC7EBBF0B2BF479D43AC3341AC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Preview:/*.. * Copyright 1993-2010 NVIDIA Corporation. All rights reserved... *.. * Please refer to the NVIDIA end user license agreement (EULA) associated.. * with this source code for terms and conditions that govern your use of.. * this software. Any use, reproduction, disclosure, or distribution of.. * this software and related documentation outside the terms of the EULA.. * is strictly prohibited... *.. */....#define LOCAL_SIZE_LIMIT 512U....inline void ComparatorPrivate(.. uint *keyA,.. uint *valA,.. uint *keyB,.. uint *valB,.. uint dir..){.. if( (*keyA > *keyB) == dir ){.. uint t;.. t = *keyA; *keyA = *keyB; *keyB = t;.. t = *valA; *valA = *valB; *valB = t;.. }..}....inline void ComparatorLocal(.. __local uint *keyA,.. __local uint *valA,.. __local uint *keyB,.. __local uint *valB,.. uint dir..){.. if( (*keyA > *keyB) == dir ){.. uint t;.. t = *keyA; *keyA = *keyB; *keyB = t;.. t = *valA; *valA = *valB; *v
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2106216
                                                                                                                                                                                        Entropy (8bit):6.4563314852745375
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:49152:DpX9JVeE9HP6Zpy9KyhMI50Du8LljslNsHSHFUq9OiapbbO5Akb:H3P9HP6Zpy9KyhMI50Du8LljslNsyHiS
                                                                                                                                                                                        MD5:1C9B45E87528B8BB8CFA884EA0099A85
                                                                                                                                                                                        SHA1:98BE17E1D324790A5B206E1EA1CC4E64FBE21240
                                                                                                                                                                                        SHA-256:2F23182EC6F4889397AC4BF03D62536136C5BDBA825C7D2C4EF08C827F3A8A1C
                                                                                                                                                                                        SHA-512:B76D780810E8617B80331B4AD56E9C753652AF2E55B66795F7A7D67D6AFCEC5EF00D120D9B2C64126309076D8169239A721AE8B34784B639B3A3E2BF50D6EE34
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                        • Filename: SecuriteInfo.com.Win32.Trojan-Downloader.Generic.XVN7C1.21480.14818.exe, Detection: malicious, Browse
                                                                                                                                                                                        • Filename: SecuriteInfo.com.Win32.Trojan-Downloader.Generic.XVN7C1.21480.14818.exe, Detection: malicious, Browse
                                                                                                                                                                                        • Filename: HDKuOe.exe, Detection: malicious, Browse
                                                                                                                                                                                        • Filename: HDKuOe.exe, Detection: malicious, Browse
                                                                                                                                                                                        • Filename: #U7968#U6613#U901a#U7edf#U4e00#U5ba2#U6237#U7aef_5.6.6.0513.exe, Detection: malicious, Browse
                                                                                                                                                                                        • Filename: LisectAVT_2403002A_314.exe, Detection: malicious, Browse
                                                                                                                                                                                        • Filename: SecuriteInfo.com.FileRepPup.20032.2399.exe, Detection: malicious, Browse
                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\.h...;...;...;..];...;...;...;.._;...;..h;0..;..i;'..;..X;...;..l;D..;?M.;...;..Y;...;..^;...;Rich...;........PE..L...92.K...........!.........d...............................................p .....O. ...@.........................@.......@...P..................... .h............................................i..@............................................text...S........................... ..`.data....~.......B..................@....rsrc................(..............@..@.reloc..D............,..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):50640
                                                                                                                                                                                        Entropy (8bit):6.908774198132882
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:MZsocTwW4OQTk+Ecg1cjAqJ3iPmbLT74jW3jpe9zVQ:MZshh/gAq17vFNazVQ
                                                                                                                                                                                        MD5:DD7F61A9896597EF82147ADD74FF3883
                                                                                                                                                                                        SHA1:68E22C798FABB969A6F24285A410245F63AC97AF
                                                                                                                                                                                        SHA-256:6B7C3D127C3E3E90B3A13BD2415AD53D55E42241B94A486AF7D7E7B519CC4F4C
                                                                                                                                                                                        SHA-512:3DD849DED708C373E22B90C982C135339A218DD88EAA375145473208999B8EFE1A28BFFA0164A3409CBB1BD10BD9F7E0152F966986B831AE7246B290E3A31936
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\.m....A...A...A...A...AS..@...A...AZ..AS..@...AS..@...A.a.@...A.a.@...ARich...A........................PE..d....;.f.........."....'.Z.....................@.....................................B....`A....................................................<....................n...W......$....c..8............................b..@............`.. ............................text....L.......N.................. ..h.rdata.......`.......R..............@..H.data...X....p.......\..............@....pdata...............^..............@..HPAGE.................`.............. ..`INIT.................b.............. ..b.reloc..$............l..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):42352
                                                                                                                                                                                        Entropy (8bit):6.586669247191628
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:ZbUspA1cPaFK5fom4obvIPDQE2aLobl7ycQhEbEBEAiZsaMZsHLwuDgf2hgpzlnz:tpnaCf3z0DQH54f/OdhUf2hgp33R3pR
                                                                                                                                                                                        MD5:7978D858168FADD05C17779DA5F4695A
                                                                                                                                                                                        SHA1:2DB49BDF8029FDCDA0A2F722219AE744EAE918B0
                                                                                                                                                                                        SHA-256:AC63C26CA43701DDDAA7FB1AEA535D42190F88752900A03040FD5AAA24991E25
                                                                                                                                                                                        SHA-512:FD53DA59850ED18F407E82A4BCBDED48DC0C23CB7B67F2BED1B12C0F53A16729AFA5131CB3C9CD50F1A912554884AECE847A585E439170BDD6EE6428B9686FA8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......cO.P'...'...'...|F.."...'...d...|F..#...|F..!....@..$....@..&...Rich'...........................PE..d....3_.........."......J.....................@.....................................n....`A....................................................<............p.......^..pG..........pR..8............................R...............P..(............................text....<.......>.................. ..h.rdata..<....P.......B..............@..H.data........`.......L..............@....pdata.......p.......N..............@..HPAGE.................P.............. ..`INIT.................R.............. ..b.reloc...............\..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):253224
                                                                                                                                                                                        Entropy (8bit):6.475389836616197
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:gLXoavCuadF5l5xQVjlgY831t0wigQ5f9BNMEEuOT1ZOMVY2rfHfOD7F1b:qvC5NDEGl3H0we5bNMV5mD7F1b
                                                                                                                                                                                        MD5:363E140EC03998B1596C0DF6B866C9CE
                                                                                                                                                                                        SHA1:46B7E95430A9EF46BF1957220A5395E3E364E020
                                                                                                                                                                                        SHA-256:4C2AA8929A78A10CC1BDB144C095647CA96BD4B1EDB18F6A38318869FC5C6973
                                                                                                                                                                                        SHA-512:338F211EE157015912D675F07FE74F8CE3F65F3BD22E91981D7F0B5BF64558DB85FABC8180EE47EC0CBBA5755F5BE3D18EDE5535CF0E4F6BE190E9FC21339CDB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......yqS.=.=,=.=,=.=,vh>-0.=,vh8-..=,vh9-$.=,.n.,<.=,.n8-..=,.n9-/.=,.n>-'.=,vh<-:.=,=.<,V.=,$o8-9.=,$o.,<.=,=..,<.=,$o?-<.=,Rich=.=,........PE..L...c!.f..........#....$.^...p.......:.......p....@.................................j.......................................T...P....P..................(+..............T...........................@...@............p..t............................text...#].......^.................. ..`.rdata.......p.......b..............@..@.data...|(..........................@..._RDATA.......@......................@..@.rsrc........P......................@..@................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):627992
                                                                                                                                                                                        Entropy (8bit):6.360523442335369
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:dO93oUW7jh6DN0RUhsduQjqDZ6X/t5mTOKGmJ7DseBiltBMQEKZm+jWodEEVoFt:s3oUW7jh6DN0RUhsduQjqDZ6X/t5mTOo
                                                                                                                                                                                        MD5:C1B066F9E3E2F3A6785161A8C7E0346A
                                                                                                                                                                                        SHA1:8B3B943E79C40BC81FDAC1E038A276D034BBE812
                                                                                                                                                                                        SHA-256:99E3E25CDA404283FBD96B25B7683A8D213E7954674ADEFA2279123A8D0701FD
                                                                                                                                                                                        SHA-512:36F9E6C86AFBD80375295238B67E4F472EB86FCB84A590D8DBA928D4E7A502D4F903971827FDC331353E5B3D06616664450759432FDC8D304A56E7DACB84B728
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`..r$..!$..!$..!.O.!&..!-.|!2..!v.. '..!$..!...!v.. '..!v.. o..!v.. j..!v.. %..!v..!%..!v.. %..!Rich$..!................PE..d.....0].........." .........`...... ...............................................T.....`A............................................h....................0..t@...T...A..............8............................................ ..........@....................text...<........................... ..`.rdata..<.... ......................@..@.data....;..........................@....pdata..t@...0...B..................@..@.didat..h............B..............@....rsrc................D..............@..@.reloc...............H..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):164648
                                                                                                                                                                                        Entropy (8bit):6.61323045862679
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:NYfWLY488YPNkNdBnrk6WTLdWuCnx4i8K+Miio801ZMmficD7F3:ufL4BrQ6Iku48yiOJaD7F3
                                                                                                                                                                                        MD5:D939CC100E39FAA17CC56083D787832B
                                                                                                                                                                                        SHA1:578FD6AD42332B542476A4C7D731FECB5E7F5549
                                                                                                                                                                                        SHA-256:F166125BA3724844E7F59BE43BE222926F660FC40D0FC01E8ECF68A3D0121ABD
                                                                                                                                                                                        SHA-512:7E409023942C7B2550A0FA051064E99CE515CAC5ED933CC9D5A8C0942291BECF2F2F66DD0A3EC0BC87F07E8CD29291B328B6C0DAD87B8D65D6F7BD3AA571F763
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x.D..b...b...b..aa...b..ag.3.b..af...b..g....b..gg...b..gf...b..ga...b..ac...b...c...b..fg...b..f....b.......b..f`...b.Rich..b.........PE..L...d!.f..........#....$.:...8......c-.......P....@.............................................................................P....................X..(+..............T...........................@...@............P..l............................text...c9.......:.................. ..`.rdata..2{...P...|...>..............@..@.data...`'..........................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS4 Windows, datetime=2010:06:11 11:02:32], progressive, precision 8, 256x1, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8542
                                                                                                                                                                                        Entropy (8bit):5.49843466040896
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:n5diF7NVJhGKPPsP+xF7N4knmWVOvOG9AGZQtmsoKH3gHwHFHZ+JJ6O6q:5Mh/cyMknPQNQtmsoKwQlaoO6q
                                                                                                                                                                                        MD5:BD03317AFFAB671A980758D7FC8E6919
                                                                                                                                                                                        SHA1:A1A7D3677153FCE7C83FE4A5653360BF74A6892F
                                                                                                                                                                                        SHA-256:24EBB82009A5053DC34F85AA3BF12F093D64C3812EF217FF68A75341239B8ACE
                                                                                                                                                                                        SHA-512:0255C8B71B69F106FA35E904900BDDB2182D2941D9E37FFDD28B7405B2A06ACA8DC335E11E776C9A2FE669E348C14638438D33306B4D87B8F1B3FBAFE7408436
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS4 Windows.2010:06:11 11:02:32....................................................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..O+F....E....|b;..*sa..KxP.+.cvS..;.....&.i~...(.|..-. .>....J9l..Ge..ZIQ..........P........W..)....?H....)&I...?...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 64 x 64, compressed using DXT3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5616
                                                                                                                                                                                        Entropy (8bit):4.299152921551779
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:GZ/sFmSVm95Ap9BtuqIMm8x0FchXF9201ycLJeVO9JwYdC:GZ/E1ci7tuqD9ykT20o0QVOcEC
                                                                                                                                                                                        MD5:3FC6DB7223D6D7F153F6E20759DE2357
                                                                                                                                                                                        SHA1:4C2749194196EE83CB34B3D664FF1883AC1CF261
                                                                                                                                                                                        SHA-256:B9663DF2CA280A9065FAE3ECC73809A7B94F3F5EDB6836BB5B96BF956BF73AAB
                                                                                                                                                                                        SHA-512:61DD66AECD0B7E183C2B00FB8FDF898FDDBCCF87AE073DF4C8098FC71220C61C6CABC8DCD097EA7F99439073BA6BE227A317118CC1639BC662F3DE9860572B52
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |.......@...@........................................................... .......DXT3......................@.........................!.....WU........!......U........!.....UU........A.....UU............5UU.............\UUW........A....]}..!.!. . D)......3.3.4.4..A .ZZXX........A...xwuu........!....UUU............UUUU............UUUU............UUUU........A....WU.........!....U..........!...Uu..........!...UU..........!...U.UU........!......U........!..._U.W........!....U^.........A...].=..0. .!.2.1.....%4.4.4.4..A..XXXX........A...wuWV........!...U...........!...UUWW............UUUU............UUUU........!....U..........!...UU.U............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU........a......u.3.C.C.C.AA..%%%#.#.#.#..9..XXX.............]s}}........A.....U.........!....W..........!..._U..........!...U..U............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU........
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS4 Windows, datetime=2010:06:11 11:02:32], progressive, precision 8, 256x1, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8542
                                                                                                                                                                                        Entropy (8bit):5.49843466040896
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:n5diF7NVJhGKPPsP+xF7N4knmWVOvOG9AGZQtmsoKH3gHwHFHZ+JJ6O6q:5Mh/cyMknPQNQtmsoKwQlaoO6q
                                                                                                                                                                                        MD5:BD03317AFFAB671A980758D7FC8E6919
                                                                                                                                                                                        SHA1:A1A7D3677153FCE7C83FE4A5653360BF74A6892F
                                                                                                                                                                                        SHA-256:24EBB82009A5053DC34F85AA3BF12F093D64C3812EF217FF68A75341239B8ACE
                                                                                                                                                                                        SHA-512:0255C8B71B69F106FA35E904900BDDB2182D2941D9E37FFDD28B7405B2A06ACA8DC335E11E776C9A2FE669E348C14638438D33306B4D87B8F1B3FBAFE7408436
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS4 Windows.2010:06:11 11:02:32....................................................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..O+F....E....|b;..*sa..KxP.+.cvS..;.....&.i~...(.|..-. .>....J9l..Ge..ZIQ..........P........W..)....?H....)&I...?...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT5
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):262272
                                                                                                                                                                                        Entropy (8bit):4.925640114483801
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:ULpz62DLDYBubM10ICuPpKAGJjHbXYXy+o+eA6zkKd:UnfYwImEYpX5
                                                                                                                                                                                        MD5:3AA2CD4F9BA37DF0C518E29472F97537
                                                                                                                                                                                        SHA1:91650A19FB7CC433519F720A0878381934114E77
                                                                                                                                                                                        SHA-256:206D229059089538F9A0905EBEB163AD60602BC4C76B089617B154201EBF4CE5
                                                                                                                                                                                        SHA-512:90C5E0D037F5F438DFB58DAF75425889F01FA3F9BA0464E6E73C03C795026E775D89E0827EDAD80F29B8D92CBAB82B9E00E2B48502A61F80CF6ECB8A3AE3B2F0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT5..........................................I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$!...UUU...I.$I.$....UUU....m.m..J..UUU....m....c!.UU.....m.6..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):10428
                                                                                                                                                                                        Entropy (8bit):0.2743878971812901
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:rS9l1UlPsCKlILenlI2XKopYE+XWXnqSb:oUls+2JwG6Sb
                                                                                                                                                                                        MD5:C4117405D89B6DB20237CE272A4AEEFC
                                                                                                                                                                                        SHA1:A736DEC59F7AF39501DC751AD5F56F90FCB7103A
                                                                                                                                                                                        SHA-256:6F9B0182BFA500A07EA246B39898213C2571F644DB8F32D7F08927781AADB490
                                                                                                                                                                                        SHA-512:6358BD6D601D659D0880E92D1FE2E166C48825794F7E0AF39F286CD33D9D713D43AE38B7124A52EA25FAF4367E6131B57DB9E2D9EC04F955B837B68946F6BD93
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:e........................ ..............................h............................................................... .......................................................0./.......1......6.....0./......T5w............p........./.......".....^..^....../......5)w....../..............T5w............`...............O.......O................5)w....................O.......`......................................................................................................................................................................................................................................................?...?............................X...............................................................................................................................................X..............................................................................................................?...................?...................?...................?............................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 64 x 64, compressed using DXT3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5616
                                                                                                                                                                                        Entropy (8bit):4.299152921551779
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:48:GZ/sFmSVm95Ap9BtuqIMm8x0FchXF9201ycLJeVO9JwYdC:GZ/E1ci7tuqD9ykT20o0QVOcEC
                                                                                                                                                                                        MD5:3FC6DB7223D6D7F153F6E20759DE2357
                                                                                                                                                                                        SHA1:4C2749194196EE83CB34B3D664FF1883AC1CF261
                                                                                                                                                                                        SHA-256:B9663DF2CA280A9065FAE3ECC73809A7B94F3F5EDB6836BB5B96BF956BF73AAB
                                                                                                                                                                                        SHA-512:61DD66AECD0B7E183C2B00FB8FDF898FDDBCCF87AE073DF4C8098FC71220C61C6CABC8DCD097EA7F99439073BA6BE227A317118CC1639BC662F3DE9860572B52
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |.......@...@........................................................... .......DXT3......................@.........................!.....WU........!......U........!.....UU........A.....UU............5UU.............\UUW........A....]}..!.!. . D)......3.3.4.4..A .ZZXX........A...xwuu........!....UUU............UUUU............UUUU............UUUU........A....WU.........!....U..........!...Uu..........!...UU..........!...U.UU........!......U........!..._U.W........!....U^.........A...].=..0. .!.2.1.....%4.4.4.4..A..XXXX........A...wuWV........!...U...........!...UUWW............UUUU............UUUU........!....U..........!...UU.U............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU........a......u.3.C.C.C.AA..%%%#.#.#.#..9..XXX.............]s}}........A.....U.........!....W..........!..._U..........!...U..U............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU........
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT5
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):262272
                                                                                                                                                                                        Entropy (8bit):4.925640114483801
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:ULpz62DLDYBubM10ICuPpKAGJjHbXYXy+o+eA6zkKd:UnfYwImEYpX5
                                                                                                                                                                                        MD5:3AA2CD4F9BA37DF0C518E29472F97537
                                                                                                                                                                                        SHA1:91650A19FB7CC433519F720A0878381934114E77
                                                                                                                                                                                        SHA-256:206D229059089538F9A0905EBEB163AD60602BC4C76B089617B154201EBF4CE5
                                                                                                                                                                                        SHA-512:90C5E0D037F5F438DFB58DAF75425889F01FA3F9BA0464E6E73C03C795026E775D89E0827EDAD80F29B8D92CBAB82B9E00E2B48502A61F80CF6ECB8A3AE3B2F0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT5..........................................I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$..........I.$I.$!...UUU...I.$I.$....UUU....m.m..J..UUU....m....c!.UU.....m.6..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):10428
                                                                                                                                                                                        Entropy (8bit):0.2743878971812901
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:rS9l1UlPsCKlILenlI2XKopYE+XWXnqSb:oUls+2JwG6Sb
                                                                                                                                                                                        MD5:C4117405D89B6DB20237CE272A4AEEFC
                                                                                                                                                                                        SHA1:A736DEC59F7AF39501DC751AD5F56F90FCB7103A
                                                                                                                                                                                        SHA-256:6F9B0182BFA500A07EA246B39898213C2571F644DB8F32D7F08927781AADB490
                                                                                                                                                                                        SHA-512:6358BD6D601D659D0880E92D1FE2E166C48825794F7E0AF39F286CD33D9D713D43AE38B7124A52EA25FAF4367E6131B57DB9E2D9EC04F955B837B68946F6BD93
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:e........................ ..............................h............................................................... .......................................................0./.......1......6.....0./......T5w............p........./.......".....^..^....../......5)w....../..............T5w............`...............O.......O................5)w....................O.......`......................................................................................................................................................................................................................................................?...?............................X...............................................................................................................................................X..............................................................................................................?...................?...................?...................?............................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):6.539999899606223
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:7uryGRkNq+QjQp2ztk6FmlHZeDOUXhCMj5KnikrY+6TPIWBT26ihPjo2LrL+U5YJ:mH2N6jQp2zt6lHZeDOUcMj7zTPIA2ZPK
                                                                                                                                                                                        MD5:7408A939D0694C9152FA73FE0DB5CAE3
                                                                                                                                                                                        SHA1:2ACB6001C740019ADCD39B93006A9EC0EF38024A
                                                                                                                                                                                        SHA-256:8CAFF8FE4D5ACA267F6F80AEF9A91A657C4A5F0613032823C86DE03FC67F654E
                                                                                                                                                                                        SHA-512:41861CDED3AB1D61E4035146D3979BA78675DB2D7009EB6A76B1656C4A5DA87FB045E6C00AD978FD6739A93B4A0B7A42DFDB655CE8FB9D2F5D58F695F5E0C1C4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@...................a..)/9..a.......a.......a._...a.}.."..b.......b.......A.....a..."...b......a.........U...a._.....b.w.w..a.w.....a.......a.u....!a......!a......!a.w....!a..."%!..U...e)..Uw..$!..U...$!..U...$!..U."..!..U.. %)..U...%!..]....!..U....!..W.(..!..w....!a...*..!..u....1.......1..U....1..U....1..U...1..U...E)......E)..U...E).....$!..w...$!..U...$!..U.......U.......U.......U..8..a..... a.w....!..U...$!..U.......U.......U.......U.......U.....U...a.........W.......w.*.....U.....b.........U.......].......U.......W.......W.....b.....a.........U.....b...(...b..*......U....a.....b...*+..a.w.....a..."....U. (..a.....a...(...a.........U.......U.......U......U.."....U.......U.......U.......U.....a.........U.....U.......U.......U.......U.......U.......W.....a........U.......U.......U*......U.......U.......W.......U.......U.....a.......a.......a....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):5.4057331594047175
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:3S09tGstYf0IsephS7bgeuUtq6YmcqaUHp:i6lI7g7UiY1qzJ
                                                                                                                                                                                        MD5:340E4837A31187C67D45DA20D0B5AACE
                                                                                                                                                                                        SHA1:9830BB498565376BBAB52EF5857FB40A7B03ECC8
                                                                                                                                                                                        SHA-256:3F26FB62675E7AD8CE471E9CBF4A093E235F13ABA98652175BC88FCCFBA095D2
                                                                                                                                                                                        SHA-512:FEA3CC262226140E372FEFBAFDFE0F2C7CE8278B9515270F5D859F6B830F6B037FD66498693ED865AFA92BE7CBC4EC1E6B06EB1F784B04CD2E481693138D6267
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@...................Y........U......U......U......U......U......U......U......U......U......U......U.....v....@<......U.......U.......U..4....U..4....U..4....U..4....U..4....U..4....U..4........U..U...U..U...U..U...U..U...U..U..4....W..4....U..4....U..4....U..4....U..4....U..........U..U...U..U...U..U...U..U..4....W..4....U..4....U..4....U..4....U..4....U<......U.......U.......U.......U.......U.......U..4... ....U..U...U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):0.23234201673138263
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:QBEVP8oE4NwHiZrH9aneFgQ63kxlmcQXomz/mjys:KQPJp8iinD3k3mNXLz/mes
                                                                                                                                                                                        MD5:CF94112806EBEDEDA18E89FB68C2584D
                                                                                                                                                                                        SHA1:2EFA8ADC1A8268BC0FC6ADDF221D09AFC3357A5F
                                                                                                                                                                                        SHA-256:4ADD582CEAEA801BDAF984582EB0D9226314B2E9A2FECBD8B763BA7D8637FD9C
                                                                                                                                                                                        SHA-512:511CDD7ADFB9FE3732E1C4D9AA41BF7E6C3BA04450B80942345E4904C5041636C1464158555B0F01F293AD4E380E82C7B99D29D8F68BA4E548F8FCA971B6422D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):4.963858768286682
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:2qun8peHNqfVLPmpQlllXyOpZEau2S0j6:2qu8pWMVLPm/OpZEaFSg6
                                                                                                                                                                                        MD5:0B0D92BC953A7EF7928659DEFD89239C
                                                                                                                                                                                        SHA1:4B3A294C041E6FC3488BA83379BAF8562BB12D35
                                                                                                                                                                                        SHA-256:38BEFEA6D31F16886BCE91E06B76F19F346B6D4184C0B85CBD7E319DEB9C74B5
                                                                                                                                                                                        SHA-512:425574710E0618926B7AC807C89041B5B8CF7B316B3F2B82243C5B988018DDA6D827190E13F2170B51CC2748F2A9C429AE219F275F8F65B78D907448E959AAFA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......l...@.?{........UUU.....UUU....}.......}...U....UUU.....UUU.....UUU.....UUU....{UUU....|.. ....|.."....|.."....|.."....|.."..}.{UUU....}...U...}...U...}...U...}...U.}.{UUU._..{.wW....|.."....|.."....|.."....|.."..}.{UUU.....UUU.....UUU.....UUU.....UUU..}.{UUU.....UUU....}...U....UUU.....UUU....}...U....UUU.~._{.......|.."....|.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):6.291834788512799
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:zANqexrC6k16Aqw52o8RtC+4dDYa+ExWHLgm//Cy3TUHMJfiux7gWAf4uVqFlHsS:ADoqw5MYNtYExKJ6uyWZSq/CujQw
                                                                                                                                                                                        MD5:6072CB9C6F2B70B5EFB8AFFAA846FDC7
                                                                                                                                                                                        SHA1:E3D95B216D0715673C518311AEB6B2BA56B20E41
                                                                                                                                                                                        SHA-256:93AA045C8FEF447A970B51E7286318EB6D8B57BDBA2AEF6C220AD5DBE06AB8D1
                                                                                                                                                                                        SHA-512:9D11F016B9D375CF69A9407A8F28FBCB330EB9750C34BD420CB1CB6FD031DB3E2077CCA193618E579F8FBF78EC4C87F27B88571FAD6B775FF28673F1DB1DE6BE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................iJIJ%.=5iJIJ....iJIJ....jRHBz..riJIJm].UiJIJv...iJIJ.w..IJ(Bz...iJ(B....iJ.B....iJIJn~..iJIJ...iJ)J...iJ(B.~..R(B..u.R(B.....R(B..u..RIJ.U...ZIJ.U...RIJ_....RIJu..(.ZiJU....ZIJU.o..ZiJU..RIJw....RIJw....RiJU...RiJ.....ZiJw...ZiJ.....RiJw....ZiJ...RIJ.....RiJw...-ciJ....,c.Rw..U,c.Rw..u,c.Rw..U.c.R.....Z.R.....Z.R.....ZiJ....Z.R.....Z.R.....Z.R..U.RIJ....RHJ.../.RIJ....iJ)J...RIJw}...RIJ.w...Z(B....RIJ.....RIJ....RIJ.w..iJIJ..iJIJ...iJIJ....iJIJ....iJIJ....iJIJ....iJIJ....iJIJ...'KRiJ..].jRiJ....JZiJ.].]KZiJu.].iJIJ...RiJIJ...WiJIJ(.WUiJIJ~w.UiJ(B....iJIJ....iJIJ.n~^IJhB. ..iJIJ^W..iJIJ....iJIJ.. iJIJ....iJIJ....iJIJ....iJIJ..iJIJ....iJIJ....JRiJ..]UJRiJ..U.HRjJ..U]KZiJ.]].JRiJ..U.iJIJ....iJIJ....JRiJ..._JRiJ....iJIJ*...IRiJ....iJIJ...KRiJ.}..iJIJHj..iJIJ..,.JRiJ....iJIJ.#..iJIJ....iJIJ....iJIJ....iJIJ....iJIJ....iJIJ...iJIJ....iJIJ..z.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):6.623193466041092
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:Cz5b5NfiGpAwxmd+4GGEpTnyUANPwAjDXl+/6JdWfQOhppPXogiceecUnffC+SXB:CtXxm7GG+TnyzJwaY/kuQOfZogyUnfn0
                                                                                                                                                                                        MD5:B0264ED6BF56EADC4C8B1B842EE9AD39
                                                                                                                                                                                        SHA1:3500B8CE668BD33BB6E7407879301C5742904B4D
                                                                                                                                                                                        SHA-256:595CE995B8C13401C3B2E188346D5937E1CEEB6C5ED461614FAE4F924C5F7B98
                                                                                                                                                                                        SHA-512:11591B3BE1715ED977CEF22D9E0BFB61DA9E69C55068E63306C2A56F83F6313EC495F1B8E25B9F3CB12867CED5ECBCA4340C50D500E835404D093873F921478F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@..................!a.U.E..a.....%!A..~ssA. ..>>.b.!.......!.]..wa.!.w...a.!......A.u.UU..A.U..U..A.U.U..A.'.....a.......a.*...$!A...k.. a..7...(.."....(.(wu...9. UU...9.(UU...(` ... .($!..*\.0` .....0` .~~..0` U....0` .....0` .....8A._...A.wu....A.......A......A.......A..."...a....a...ww..A.*.....a...j..A.......A......a.....a.......a....n..a..]W]A.a.....a.A....a.A..jo.a.A....{A.a.....!.`....A.a.....a.A.....a.A.o...a.A.....a.A.....a.A....wa.A....wa.A..g.ua.......a.A...!.a.A.,...a.A.@...a.A.....a.A.....b.A.....$!..eEEe..a......!a.kM...A.U.....A.]....!a.UWU.$!A.uU..$!a.}UU...A...U...A...u ..........A.......a.......a....(.1..ykr`....?7??.(..#.!# A.(U..?`I.9....@I.(.h .bA.(...(e)...cP. %....@.!..UU.(F....].). u..*.).).("*.9.(w....Qa.U_^..8b......@b...]..Y..UUU."9..].U..!a.._u.$!a.UwU.%!A...U.E!....U.E!..._U..)..UUU..1..Uu....b.......A.....A.a......A..w./..A.U...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):5.038802672141059
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:6/6vJWKxYxkMVsmEj12WgjoMklVE7w5lY:6/6sKxYYn12rkm
                                                                                                                                                                                        MD5:E5F37567FD3362D0FEF40B03A19849B8
                                                                                                                                                                                        SHA1:CA266AA6211FF0DF7E26ACD76C1AEF1D30C07D29
                                                                                                                                                                                        SHA-256:0B53C71F00CB481E34291DBF393C46B2993F7CC9DA47880B210EFE5EDB454BF5
                                                                                                                                                                                        SHA-512:2348E7045A62FEE44079D14A558F75EB4AA38C27E21E7091B5A280EB2EAA52416324D42DB83331CAC84559CBECF6314E4A09E5397A88034DC064D2A1C34C179A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.....................(......(......(......(......(......(......(......(......(......(......(......(......(......(....s...`..s........(......(....s...V..s........W@..s...T..........(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.....spPX\q..s........(....s...`.{.s...}..s..UU..s.b.u...sV.%...s........(......(......(......(.....s(.XX..{........(......(......(......(......(......(......(......(......(......(......(......(......(......(.......jn...{.UU.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):0.10264417977078628
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:GZ4dXNEhPuOfugFWNYW2lbl37MgdHbwllq4skSmic6Phdu:GZ69EN/yNb2HAgFQsNrgkh
                                                                                                                                                                                        MD5:3D4FF1FEC17E32D509FD29CACC39DBB2
                                                                                                                                                                                        SHA1:33C30997CE4C92FF3B27874AC4AF6F5673CDDCE5
                                                                                                                                                                                        SHA-256:6BEC504E658752546E128C48A051FD7AACC58EC8608E2706843AC2F18D8E45F6
                                                                                                                                                                                        SHA-512:8754006E85BCC2D78178EEEADA72F2FBDF2779372A8EF36B2E9EFF616AD6D61A32D0C5BB41B0FD9BC811F2CB6FDDDCBE83D99F6DCBCBC473220BC0B7FB37702D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):4.766882986363193
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:RNxGr0Shg+DKTr5Vsn6cqNqLpeKzkjyCH1F1p1eTtWWW8qyyErmwrKovlD:RNxs0S+5TrTepeN3H1FVeFqE5nlD
                                                                                                                                                                                        MD5:141A6624E59185F02CD3073C02ED325D
                                                                                                                                                                                        SHA1:CF1802BC4D5FBBACCFFC667FA9A3F77446C927A6
                                                                                                                                                                                        SHA-256:3E77F0E65CF1DA795F8E912674D947D883C6BAE04E86DA2550035A1361911B95
                                                                                                                                                                                        SHA-512:86BC5FE2C1C4FAC337C85BF44D2056A2A1701C819B7A665ADADB82FD48E3613E4531D790A34B016223FEA46C586F1A74A396610B5F0AAD400EF6524234B021B1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.....|.t..@....UU.U...|.......|......|*.V+...|.......{..*U..|...h...|UUU\...|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|......^l.......|.......{.....^l.b....^t+..(...|Y.UU..l.9..~._t.......{.. ....|.......|.......|.......|.......s.5.U~..{.w.z...|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......k..j.~|.{...m
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):5.9823284716755865
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:/DYe66L28yEcxI8pWV5KreP4ipicsQGsvkpyFNYvS8R1Qt:/D92UcxI8sKreP4ipirispyFNES01Qt
                                                                                                                                                                                        MD5:B670117488DF707F9976844D7E2A3352
                                                                                                                                                                                        SHA1:170C692E98CFEC53D4C03BE55B1FDB1CB0111B58
                                                                                                                                                                                        SHA-256:BE32933FEDACD376524C9E809569E967C6B5D0EA24BFC1E470952747C822F5E3
                                                                                                                                                                                        SHA-512:998213C215355BF300D90B72DFF2E521EF12B0219170895A00FF66052A5095D2D10E7B27D31064DA83C38542F592B3F6784627A7F69B2963C51595BEB07A6E27
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................iJ(BU.EE)J(B....iR(BW^Sq(B.B....)J.B....(B.B....(B.B....(B.B...(B.B....IJ.B....iJ.Bw....J(B_._.)J(B....)J(B....iJ(Bwea.IJ(B..=/iJ(BWVv^IJ(B.w..IJ(B....iJ(BU.w.iJ(BU.U.IJ(B.~.wIJ(B..v.IJ(Bw.].IJ(B..}.IJ(Bww}.IJ(B.w..IJ(B]W.J.R(B.w.].R(B.w.].R(B.w.].R(B..]u.R(B..Uw)J(B....)J(B....)J(B....JR(BwW}w)J(B....)J(B....)J(B....)J(B....)J(B....)J(B.....J(B.....J(B.}...J(B.....J(B}...(B.B..(B.B..(B.B..(B.B...J(B.....J(B...w.J(B.....J(B.....J(B.....J(B.....J(B.....J(B.....J(B.....J(B.....J(B.}...J(B.}...J(B.}..iJ(BE..M)J(B....iJ(BkME.iJ.B....IJ(BU..iJ.:...*iJ.B.....R(BuUU.IJ(B.uU.IJ(B..U.iJ.B~{...J(B____)J(B....JR(B}u...Z.B....IJ(B.>..iJ)JvVtVIJ(B...IJ(B....iJ(B....iJ(B@.{.IJ(B.=..iJ)J..(.iJ.B*....R(B.....RIJ../..RiJU....RIJv\t.iJ(BWVZ.IJ(B..].iJ(B.uU..R(Bw.U.iJ(B..U.iJ(B_Wu.iJ(BUwU..R(BU.U..R(B..U*.R(B{_u..R(BUUu..Z(BU}..IJ(B..vt)J(B.....J(B.}..IJ.B....IJ.B...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):6.651410871424422
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:8vaSp0KK0EP01OzZ4IEGu41OsE35rD2iryFgO0XFYE9avVSwuti8DoPvnz:maSp4W5/2ir99FavVwiKA7
                                                                                                                                                                                        MD5:7619F2D7FFA8B0BEF89C7AFF752F852F
                                                                                                                                                                                        SHA1:076935F6B86F70E479F7645A634492A1454ED2C9
                                                                                                                                                                                        SHA-256:38A069A7D10B39C4A3A925F3CB7F2AD4363F5376DD1A34A949B168137C4390CD
                                                                                                                                                                                        SHA-512:EB8790493F653F9A0A74B72EA584D8CE7DB8860D7A7A0D51D4A034B92E11E55F57DA92F537FCF5E391BA97F182A61CEF4758F067DD8D72FB6DBEA49D2A6E24B3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................B.a.U..a.......A.!.....A. .....A.!..*..a.A.....a.A...4.a.A.....a.B.....a.A..^..a.A....a.A..v~_a. .....A.!.....a.!.....A.!...(.a.A....wa.A....ua.A.....a.A.....a.A.../.a.!.....A.!..**.a. .*...a.A.lo.a.A..B.k`.A....ua.A....o..A.U..5..A.]..... .......A.W}...A.UUU"..A.UUw...A.UUu .!a.UUU..!a.UUU..!a.UUU(..A..w.|b.a..w..A.a.U..a.A.....a.A....ka.A.....a.A....a.A..*...a.WUwuA.a...u.A.a.....A.a.....A.a....W..A.....a.U....a...u..A..[.o$!A......!A...<..!a.Fl.f.. ..o...!A.%]]...A......A.....a.A.....a.A..(..a.A.....A.a.U.U.a.A.....a......A.@...**A.a."...A.@..*..a.A....}a.A..U..b.A..U..a.A.....A.a....]..A._U_.A.!.....A. .....A.!.....A. .....A. .....A. ...."a.!....a.!...."a.A.UU..a.A.U...A.a... .A. .....a.A.{..Ca.!.....A. .....A. ..*..A.!.....A. .....A. .....A.!....A.!.....A. .....A. .....A. .....A. .....A.!..*..A.!..*..A.!.....A.!..... .A....!.@....A. ...*.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):5.071076435394144
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:TAmYZZZZZyNjUU7k777qzUnYtvuY/PgJEHRbP7:BYZZZZZyN9Q777qzUYtvu83n
                                                                                                                                                                                        MD5:B4154E99611BE159AD50ED1D579F061F
                                                                                                                                                                                        SHA1:CDB1CE6F699B70E170BCE6793C479E7A5F453FA0
                                                                                                                                                                                        SHA-256:FE57D8DF84C072F0FFF5A75E08A45AA5A83CD11C02EB3505AA29903832714FFF
                                                                                                                                                                                        SHA-512:1F4432DDFC6830A178C3F4BAFD43A1452103E0EAB8CFB80A25498AEF3B63599CA510427CFAB927C2CA5B98BF2120EBD502C7E5CE5B9321AE8752D0B860178ED3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....Y.x....y.8...vy.8....Y.x....y.Y.....y.Y.....X.Q..PpPu...:...v.0...8...Q.FlNf.0....O..../]_.Y.T.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):0.10488070317930899
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:GZ9oP/C/4tt9W4xnB6g4eXGCrpFwhYx5o6ZDGv1hD2BvqgaXz6D5On0Scm8gasrO:yo3tBAeXIhYx5o6ZG1ANS0Sc/8AF
                                                                                                                                                                                        MD5:B2B5211D6CCCB99A82C6FE616F651382
                                                                                                                                                                                        SHA1:F932614AF7A6B77F99099997E24E5D51360CFE99
                                                                                                                                                                                        SHA-256:216004D21128A8C3AE4A23F86EACB98E5A08EA3F68E0088EDB30AD964F4762A7
                                                                                                                                                                                        SHA-512:7BDC2F449BD782E2FD21447B6031D82A3041D4210CF82D6E3CFCE838556E26A6D6C8780CE3094044ACA76B2311956F43773AE9267365B1E420A05F991A4B6E62
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):4.894790879394012
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:S1M9DpEFCEoye33+anFj263Kd3L37OBsI8CArPl+V/oe0wcx7KQj:8M99EFro1/nQ63Kd3LLgssaP6FcFr
                                                                                                                                                                                        MD5:CD8A6CB9410142C72BA8CD6E59A6E853
                                                                                                                                                                                        SHA1:12974A6DC84AF6761A3FFC270313EAC7735C8EE3
                                                                                                                                                                                        SHA-256:5B19ADFBE26276BA7142B1719D0FCEABB77450AD96696DC572EDF4D192837B26
                                                                                                                                                                                        SHA-512:A4E00FECE84F5D920CC5E9EBE19ECCC4BABDCFD37BED84F0CF542263D43E567A75466B948777A2C662FD8D05187DE2A21F382729168E1B2E98061B89F5F40C68
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|UUU.|..{UUu...]}....=}.|UUUS...|.......|.........UUU}.]c@..w...Dz{{zZ.]d~....>{..]?{..r*.[..|X........{......|.......|.......|.......|....>..{....^..{..}...?|...U..>|...}^..{..}.>..{....>..{......?|...U..?|...U..?|...U>..{......?|...U..?|...U...|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):6.293464185674948
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:slBI6BRLupZQuRzvfhrNVhJ4Lo35gNovjt8aggJNTMSVvvn6wx:slBIuhuP1fVhG8JgAm7gJR/fF
                                                                                                                                                                                        MD5:1753AF94FD948AE659684F14759F9337
                                                                                                                                                                                        SHA1:04823DEC3FBD8833CE79619821196B76B7B9BC94
                                                                                                                                                                                        SHA-256:4E7365144626E3A9123338C9F8CD6C3A728A6A9538386219C4B5D143EEA7DDA5
                                                                                                                                                                                        SHA-512:F08F2ACFC225FDA435AD11FD5A65DDC9C30E03EAACE63D1588C451709A9FEAFCBD9CFCB7C2592B1332CC8F253E224B6A13DF49B54CF31F9767783E17E775B4AA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@..................R.R..._.R.J.....RiJ."...RiJ."...RiJ."...R.RU..}.R.J.....R.R..U.R.R.Ww..R.J(....RiJ.....RiJ.(...RiJ.....RiJ.."..RiJ.....RiJ.....RiJ.....R.J."...R.J."...R.J".*..R.J"....RiJ.(.(.RiJ."...RiJ.....RiJ...R.J(. .RiJ.....R.J.....R.J.....Z.RU]u*.Z.RU.u..Z.RUUU..Z.RUUU*.Z.RUUU..Z.RUUU*.Z.RU....Z.RU]w..Z.RUu...Z.R_W_|.R.R.....R.R.g.o.R.R.uu].R.J "...R.J...(.R.J.....R.J". ..R.R....R.R~w.w.R.R.....R.R.].w.R.R.w..R.R.....R.R.....R.R../..R.R.~.f.ZiJ:5.?.c.R.....c.Rfl.f.RjR....ZiJ/..;.R.R...}.R.R...W.R.R~.wW.R.R..wU.R.R~w}U.R.R...U.R.R..ww.R.J.....RiJ.".".RiJ.(...RiJ.....R.J.....RiJ.....RiJ....R.J.(...R.RW[...R.J...".RiJ.....RiJ.....RiJ."...RiJ.....RiJ.....RiJ.....RiJ."...RiJ."...RiJ.....R.J...".RiJ."...RiJ.....RiJ...RiJ.....RiJ."...RiJ."...RiJ."...RiJ."...RiJ."...RiJ."...RiJ.".".RiJ.".".RiJ.*...RiJ."...RiJ."...RiJ."...RiJ."...RiJ.".".RiJ...(jR.J.....RiJ..RiJ.*.*
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):6.608887770762614
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:g0d8UdCgzaM8ZwibMHpoa/w9ES8qF+7ZN3iLceNuAg0L++n1S37efKYTgsMRilih:DdRCkbCwioHpvYKSuf3ZeNpgH+ALMMRh
                                                                                                                                                                                        MD5:1FCF1B5C5BFADD28C7F0E319BE51FEBA
                                                                                                                                                                                        SHA1:88F2BACD8A85A4BDE029450057F0912053120799
                                                                                                                                                                                        SHA-256:EEB46F54DB5725E0F3CE404CDFB470CA9BAADC84F3018737E16B39307A4AB4A1
                                                                                                                                                                                        SHA-512:D8FCC2FFAB1EFE210FB47482C7C227C4097332D8EB4F3657AE570612B79A9F342ADB0BDDED9632D3E676AEDF75884BC3E577EA69F0E0062CFD8BD0C9CFA0A0DB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................b.@..*.*b.A....b.A.....b...(...b...*.....a._..b.........A......a.]u}.b.A.....b.A.......A.....A.....b.a.....C.a..w._b.A."....A....?.!a.UuU..!b.UUU...A.w.....A.......A..u.*..A.......A.....A._.~.B.a.....b.a.....b.@..*."..A.{n....A.......@.......a.UUU...A..w}...a.UU....a.U.U...a.UWUTb.a....b.a.....C.a..w.wb.....(*b.a.....a.A.....A.....a.A.....A.a.....B.a.....a.A.....a.A.....b.A..v..a.A.~^_.B.a.v...b.A.*...B.a.....B.a.....b.A...*.a.B.......a.ww.W..a....ua... ".*..a.ww.wb.a.....b.a......a.]..wC.a..w..B.a......!a.UuU...a.UUU...A..w....A.w.w...A..w....A..ww...A.UW...A..].pA.a....b.A.../B.a...U.a.B....B.a.}.u.B.a.....b.a.....B.a..].a.A.....b.A.....a.A.....B.a.....b.A.....b.A.....b.a....B.a..].]B.a.....b.a.....B.a....a.B.....A.a.}o...a.}.wUa....". ..a.w..Ua.b....C.a..].}b.A.v.TVa.A..}.Ua.A.......a.U..w..A.....A......A....B.a...wwC.a...uwb.a.....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):4.753178372757245
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:dFCJ4M0IYJEBEMvpftvHHZfRqxsITJcbShuJ7hm:HMBYJEqMvpftPRRquITJcbSh47hm
                                                                                                                                                                                        MD5:7F5256FECDD830085EC24A18A23C7F8F
                                                                                                                                                                                        SHA1:4A6431CCCE53C1DEEF29184CB6B63495E7F5DC92
                                                                                                                                                                                        SHA-256:614E96A20D98A4BDF5DDDFD1812316CB8018F849A18677D84903E5DAFB470769
                                                                                                                                                                                        SHA-512:B4DB18D08D2BBDCD476206CCF8195F4FBB20EB3E5C61DA1FDF57F599356A150BA4E72CE966BC0373928D0BE17E65418D60D325EDBF0554D503E4A1F431F05B39
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):0.29217220127567584
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:Ei6iCdTsAHYOmQoDkFel8c6xHP4Naivp+dyD5D1RN1SUWtv/MI+nEm/hxdGFUtVz:EiFuTsoBdXa8TxvigdyQIETmx136yxz7
                                                                                                                                                                                        MD5:46854A07360B7B2C7BF04115BE04F58C
                                                                                                                                                                                        SHA1:2C22E1A2507805B6F78F5F9353E5E57A5EC99B16
                                                                                                                                                                                        SHA-256:020E739B0FD569F123BE084535311DDCDFE53302AD95BFA40739DC5DF3EB4C6E
                                                                                                                                                                                        SHA-512:E1CC274E6613A67CB103786021D47830D3543FBB40CB741DC825AE9B070248A3E94B8FBACF52461710651A503FF72CA99F03F9372C611E709AACDE74D81851AC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):4.635197758651028
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:YgdLl/bIqlP/wozieZ1FEMxco8aZkkZ/e2DRuulc3/t5g55oj:YgdLljdlXwSiWEMxco8aPe2tk/t5gYj
                                                                                                                                                                                        MD5:4582DE1BE0CB5B6DBB2DA74F1007B19C
                                                                                                                                                                                        SHA1:6B0E973E6995A8692228A7BCB4A33B42AA30FF7C
                                                                                                                                                                                        SHA-256:6FAA6C0CD8182A24312086D68458F616495BD21A314AA22834A2088AB597BDA3
                                                                                                                                                                                        SHA-512:AC9DBD48B22CE3F154BF8FACCC73F807025F26A015E2FC5C5B7BFDE52CE259AC63CC762934A16D118D949013F66A7019958E5C40BEBC72F5F65207C639527FB4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):6.303917445706681
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:r/ZRotYUR2cOKLJoNLoWQ8988oDczbSCLs8RbGkzbEFaPRZK0gz2j3x9WE3HVGP8:TbotYdcg289uDcnvLFbtsQgn2jhIih
                                                                                                                                                                                        MD5:07515944FBD7D614FDFE16367F79BD5A
                                                                                                                                                                                        SHA1:C574A43C4CBE63DF86F1C6C553A949912D87E820
                                                                                                                                                                                        SHA-256:C25C74F3010C72ECBD48C088B71BD5CBB18F86C36CE8B14FE9865B46268F085E
                                                                                                                                                                                        SHA-512:949F44C95A07CF04F473E29175DD2B41FFD1011164306EAA041DC1E8D768234513DE9F7B55D390FE00ABC621C75B664BCA72BF65F1C96E5DD46DAE15BAB831FC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................iJIJ..?.iJIJ~...iJIJ...iJIJ...iJIJ..iJIJ..iJIJ...iJIJ...iJIJ....iJIJ....iJIJ~_^.iJIJ..iJIJ....iJIJ....iJIJ....iJIJ....iJIJ...7.ZIJwu...ZIJuW...RIJWU..iJIJ.U...RIJ]u.+.RIJ]u..iJIJ~.iJIJW^~.iJIJ....iJIJ....iJIJ.....RIJ}Uw.RIJ}}}..RIJw]u..RIJWu..RIJWuu .RIJ.....RIJwu...RIJww.tiJIJ...iJIJ....iJIJ....iJIJ....iJIJ....iJIJ....iJIJ....iJIJuu.WiJIJ...wiJIJ...WiJIJ..vUiJIJ..uUiJ(B....IJHB.(..iJIJ..e.iJIJ.w..iJIJ....iJIJ.u..iJIJ..g.iJIJ....iJIJ..iJIJ....iJIJ....iJIJ..iJIJ...iJIJ....iJIJ..iJIJ....iJIJ.....ZIJ.]...ZIJw.w..RIJwUw .RIJ]uw..RIJ]u...RIJ]uW..RIJUUU..RIJ.uwxiJIJ._..iJIJ.w..iJIJ....iJIJ.w..iJIJ....iJIJ....iJIJ..n.iJIJWW..iJIJ_]~.iJIJwuwuiJIJwuu.iJIJ....iJIJ....iJIJ....iJIJ....iJIJ....iJIJ...wiJIJ....iJIJ....iJIJ....iJIJ....iJIJ...iJIJ.*..iJIJ....iJIJ...iJIJ~...iJ(B...IJ(B....iJIJ....iJIJ....iJIJ...iJIJw...iJIJw..iJIJ....iJIJ....iJIJ....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):6.615456132533706
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:6NJJLgk8EdpP1sVOh146i98bWjocPmAoVz5Ap0Mt1Qjtnh2iBzVRikhAH9OIJVhA:01RPeYY6+X/noVzGpD8xnhlzVRRAHIIW
                                                                                                                                                                                        MD5:4D68AB4BD470C43AE16AD9DB060F59A1
                                                                                                                                                                                        SHA1:9A17752A5C0DC9F6472EA4FBB4936534326D9ED0
                                                                                                                                                                                        SHA-256:89B48A0065B6B39683FE8B5FC37C853CC1358ABFE6C7FD20FBEC132F4A95A1A9
                                                                                                                                                                                        SHA-512:2A1E0021822A202C1630D17CA7CA4C87782F8AF6A04EEAE7D62F85FE85BF6A369C939CE4B0F83489292FE43104468F26E6D73BC8D7E6C93D7B46FB91CE9AD1C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@...................b.......A....b.A....oa.A.(...a.A......a..-....a.%.$..a.(.....b......a..^....a.......a.._~~..A...~.a.A.....A.....a.A.....a......"..a......a.....a.....a.../..A....~a.A.......A.*.....a.xw..a..c....a...wU..b......b.......a.......b......a...\\..A.......A.......A..>....a.......a.......a....+..b........."." ..a......a......b......a.......b. .....a.........".* .............................. ...... ."....u....../........n.........................a.......a..~....A.....a.A.....b.A.....a.A...+.a.A.....a..u....b.......A..j..A..~....a.....a.A.....a.A....a.A.....b.A......A.......a.^.....A.."....a..U...A.....a.A..o.b.A.....a.A.......A....]..A....wa.B.... ..a.......b.(,....a.. ...a....W..a.z._]..A.....a.A.....a.A.....a.A....A.a.....a.A.......a......A.0.....a.`ppP..A......A......a.....b....b.*.(...........a....~a.A..h..b.A.....b.A.....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):4.7600768140863154
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:rjS625mHGLScr+Rh3kRTLEoViFwVdgKZkzcSIktwkijME:nQ5jLTr+R1QYoVjVSdcSv0
                                                                                                                                                                                        MD5:7D2165180DAC61C347B5AD8C1E7A0D04
                                                                                                                                                                                        SHA1:D4D4081FDA34D2C0E1477512D2D38E0573F1021F
                                                                                                                                                                                        SHA-256:04F8178F0799198CC64784668110FF7C6D3D2B5EAC147F6671826F67E8DFE7E1
                                                                                                                                                                                        SHA-512:4E7E9942431C2EADACA3D6DDAC12B3B8720906D91ABE407123683F180DBA9B2A9C99A20AC719F9E151F4E0A394D175E06BE6150F46677D304053A3ED9C0FF337
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):0.14023282105147325
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:tY+73EJjXbrrr9GZzYEYu5WOQGX5xRiOZ8j5Tt:tUk+MGioZt
                                                                                                                                                                                        MD5:4E971F30EC481BAFD6006DD5F5098F23
                                                                                                                                                                                        SHA1:635615DE42E5D497F5451D92E64C6CEED0C4C968
                                                                                                                                                                                        SHA-256:4F3E7D35B501DAF9D5707530018944B636D004911EA007A5E4CB593883867BB1
                                                                                                                                                                                        SHA-512:8023C3D62EAD6C81A631D46E1625664349FDA2B8D1B01518025428B058FB452F377081E7C331660C175C24615D3F683781143C26D630AE6030DCF9D3DC99A07B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):4.504015635966325
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:JkJVqPYz0hLd/8tXcqzNoRfl4F1f1FBv3ees2GLG:JKlz01atXcqzN4fCFZLNsG
                                                                                                                                                                                        MD5:AA2A5FB3502CAAFD5315DD96D0CBF7FC
                                                                                                                                                                                        SHA1:7B22CAD683162856DCA01B940CF6F64088875FC7
                                                                                                                                                                                        SHA-256:6B9C2B5DADB9A8C01D5EA74D68014243E96C50225D4E8940FA24E08E16BC76E2
                                                                                                                                                                                        SHA-512:DD85E5BEC0CFA50D96FD0F03DA3DE9F02E9CBD31CDBDB3FA5F16B6C624B8D054DAC4A9E44FBC184E7F7B2A45C06F9C1A4D9581D9E2441233F5E329F9A32FB2B5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):6.385968040396358
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:UjIffZQUbHvdiWRRAXXYniMppot433nLTUAs6O/ur:NflHvdiYm8poy3301Sr
                                                                                                                                                                                        MD5:E306B7141C40A981A6BFA178E1DFA807
                                                                                                                                                                                        SHA1:A87FED49891693507709D4B9404DDF6B1B4E2E8B
                                                                                                                                                                                        SHA-256:6856F627C92F5FE8B66BAE99300042FB2091995A95FDE0D3F8990921F4B0A29A
                                                                                                                                                                                        SHA-512:9F1B0E37A2E8841886DB2126ADECB17C508531828FBED3E80E418B9C5C0ED765191D2F6A4489FC969BF4BC4392B1FAE11085468DC68DE96051DE9944F146813E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................iJ.B...{(B.B..zn(B.B..u]IJ.B.WWU(B.B.UUW.R.B....iJ.B.w.ViJ.B...wiJ.B.w..(B.B....(B.B....(B.B.~.{(B.BVWV^IJ.B=...R.B\r~V(B.B..U.IJ.B..}.IJ.B?...IJ.B....iJ.B.....R.B..=..R.B_^\W(B.B..uW.J.B7.U.R.Bl~m..R.B.k}m(B.B....(B.B....(B.B..iJ(B.uuiJ.B?...iJ.B.]wIJ.B..]U(B.B....(B.B.....J(B}....J(B.....J(B.....J(B.....J(B}....J(B_...IJ.B....(B.B....(B.B..>.IJ.B.....J(B.}_.iJ.B.....J(B..W.IJ.B.....J(B....IJ.B....R.Bw./..Z(BU..u.R(B5...iJ(B4.._.R(B.;-..Z(B...w.Z(B.?)/iJ.B..z.iJ.B..w.iJ.BHUuUiJ.B"UUUIJ.BhUUU(B.B`Uu.(B.B.Wv.(B.B...(B.B:...(B.B~z..IJ.BuW..(B.B....(B.BWUwW(B.B.UU}IJ.BVUuU.R.BUU.-.R.B....R.BZ..R.B...iJ.B..{.(B.B._V.(B.BVUuU.B.B....(B.B.UUu(B.B..Uu(B.Bh~uU(B.Bo.w^(B.B..IJ.B.?7.iJ.B..w.iJ.Bv..}.R(Br._e.R.B...U(B.B8.WuIJ.B\UuU(B.Bwfuw(B.B...W(B.B.U.UIJ.B....(B.B....(B.B.BhrIJ.Bcu.](B.B.jzn(B.B....(B.B...J(B....IJ.B....iJ.B..IJ.BVVWU.B.B.....B.B....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):174904
                                                                                                                                                                                        Entropy (8bit):6.781027849553891
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:yc136+hrGTS2S2QaU81tlwo1YDdvAA00RvOcYeA7HmwgU42SBGY2ZfxQTYI/0P+0:ycTrGG2ZzbVVApxvYhHp47dUCt0P59
                                                                                                                                                                                        MD5:52A8505BE7A60832478B5499B2C22F3C
                                                                                                                                                                                        SHA1:68EDFFFAA24A97851BFECD6891D8E8BF5D78B123
                                                                                                                                                                                        SHA-256:EB0FEC24C3A7B8B2D85BAD4B589DC120AF99261C0152DB0DC46C0F3CD9AC630D
                                                                                                                                                                                        SHA-512:F38CD513FB17E2E1990302733CC510172B4589263A7ABDEF842B52A08CEDC25BE9D521138677992ADA40F28655F6CC81A7D24428D8E625DD42387788870A6D1D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@...................A..~w~A.@..*..b.@./.....A......A...wVa.A...wu..A.WUM.a.A.....a.A.......a.U}....a.UU....A.....a.A.....a.A.....E)a.UU..E)b.UU...!a.UU.$!a.UU.*.!a.UU. E!a.Uu..e)b.UU.(e)b.UUu.f)a.UUU..1a.UUu.E!a.UuU@..a.U.......UU.....U...........a.......a.......a.......a.......A..j....A..g...A...*...A......a.].....A.W.....A.Uw....A.UW....A.U.....A.U.....A.].....A.......A.Wv...A.UU..a.A.......A.UU....A.Uu...A.UU....A.UU]...A.uu....A.UU....A.UU..A.......A._.....A...,...A..w.`..A......a.......A......A......A.../=.9..Uu...1a.U....)b.U]..%!a.U..($!a.U...%!a.U....!a.U.(..!a.]....!a.]....!a.U.....a.U...A....o..a...UU..b...uuB.a.UY._a.A....C.a._}U}..a.wU.u..A.......a.ww....a..w....a.....a..C....b.......a....n..a..uUu..A..+...a.^x....A.uW....A.]u....A......A.......A.Uw..!.A....%!A.UUU5E)A.UU. $!A.UU"..!A.UU .%!A.UU....A.UU..$!A.UU.... .]w ...!.]u....!.Uu.... .u...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):174904
                                                                                                                                                                                        Entropy (8bit):5.322240415607374
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:nZZd0J7s9R9eeTH1sdZ14f5WqAf93JPGUZ3:ZZyJ7Y96dZSf5WVJPGUt
                                                                                                                                                                                        MD5:F4D78D2ED0282E667CB2A705386AD5E0
                                                                                                                                                                                        SHA1:E95976C28405F10C57DAF8B7AD0E33B719FD3C99
                                                                                                                                                                                        SHA-256:AB33D25BC02568335A652C065F1855024715B549037B2DC183DDD0BA939D4959
                                                                                                                                                                                        SHA-512:0242581BC0EFE471E8D793E57AE9FFF7C1A6B21E07C0A3AABE93685D742B20E8F7CB0E042B48DF5726E11A721BB8A7310C314EE5625060F8269528350BC71A33
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@...................x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x."..".......`..........8.......y.(....x.".....x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):174904
                                                                                                                                                                                        Entropy (8bit):0.5046566262386186
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:GorrmeehTKbVG4YmWiIJKNzZCHz/lCrNXy9gc6lGqY/X3yNEiEGN:GorSeeAbnY5KCz/lCri6ifyEA
                                                                                                                                                                                        MD5:098E558D6A6713EAC27AFA5D3B9C05CC
                                                                                                                                                                                        SHA1:36E57951E8D0C029B13AD90E181C6A1363D5FA2C
                                                                                                                                                                                        SHA-256:15E28C82A0CABE2F5ACD5DAF8482D1BA310A9B19E5ADBA971968F3EC012F903B
                                                                                                                                                                                        SHA-512:B5DD34F2C8A37CC1B28F367DB5A196C18F3AB06287DB49B00340A78C1A71A51519516571846C509621C400F8C6D5E158420C72315492E663D8BC2B27756B6BC4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...UU.. ...UUu.!...UUU.!...UUu. ...UU.. ...UUw.................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):174904
                                                                                                                                                                                        Entropy (8bit):5.188210208613701
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:JW5VhdJECZn3ceQCP1i0zkxhKtqy9A1vL:UVRtQCP42qlBL
                                                                                                                                                                                        MD5:B0811624A5C8B755727925F7E5E2522E
                                                                                                                                                                                        SHA1:49FF5A29F82855FF33804FE21599000ACC3CA900
                                                                                                                                                                                        SHA-256:8E115B8FA788BAC12237975A8CB4BCC9ABD428CD6749C091F952DA440189BC64
                                                                                                                                                                                        SHA-512:B7CA6286F8463030B6B0CFD7711DB1AB2E6F6E8698ED01436D0FE25669AB85E28F3B8997941DB3257FA95480E6C33121739F66D6407927A09D42A425D4D0E714
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......{UUu5|}.{UUU.\}.{UUu..|.|UUU...~|." ...?|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):174904
                                                                                                                                                                                        Entropy (8bit):6.460149304090313
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:rl21YZk8g+JahBRT9xpgsGpcmEZ+/YoK7KFU3jPd7YDs1x46Y1Uo:rT68gdVT9xp0pcZZb4UzeDCYSo
                                                                                                                                                                                        MD5:2AA696B396E438FD7953F1D2EDB01055
                                                                                                                                                                                        SHA1:80AFB93F4DDF300B4F7CB19252227B1C0F34C4BA
                                                                                                                                                                                        SHA-256:704B2A18159A5B425E4B9AE92A3B9AFA4A1F8271D6A926048D80851B3DD62FE0
                                                                                                                                                                                        SHA-512:F2D119A744EC2D868D24E3426829D7B19BC4ADE4757D7418F002581468B3C98F8A08E21F8BF7BA5C4984587C583C5CBB789FF2143B97566D07AFAEA0483F11A8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................iJ(B....IJ(B....R(B....iJ(B....IJ(B...)JHB...R(B.}..R(B....iJ(B.. .iJ)J..??.R)Joc..iJ.B... iJ(B....IJ(B....R(B.....Z(B.w...R(B.....R(B.w.*.R(B.w...Z(B]u...ZIJUUU .Z(B]u..Z.B...".Z.B.....R(Bw.w.iJ)J....iJIJ....RIJ.....RIJ.%UjR.B..iJ(B...IJ(B...*IJ(B....iJ(B....iJ(B...*iJ(B.....R(B.7.RIJC..W.RIJU..iJ)J....iJ)J...")JhB....)JhB....IJhB..".iJIJ'w.siJ(B....IJ(B....IJ(B."iJ(B....iJ.B....IJ(B...IJ(B."iJ(B...iJ(B....IJ(B...IJ(B...iJ(B..iJ(B...*iJ(B....IJ(B....)JhB...~iJ(B....)JhB.....R(B.....ciJUW...ZIJ....Z(Bw....R(B.....RIJU...iJ.B....iJ(B.....RIJU....R(B.....R(B....iJ(B..IJ(B..iJ)J....IJ(B....R(B....iJ(B....IJ(B...)JHB...IJ(B*....R(B....jR(B..(.IJHB.....R(B.c..iJ(B?./#iJ(B....IJ(B....iJ(B....iJIJ.n..iJ(B....iJ(B....IJ(B..iJ(B....)JhB....IJ(B...J(Bw.}'.Z(BWw. .R(J]w...R(Bw.* .RIJ._...RIJ.....ZIJ.....R(B.v(.iJ(B....iJ(B.....R(B....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):6.413667795224278
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:7mc6t/X/cpGNJxqhD+lj8CS7mamjd/CVCXQ41nrNTY9dCZqs0+f7qP:7mRpcci+NpSGPF1nrdkcqbE7qP
                                                                                                                                                                                        MD5:039C47A521E00AF4B9239257836F10CD
                                                                                                                                                                                        SHA1:9510694D0B627E229D7450F87E23FE31DA15CDA6
                                                                                                                                                                                        SHA-256:1132B70632F07C3A03C611E76403F085843250102212F3CB3CBC4BDD8B5B5D5C
                                                                                                                                                                                        SHA-512:0A9D2430E310FB07E2AE5857B10DFB3845FBA8A850392F37DCF7FF3842232E95B51A7682EB779F64095FFE7DD869EBA7A6ECE7614C5F40D182F02B84B1E3D2F8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................A.!.....A.!.....A.!.....A.!.....`.!.....@.`.("."`. .....@.a.....`.@..}...a`.U..!A`.^ ... .o...A.!.....A. .*...A. .....A. .....A. .....A. ...A.!.....a.!...**.. ....... ....w.. .w..... ....A.!....A. ......!A.U....!A.U...$!a.U..U%!A.U....!A.UTT_b. ....... .w..... ..w.+E!A.UU...1A.UU_.A.!.....A.!.....%!A.UUU..Za.U....BA.U...IJA.U...IJA.UWz.. .wuw.A. ....A. .....A. ....~ .A...." .A.....A. .....A.!.....A. .....A. .....A.!.....!.@.....A. .....f)A.UU...1A.UU...1A.UU.@A. ...(.A.!.....A.!..*.. .A.....@.!....~A. ......)A.UUU..1A.UU...:A.U..."ra.U....r.0-...AA@.TTT..Y@.UUU..a@.UU...i@.....aI.A..d.!A@.VVTXA. ...oA. ....A.!.....A.!.....A. .....A.!.....A. .*...a.A.....a.A....za. ..... ...7?..A.UU....!.u...A. ...(.!A..5.W.!a.@@@B!.A.n.....A....U..A....W..!.@..o$!A.."^ZE)A.**UU.1A...UU.9A...UUE)A...UUe)A...UUf)A..*UU.9A...UU.9a...UU)BA...UU)B.!....)BA.z....BA.UW|.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):4.3984491294875045
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:rWM0eDCgproAHdQDBdvoh9wEnYvZ0R+PqleJbrkYPyQdiwcgI9U5ny+OjTSDbo:CMHDCgpUDBx/EYvWR+Pq+bgYPndtI9c0
                                                                                                                                                                                        MD5:6C95825603A574F809ECEDCBAB88A6DB
                                                                                                                                                                                        SHA1:8A9ABE791C704717A7FD2831F0FF1B8A501AB4CC
                                                                                                                                                                                        SHA-256:34291786D6886A88DB4F5A73BDB6B2A4AF30513C2AA3B2AAEB1F97A0FE7AFF45
                                                                                                                                                                                        SHA-512:9C9D8FD1EBD517D3A60FFDD65DF405B624204021BEA7A25B34F41AE81C3BD74CB9F8976C5B1A3072B6578D54EBFACE97B1F05AB511E14E928E69A8647C2C86B5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.u... Xy.... Uy.... Uy.u... %y.Y....y.Y....y.Y....Y.....\VY.....UUY......UY......%y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.8."."Hy.4....Uy.4....5y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.... .Hy... ..y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y......wy.... .Uy.8.".".y...TTT\Q..{.}..Q..{.}.....{5.U.y.....U.y.0...UWy.....UUY...U...y...U...y...U...y....V\\Y..../UUY......)
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):0.0980392726383776
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:GZqXas1dXS9izY9iIyeUYXay/tEhw19lXrctqqhNyZCKuNtZvil6ubgK1LwPw92M:GZ4dXWFhC+lXr05O4L6Z9BqCKbl3X
                                                                                                                                                                                        MD5:5A8634788E66BC901CB4526D50FD9BA6
                                                                                                                                                                                        SHA1:2F0CF8969AD4EEE6C121C5D9EA31440ECC27C853
                                                                                                                                                                                        SHA-256:E9868CC9A00550BF17D82CA4EEEF77D44489943EE94D458DBCAC9901241E1E15
                                                                                                                                                                                        SHA-512:3136A777FF00CCF9A7D8CE81F69EFB571A8BA595D67A140AFA19F56851471BC647B6AF40149DC37C5EEDED0858BE8C388D77D4F418A49BF89B67A5ECD810475C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):4.764482739946348
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:sm3L+P7jDiXbcGPJqG0sVJ1DQhJfmFC5MnExXRgyaFMrIDmG+:sQyPDk9JqI7oN3JxXGyLwM
                                                                                                                                                                                        MD5:7F47A074D281BDDE9C47F106532C440C
                                                                                                                                                                                        SHA1:424EA96DFE098EE5CCB2FA903A39237394F9A9C4
                                                                                                                                                                                        SHA-256:16ABABE2FB0D329B343C1E86DD6F92F4BAEA53C8BF33C6FA6544A413D4E33355
                                                                                                                                                                                        SHA-512:2432A9C7696E4DA313BA18E4C3A46A042CB2FBF351C0260B030A31304FB3616B487449B5C20E2F8F11D19296148327666802CD8B489A762D5C98F645C3D77F11
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|......|UUU...|UUU ..|UUU .|.|UUUp...|.......|.......|.......{u..\...|.U...|.|U@?U.|.t.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|....>..{...?...|UUU..|.|UUUp...|.......|.......|.......|.......|.......|.......|.......|.......|UUU..|.|UUU\...|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.....|.|UUU..|.|UUU .|.|UUU@]..{s....._|../[..^|......t_...~..}.U..~..|.U....{?....|^{.z.....|U.]U...|U.]U...t.....|.t.....|.t....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):6.50593795554717
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:nglQdrjDHvYWO+PI1mXFiadlPbQQu7gJcSkqEho2x04vz1d7xfxx:ngiXYWymXFia7Nu0JRkqEho2xn71Rx5x
                                                                                                                                                                                        MD5:2926DF70CD0D755F1B56B1FA1F109475
                                                                                                                                                                                        SHA1:262C11AC8F398118268544FF4B271E4035C4D801
                                                                                                                                                                                        SHA-256:2A660F92D7F51237407D5A7405E45A7C5B97B8457ECAC3BE18A8E26BD68876B7
                                                                                                                                                                                        SHA-512:A2AE802D16C9B403B08BCEBC6D9F68EFA794A036FDE940F478ED7CA755A09619C55B2ADD35995F92829522C1302F94E5446594FF9423BA41A9B3F54E1A5A000B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................IJ(B...+IJ(B..".IJ(Bj.~^IJ(B.....R(B.7...RIJ)....RiJ.....R.J.....R.J.. "mk.Ru..,c.R_....RIJjjjhiJ(B..iJIJW.VuiJIJ..UUIJ(B....iJ(B....iJ(B~..IJ(B...iJ(B.../iJ.B....iJ(B...UiJ(B.....RIJ.U..IJ.B...iJ(B.....Z(B.55..Z(Bw....Z(B.....ciJU.u.Z(B..t.)JhB.....RIJUUu..RIJUU...ZIJUU..,cIJUU_.iJ(B...iJIJ~....ZIJ.].=..iJU....sIJU.....IJU....{iJUWz..R(B..w.IJ(B~VZ..J(B_...IJ.B....IJ.B....iJ.B....IJ(B....IJ(B.@@@.R(B.wW.IJ(B ..rIJ.B....IJ(B..IJ(B.....cIJUU..,cIJUU..,cIJUU..iJIJ..WWiJIJjjvVIJ(B....IJ(B...IJ.B....iJ(B.....cIJUU...sIJUU.*.{IJUu...siJ.....{.c...*,c.RTT.,.k.RUUU..s.RUU...s.R....Mk.c.~n..cIJ.|.xIJ.B ...iJ(B....IJ(B....IJ(B."..iJIJIw.UIJ(B.(..IJ(B(...iJ)J/...iJ(B@`h~IJ(Bee..iJ.B..?/.RIJ.u...R(B....iJ(B.....Z(B577..ZIJJHJJIJ.B:.zx.R.B....R.B..w_iJ.B....,c.R..]Q,cjR..]uMk.R..UU.sIJ..wU.ZIJ...u.cIJ.....{.R?.UU.sjR..W}.s.R..UU...R..UU.{.b...).sIJ{....{IJUW^.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 2048 x 2048, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2796344
                                                                                                                                                                                        Entropy (8bit):6.5402636087933645
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:49152:OoUJo9wVmuomOJw1+DWJZk+C6x9AmxHm0+JALyE1u5IPWQ1AYboRzuz6n:OzoymuoVJiJvlG0qALyE1qpAAYkR6Gn
                                                                                                                                                                                        MD5:E2E9A0C9D87DF581562DC29DB9EEB443
                                                                                                                                                                                        SHA1:FA1DB8618829B080FE7A4A505D2062AC0B3533DF
                                                                                                                                                                                        SHA-256:25BF4615B97137CFB01BBBDD90E3858C22BE82954F700602514D110A390AEC50
                                                                                                                                                                                        SHA-512:AC478D2B9749E97DE2BD6D8A671C6F5F80A2689242A2CCFAF720DE2CE1041D2355A46CC184D8E7CB9DA3A4BF3486EE9F6BEFE9038F316A611E2CDBA47C1F98E3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@...................b.......a.........((...............g.......w....A.....b......a....a.....a.^.z...a.......a.~...a.......a......a.......a..~....a.w.....a.w.....a.......b.......a.......b.........UUu............WU_~..b........o...b....@b.........a.........e...a............e..................b.......b.......b..........wwU....g.u....g..w..b.........U.u...........of.......wUW.....U...........o.......UU.........g.................w.w.....w.W.......W..a.vvvv..a....b.........a.......a...w..a.......a.......a.......a.......a.......b.{..u..b.......a.......a.......a......a.......a.....b.........A....z..A....}..A.......A."*....b......a.......a.......a....b.........a.......a....a......a....a....a......a.......a.......b.......a.......a.......a....W..a.......a.......a..*....a....w..a.......a.......a....7..b.......a......a...b.........a.....a.~o..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 2048 x 2048, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2796344
                                                                                                                                                                                        Entropy (8bit):4.186758464520645
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:49152:d606sa0XvOk6amQgTqSqRVHsSzxMl/GlsaPan4+WUiQh9PDF1x/AzM4byBX34xuY:d606sa0XvOk6RQgTqSqRVHsSzxMl/GuI
                                                                                                                                                                                        MD5:0CF2BEC75CEE4150714686690AE4AAFB
                                                                                                                                                                                        SHA1:2D4BAA838E9BDEC70707BAFE9409FA6320C2C696
                                                                                                                                                                                        SHA-256:8CB867CB1018683559DAD03DCCCDD78BBB6C60954F0A7606DCD6F175CF8E0D2D
                                                                                                                                                                                        SHA-512:298EEEDA0E00CBC74E5C5A4BD8011D93B6632C69E8D7D0AFDF2069F5462634565F78F50197EB12795314345CCD3EB8C73756972C6D3D09699D54012B3DD8AB39
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@...................y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 4096 x 4096, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8388736
                                                                                                                                                                                        Entropy (8bit):0.0977162448708765
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:Tl4MA0dQKfwPjHoy6lpxeEyK9PGRA5QNafUWUo1xE0:Tl4MldffwPjHv6lptGRDNafVUo1V
                                                                                                                                                                                        MD5:83447876819254C88E0B340DEFB02130
                                                                                                                                                                                        SHA1:901013591CE12B14DAB9F79AD86B4874AD1A8A0A
                                                                                                                                                                                        SHA-256:E9B456C7959CD7111E88396790A718BC04F8152952FBF054FB2654304D6EED6D
                                                                                                                                                                                        SHA-512:A86942E12014D3379997505EFF29C84821F7C53E5B4C9F4790BC023025E564BEC2D2EDA10F335CCA29F185C625AA280E69620A03EA4041EC455792D30E379E5C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 2048 x 2048, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2796344
                                                                                                                                                                                        Entropy (8bit):4.209068503219757
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:Ije8WU/Xg1G5o6Vlp0Y1ej+30dlcdUhBmlEDHKHazHPvU+YFzZpl32YTJm81SX5X:mg7q8B6/08cOcuf3nrao3AVVLT
                                                                                                                                                                                        MD5:28DDBDF2AA352C16591E6894269485E0
                                                                                                                                                                                        SHA1:250E894AA7F91BE70666CF594B1A0D46AA83D664
                                                                                                                                                                                        SHA-256:0070A16EC28442E8948720C8389400CF52BA04267E466B17869D33E3B1733AAF
                                                                                                                                                                                        SHA-512:1BED35039640148CCDDBB06EFEC56D58E54DF1031B19D40588C532663D89629D1DF273262AE76FECF87E786A2DB33182C4322FBB24D368F852AA50308354384F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 2048 x 2048, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2796344
                                                                                                                                                                                        Entropy (8bit):6.184647882775272
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:SJ0WPe+qovytJijCZAqpQ+5tlIuMzQMvWJmoMwEDFao7lR5nPXS7YO1p4mX5dG0b:EZKoD4l57vgoMwMFN9fLmpdYXE
                                                                                                                                                                                        MD5:B14A2CDDDDF94DA5ABCB369FFCCF0E42
                                                                                                                                                                                        SHA1:57BDA39F1F1B0A92D187DC94AAE67084832945C3
                                                                                                                                                                                        SHA-256:3702B79F37CC1A9A6C9A3F33B416362AC08DD574928AF5C7D3D0A5DC533E13E0
                                                                                                                                                                                        SHA-512:5646C4893813701A52553D0653B204644CBC4A68CC5F4BADD4984248BDA0EC1E2F96CE25F231D75118F4ECF207642DEEEC6130B48BD5F29AD8D8F9288DC21D4E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@..................smk...}.smk...}.smk...}.smk...}.smk...smk....smk.~{z.{mk.}uwnsmk.....smk.w.}Nsmk...]nsmk.w..nsmk.....smk.....{mkwuw.smk.W}.nsmk....nsmk....nsmk....nsmk.w...smk.....smk..}..smk.....smko...smk....smk.....smk...{.smk....smk._._Nsmk].].smk]}.u.smk.....smk.o...smk....smk...o.smk....smk....smk.....smk....ns.k....ns.k...smk.....smk...wns.k...smk...smk....smk....ns.k...smk...ns.k...smk...smk...smk....smk....smk....smko....smk.....smkVWVWnsmk.w..nsmk.w..nsmk.w..nsmk.w..ns.k.....smk.W...smk.W...smk..._.smk...U.smko~.u.smk.....smk...w.smk.....smk.w.w.smk.W_Unsmk.w..nsmk.w..Nsmku}..sMk....mkMk....sMk...w.smk...U.smkW...nsmk.w..nsmk.w..nsmk.w..Nsmk].].nsmk.w..nsmk.w..nsmk.w..nsmk.w...smkww.u.smk...U.smk...U.smk...U.smk...U.smk...U.smk...U.{mkWU..smkUU...smk...U.smk...W.smk...U.smk...U.smk....smk.w...smk_._wnsmk.....{mkw.wu.{mkw.Wwnsmk....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):174904
                                                                                                                                                                                        Entropy (8bit):5.092914113732095
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:z5IRvy9s8svAfCHe9y9R80PjfLaBUQ6SqUQ6mqKSoWjPxFBxSHE6D+l:dIRvy98vAff0L80PjDoro6TdjPxF56m
                                                                                                                                                                                        MD5:BC18A11A8F6014CC27D7F88FEA2BD2F8
                                                                                                                                                                                        SHA1:2025B30C021979ED289ABB1E537DF112F80CED12
                                                                                                                                                                                        SHA-256:C7BA2640F4DDFC4F96CA6234DC0A034BDA484CB4ED63D5DDA9C6AB02F2EA012F
                                                                                                                                                                                        SHA-512:64F4D4E31D4DB28CAB15191FF6F20FBD8C43DA552DD6727D29703BE1247F5991EC9455F40CB6136BAB2D9916D5D990B62603989DA0AA4F776D34EB784D56C6F0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|....^..|U]U...|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|....~..|U.U....|.]....|.......|.....|.r...\..<z...U..<z...U..<z...U..<z...U..<z...U..<z...U<..|UUUp...|.......|.....|.z...p...|UU.x...|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|...;...|.......|......|.......|.......|.......|.......|......|......|.......|.......|.......|.......|.......|.......|.......|.......|.......|....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):174904
                                                                                                                                                                                        Entropy (8bit):6.656980657541178
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:bRMlnFG5UGYHY2nrO8SSNMamWmH1KHFRHk0l1vgUp2lwiSbF:bRMNF26YqaroMEUKfHk02SiY
                                                                                                                                                                                        MD5:4D7AE4BABFD18EAE32F66BDCCA2C402A
                                                                                                                                                                                        SHA1:2AD7FF6FFC21430D95CAD462B96646627659BFF4
                                                                                                                                                                                        SHA-256:F184C89068B4895D6CC1F08D32B43A57E4D8BBC820346E5162D06E04951485DB
                                                                                                                                                                                        SHA-512:8B8CA3877372D400AF987997FCB2932A107C218927E7926BDC1F142BC3A5A5F56F3FEA6CBF53BE3C4A6062A38D657F1F6BE8C0CFFC3F0C70AB08D15C289AC75A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................A.!....(A.!.....a.A.}..wa.A..}W.a.A.__._A.a."."*A.!.. ..A. ....A.!.....a. .....a. .....A.!...*.A.!..*..A.!..*..A.!.....a.......a.A....Ua.A.....a.A....a.A....a.A....a.A.......A.]u75$!A.UU..E!A.UU..E)A.UUU..!A.UUU...A..UU...A.UuU.a.A.....a.A.o..oa.A....wa.A.....a.A...a.A.....a.A..l.Fa.A.....a.A..w.wA.a...".a.!.....a.!.....A. ....... ..w..E)A.UU...1A.UU....A.UU..$!A.UU...1a.UU...1a.UU...!A.U....A.Wk..a.A.w...e1A.Uu+..9a.UU...1A.UU...!A.UU...!A.UU....A.UU...A.UU....A.UUU......w....A.UUU...A.Uu]...A..w..a.A.....a.A.....a.A.....a. .....A.!.....A. ..(..A.!.....A.!.....a.A..~..a.A.....a.A...UTa. ....jA. ....@.!....A. .....A. ...w.B. ..._w@.!..... .A...!.@.."..A. .....A.!.....!.@.....A. ....A.!.....!.@....D)!.UU..$!!.UU. ..!.uUw.A.!.... .A.....!.@.....B. ....w!.@.."..a.!.]U... !.UU..%)!.UU.... .Uuz`A. ...wwB. ..w._B. .....B. ....wB. ...w.!.@...".B. .w}.}
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):174904
                                                                                                                                                                                        Entropy (8bit):5.571766043659478
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:RQs+Lr3v7QYrbB2ZPhP9FMgNBDfFgMPtDxmUDDV1q4FnqyMaHU3iqHbQz0CzSv:R8Lr0WbB2ZPl9mMJVD7q4FqkHUL7Qzc
                                                                                                                                                                                        MD5:6588BA3D7FF87CCCE160DC5BF636F935
                                                                                                                                                                                        SHA1:0CE7E54C9ABEFFDFEAAD87647D55A360BD369DB5
                                                                                                                                                                                        SHA-256:1560C53CD8417F117BF4473CE48209D73C058A4C97CA7F6380EFA6ACEC8AF764
                                                                                                                                                                                        SHA-512:F737A9741EE6CA790F586CD02ACD2D00F11B4C774FA306B93AB8F6C093A115D41800AAE138623BAF4FFF8F7636AE0C252766345DC570A81C08BAE4F6406032FA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]....].U...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]....].U....].U...]u.]...]u.]......\..u....U..u....U..u....U..u....U..u....U..u....U..........]u.]...]u.]..8....`...UUU^...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):174904
                                                                                                                                                                                        Entropy (8bit):0.22519455791318221
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:GZ3qwfJfmXaBhWfIazJoB4wMDeR426yEd:Yq01qaPWTJoweaxtd
                                                                                                                                                                                        MD5:0C54BA9D1DE76BEFC479CA2ABF4A2CE9
                                                                                                                                                                                        SHA1:A6D28D420705C66F2ADBE36C86B6683A5D67257D
                                                                                                                                                                                        SHA-256:BA64787C65F03620BFC243E7C8C55A775FFC6162A4D8DF2514754916B6903114
                                                                                                                                                                                        SHA-512:DE42CC43DF5747E873D1C4B43605BA8E18D24C21FD01E59C8DFF033BF9B1B9133F35A040910A4229E334BD670219205D648E8C9036A070D7039FC07B54F666BD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):174904
                                                                                                                                                                                        Entropy (8bit):6.201875072887544
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:PQXHBWqUXOTVF2FXIVmSYD2dgc6qJy5fM1ugwI+8NdVbD7pTpKSUxc:IXhWXeBwXDXZgkqbXeDxc
                                                                                                                                                                                        MD5:993126942A112422D2606B25BBB4D5E0
                                                                                                                                                                                        SHA1:A02E14035277FF85ADBDFD2D3CAAC458FE9DF46A
                                                                                                                                                                                        SHA-256:9C65104567FB6FC79709A0097CFF080083905A1AC968F20B3D8DB89CC7303615
                                                                                                                                                                                        SHA-512:86727921228D3982143EA4056F0889DE6DC8DDCE2F04428D64C55BF93A181C82B77B034A827D1754CF37CD0AC296D071688994BE4BEE216C0C42BA82DAC691AE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................JRiJ.w..JRiJ.._.JRiJ....KRiJ]}W.KRiJ]...JRiJ.}.}JRiJ.w..JRiJ....JRiJ.w..KZiJ]w]WJRiJ.}..JRiJ....JRiJ....JRiJ....JRiJ....KRiJU...KZiJu]w.jRiJ....jRiJ....jRiJ....jRiJ....jRiJ.....RiJUU.5.ciJUU...ciJUU...ZiJUUU..Z)J.....RiJ.U...RiJ]uW..ZiJ]u._.RiJUUUPjRiJ....jRiJ....jRiJ....jRiJ....jRiJ....jRiJ....KRiJU..}JRiJ...wJRiJ....KRiJ....JRiJ.....RIJ.../mkIJU....sIJU]...ZIJw...ZIJw..mkjRU....siJU....sjRU....sjRUk/..biJUw.(.siJU....{iJU...nsiJU^...ZIJw.. .ZIJw....ZIJw...ZIJw....ZIJw....RHB.....RIJ.....ZiJUUU..RiJ]u...ZiJ]u..jRiJ....jRiJ....JRiJ..}.JRiJ....JRiJ.w..JRiJ....JRiJ.w..jRiJ....jRiJ....KZiJ]..ujRiJ....JRiJ.}..JRiJ....JRiJ.w..iJIJ....iJIJ.,..JRiJ..}.JRiJ....JRiJ....JRiJ....JRiJ....JRiJ....JRiJ....JRiJ....JRiJ.....[iJUU./.ZIJ.w...ZIJw....RIJ.....ZIJ.w..JRiJ....JRiJ....JRiJ...}.RIJ.....ZiJUU...ZIJ.w...ZIJw..hJRiJ.w..JRiJ....JRiJ....JRiJ....JRiJ....JRiJ....iJIJ...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):6.521420276270233
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:GuryUqWYQu+rKrm1aix8PcJxWSfDK6el32DELCIK49ztHbi3UZQtVS3aLXx4q/Br:XmUqYDxaix8P+xWeDCbCdK7ikZGVS3aB
                                                                                                                                                                                        MD5:9F8DE50438DFFE5861E314645E572EA5
                                                                                                                                                                                        SHA1:F5BD47E7785BF1A218BC400DFA0619FFC4104CAC
                                                                                                                                                                                        SHA-256:7217B5AECFEFCF506C7B2F7D00AA523043C673DB1A58E6846ECEA27C939E465F
                                                                                                                                                                                        SHA-512:55D95EEA27901C30C8AF2EC1703F1A213FCE78EC4069F26E2C1F1DA5E200633B1EB11CE0D1B1591C47FFD4EDF8C98744B7434C37E44FD8CC5AE6C9570BF631BC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@...................A.....b.A.......A../....a.... ..a.......b.......a...(...b.........g.ou..a.......a...n.A.a.....a.A.....A.....b.A.....b.A.....b.A.....a.A....b.A.....a.A....a.A.....a.A.....A.a.......A.//...................b..(............a.......a......a.:.....b.......b...}..a......b./?.?.....U...................a....p..a..www..a.......b......b......a.......a.....a.......b.A.....A.a.....b.A.....a...(...a.!.....a.!....A.!....*a.!.....a.!.....b.A....a.A..w..a.A.....a.A.....b.A.o...a.A....b.A.....a.A....wa.A.....B.a.....a.b.....a.b.....a.A.....a.A.....a.A..~..b.A..Ww...A....5.....o.......*....... ."......(...............(..... ......._~{w.....*"...A.....A.a....}..a.]}}]b.a..ww...A.......a..~.n..a.uU}...a..W_..A......a.Wu...a..u.U..a.^VvNB.a.....a.A.....B.a.....b.A.....b.A.....a.A....A.a.....A.a.U..U..A.....A.....A...B.........a.U.....b.+...........b..~..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):4.031770097765453
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:mc4LJYx+eWK5pkFF0OF5QGmtMDCqLbRJ67BS1NNsMdKDboyq22XzSvBb:0plUsbzUb
                                                                                                                                                                                        MD5:482D4162804EB385145F6FFB6774B43B
                                                                                                                                                                                        SHA1:5C1753428A450F945378D32677054F17A52659F7
                                                                                                                                                                                        SHA-256:788DFB882C5656EA33A96919A6A44096A2DA5CE89D196CDDDF8E69E6192015A0
                                                                                                                                                                                        SHA-512:99AED98975FDB980F1C4823C24AB876508F115CF4ABDBB4EB63DD222432CB814F0975442EE5183B9D1D8818896D6D6B88283DDC678587BEC10519D42BFC1F299
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):0.20733423286574565
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:rYrACIhhnh/7DxCC3AEnKYwi7Aj0NWUh7HhBjTaz4LfnRgEOqBLI8:rwAx7h/XVwjS7AhU9HhBZLGDyc8
                                                                                                                                                                                        MD5:234F0DEB99106656827B7AE126F00BD6
                                                                                                                                                                                        SHA1:9A81A84868FAA7C52981E77B66464674AC0CC584
                                                                                                                                                                                        SHA-256:CABB96D7CE225812504321B9154523A2686A98E40163AE01BCADB449A5033813
                                                                                                                                                                                        SHA-512:C9F78824C899283148AF943B031EB6356BBE19F106EF5F9152AAE0A641264C8E7CA54E55AFA114CD52AA69AF5C74D52E0A18A1A938FE072686BAD5E4144574F4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):3.980153951775102
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:yhXFyMYZz5OqFuoymeNW9xpK3xwBoeeeqyNq:yzSzU
                                                                                                                                                                                        MD5:6B4D616E54E78EB19FA6660EE737C58C
                                                                                                                                                                                        SHA1:0D93041D463F6D812A25DCE96F68D3E2D36BBBC8
                                                                                                                                                                                        SHA-256:143DB2782058B8A0A6A4851A141D24BE20EAA0FB3EC2ACE4002E27A68047D5C9
                                                                                                                                                                                        SHA-512:FE5FA62B893BDEFE5C605822C6EEE67F1FD14AA51ECCCD0742B09CB28E8FD353AB89020DBF4D0B58D3BD28EE5FB1BEA4A75476AA455FA5663C2D696D0306EE83
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):6.262814527407274
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:yfhYmfaX9fuFcQbKLd7bWLyF3UK8uzTMY5MD+t:yfeJc/4E1K8u3HI+t
                                                                                                                                                                                        MD5:5A1042BA3C28C5E2DB1EF9D8600AAEE0
                                                                                                                                                                                        SHA1:CA2BA68FFB781E1AAF49C44AC64A1344D961B570
                                                                                                                                                                                        SHA-256:4FFD1422C6F6B2429E98ADACB692C38020067703070A773440531910DE7B87F3
                                                                                                                                                                                        SHA-512:AD1293620097429A0FBB52E65EB144492D34E9CCD9571BBB1D60D9FE1F95CB859193DC5E20A15010AE65797A1BA91AE2FABC539BA6D75D695132800B2DCCC3D6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@..................c.Z....b.[.....c.Z:..+,c.c....,c.c___^.c.Z.((.,c.c._..,c.c...o,c.c....,c.c...W,c.Z.....c.Z...b.[....c.Z...b.[....b.[.....b.[....b.[....b.[.....b.[....b.[....b.[....b.[....c.Z./*/,c.c..,c.c....,c.c...,c.c.o..,c.c..m,c.c._UW.c.[ "".,c.c.o...c.Z....,c.Z..,c.c7.?..s,cu]u..k,c.W..-k,c....,c.Z.....b+[.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z...c.Z.....c.Z.....c.Z._u..c.Z..._.b.Z.....c.Z..}W.b.[.....b.[...b.[....c.Z.....b.[.....c.Z.....c.Z....b.[.....b.[...b.[....b.[.....c.Z.....c.Z.....c.Z...b.[....b.[.....b.[.....c.Z...?,c.c..,c.c..,c.c...,c.c...,c.c...,c.c...o,c.c....,c.c..,c.c....,c.Z.....b.[.....c.Z...b.[....c.Z.....c.Z....c.Z....c.Z....c.Z...c.Z.....c.Z.....c.Z....c.Z...b.[....b.[....b.[....b.[....b.[....c.Z....b.[....c.Z...c.Z...c.Z...c.Z...c.Z..,c.c....,c.c....,c.c~[~z
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):174904
                                                                                                                                                                                        Entropy (8bit):6.656980657541178
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:bRMlnFG5UGYHY2nrO8SSNMamWmH1KHFRHk0l1vgUp2lwiSbF:bRMNF26YqaroMEUKfHk02SiY
                                                                                                                                                                                        MD5:4D7AE4BABFD18EAE32F66BDCCA2C402A
                                                                                                                                                                                        SHA1:2AD7FF6FFC21430D95CAD462B96646627659BFF4
                                                                                                                                                                                        SHA-256:F184C89068B4895D6CC1F08D32B43A57E4D8BBC820346E5162D06E04951485DB
                                                                                                                                                                                        SHA-512:8B8CA3877372D400AF987997FCB2932A107C218927E7926BDC1F142BC3A5A5F56F3FEA6CBF53BE3C4A6062A38D657F1F6BE8C0CFFC3F0C70AB08D15C289AC75A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................A.!....(A.!.....a.A.}..wa.A..}W.a.A.__._A.a."."*A.!.. ..A. ....A.!.....a. .....a. .....A.!...*.A.!..*..A.!..*..A.!.....a.......a.A....Ua.A.....a.A....a.A....a.A....a.A.......A.]u75$!A.UU..E!A.UU..E)A.UUU..!A.UUU...A..UU...A.UuU.a.A.....a.A.o..oa.A....wa.A.....a.A...a.A.....a.A..l.Fa.A.....a.A..w.wA.a...".a.!.....a.!.....A. ....... ..w..E)A.UU...1A.UU....A.UU..$!A.UU...1a.UU...1a.UU...!A.U....A.Wk..a.A.w...e1A.Uu+..9a.UU...1A.UU...!A.UU...!A.UU....A.UU...A.UU....A.UUU......w....A.UUU...A.Uu]...A..w..a.A.....a.A.....a.A.....a. .....A.!.....A. ..(..A.!.....A.!.....a.A..~..a.A.....a.A...UTa. ....jA. ....@.!....A. .....A. ...w.B. ..._w@.!..... .A...!.@.."..A. .....A.!.....!.@.....A. ....A.!.....!.@....D)!.UU..$!!.UU. ..!.uUw.A.!.... .A.....!.@.....B. ....w!.@.."..a.!.]U... !.UU..%)!.UU.... .Uuz`A. ...wwB. ..w._B. .....B. ....wB. ...w.!.@...".B. .w}.}
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):174904
                                                                                                                                                                                        Entropy (8bit):6.781027849553891
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:yc136+hrGTS2S2QaU81tlwo1YDdvAA00RvOcYeA7HmwgU42SBGY2ZfxQTYI/0P+0:ycTrGG2ZzbVVApxvYhHp47dUCt0P59
                                                                                                                                                                                        MD5:52A8505BE7A60832478B5499B2C22F3C
                                                                                                                                                                                        SHA1:68EDFFFAA24A97851BFECD6891D8E8BF5D78B123
                                                                                                                                                                                        SHA-256:EB0FEC24C3A7B8B2D85BAD4B589DC120AF99261C0152DB0DC46C0F3CD9AC630D
                                                                                                                                                                                        SHA-512:F38CD513FB17E2E1990302733CC510172B4589263A7ABDEF842B52A08CEDC25BE9D521138677992ADA40F28655F6CC81A7D24428D8E625DD42387788870A6D1D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@...................A..~w~A.@..*..b.@./.....A......A...wVa.A...wu..A.WUM.a.A.....a.A.......a.U}....a.UU....A.....a.A.....a.A.....E)a.UU..E)b.UU...!a.UU.$!a.UU.*.!a.UU. E!a.Uu..e)b.UU.(e)b.UUu.f)a.UUU..1a.UUu.E!a.UuU@..a.U.......UU.....U...........a.......a.......a.......a.......A..j....A..g...A...*...A......a.].....A.W.....A.Uw....A.UW....A.U.....A.U.....A.].....A.......A.Wv...A.UU..a.A.......A.UU....A.Uu...A.UU....A.UU]...A.uu....A.UU....A.UU..A.......A._.....A...,...A..w.`..A......a.......A......A......A.../=.9..Uu...1a.U....)b.U]..%!a.U..($!a.U...%!a.U....!a.U.(..!a.]....!a.]....!a.U.....a.U...A....o..a...UU..b...uuB.a.UY._a.A....C.a._}U}..a.wU.u..A.......a.ww....a..w....a.....a..C....b.......a....n..a..uUu..A..+...a.^x....A.uW....A.]u....A......A.......A.Uw..!.A....%!A.UUU5E)A.UU. $!A.UU"..!A.UU .%!A.UU....A.UU..$!A.UU.... .]w ...!.]u....!.Uu.... .u...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 2048 x 2048, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2796344
                                                                                                                                                                                        Entropy (8bit):4.033122501725679
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:aaAk9skpUIptMKNYixRBNo4//38TZGy31eK6N28Am+xk9jUy:TbUIUKNZRB+4XLy31enJrB
                                                                                                                                                                                        MD5:FF7C0B7AB81A5EC9C7A924757EF67139
                                                                                                                                                                                        SHA1:949C48D640F47A3F1CB3B71ADEFA5A48967642CA
                                                                                                                                                                                        SHA-256:70081A4E4285BFC74A02EACEF13473D157C0ABAC3291C55C54C317F914706447
                                                                                                                                                                                        SHA-512:5F69210103C6DA87B51EB4380BF370F3D86FDBB84330372DE3CBD484BE4015DC632F061DF449F625A39C2FAEF5114F3BCE982786D4668373F87A6DCB1E9D11C8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):174904
                                                                                                                                                                                        Entropy (8bit):0.22519455791318221
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:GZ3qwfJfmXaBhWfIazJoB4wMDeR426yEd:Yq01qaPWTJoweaxtd
                                                                                                                                                                                        MD5:0C54BA9D1DE76BEFC479CA2ABF4A2CE9
                                                                                                                                                                                        SHA1:A6D28D420705C66F2ADBE36C86B6683A5D67257D
                                                                                                                                                                                        SHA-256:BA64787C65F03620BFC243E7C8C55A775FFC6162A4D8DF2514754916B6903114
                                                                                                                                                                                        SHA-512:DE42CC43DF5747E873D1C4B43605BA8E18D24C21FD01E59C8DFF033BF9B1B9133F35A040910A4229E334BD670219205D648E8C9036A070D7039FC07B54F666BD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):5.714545524578917
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:AWS+F3C0MTY0rBcnYxVWNKWUR7CemMl+6HgIB2A0qYl4W3dyUR/BMq3aqICUh:7F2tBQKkMl+6H7IqYv3cA/yGUh
                                                                                                                                                                                        MD5:705CABA9371DC12B30DE7726B30BFB04
                                                                                                                                                                                        SHA1:866AEA2F89AF6BCFFD8DC21F9668B5D0D5FB006D
                                                                                                                                                                                        SHA-256:7A28F34A905036073020EB3D23996D9CBDEE1E5312F466B546A20D58035EDB7E
                                                                                                                                                                                        SHA-512:AA581FD215AF839B350B1F6F67E11C7A6AB161A93B5DF90BB8C7BDC26850B0B073F3259B39BA0917121F78F0B95542A46BE5B467FE150D804F6C74192DA868E0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{....4...UU{pq...UU..Q..{....q..{w...8...UU.....{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):6.615456132533706
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:6NJJLgk8EdpP1sVOh146i98bWjocPmAoVz5Ap0Mt1Qjtnh2iBzVRikhAH9OIJVhA:01RPeYY6+X/noVzGpD8xnhlzVRRAHIIW
                                                                                                                                                                                        MD5:4D68AB4BD470C43AE16AD9DB060F59A1
                                                                                                                                                                                        SHA1:9A17752A5C0DC9F6472EA4FBB4936534326D9ED0
                                                                                                                                                                                        SHA-256:89B48A0065B6B39683FE8B5FC37C853CC1358ABFE6C7FD20FBEC132F4A95A1A9
                                                                                                                                                                                        SHA-512:2A1E0021822A202C1630D17CA7CA4C87782F8AF6A04EEAE7D62F85FE85BF6A369C939CE4B0F83489292FE43104468F26E6D73BC8D7E6C93D7B46FB91CE9AD1C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@...................b.......A....b.A....oa.A.(...a.A......a..-....a.%.$..a.(.....b......a..^....a.......a.._~~..A...~.a.A.....A.....a.A.....a......"..a......a.....a.....a.../..A....~a.A.......A.*.....a.xw..a..c....a...wU..b......b.......a.......b......a...\\..A.......A.......A..>....a.......a.......a....+..b........."." ..a......a......b......a.......b. .....a.........".* .............................. ...... ."....u....../........n.........................a.......a..~....A.....a.A.....b.A.....a.A...+.a.A.....a..u....b.......A..j..A..~....a.....a.A.....a.A....a.A.....b.A......A.......a.^.....A.."....a..U...A.....a.A..o.b.A.....a.A.......A....]..A....wa.B.... ..a.......b.(,....a.. ...a....W..a.z._]..A.....a.A.....a.A.....a.A....A.a.....a.A.......a......A.0.....a.`ppP..A......A......a.....b....b.*.(...........a....~a.A..h..b.A.....b.A.....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):0.6764199373194514
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:GZZIUuRK40FGc56mJrDaiWlTDTqJa90uBEQXSk4B6dMT:lUUK4CG8XylTDTJuuBFSk44uT
                                                                                                                                                                                        MD5:DEB4BCE6BF37E996D5E8EB5D767F9BFB
                                                                                                                                                                                        SHA1:F2309D140F8BE4462099C7607E40293F028A4D4A
                                                                                                                                                                                        SHA-256:F0B5C17BEF2E5A6E9EF66850BDA54ACF6F4E9010A32AD3E82FF586045BD48F14
                                                                                                                                                                                        SHA-512:9AB997E53DE1125F93748C977B626AFF0223DCFC8CCC172AF5EED4EEBA415AB418F8580EF16938C3451C7C58D1D7C7E112DD5D9CC58183FE5FF972A90FE878F1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):174904
                                                                                                                                                                                        Entropy (8bit):5.571766043659478
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:RQs+Lr3v7QYrbB2ZPhP9FMgNBDfFgMPtDxmUDDV1q4FnqyMaHU3iqHbQz0CzSv:R8Lr0WbB2ZPl9mMJVD7q4FqkHUL7Qzc
                                                                                                                                                                                        MD5:6588BA3D7FF87CCCE160DC5BF636F935
                                                                                                                                                                                        SHA1:0CE7E54C9ABEFFDFEAAD87647D55A360BD369DB5
                                                                                                                                                                                        SHA-256:1560C53CD8417F117BF4473CE48209D73C058A4C97CA7F6380EFA6ACEC8AF764
                                                                                                                                                                                        SHA-512:F737A9741EE6CA790F586CD02ACD2D00F11B4C774FA306B93AB8F6C093A115D41800AAE138623BAF4FFF8F7636AE0C252766345DC570A81C08BAE4F6406032FA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]....].U...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]....].U....].U...]u.]...]u.]......\..u....U..u....U..u....U..u....U..u....U..u....U..........]u.]...]u.]..8....`...UUU^...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]...]u.]
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):4.504015635966325
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:JkJVqPYz0hLd/8tXcqzNoRfl4F1f1FBv3ees2GLG:JKlz01atXcqzN4fCFZLNsG
                                                                                                                                                                                        MD5:AA2A5FB3502CAAFD5315DD96D0CBF7FC
                                                                                                                                                                                        SHA1:7B22CAD683162856DCA01B940CF6F64088875FC7
                                                                                                                                                                                        SHA-256:6B9C2B5DADB9A8C01D5EA74D68014243E96C50225D4E8940FA24E08E16BC76E2
                                                                                                                                                                                        SHA-512:DD85E5BEC0CFA50D96FD0F03DA3DE9F02E9CBD31CDBDB3FA5F16B6C624B8D054DAC4A9E44FBC184E7F7B2A45C06F9C1A4D9581D9E2441233F5E329F9A32FB2B5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):4.753178372757245
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:dFCJ4M0IYJEBEMvpftvHHZfRqxsITJcbShuJ7hm:HMBYJEqMvpftPRRquITJcbSh47hm
                                                                                                                                                                                        MD5:7F5256FECDD830085EC24A18A23C7F8F
                                                                                                                                                                                        SHA1:4A6431CCCE53C1DEEF29184CB6B63495E7F5DC92
                                                                                                                                                                                        SHA-256:614E96A20D98A4BDF5DDDFD1812316CB8018F849A18677D84903E5DAFB470769
                                                                                                                                                                                        SHA-512:B4DB18D08D2BBDCD476206CCF8195F4FBB20EB3E5C61DA1FDF57F599356A150BA4E72CE966BC0373928D0BE17E65418D60D325EDBF0554D503E4A1F431F05B39
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .y.Y. . .
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 2048 x 2048, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2796344
                                                                                                                                                                                        Entropy (8bit):6.038910001413773
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:49152:p0mZuN040LNViCFw409QMD4bgXiBauwmetMm673:DCZD4bYOj
                                                                                                                                                                                        MD5:9C3F8B06257698460577E89AF673BD6D
                                                                                                                                                                                        SHA1:A1CB24880F8561A446B3911F6128BD6EF56C5164
                                                                                                                                                                                        SHA-256:8FD383CA6BEE5ABDA34B5EAAF7C1B9F810337A1106919BE21C8C4E1A112A42C2
                                                                                                                                                                                        SHA-512:F1A2BF3DF1ECFB3A622D89FAAE43E3FFC15F3D8941D6B71FAE1DA832CC0B6003E2DAA6A24FB08D97AB37F2763A3E76870221ED0E1AF1B01FFD11171B85EEF038
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................q.mk....q.Q...?.q.Q.....q.Q.....Q.,c .....Q....}q.Q.....q.Q.....q.Q.....q.Q.....Q.ns.pPp..Q...}]q.Q.....q.Q.....q.Q.....q.Q.......Q...uuQ.ns....q.Q.. ..q.Q.....q.Q.....q.Q.....q.Q.....Q.,c....q.Q.....q.Q.....q.Q.....q.nk@@@Hq..k...!..Q.....Q.,c.@@@..0.....q.Q.....q.Q.....Q.-k......Q.....q.Q.....q.Q.....q.Q.....q.Q.....q.mk@@`@q..{...!q.Q.....q.Q.....q.,c..&...Q.....q.Q.....q..k.%.%q.Q.....q.Q.......Q...wWQ.,c.@@@q.....!.q.Q.....q.Q.....q.Q.....q.Q.....q..s@@`Bq..k...)q.Q.....q.Q.....q.Q.....q.Q.....q.Q.....Q..s4.....Q....wq.Q.....q.Q.....q.Q.....q.Q.....q.,c .....Q.....q.Q.....q.Q.......Q...u}q.nk...%q.Q.....r.P.....q..c......Q.......Q...._Q.mk....q.Q.....q.Q.....q.Q.....q.Q.....q.Q.....q.Q.....Q.,c,$$4..Q....}..Q..._.q..c.`@`q.Q.....q.Q.....q.nkPPPX..Q....}q.Q.....q.Q.......Q.....q.,c($$$q.Q.....q.Q.....q.Q.....q.Q.......Q.....Q..k....q.Q.....q.Q.....q.Q.....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):6.385968040396358
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:UjIffZQUbHvdiWRRAXXYniMppot433nLTUAs6O/ur:NflHvdiYm8poy3301Sr
                                                                                                                                                                                        MD5:E306B7141C40A981A6BFA178E1DFA807
                                                                                                                                                                                        SHA1:A87FED49891693507709D4B9404DDF6B1B4E2E8B
                                                                                                                                                                                        SHA-256:6856F627C92F5FE8B66BAE99300042FB2091995A95FDE0D3F8990921F4B0A29A
                                                                                                                                                                                        SHA-512:9F1B0E37A2E8841886DB2126ADECB17C508531828FBED3E80E418B9C5C0ED765191D2F6A4489FC969BF4BC4392B1FAE11085468DC68DE96051DE9944F146813E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................iJ.B...{(B.B..zn(B.B..u]IJ.B.WWU(B.B.UUW.R.B....iJ.B.w.ViJ.B...wiJ.B.w..(B.B....(B.B....(B.B.~.{(B.BVWV^IJ.B=...R.B\r~V(B.B..U.IJ.B..}.IJ.B?...IJ.B....iJ.B.....R.B..=..R.B_^\W(B.B..uW.J.B7.U.R.Bl~m..R.B.k}m(B.B....(B.B....(B.B..iJ(B.uuiJ.B?...iJ.B.]wIJ.B..]U(B.B....(B.B.....J(B}....J(B.....J(B.....J(B.....J(B}....J(B_...IJ.B....(B.B....(B.B..>.IJ.B.....J(B.}_.iJ.B.....J(B..W.IJ.B.....J(B....IJ.B....R.Bw./..Z(BU..u.R(B5...iJ(B4.._.R(B.;-..Z(B...w.Z(B.?)/iJ.B..z.iJ.B..w.iJ.BHUuUiJ.B"UUUIJ.BhUUU(B.B`Uu.(B.B.Wv.(B.B...(B.B:...(B.B~z..IJ.BuW..(B.B....(B.BWUwW(B.B.UU}IJ.BVUuU.R.BUU.-.R.B....R.BZ..R.B...iJ.B..{.(B.B._V.(B.BVUuU.B.B....(B.B.UUu(B.B..Uu(B.Bh~uU(B.Bo.w^(B.B..IJ.B.?7.iJ.B..w.iJ.Bv..}.R(Br._e.R.B...U(B.B8.WuIJ.B\UuU(B.Bwfuw(B.B...W(B.B.U.UIJ.B....(B.B....(B.B.BhrIJ.Bcu.](B.B.jzn(B.B....(B.B...J(B....IJ.B....iJ.B..IJ.BVVWU.B.B.....B.B....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):0.23234201673138263
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:QBEVP8oE4NwHiZrH9aneFgQ63kxlmcQXomz/mjys:KQPJp8iinD3k3mNXLz/mes
                                                                                                                                                                                        MD5:CF94112806EBEDEDA18E89FB68C2584D
                                                                                                                                                                                        SHA1:2EFA8ADC1A8268BC0FC6ADDF221D09AFC3357A5F
                                                                                                                                                                                        SHA-256:4ADD582CEAEA801BDAF984582EB0D9226314B2E9A2FECBD8B763BA7D8637FD9C
                                                                                                                                                                                        SHA-512:511CDD7ADFB9FE3732E1C4D9AA41BF7E6C3BA04450B80942345E4904C5041636C1464158555B0F01F293AD4E380E82C7B99D29D8F68BA4E548F8FCA971B6422D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):4.3984491294875045
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:rWM0eDCgproAHdQDBdvoh9wEnYvZ0R+PqleJbrkYPyQdiwcgI9U5ny+OjTSDbo:CMHDCgpUDBx/EYvWR+Pq+bgYPndtI9c0
                                                                                                                                                                                        MD5:6C95825603A574F809ECEDCBAB88A6DB
                                                                                                                                                                                        SHA1:8A9ABE791C704717A7FD2831F0FF1B8A501AB4CC
                                                                                                                                                                                        SHA-256:34291786D6886A88DB4F5A73BDB6B2A4AF30513C2AA3B2AAEB1F97A0FE7AFF45
                                                                                                                                                                                        SHA-512:9C9D8FD1EBD517D3A60FFDD65DF405B624204021BEA7A25B34F41AE81C3BD74CB9F8976C5B1A3072B6578D54EBFACE97B1F05AB511E14E928E69A8647C2C86B5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.u... Xy.... Uy.... Uy.u... %y.Y....y.Y....y.Y....Y.....\VY.....UUY......UY......%y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.8."."Hy.4....Uy.4....5y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.... .Hy... ..y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y......wy.... .Uy.8.".".y...TTT\Q..{.}..Q..{.}.....{5.U.y.....U.y.0...UWy.....UUY...U...y...U...y...U...y....V\\Y..../UUY......)
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):174904
                                                                                                                                                                                        Entropy (8bit):5.322240415607374
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:nZZd0J7s9R9eeTH1sdZ14f5WqAf93JPGUZ3:ZZyJ7Y96dZSf5WVJPGUt
                                                                                                                                                                                        MD5:F4D78D2ED0282E667CB2A705386AD5E0
                                                                                                                                                                                        SHA1:E95976C28405F10C57DAF8B7AD0E33B719FD3C99
                                                                                                                                                                                        SHA-256:AB33D25BC02568335A652C065F1855024715B549037B2DC183DDD0BA939D4959
                                                                                                                                                                                        SHA-512:0242581BC0EFE471E8D793E57AE9FFF7C1A6B21E07C0A3AABE93685D742B20E8F7CB0E042B48DF5726E11A721BB8A7310C314EE5625060F8269528350BC71A33
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@...................x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x."..".......`..........8.......y.(....x.".....x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."..x.".."
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):6.303917445706681
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:r/ZRotYUR2cOKLJoNLoWQ8988oDczbSCLs8RbGkzbEFaPRZK0gz2j3x9WE3HVGP8:TbotYdcg289uDcnvLFbtsQgn2jhIih
                                                                                                                                                                                        MD5:07515944FBD7D614FDFE16367F79BD5A
                                                                                                                                                                                        SHA1:C574A43C4CBE63DF86F1C6C553A949912D87E820
                                                                                                                                                                                        SHA-256:C25C74F3010C72ECBD48C088B71BD5CBB18F86C36CE8B14FE9865B46268F085E
                                                                                                                                                                                        SHA-512:949F44C95A07CF04F473E29175DD2B41FFD1011164306EAA041DC1E8D768234513DE9F7B55D390FE00ABC621C75B664BCA72BF65F1C96E5DD46DAE15BAB831FC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................iJIJ..?.iJIJ~...iJIJ...iJIJ...iJIJ..iJIJ..iJIJ...iJIJ...iJIJ....iJIJ....iJIJ~_^.iJIJ..iJIJ....iJIJ....iJIJ....iJIJ....iJIJ...7.ZIJwu...ZIJuW...RIJWU..iJIJ.U...RIJ]u.+.RIJ]u..iJIJ~.iJIJW^~.iJIJ....iJIJ....iJIJ.....RIJ}Uw.RIJ}}}..RIJw]u..RIJWu..RIJWuu .RIJ.....RIJwu...RIJww.tiJIJ...iJIJ....iJIJ....iJIJ....iJIJ....iJIJ....iJIJ....iJIJuu.WiJIJ...wiJIJ...WiJIJ..vUiJIJ..uUiJ(B....IJHB.(..iJIJ..e.iJIJ.w..iJIJ....iJIJ.u..iJIJ..g.iJIJ....iJIJ..iJIJ....iJIJ....iJIJ..iJIJ...iJIJ....iJIJ..iJIJ....iJIJ.....ZIJ.]...ZIJw.w..RIJwUw .RIJ]uw..RIJ]u...RIJ]uW..RIJUUU..RIJ.uwxiJIJ._..iJIJ.w..iJIJ....iJIJ.w..iJIJ....iJIJ....iJIJ..n.iJIJWW..iJIJ_]~.iJIJwuwuiJIJwuu.iJIJ....iJIJ....iJIJ....iJIJ....iJIJ....iJIJ...wiJIJ....iJIJ....iJIJ....iJIJ....iJIJ...iJIJ.*..iJIJ....iJIJ...iJIJ~...iJ(B...IJ(B....iJIJ....iJIJ....iJIJ...iJIJw...iJIJw..iJIJ....iJIJ....iJIJ....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 4096 x 4096, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):8388736
                                                                                                                                                                                        Entropy (8bit):0.0977162448708765
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:Tl4MA0dQKfwPjHoy6lpxeEyK9PGRA5QNafUWUo1xE0:Tl4MldffwPjHv6lptGRDNafVUo1V
                                                                                                                                                                                        MD5:83447876819254C88E0B340DEFB02130
                                                                                                                                                                                        SHA1:901013591CE12B14DAB9F79AD86B4874AD1A8A0A
                                                                                                                                                                                        SHA-256:E9B456C7959CD7111E88396790A718BC04F8152952FBF054FB2654304D6EED6D
                                                                                                                                                                                        SHA-512:A86942E12014D3379997505EFF29C84821F7C53E5B4C9F4790BC023025E564BEC2D2EDA10F335CCA29F185C625AA280E69620A03EA4041EC455792D30E379E5C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 2048 x 2048, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2796344
                                                                                                                                                                                        Entropy (8bit):4.186758464520645
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:49152:d606sa0XvOk6amQgTqSqRVHsSzxMl/GlsaPan4+WUiQh9PDF1x/AzM4byBX34xuY:d606sa0XvOk6RQgTqSqRVHsSzxMl/GuI
                                                                                                                                                                                        MD5:0CF2BEC75CEE4150714686690AE4AAFB
                                                                                                                                                                                        SHA1:2D4BAA838E9BDEC70707BAFE9409FA6320C2C696
                                                                                                                                                                                        SHA-256:8CB867CB1018683559DAD03DCCCDD78BBB6C60954F0A7606DCD6F175CF8E0D2D
                                                                                                                                                                                        SHA-512:298EEEDA0E00CBC74E5C5A4BD8011D93B6632C69E8D7D0AFDF2069F5462634565F78F50197EB12795314345CCD3EB8C73756972C6D3D09699D54012B3DD8AB39
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@...................y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):6.608887770762614
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:g0d8UdCgzaM8ZwibMHpoa/w9ES8qF+7ZN3iLceNuAg0L++n1S37efKYTgsMRilih:DdRCkbCwioHpvYKSuf3ZeNpgH+ALMMRh
                                                                                                                                                                                        MD5:1FCF1B5C5BFADD28C7F0E319BE51FEBA
                                                                                                                                                                                        SHA1:88F2BACD8A85A4BDE029450057F0912053120799
                                                                                                                                                                                        SHA-256:EEB46F54DB5725E0F3CE404CDFB470CA9BAADC84F3018737E16B39307A4AB4A1
                                                                                                                                                                                        SHA-512:D8FCC2FFAB1EFE210FB47482C7C227C4097332D8EB4F3657AE570612B79A9F342ADB0BDDED9632D3E676AEDF75884BC3E577EA69F0E0062CFD8BD0C9CFA0A0DB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................b.@..*.*b.A....b.A.....b...(...b...*.....a._..b.........A......a.]u}.b.A.....b.A.......A.....A.....b.a.....C.a..w._b.A."....A....?.!a.UuU..!b.UUU...A.w.....A.......A..u.*..A.......A.....A._.~.B.a.....b.a.....b.@..*."..A.{n....A.......@.......a.UUU...A..w}...a.UU....a.U.U...a.UWUTb.a....b.a.....C.a..w.wb.....(*b.a.....a.A.....A.....a.A.....A.a.....B.a.....a.A.....a.A.....b.A..v..a.A.~^_.B.a.v...b.A.*...B.a.....B.a.....b.A...*.a.B.......a.ww.W..a....ua... ".*..a.ww.wb.a.....b.a......a.]..wC.a..w..B.a......!a.UuU...a.UUU...A..w....A.w.w...A..w....A..ww...A.UW...A..].pA.a....b.A.../B.a...U.a.B....B.a.}.u.B.a.....b.a.....B.a..].a.A.....b.A.....a.A.....B.a.....b.A.....b.A.....b.a....B.a..].]B.a.....b.a.....B.a....a.B.....A.a.}o...a.}.wUa....". ..a.w..Ua.b....C.a..].}b.A.v.TVa.A..}.Ua.A.......a.U..w..A.....A......A....B.a...wwC.a...uwb.a.....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:COLLADA model, XML document
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):53238988
                                                                                                                                                                                        Entropy (8bit):3.748750293421799
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:4MHGFb2YYssnrSbolGAACHwG09U4WazyycIIPOO8kkHxIHzlQBa3gZqqoXYnevgU:5
                                                                                                                                                                                        MD5:F27847C4203D517110C120FA5EBEDBBD
                                                                                                                                                                                        SHA1:6370BAC24C7C06256BA6573DE6F26A93C566AE7E
                                                                                                                                                                                        SHA-256:613BE45D375BAEBC805DFA737BE18DF47AB7E7C1BE35E411E860E35D7B40EE28
                                                                                                                                                                                        SHA-512:23F484DFACC0AB5E2F405C7C24D4E1AB73E78FB702E443BA041F64258CF664A0905C9D86944CD5A0739A65B5C9FD7C487641BBCF5B789329C55297F40F156263
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<COLLADA xmlns="http://www.collada.org/2008/03/COLLADASchema" version="1.5.0" xsi:schemaLocation="http://www.collada.org/2008/03/COLLADASchema http://www.khronos.org/files/collada_schema_1_5" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">. <asset>. <contributor>. <author>passmark</author>. <authoring_tool>OpenCOLLADA for 3ds Max; ; </authoring_tool>. <source_data>file:///C:/Users/passmark/Documents/SpaceBattle/scenes/space_battle_13.max</source_data>. </contributor>. <created>2016-08-24T11:28:09</created>. <modified>2016-08-24T11:28:09</modified>. <unit name="inch" meter="0.0254"/>. <up_axis>Z_UP</up_axis>. </asset>. <library_effects>. <effect id="ship_1">. <profile_COMMON>. <newparam sid="ship_1_illumination_dds-sampler">. <sampler2D>. <instance_image url="#ship_1_illumination_dds"/>. </sampler2D>. </newparam>. <newparam sid="ship_1_color_dds-s
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):0.6610529305071355
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:GZcI1hPa6fvPzkn9Q9wABdgMlbMawuNaqr+6T:0hPaWvwni9wCdgMlBwu4qD
                                                                                                                                                                                        MD5:300ECE9036CA6FA40926953B1F2ECCA2
                                                                                                                                                                                        SHA1:D90F7F246B3070D38756AEAC10F6016AD4B6E5AC
                                                                                                                                                                                        SHA-256:1DFE7D1E01650E92C6477D7B59E90F4B937D43F98694DCD662BD25623A7AEB79
                                                                                                                                                                                        SHA-512:58415275B83F2F827C4EA7C38B9A73FA56497C82A68A300B102203D5180FB92B68062C83F2403AF48A70A8C445ED878AED31DD98A6AF3E8DC8788E90111EB281
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):4.894790879394012
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:S1M9DpEFCEoye33+anFj263Kd3L37OBsI8CArPl+V/oe0wcx7KQj:8M99EFro1/nQ63Kd3LLgssaP6FcFr
                                                                                                                                                                                        MD5:CD8A6CB9410142C72BA8CD6E59A6E853
                                                                                                                                                                                        SHA1:12974A6DC84AF6761A3FFC270313EAC7735C8EE3
                                                                                                                                                                                        SHA-256:5B19ADFBE26276BA7142B1719D0FCEABB77450AD96696DC572EDF4D192837B26
                                                                                                                                                                                        SHA-512:A4E00FECE84F5D920CC5E9EBE19ECCC4BABDCFD37BED84F0CF542263D43E567A75466B948777A2C662FD8D05187DE2A21F382729168E1B2E98061B89F5F40C68
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|UUU.|..{UUu...]}....=}.|UUUS...|.......|.........UUU}.]c@..w...Dz{{zZ.]d~....>{..]?{..r*.[..|X........{......|.......|.......|.......|....>..{....^..{..}...?|...U..>|...}^..{..}.>..{....>..{......?|...U..?|...U..?|...U>..{......?|...U..?|...U...|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):4.635197758651028
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:YgdLl/bIqlP/wozieZ1FEMxco8aZkkZ/e2DRuulc3/t5g55oj:YgdLljdlXwSiWEMxco8aPe2tk/t5gYj
                                                                                                                                                                                        MD5:4582DE1BE0CB5B6DBB2DA74F1007B19C
                                                                                                                                                                                        SHA1:6B0E973E6995A8692228A7BCB4A33B42AA30FF7C
                                                                                                                                                                                        SHA-256:6FAA6C0CD8182A24312086D68458F616495BD21A314AA22834A2088AB597BDA3
                                                                                                                                                                                        SHA-512:AC9DBD48B22CE3F154BF8FACCC73F807025F26A015E2FC5C5B7BFDE52CE259AC63CC762934A16D118D949013F66A7019958E5C40BEBC72F5F65207C639527FB4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):4.764482739946348
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:sm3L+P7jDiXbcGPJqG0sVJ1DQhJfmFC5MnExXRgyaFMrIDmG+:sQyPDk9JqI7oN3JxXGyLwM
                                                                                                                                                                                        MD5:7F47A074D281BDDE9C47F106532C440C
                                                                                                                                                                                        SHA1:424EA96DFE098EE5CCB2FA903A39237394F9A9C4
                                                                                                                                                                                        SHA-256:16ABABE2FB0D329B343C1E86DD6F92F4BAEA53C8BF33C6FA6544A413D4E33355
                                                                                                                                                                                        SHA-512:2432A9C7696E4DA313BA18E4C3A46A042CB2FBF351C0260B030A31304FB3616B487449B5C20E2F8F11D19296148327666802CD8B489A762D5C98F645C3D77F11
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|......|UUU...|UUU ..|UUU .|.|UUUp...|.......|.......|.......{u..\...|.U...|.|U@?U.|.t.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|....>..{...?...|UUU..|.|UUUp...|.......|.......|.......|.......|.......|.......|.......|.......|UUU..|.|UUU\...|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.....|.|UUU..|.|UUU .|.|UUU@]..{s....._|../[..^|......t_...~..}.U..~..|.U....{?....|^{.z.....|U.]U...|U.]U...t.....|.t.....|.t....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):5.166833385921832
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:OSihkwoG49wqLAlSrHr3iuwDktMHt+aOBr8oOJSq:3G4SI6SXyRgtMYaOBr2
                                                                                                                                                                                        MD5:430D25180FD797CE43E81C0BCB0D6D26
                                                                                                                                                                                        SHA1:EB857AF35BBF448DCD86FEFBB290F1B6F6147940
                                                                                                                                                                                        SHA-256:3F702FDA76EF151D26A9FE1DFDDBF5BC5C60CD7189A98449D9AE5DA3D9E35717
                                                                                                                                                                                        SHA-512:9FBE623E90FF0A08B78EC312BE2806B3140C0E23E55558A4C73DC471AA522770E7A2DCDF7E3EF42A29E0A33EB9B2CBEB9C465F16C293A58D9FECA19C0F27D065
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@..........................................................................................................................................................................................................................................................................................................................................................................................................Z!.UU..9..U....9..U....B..U...q.A.UU. ...UUUV................................................................................................................................ ...UUUV........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):5.150282399224287
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:9URvUrSA+jIOrZ37X8zNuPzEL5zUPdwAH:9UpUrSA+MOrZgzNuaS7H
                                                                                                                                                                                        MD5:904018380D525E700439AE5C0C886847
                                                                                                                                                                                        SHA1:35E43582A85F81A28D71D558C26B0F5686226969
                                                                                                                                                                                        SHA-256:4DB28D23D0557E248F212AC63873888BCF663B15B82CB98363E29F6609219211
                                                                                                                                                                                        SHA-512:3F77018238BBFDDBDAAD9BAD28D6CCD70508E37B3252E9A314B626B346B7034E1024B475B33392B7F8209BEDE43049E1846859A769E15A68BDB10E40A515A386
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......|.......{.......{.w.....{.......{.......{.......{.......{.w.....{.......{.......{.......{.......{.w.....{.....|.{...|.{.....|.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.w.....{.....|.{...|.{.....{.......{.w.....{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):5.454614856356385
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:7KNuqByGBkuotQK9yd25wp5kUummXde2PU0/RwFLmMz:mNwGBkxqxj9lfi6bz
                                                                                                                                                                                        MD5:185B93DCAC4C58D04C7DEA36A5593930
                                                                                                                                                                                        SHA1:CDCE3402E6EA96FD27AB70C5400CA5A1D3557D58
                                                                                                                                                                                        SHA-256:6C2D1F79716C2641F11E516DB2EBC76EFE7B6F32EAA587E188243545C562BE37
                                                                                                                                                                                        SHA-512:6331AB156DEB7EC1CC0E885BBDC6E8921DC8D04D22F35A0CE6269B85003B88584F7DCE089D61484DF7F8120C5970AF45F65BA82E2CEEEA5023C5EDE66D48DD17
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....Mk.c?...Mk.c.....k,cU..w.k,cU..w.k,cU..w.k,cU....k,cU..wMk.c.....s.[.....{,cW+...{,cU....{,cU....{,cU~..Q.,cUU...{,cUU...{,cUU..0.,cUUU...,cUUU*4.,cUUU.U.,cUUU.q.,cUUU...,cUUU..,cUUU.U.,cUUU*U.,cUUU..,cUUU..{,cUUU.mk.c....mk.c...Mk.c.....k,c.w.U,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 2048 x 2048, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2796344
                                                                                                                                                                                        Entropy (8bit):6.5402636087933645
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:49152:OoUJo9wVmuomOJw1+DWJZk+C6x9AmxHm0+JALyE1u5IPWQ1AYboRzuz6n:OzoymuoVJiJvlG0qALyE1qpAAYkR6Gn
                                                                                                                                                                                        MD5:E2E9A0C9D87DF581562DC29DB9EEB443
                                                                                                                                                                                        SHA1:FA1DB8618829B080FE7A4A505D2062AC0B3533DF
                                                                                                                                                                                        SHA-256:25BF4615B97137CFB01BBBDD90E3858C22BE82954F700602514D110A390AEC50
                                                                                                                                                                                        SHA-512:AC478D2B9749E97DE2BD6D8A671C6F5F80A2689242A2CCFAF720DE2CE1041D2355A46CC184D8E7CB9DA3A4BF3486EE9F6BEFE9038F316A611E2CDBA47C1F98E3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@...................b.......a.........((...............g.......w....A.....b......a....a.....a.^.z...a.......a.~...a.......a......a.......a..~....a.w.....a.w.....a.......b.......a.......b.........UUu............WU_~..b........o...b....@b.........a.........e...a............e..................b.......b.......b..........wwU....g.u....g..w..b.........U.u...........of.......wUW.....U...........o.......UU.........g.................w.w.....w.W.......W..a.vvvv..a....b.........a.......a...w..a.......a.......a.......a.......a.......b.{..u..b.......a.......a.......a......a.......a.....b.........A....z..A....}..A.......A."*....b......a.......a.......a....b.........a.......a....a......a....a....a......a.......a.......b.......a.......a.......a....W..a.......a.......a..*....a....w..a.......a.......a....7..b.......a......a...b.........a.....a.~o..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 2048 x 2048, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2796344
                                                                                                                                                                                        Entropy (8bit):4.209068503219757
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:Ije8WU/Xg1G5o6Vlp0Y1ej+30dlcdUhBmlEDHKHazHPvU+YFzZpl32YTJm81SX5X:mg7q8B6/08cOcuf3nrao3AVVLT
                                                                                                                                                                                        MD5:28DDBDF2AA352C16591E6894269485E0
                                                                                                                                                                                        SHA1:250E894AA7F91BE70666CF594B1A0D46AA83D664
                                                                                                                                                                                        SHA-256:0070A16EC28442E8948720C8389400CF52BA04267E466B17869D33E3B1733AAF
                                                                                                                                                                                        SHA-512:1BED35039640148CCDDBB06EFEC56D58E54DF1031B19D40588C532663D89629D1DF273262AE76FECF87E786A2DB33182C4322FBB24D368F852AA50308354384F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):4.751763143110027
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:mwaDcVu1dLLLexwjfRmXO52eErXLXdEKclO5RbuwqT0HKkYzAiO2oxp5+pEt:mwaL1dLLLexReErxPcahuBT0HjiExOC
                                                                                                                                                                                        MD5:7D7AF569A2C59189058091F2109219A5
                                                                                                                                                                                        SHA1:444A44E1D98BDB68692DA8E50A89BEAFCE8C773D
                                                                                                                                                                                        SHA-256:CEB1FADC71EAB7AB8E8D57C7A5006DF3EA46022DE6D8D05C9382614A746570E9
                                                                                                                                                                                        SHA-512:979AF6376CA6EAFC30E73AA3127DDEE2AB9BFE45F0643A5BD7D1B6DF1F7486813A4263BE0973F505BFAF33BED20163D0FE5115E5C34B0D3AA22323C394D83063
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.0..``.u.0.....u.U...*.u.0....@u.......u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):174904
                                                                                                                                                                                        Entropy (8bit):6.201875072887544
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:PQXHBWqUXOTVF2FXIVmSYD2dgc6qJy5fM1ugwI+8NdVbD7pTpKSUxc:IXhWXeBwXDXZgkqbXeDxc
                                                                                                                                                                                        MD5:993126942A112422D2606B25BBB4D5E0
                                                                                                                                                                                        SHA1:A02E14035277FF85ADBDFD2D3CAAC458FE9DF46A
                                                                                                                                                                                        SHA-256:9C65104567FB6FC79709A0097CFF080083905A1AC968F20B3D8DB89CC7303615
                                                                                                                                                                                        SHA-512:86727921228D3982143EA4056F0889DE6DC8DDCE2F04428D64C55BF93A181C82B77B034A827D1754CF37CD0AC296D071688994BE4BEE216C0C42BA82DAC691AE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................JRiJ.w..JRiJ.._.JRiJ....KRiJ]}W.KRiJ]...JRiJ.}.}JRiJ.w..JRiJ....JRiJ.w..KZiJ]w]WJRiJ.}..JRiJ....JRiJ....JRiJ....JRiJ....KRiJU...KZiJu]w.jRiJ....jRiJ....jRiJ....jRiJ....jRiJ.....RiJUU.5.ciJUU...ciJUU...ZiJUUU..Z)J.....RiJ.U...RiJ]uW..ZiJ]u._.RiJUUUPjRiJ....jRiJ....jRiJ....jRiJ....jRiJ....jRiJ....KRiJU..}JRiJ...wJRiJ....KRiJ....JRiJ.....RIJ.../mkIJU....sIJU]...ZIJw...ZIJw..mkjRU....siJU....sjRU....sjRUk/..biJUw.(.siJU....{iJU...nsiJU^...ZIJw.. .ZIJw....ZIJw...ZIJw....ZIJw....RHB.....RIJ.....ZiJUUU..RiJ]u...ZiJ]u..jRiJ....jRiJ....JRiJ..}.JRiJ....JRiJ.w..JRiJ....JRiJ.w..jRiJ....jRiJ....KZiJ]..ujRiJ....JRiJ.}..JRiJ....JRiJ.w..iJIJ....iJIJ.,..JRiJ..}.JRiJ....JRiJ....JRiJ....JRiJ....JRiJ....JRiJ....JRiJ....JRiJ.....[iJUU./.ZIJ.w...ZIJw....RIJ.....ZIJ.w..JRiJ....JRiJ....JRiJ...}.RIJ.....ZiJUU...ZIJ.w...ZIJw..hJRiJ.w..JRiJ....JRiJ....JRiJ....JRiJ....JRiJ....iJIJ...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):0.29217220127567584
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:Ei6iCdTsAHYOmQoDkFel8c6xHP4Naivp+dyD5D1RN1SUWtv/MI+nEm/hxdGFUtVz:EiFuTsoBdXa8TxvigdyQIETmx136yxz7
                                                                                                                                                                                        MD5:46854A07360B7B2C7BF04115BE04F58C
                                                                                                                                                                                        SHA1:2C22E1A2507805B6F78F5F9353E5E57A5EC99B16
                                                                                                                                                                                        SHA-256:020E739B0FD569F123BE084535311DDCDFE53302AD95BFA40739DC5DF3EB4C6E
                                                                                                                                                                                        SHA-512:E1CC274E6613A67CB103786021D47830D3543FBB40CB741DC825AE9B070248A3E94B8FBACF52461710651A503FF72CA99F03F9372C611E709AACDE74D81851AC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):6.651410871424422
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:8vaSp0KK0EP01OzZ4IEGu41OsE35rD2iryFgO0XFYE9avVSwuti8DoPvnz:maSp4W5/2ir99FavVwiKA7
                                                                                                                                                                                        MD5:7619F2D7FFA8B0BEF89C7AFF752F852F
                                                                                                                                                                                        SHA1:076935F6B86F70E479F7645A634492A1454ED2C9
                                                                                                                                                                                        SHA-256:38A069A7D10B39C4A3A925F3CB7F2AD4363F5376DD1A34A949B168137C4390CD
                                                                                                                                                                                        SHA-512:EB8790493F653F9A0A74B72EA584D8CE7DB8860D7A7A0D51D4A034B92E11E55F57DA92F537FCF5E391BA97F182A61CEF4758F067DD8D72FB6DBEA49D2A6E24B3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................B.a.U..a.......A.!.....A. .....A.!..*..a.A.....a.A...4.a.A.....a.B.....a.A..^..a.A....a.A..v~_a. .....A.!.....a.!.....A.!...(.a.A....wa.A....ua.A.....a.A.....a.A.../.a.!.....A.!..**.a. .*...a.A.lo.a.A..B.k`.A....ua.A....o..A.U..5..A.]..... .......A.W}...A.UUU"..A.UUw...A.UUu .!a.UUU..!a.UUU..!a.UUU(..A..w.|b.a..w..A.a.U..a.A.....a.A....ka.A.....a.A....a.A..*...a.WUwuA.a...u.A.a.....A.a.....A.a....W..A.....a.U....a...u..A..[.o$!A......!A...<..!a.Fl.f.. ..o...!A.%]]...A......A.....a.A.....a.A..(..a.A.....A.a.U.U.a.A.....a......A.@...**A.a."...A.@..*..a.A....}a.A..U..b.A..U..a.A.....A.a....]..A._U_.A.!.....A. .....A.!.....A. .....A. .....A. ...."a.!....a.!...."a.A.UU..a.A.U...A.a... .A. .....a.A.{..Ca.!.....A. .....A. ..*..A.!.....A. .....A. .....A.!....A.!.....A. .....A. .....A. .....A. .....A.!..*..A.!..*..A.!.....A.!..... .A....!.@....A. ...*.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 2048 x 2048, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2796344
                                                                                                                                                                                        Entropy (8bit):4.800837773667751
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:mFG9Y04GK2YkDXRUdxs95aXlKUkKEX5O4JzHlJOcJ7mbj8D3GYi8icy9:mWdDXioOHEs4JzK67OQLY8icy9
                                                                                                                                                                                        MD5:2490E275FF162D25A3D577DE6618D2FF
                                                                                                                                                                                        SHA1:86EB9318C33B876391981D76CAF1DB649364D085
                                                                                                                                                                                        SHA-256:5E0BE8DAD326A9B2E8D9AAFDE8961F9F0D4875A717E82D183B33671619E6D13A
                                                                                                                                                                                        SHA-512:DB1E687301136F9FA011588206289014D2F2A3724B35E0CE41C008766ACE6AE097AD2AE2C2273DEB0267C81683A023CB3F10D6F46A5C442C43C55679CC2C8B2B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................. ....wUU ....wUU ...UU.w ...UU.w................ ....wUU ....wUU................................................ ....wUU ....wUU ....wUU ....wUU ....wUU ....wUU........................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):0.14023282105147325
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:tY+73EJjXbrrr9GZzYEYu5WOQGX5xRiOZ8j5Tt:tUk+MGioZt
                                                                                                                                                                                        MD5:4E971F30EC481BAFD6006DD5F5098F23
                                                                                                                                                                                        SHA1:635615DE42E5D497F5451D92E64C6CEED0C4C968
                                                                                                                                                                                        SHA-256:4F3E7D35B501DAF9D5707530018944B636D004911EA007A5E4CB593883867BB1
                                                                                                                                                                                        SHA-512:8023C3D62EAD6C81A631D46E1625664349FDA2B8D1B01518025428B058FB452F377081E7C331660C175C24615D3F683781143C26D630AE6030DCF9D3DC99A07B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):5.9823284716755865
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:/DYe66L28yEcxI8pWV5KreP4ipicsQGsvkpyFNYvS8R1Qt:/D92UcxI8sKreP4ipirispyFNES01Qt
                                                                                                                                                                                        MD5:B670117488DF707F9976844D7E2A3352
                                                                                                                                                                                        SHA1:170C692E98CFEC53D4C03BE55B1FDB1CB0111B58
                                                                                                                                                                                        SHA-256:BE32933FEDACD376524C9E809569E967C6B5D0EA24BFC1E470952747C822F5E3
                                                                                                                                                                                        SHA-512:998213C215355BF300D90B72DFF2E521EF12B0219170895A00FF66052A5095D2D10E7B27D31064DA83C38542F592B3F6784627A7F69B2963C51595BEB07A6E27
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................iJ(BU.EE)J(B....iR(BW^Sq(B.B....)J.B....(B.B....(B.B....(B.B...(B.B....IJ.B....iJ.Bw....J(B_._.)J(B....)J(B....iJ(Bwea.IJ(B..=/iJ(BWVv^IJ(B.w..IJ(B....iJ(BU.w.iJ(BU.U.IJ(B.~.wIJ(B..v.IJ(Bw.].IJ(B..}.IJ(Bww}.IJ(B.w..IJ(B]W.J.R(B.w.].R(B.w.].R(B.w.].R(B..]u.R(B..Uw)J(B....)J(B....)J(B....JR(BwW}w)J(B....)J(B....)J(B....)J(B....)J(B....)J(B.....J(B.....J(B.}...J(B.....J(B}...(B.B..(B.B..(B.B..(B.B...J(B.....J(B...w.J(B.....J(B.....J(B.....J(B.....J(B.....J(B.....J(B.....J(B.....J(B.}...J(B.}...J(B.}..iJ(BE..M)J(B....iJ(BkME.iJ.B....IJ(BU..iJ.:...*iJ.B.....R(BuUU.IJ(B.uU.IJ(B..U.iJ.B~{...J(B____)J(B....JR(B}u...Z.B....IJ(B.>..iJ)JvVtVIJ(B...IJ(B....iJ(B....iJ(B@.{.IJ(B.=..iJ)J..(.iJ.B*....R(B.....RIJ../..RiJU....RIJv\t.iJ(BWVZ.IJ(B..].iJ(B.uU..R(Bw.U.iJ(B..U.iJ(B_Wu.iJ(BUwU..R(BU.U..R(B..U*.R(B{_u..R(BUUu..Z(BU}..IJ(B..vt)J(B.....J(B.}..IJ.B....IJ.B...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):0.10264417977078628
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12:GZ4dXNEhPuOfugFWNYW2lbl37MgdHbwllq4skSmic6Phdu:GZ69EN/yNb2HAgFQsNrgkh
                                                                                                                                                                                        MD5:3D4FF1FEC17E32D509FD29CACC39DBB2
                                                                                                                                                                                        SHA1:33C30997CE4C92FF3B27874AC4AF6F5673CDDCE5
                                                                                                                                                                                        SHA-256:6BEC504E658752546E128C48A051FD7AACC58EC8608E2706843AC2F18D8E45F6
                                                                                                                                                                                        SHA-512:8754006E85BCC2D78178EEEADA72F2FBDF2779372A8EF36B2E9EFF616AD6D61A32D0C5BB41B0FD9BC811F2CB6FDDDCBE83D99F6DCBCBC473220BC0B7FB37702D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):6.293464185674948
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:slBI6BRLupZQuRzvfhrNVhJ4Lo35gNovjt8aggJNTMSVvvn6wx:slBIuhuP1fVhG8JgAm7gJR/fF
                                                                                                                                                                                        MD5:1753AF94FD948AE659684F14759F9337
                                                                                                                                                                                        SHA1:04823DEC3FBD8833CE79619821196B76B7B9BC94
                                                                                                                                                                                        SHA-256:4E7365144626E3A9123338C9F8CD6C3A728A6A9538386219C4B5D143EEA7DDA5
                                                                                                                                                                                        SHA-512:F08F2ACFC225FDA435AD11FD5A65DDC9C30E03EAACE63D1588C451709A9FEAFCBD9CFCB7C2592B1332CC8F253E224B6A13DF49B54CF31F9767783E17E775B4AA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@..................R.R..._.R.J.....RiJ."...RiJ."...RiJ."...R.RU..}.R.J.....R.R..U.R.R.Ww..R.J(....RiJ.....RiJ.(...RiJ.....RiJ.."..RiJ.....RiJ.....RiJ.....R.J."...R.J."...R.J".*..R.J"....RiJ.(.(.RiJ."...RiJ.....RiJ...R.J(. .RiJ.....R.J.....R.J.....Z.RU]u*.Z.RU.u..Z.RUUU..Z.RUUU*.Z.RUUU..Z.RUUU*.Z.RU....Z.RU]w..Z.RUu...Z.R_W_|.R.R.....R.R.g.o.R.R.uu].R.J "...R.J...(.R.J.....R.J". ..R.R....R.R~w.w.R.R.....R.R.].w.R.R.w..R.R.....R.R.....R.R../..R.R.~.f.ZiJ:5.?.c.R.....c.Rfl.f.RjR....ZiJ/..;.R.R...}.R.R...W.R.R~.wW.R.R..wU.R.R~w}U.R.R...U.R.R..ww.R.J.....RiJ.".".RiJ.(...RiJ.....R.J.....RiJ.....RiJ....R.J.(...R.RW[...R.J...".RiJ.....RiJ.....RiJ."...RiJ.....RiJ.....RiJ.....RiJ."...RiJ."...RiJ.....R.J...".RiJ."...RiJ.....RiJ...RiJ.....RiJ."...RiJ."...RiJ."...RiJ."...RiJ."...RiJ."...RiJ.".".RiJ.".".RiJ.*...RiJ."...RiJ."...RiJ."...RiJ."...RiJ.".".RiJ...(jR.J.....RiJ..RiJ.*.*
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):5.181212837427811
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:vwU7LhSNtQ7eNbsFk4i4wKfWvAynQViCgacDB:YqSNe6SnZwXv5nQViCga+
                                                                                                                                                                                        MD5:406C7909B90DC0714170DF72CBA8D419
                                                                                                                                                                                        SHA1:E2C8792666E21B99EAACB9C16F31699448252206
                                                                                                                                                                                        SHA-256:D1605A80E70B88163642D8F81F2105F4FCC8A601707F7B65F94C2F8BFF6B2821
                                                                                                                                                                                        SHA-512:5F33DA5E4E40E58A2FBC6E3586FD3BA39A1DA2E643A5762255156D57C7F7AFB663369DD34FD0B9A4BE19B87C63CB240D570A0617987D44BF0016F5AF18AD99FA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@..................c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....b.[.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....b.[.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z....c.Z....c.Z....c.Z.....c.Z....c.Z....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z....Q..bU...q..bU.(..{.bU....|.bU*(.4..bUWV\.c.Z.....c.Z.....c.Z.....c.Z.....c.Z....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):4.766882986363193
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:RNxGr0Shg+DKTr5Vsn6cqNqLpeKzkjyCH1F1p1eTtWWW8qyyErmwrKovlD:RNxs0S+5TrTepeN3H1FVeFqE5nlD
                                                                                                                                                                                        MD5:141A6624E59185F02CD3073C02ED325D
                                                                                                                                                                                        SHA1:CF1802BC4D5FBBACCFFC667FA9A3F77446C927A6
                                                                                                                                                                                        SHA-256:3E77F0E65CF1DA795F8E912674D947D883C6BAE04E86DA2550035A1361911B95
                                                                                                                                                                                        SHA-512:86BC5FE2C1C4FAC337C85BF44D2056A2A1701C819B7A665ADADB82FD48E3613E4531D790A34B016223FEA46C586F1A74A396610B5F0AAD400EF6524234B021B1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.....|.t..@....UU.U...|.......|......|*.V+...|.......{..*U..|...h...|UUU\...|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|......^l.......|.......{.....^l.b....^t+..(...|Y.UU..l.9..~._t.......{.. ....|.......|.......|.......|.......s.5.U~..{.w.z...|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......k..j.~|.{...m
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):5.4057331594047175
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:3S09tGstYf0IsephS7bgeuUtq6YmcqaUHp:i6lI7g7UiY1qzJ
                                                                                                                                                                                        MD5:340E4837A31187C67D45DA20D0B5AACE
                                                                                                                                                                                        SHA1:9830BB498565376BBAB52EF5857FB40A7B03ECC8
                                                                                                                                                                                        SHA-256:3F26FB62675E7AD8CE471E9CBF4A093E235F13ABA98652175BC88FCCFBA095D2
                                                                                                                                                                                        SHA-512:FEA3CC262226140E372FEFBAFDFE0F2C7CE8278B9515270F5D859F6B830F6B037FD66498693ED865AFA92BE7CBC4EC1E6B06EB1F784B04CD2E481693138D6267
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@...................Y........U......U......U......U......U......U......U......U......U......U......U.....v....@<......U.......U.......U..4....U..4....U..4....U..4....U..4....U..4....U..4........U..U...U..U...U..U...U..U...U..U..4....W..4....U..4....U..4....U..4....U..4....U..........U..U...U..U...U..U...U..U..4....W..4....U..4....U..4....U..4....U..4....U<......U.......U.......U.......U.......U.......U..4... ....U..U...U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U......U...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):3.980153951775102
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:yhXFyMYZz5OqFuoymeNW9xpK3xwBoeeeqyNq:yzSzU
                                                                                                                                                                                        MD5:6B4D616E54E78EB19FA6660EE737C58C
                                                                                                                                                                                        SHA1:0D93041D463F6D812A25DCE96F68D3E2D36BBBC8
                                                                                                                                                                                        SHA-256:143DB2782058B8A0A6A4851A141D24BE20EAA0FB3EC2ACE4002E27A68047D5C9
                                                                                                                                                                                        SHA-512:FE5FA62B893BDEFE5C605822C6EEE67F1FD14AA51ECCCD0742B09CB28E8FD353AB89020DBF4D0B58D3BD28EE5FB1BEA4A75476AA455FA5663C2D696D0306EE83
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):0.20733423286574565
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:rYrACIhhnh/7DxCC3AEnKYwi7Aj0NWUh7HhBjTaz4LfnRgEOqBLI8:rwAx7h/XVwjS7AhU9HhBZLGDyc8
                                                                                                                                                                                        MD5:234F0DEB99106656827B7AE126F00BD6
                                                                                                                                                                                        SHA1:9A81A84868FAA7C52981E77B66464674AC0CC584
                                                                                                                                                                                        SHA-256:CABB96D7CE225812504321B9154523A2686A98E40163AE01BCADB449A5033813
                                                                                                                                                                                        SHA-512:C9F78824C899283148AF943B031EB6356BBE19F106EF5F9152AAE0A641264C8E7CA54E55AFA114CD52AA69AF5C74D52E0A18A1A938FE072686BAD5E4144574F4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):174904
                                                                                                                                                                                        Entropy (8bit):0.5046566262386186
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:GorrmeehTKbVG4YmWiIJKNzZCHz/lCrNXy9gc6lGqY/X3yNEiEGN:GorSeeAbnY5KCz/lCri6ifyEA
                                                                                                                                                                                        MD5:098E558D6A6713EAC27AFA5D3B9C05CC
                                                                                                                                                                                        SHA1:36E57951E8D0C029B13AD90E181C6A1363D5FA2C
                                                                                                                                                                                        SHA-256:15E28C82A0CABE2F5ACD5DAF8482D1BA310A9B19E5ADBA971968F3EC012F903B
                                                                                                                                                                                        SHA-512:B5DD34F2C8A37CC1B28F367DB5A196C18F3AB06287DB49B00340A78C1A71A51519516571846C509621C400F8C6D5E158420C72315492E663D8BC2B27756B6BC4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...UU.. ...UUu.!...UUU.!...UUu. ...UU.. ...UUw.................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):5.30441665193655
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:oX7GKwYvhvyiJBnaPfA1Dzp4jTca8hpBxwp1:MJyMefA16jT7mTwT
                                                                                                                                                                                        MD5:F1910C7AF413B1960911BE8A563C38FD
                                                                                                                                                                                        SHA1:6DAE7F2265CAFE435D54D516AE275424BDA21120
                                                                                                                                                                                        SHA-256:E2C8969957DABEB92ABB7D000E1CCEE570B6811A7881A9FDAE96F268FA07920D
                                                                                                                                                                                        SHA-512:900DC5EDC44503181E153CCED9A7C072B3E8C8DEC8E42FA6B4413A9BF1E8AC25878199D49F657CC78F82756C6B42DCFFB282E369E4E92423623DA39474EBD301
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..55.......WU......UU......UU......UU......UU......UU......UU.1A......B.._...IJA.U...(B .U....RA.U_..Lc!.UU...R..UU...R..UU...R..UU...{ .UUU*.{ .UUU..{ .UUU.Lc .UUU.Lc .UUU..c .UUU..R..UUU..Z..UUU..R..UUU..9..UUU.....UUU.a...UUU A...UUU.A...UUU. ...UUU.................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):4.031770097765453
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:mc4LJYx+eWK5pkFF0OF5QGmtMDCqLbRJ67BS1NNsMdKDboyq22XzSvBb:0plUsbzUb
                                                                                                                                                                                        MD5:482D4162804EB385145F6FFB6774B43B
                                                                                                                                                                                        SHA1:5C1753428A450F945378D32677054F17A52659F7
                                                                                                                                                                                        SHA-256:788DFB882C5656EA33A96919A6A44096A2DA5CE89D196CDDDF8E69E6192015A0
                                                                                                                                                                                        SHA-512:99AED98975FDB980F1C4823C24AB876508F115CF4ABDBB4EB63DD222432CB814F0975442EE5183B9D1D8818896D6D6B88283DDC678587BEC10519D42BFC1F299
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using $
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4194416
                                                                                                                                                                                        Entropy (8bit):5.84951791053267
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:98304:ZjApOzsjxrDTYHe+6ZI5CXaVjnWFeBaqVBdqP4fXPqXuUQOA5uQ5N08:RA9KlIelfXVn
                                                                                                                                                                                        MD5:987CE0E22F6214B79E675ADF56C788C8
                                                                                                                                                                                        SHA1:B9F54228FBA35A153B6CA5FBA385F919E4B77DEC
                                                                                                                                                                                        SHA-256:6E7F0127C57B88DEEF4041AB1DF4532BEB2D2CBD066DBF7AF471898616D6AD46
                                                                                                                                                                                        SHA-512:2F67D6B34ECC2CB3EA770B4F09441BBC85A97EFC6FD5B98938C525A5ABB469BC31D8D43B87891F8F220741577B1E7991D75CDCD26868A1559D7C58B11F521851
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......$.........................@.................P...p...................0.................p.P...p.......P.......0...p...0...p...0...p...P...p...0...p.......p...........P.......P.........h.8.....P.......8.............H...x...X.........8.(.....H.......p.P.....p.....P...........0.....0.P...P.p.............P.........P.P...p.p.............0.0.........0...0.0.....P.P.........P...........0...0...p.0.p...............0...0.......p.................p.......0.p.....0.P.....0.p.....0.p.....0.p.....p.........0.............P.......P...............P.p...P...p...........0.p.........p.....................................P.0...................p.......0...........P.............P.0.....P.0.......p.....0.........................X...........X...h...H.x.X...D...\...$.D.......T.....|.......<.........t.......(.......(.........P.......p.......0.....P.........X.....x.......0.......0.p.....h.h.....h.......h.x...X...H...8...h...(.......
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):5.071076435394144
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:TAmYZZZZZyNjUU7k777qzUnYtvuY/PgJEHRbP7:BYZZZZZyN9Q777qzUYtvu83n
                                                                                                                                                                                        MD5:B4154E99611BE159AD50ED1D579F061F
                                                                                                                                                                                        SHA1:CDB1CE6F699B70E170BCE6793C479E7A5F453FA0
                                                                                                                                                                                        SHA-256:FE57D8DF84C072F0FFF5A75E08A45AA5A83CD11C02EB3505AA29903832714FFF
                                                                                                                                                                                        SHA-512:1F4432DDFC6830A178C3F4BAFD43A1452103E0EAB8CFB80A25498AEF3B63599CA510427CFAB927C2CA5B98BF2120EBD502C7E5CE5B9321AE8752D0B860178ED3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....Y.x....y.8...vy.8....Y.x....y.Y.....y.Y.....X.Q..PpPu...:...v.0...8...Q.FlNf.0....O..../]_.Y.T.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....y.Y.....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):6.521420276270233
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:GuryUqWYQu+rKrm1aix8PcJxWSfDK6el32DELCIK49ztHbi3UZQtVS3aLXx4q/Br:XmUqYDxaix8P+xWeDCbCdK7ikZGVS3aB
                                                                                                                                                                                        MD5:9F8DE50438DFFE5861E314645E572EA5
                                                                                                                                                                                        SHA1:F5BD47E7785BF1A218BC400DFA0619FFC4104CAC
                                                                                                                                                                                        SHA-256:7217B5AECFEFCF506C7B2F7D00AA523043C673DB1A58E6846ECEA27C939E465F
                                                                                                                                                                                        SHA-512:55D95EEA27901C30C8AF2EC1703F1A213FCE78EC4069F26E2C1F1DA5E200633B1EB11CE0D1B1591C47FFD4EDF8C98744B7434C37E44FD8CC5AE6C9570BF631BC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@...................A.....b.A.......A../....a.... ..a.......b.......a...(...b.........g.ou..a.......a...n.A.a.....a.A.....A.....b.A.....b.A.....b.A.....a.A....b.A.....a.A....a.A.....a.A.....A.a.......A.//...................b..(............a.......a......a.:.....b.......b...}..a......b./?.?.....U...................a....p..a..www..a.......b......b......a.......a.....a.......b.A.....A.a.....b.A.....a...(...a.!.....a.!....A.!....*a.!.....a.!.....b.A....a.A..w..a.A.....a.A.....b.A.o...a.A....b.A.....a.A....wa.A.....B.a.....a.b.....a.b.....a.A.....a.A.....a.A..~..b.A..Ww...A....5.....o.......*....... ."......(...............(..... ......._~{w.....*"...A.....A.a....}..a.]}}]b.a..ww...A.......a..~.n..a.uU}...a..W_..A......a.Wu...a..u.U..a.^VvNB.a.....a.A.....B.a.....b.A.....b.A.....a.A....A.a.....A.a.U..U..A.....A.....A...B.........a.U.....b.+...........b..~..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):174904
                                                                                                                                                                                        Entropy (8bit):5.092914113732095
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:1536:z5IRvy9s8svAfCHe9y9R80PjfLaBUQ6SqUQ6mqKSoWjPxFBxSHE6D+l:dIRvy98vAff0L80PjDoro6TdjPxF56m
                                                                                                                                                                                        MD5:BC18A11A8F6014CC27D7F88FEA2BD2F8
                                                                                                                                                                                        SHA1:2025B30C021979ED289ABB1E537DF112F80CED12
                                                                                                                                                                                        SHA-256:C7BA2640F4DDFC4F96CA6234DC0A034BDA484CB4ED63D5DDA9C6AB02F2EA012F
                                                                                                                                                                                        SHA-512:64F4D4E31D4DB28CAB15191FF6F20FBD8C43DA552DD6727D29703BE1247F5991EC9455F40CB6136BAB2D9916D5D990B62603989DA0AA4F776D34EB784D56C6F0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|....^..|U]U...|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|....~..|U.U....|.]....|.......|.....|.r...\..<z...U..<z...U..<z...U..<z...U..<z...U..<z...U<..|UUUp...|.......|.....|.z...p...|UU.x...|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|...;...|.......|......|.......|.......|.......|.......|......|......|.......|.......|.......|.......|.......|.......|.......|.......|.......|....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):174904
                                                                                                                                                                                        Entropy (8bit):5.188210208613701
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:JW5VhdJECZn3ceQCP1i0zkxhKtqy9A1vL:UVRtQCP42qlBL
                                                                                                                                                                                        MD5:B0811624A5C8B755727925F7E5E2522E
                                                                                                                                                                                        SHA1:49FF5A29F82855FF33804FE21599000ACC3CA900
                                                                                                                                                                                        SHA-256:8E115B8FA788BAC12237975A8CB4BCC9ABD428CD6749C091F952DA440189BC64
                                                                                                                                                                                        SHA-512:B7CA6286F8463030B6B0CFD7711DB1AB2E6F6E8698ED01436D0FE25669AB85E28F3B8997941DB3257FA95480E6C33121739F66D6407927A09D42A425D4D0E714
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......{UUu5|}.{UUU.\}.{UUu..|.|UUU...~|." ...?|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|.......|....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 2048 x 2048, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2796344
                                                                                                                                                                                        Entropy (8bit):6.184647882775272
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:SJ0WPe+qovytJijCZAqpQ+5tlIuMzQMvWJmoMwEDFao7lR5nPXS7YO1p4mX5dG0b:EZKoD4l57vgoMwMFN9fLmpdYXE
                                                                                                                                                                                        MD5:B14A2CDDDDF94DA5ABCB369FFCCF0E42
                                                                                                                                                                                        SHA1:57BDA39F1F1B0A92D187DC94AAE67084832945C3
                                                                                                                                                                                        SHA-256:3702B79F37CC1A9A6C9A3F33B416362AC08DD574928AF5C7D3D0A5DC533E13E0
                                                                                                                                                                                        SHA-512:5646C4893813701A52553D0653B204644CBC4A68CC5F4BADD4984248BDA0EC1E2F96CE25F231D75118F4ECF207642DEEEC6130B48BD5F29AD8D8F9288DC21D4E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@..................smk...}.smk...}.smk...}.smk...}.smk...smk....smk.~{z.{mk.}uwnsmk.....smk.w.}Nsmk...]nsmk.w..nsmk.....smk.....{mkwuw.smk.W}.nsmk....nsmk....nsmk....nsmk.w...smk.....smk..}..smk.....smko...smk....smk.....smk...{.smk....smk._._Nsmk].].smk]}.u.smk.....smk.o...smk....smk...o.smk....smk....smk.....smk....ns.k....ns.k...smk.....smk...wns.k...smk...smk....smk....ns.k...smk...ns.k...smk...smk...smk....smk....smk....smko....smk.....smkVWVWnsmk.w..nsmk.w..nsmk.w..nsmk.w..ns.k.....smk.W...smk.W...smk..._.smk...U.smko~.u.smk.....smk...w.smk.....smk.w.w.smk.W_Unsmk.w..nsmk.w..Nsmku}..sMk....mkMk....sMk...w.smk...U.smkW...nsmk.w..nsmk.w..nsmk.w..Nsmk].].nsmk.w..nsmk.w..nsmk.w..nsmk.w...smkww.u.smk...U.smk...U.smk...U.smk...U.smk...U.smk...U.{mkWU..smkUU...smk...U.smk...W.smk...U.smk...U.smk....smk.w...smk_._wnsmk.....{mkw.wu.{mkw.Wwnsmk....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):6.262814527407274
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:yfhYmfaX9fuFcQbKLd7bWLyF3UK8uzTMY5MD+t:yfeJc/4E1K8u3HI+t
                                                                                                                                                                                        MD5:5A1042BA3C28C5E2DB1EF9D8600AAEE0
                                                                                                                                                                                        SHA1:CA2BA68FFB781E1AAF49C44AC64A1344D961B570
                                                                                                                                                                                        SHA-256:4FFD1422C6F6B2429E98ADACB692C38020067703070A773440531910DE7B87F3
                                                                                                                                                                                        SHA-512:AD1293620097429A0FBB52E65EB144492D34E9CCD9571BBB1D60D9FE1F95CB859193DC5E20A15010AE65797A1BA91AE2FABC539BA6D75D695132800B2DCCC3D6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@..................c.Z....b.[.....c.Z:..+,c.c....,c.c___^.c.Z.((.,c.c._..,c.c...o,c.c....,c.c...W,c.Z.....c.Z...b.[....c.Z...b.[....b.[.....b.[....b.[....b.[.....b.[....b.[....b.[....b.[....c.Z./*/,c.c..,c.c....,c.c...,c.c.o..,c.c..m,c.c._UW.c.[ "".,c.c.o...c.Z....,c.Z..,c.c7.?..s,cu]u..k,c.W..-k,c....,c.Z.....b+[.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z...c.Z.....c.Z.....c.Z._u..c.Z..._.b.Z.....c.Z..}W.b.[.....b.[...b.[....c.Z.....b.[.....c.Z.....c.Z....b.[.....b.[...b.[....b.[.....c.Z.....c.Z.....c.Z...b.[....b.[.....b.[.....c.Z...?,c.c..,c.c..,c.c...,c.c...,c.c...,c.c...o,c.c....,c.c..,c.c....,c.Z.....b.[.....c.Z...b.[....c.Z.....c.Z....c.Z....c.Z....c.Z...c.Z.....c.Z.....c.Z....c.Z...b.[....b.[....b.[....b.[....b.[....c.Z....b.[....c.Z...c.Z...c.Z...c.Z...c.Z..,c.c....,c.c....,c.c~[~z
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):5.598232793283991
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:KSqi9l/JJAqOxhrRk7ByPTFyWLmlxwQfzcMhQvQDp:rr9l/wjxhrROyPBX1Mqvwp
                                                                                                                                                                                        MD5:6A95864478EEE1C9FEBBF0FBCFA44872
                                                                                                                                                                                        SHA1:FC04F030D4CEAD674B61C629EC4FBF99A053AB2C
                                                                                                                                                                                        SHA-256:3D4156E883543936ED7415E50B40A9B051F06B2C15FF1B9537049FF74A3A4BEE
                                                                                                                                                                                        SHA-512:5BDF5C0AC19C2073315218FDAF29B1F82D39513F2DED603F47B1C093BDA04770E527186DB22E95B65089ADCB3D39E894A9713B6374FE50DE26C45C3C58D16F7F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......|.....|......|.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.....{uR...@...UUUX...|......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):6.623193466041092
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:Cz5b5NfiGpAwxmd+4GGEpTnyUANPwAjDXl+/6JdWfQOhppPXogiceecUnffC+SXB:CtXxm7GG+TnyzJwaY/kuQOfZogyUnfn0
                                                                                                                                                                                        MD5:B0264ED6BF56EADC4C8B1B842EE9AD39
                                                                                                                                                                                        SHA1:3500B8CE668BD33BB6E7407879301C5742904B4D
                                                                                                                                                                                        SHA-256:595CE995B8C13401C3B2E188346D5937E1CEEB6C5ED461614FAE4F924C5F7B98
                                                                                                                                                                                        SHA-512:11591B3BE1715ED977CEF22D9E0BFB61DA9E69C55068E63306C2A56F83F6313EC495F1B8E25B9F3CB12867CED5ECBCA4340C50D500E835404D093873F921478F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@..................!a.U.E..a.....%!A..~ssA. ..>>.b.!.......!.]..wa.!.w...a.!......A.u.UU..A.U..U..A.U.U..A.'.....a.......a.*...$!A...k.. a..7...(.."....(.(wu...9. UU...9.(UU...(` ... .($!..*\.0` .....0` .~~..0` U....0` .....0` .....8A._...A.wu....A.......A......A.......A..."...a....a...ww..A.*.....a...j..A.......A......a.....a.......a....n..a..]W]A.a.....a.A....a.A..jo.a.A....{A.a.....!.`....A.a.....a.A.....a.A.o...a.A.....a.A.....a.A....wa.A....wa.A..g.ua.......a.A...!.a.A.,...a.A.@...a.A.....a.A.....b.A.....$!..eEEe..a......!a.kM...A.U.....A.]....!a.UWU.$!A.uU..$!a.}UU...A...U...A...u ..........A.......a.......a....(.1..ykr`....?7??.(..#.!# A.(U..?`I.9....@I.(.h .bA.(...(e)...cP. %....@.!..UU.(F....].). u..*.).).("*.9.(w....Qa.U_^..8b......@b...]..Y..UUU."9..].U..!a.._u.$!a.UwU.%!A...U.E!....U.E!..._U..)..UUU..1..Uu....b.......A.....A.a......A..w./..A.U...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):5.038802672141059
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:6/6vJWKxYxkMVsmEj12WgjoMklVE7w5lY:6/6sKxYYn12rkm
                                                                                                                                                                                        MD5:E5F37567FD3362D0FEF40B03A19849B8
                                                                                                                                                                                        SHA1:CA266AA6211FF0DF7E26ACD76C1AEF1D30C07D29
                                                                                                                                                                                        SHA-256:0B53C71F00CB481E34291DBF393C46B2993F7CC9DA47880B210EFE5EDB454BF5
                                                                                                                                                                                        SHA-512:2348E7045A62FEE44079D14A558F75EB4AA38C27E21E7091B5A280EB2EAA52416324D42DB83331CAC84559CBECF6314E4A09E5397A88034DC064D2A1C34C179A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.....................(......(......(......(......(......(......(......(......(......(......(......(......(......(....s...`..s........(......(....s...V..s........W@..s...T..........(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.....spPX\q..s........(....s...`.{.s...}..s..UU..s.b.u...sV.%...s........(......(......(......(.....s(.XX..{........(......(......(......(......(......(......(......(......(......(......(......(......(......(.......jn...{.UU.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):6.291834788512799
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:zANqexrC6k16Aqw52o8RtC+4dDYa+ExWHLgm//Cy3TUHMJfiux7gWAf4uVqFlHsS:ADoqw5MYNtYExKJ6uyWZSq/CujQw
                                                                                                                                                                                        MD5:6072CB9C6F2B70B5EFB8AFFAA846FDC7
                                                                                                                                                                                        SHA1:E3D95B216D0715673C518311AEB6B2BA56B20E41
                                                                                                                                                                                        SHA-256:93AA045C8FEF447A970B51E7286318EB6D8B57BDBA2AEF6C220AD5DBE06AB8D1
                                                                                                                                                                                        SHA-512:9D11F016B9D375CF69A9407A8F28FBCB330EB9750C34BD420CB1CB6FD031DB3E2077CCA193618E579F8FBF78EC4C87F27B88571FAD6B775FF28673F1DB1DE6BE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................iJIJ%.=5iJIJ....iJIJ....jRHBz..riJIJm].UiJIJv...iJIJ.w..IJ(Bz...iJ(B....iJ.B....iJIJn~..iJIJ...iJ)J...iJ(B.~..R(B..u.R(B.....R(B..u..RIJ.U...ZIJ.U...RIJ_....RIJu..(.ZiJU....ZIJU.o..ZiJU..RIJw....RIJw....RiJU...RiJ.....ZiJw...ZiJ.....RiJw....ZiJ...RIJ.....RiJw...-ciJ....,c.Rw..U,c.Rw..u,c.Rw..U.c.R.....Z.R.....Z.R.....ZiJ....Z.R.....Z.R.....Z.R..U.RIJ....RHJ.../.RIJ....iJ)J...RIJw}...RIJ.w...Z(B....RIJ.....RIJ....RIJ.w..iJIJ..iJIJ...iJIJ....iJIJ....iJIJ....iJIJ....iJIJ....iJIJ...'KRiJ..].jRiJ....JZiJ.].]KZiJu.].iJIJ...RiJIJ...WiJIJ(.WUiJIJ~w.UiJ(B....iJIJ....iJIJ.n~^IJhB. ..iJIJ^W..iJIJ....iJIJ.. iJIJ....iJIJ....iJIJ....iJIJ..iJIJ....iJIJ....JRiJ..]UJRiJ..U.HRjJ..U]KZiJ.]].JRiJ..U.iJIJ....iJIJ....JRiJ..._JRiJ....iJIJ*...IRiJ....iJIJ...KRiJ.}..iJIJHj..iJIJ..,.JRiJ....iJIJ.#..iJIJ....iJIJ....iJIJ....iJIJ....iJIJ....iJIJ...iJIJ....iJIJ..z.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):6.413667795224278
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:7mc6t/X/cpGNJxqhD+lj8CS7mamjd/CVCXQ41nrNTY9dCZqs0+f7qP:7mRpcci+NpSGPF1nrdkcqbE7qP
                                                                                                                                                                                        MD5:039C47A521E00AF4B9239257836F10CD
                                                                                                                                                                                        SHA1:9510694D0B627E229D7450F87E23FE31DA15CDA6
                                                                                                                                                                                        SHA-256:1132B70632F07C3A03C611E76403F085843250102212F3CB3CBC4BDD8B5B5D5C
                                                                                                                                                                                        SHA-512:0A9D2430E310FB07E2AE5857B10DFB3845FBA8A850392F37DCF7FF3842232E95B51A7682EB779F64095FFE7DD869EBA7A6ECE7614C5F40D182F02B84B1E3D2F8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................A.!.....A.!.....A.!.....A.!.....`.!.....@.`.("."`. .....@.a.....`.@..}...a`.U..!A`.^ ... .o...A.!.....A. .*...A. .....A. .....A. .....A. ...A.!.....a.!...**.. ....... ....w.. .w..... ....A.!....A. ......!A.U....!A.U...$!a.U..U%!A.U....!A.UTT_b. ....... .w..... ..w.+E!A.UU...1A.UU_.A.!.....A.!.....%!A.UUU..Za.U....BA.U...IJA.U...IJA.UWz.. .wuw.A. ....A. .....A. ....~ .A...." .A.....A. .....A.!.....A. .....A. .....A.!.....!.@.....A. .....f)A.UU...1A.UU...1A.UU.@A. ...(.A.!.....A.!..*.. .A.....@.!....~A. ......)A.UUU..1A.UU...:A.U..."ra.U....r.0-...AA@.TTT..Y@.UUU..a@.UU...i@.....aI.A..d.!A@.VVTXA. ...oA. ....A.!.....A.!.....A. .....A.!.....A. .*...a.A.....a.A....za. ..... ...7?..A.UU....!.u...A. ...(.!A..5.W.!a.@@@B!.A.n.....A....U..A....W..!.@..o$!A.."^ZE)A.**UU.1A...UU.9A...UUE)A...UUe)A...UUf)A..*UU.9A...UU.9a...UU)BA...UU)B.!....)BA.z....BA.UW|.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):0.722277488136537
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:GZBm+fWUuewKGUgODKTYqPFRHTB9lcL6lJgkMiOLG:9uw7UgODKTYmTHTBXVMpG
                                                                                                                                                                                        MD5:6BA064075B2DD96D1F3DCDF2EA951A72
                                                                                                                                                                                        SHA1:2B6C1601DF3B383F18CD00260185BEDC71A76242
                                                                                                                                                                                        SHA-256:ABEB305E29943ABD4AC9BC2589272D789A8C855789B2618E1F1B4B8660C9F4F9
                                                                                                                                                                                        SHA-512:D667BA56532806C72792EA5DE90A9C3EC7645E1F6119D7CF41BB77BFDBBD77A41686139CBD87F7346EAC1D11948E79F688B8CD4763259C2D090CC0E7D1120E91
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...UUUV........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 2048 x 2048, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2796344
                                                                                                                                                                                        Entropy (8bit):5.510470944686114
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:49152:8f4nZP3UOY1NUL9U8Spyr9xKsaMa5J81ZjurK5YJbT4IVBbxCoEIE1Xc6amtdxTj:jYWU8Spq9H1s9bjVsIMXc2tNfisZ8ik8
                                                                                                                                                                                        MD5:F221FF7A9F95618370ACF1085F6325D0
                                                                                                                                                                                        SHA1:4FEA9B773AFAB787FCF7733B9BA8DA714D87D721
                                                                                                                                                                                        SHA-256:C929D10A213238F355F733EAEA1254829B372E654811221C78316F7406C7AF44
                                                                                                                                                                                        SHA-512:6C991B132A93C98AF4C5C792EF893C139C37F64ED59FB65CF6E883872E91CD89E661A0EBE605A33A93712BCB3E36EDB6CD3341FCCCA594E8974334A89C8F8D0E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@................._..|.........."~.?|..."_.~|"..._..|..z..._|}..|^|UU...|^|UU....^|U....._|......^|.....|^|#./...>|......>|.....|^|UU...|^|UU.._..|....._|......_|...".._|...".|^|UU...|^|UU.._..|**.._..t....|^|U....|^|U.....^|U....._|......_|.......|.......|.....|.|U....._|U....._|U....|.|.....|.|.......|UU...|UU.._|U....._|U...^..|...U~|_|."...>|......^|U...^..|...._..|......^|...|^|...|.|.....|.|......_|U....._|U....|_|Uu...|_|Uu...|>|w." .|>|w." ..^|w..._.~|.+...|.|.....|.|.....|?|U....|?|U....._|UU...._|UU.._..|.jz__..|......?|w....|?|W...._|]....._|].....>|.....|_|U....|.|.....|.|...._..|...w_..t....^..|...._..|......^|....^|..._..|......^t......|UU...|UU...|UU...|UU.._|U....._|U......|Uww._..t......_|w.. .._|w.. .|.|U_.....|.......|.....|.|U..+.|^|U....|^|U..._..|......^|.....|>|.....|>|.....|>|w." .|>|w." _..|......_|W....|.|.....|.|.....|?|U...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):4.770018766652669
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:wE+gxlEa68LF+1S6AVWbTr7BBgFfSRXHPrxx0fjhh7EQry2pmCOhOPY:wK/6v3Tr7BBnYFSQrR0POg
                                                                                                                                                                                        MD5:84B6A5ACD4A2D3AD49A642F3FC78A7E4
                                                                                                                                                                                        SHA1:6F6D51C08DAABE59B0D87BA3A36CEE8E30C99D72
                                                                                                                                                                                        SHA-256:47ECE68B5147F6E0AA9071EDFBCC9EB52B6E346AD0DACDDB6F0FD6C752F12E32
                                                                                                                                                                                        SHA-512:532A5913DB865C124423FBC299BC0F9E4C7CC41AC170600278FC4D5B88DAB02116E8B02AE4E501CED0B6A04077D61DF3EA7495521D6F80D05188E23DD0574836
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@................................................................................................................................................................. ...UUU.A...UUU.b...UUU.....UUU.. ..UUU.....UU......UUZX................................................................................................................................................................................................................................................................................................................................................................................................ ...UUU.....UUU+....UU. ....UU......UU......U.......U..... .......a..".u..a......!a."..u..a....w..A....W..A.......A..z.Wb...X^^V................................................................................,k..U..5mk..U...Lc..U....Z..U...0. .UWTT........................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):5.043231076469124
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:Ad8sb2BZMooFQIoaTDnLf+LFGkrLXJWYYWSQiQeRJMaiy0PKrYPwRq4Qt9+QFU8O:A1b0SUwLefZUS/ecaigrYoTG+Qf4X0d+
                                                                                                                                                                                        MD5:8205B635473F59811DEDB42E280435E8
                                                                                                                                                                                        SHA1:3943BBCCA9DD362A8431255F2F05B02D5D803BC9
                                                                                                                                                                                        SHA-256:EA705ED66679762B04266B441B58F11B843B6F62C110AC5927BAEE1469005CD4
                                                                                                                                                                                        SHA-512:5CE14AF7F433BD8BF36928D291970058C5C596957D0941948253F655FE538AA2956850ACAA85B88FC91D48AC1717B5C8E183FA8565E1938374F5399D89A55569
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......|.....~t~j...|_l./....?|....?..|.-..~..k.....|.{.......|.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......|.]UU..?|"......|..UU...{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 2048 x 2048, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2097280
                                                                                                                                                                                        Entropy (8bit):0.15062452762668618
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:192:jIVRLXfAVt0rqgFBLVSmwEE0gy222FoqV7llptn6hXu:6X4TwnFMp
                                                                                                                                                                                        MD5:6F47E043474136EC2B55458B05573EA5
                                                                                                                                                                                        SHA1:B6CB3DE4F2223526A0A5549262B9D60B4AD8A5F2
                                                                                                                                                                                        SHA-256:D1AFA7ACA1421E24AA3605C2D5F3C77ED398C37674DF0A56E461480EA3DD45F4
                                                                                                                                                                                        SHA-512:BE8D11651D5386339CF21555326B4B0EFF31E4044CA7F84F446609C97D2D036B0E5C154D3A3CC159FAC1C39135B0227850B649765FB70927B8B3FA6CEED8C40F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):0.10488070317930899
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:GZ9oP/C/4tt9W4xnB6g4eXGCrpFwhYx5o6ZDGv1hD2BvqgaXz6D5On0Scm8gasrO:yo3tBAeXIhYx5o6ZG1ANS0Sc/8AF
                                                                                                                                                                                        MD5:B2B5211D6CCCB99A82C6FE616F651382
                                                                                                                                                                                        SHA1:F932614AF7A6B77F99099997E24E5D51360CFE99
                                                                                                                                                                                        SHA-256:216004D21128A8C3AE4A23F86EACB98E5A08EA3F68E0088EDB30AD964F4762A7
                                                                                                                                                                                        SHA-512:7BDC2F449BD782E2FD21447B6031D82A3041D4210CF82D6E3CFCE838556E26A6D6C8780CE3094044ACA76B2311956F43773AE9267365B1E420A05F991A4B6E62
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):4.347689204203826
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:X/FNa78UqlF5IXnx1hh07lca2+jz7Vjs6OvXzt0m5e:PbUe5IXnx1heca2+jzpjZ+/M
                                                                                                                                                                                        MD5:B2731EA33E7DEF1624B6E43F0412E261
                                                                                                                                                                                        SHA1:B18ECF019D5A9831920600926B989DED43F2C4BF
                                                                                                                                                                                        SHA-256:C8B40750701707ED39A627F70DF4E3B86DA54B7C9467CFF7087C0A5C4C559B33
                                                                                                                                                                                        SHA-512:B075B133BE1EF1CAD6F9A094EF515505A5C190F8C5ECA2DD2985E2E6C2D09F3D8914EDA9CF51F0F50ACF08BE73A40C745E304A6D615DC4747A9435EC70F91BEB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):6.50593795554717
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:nglQdrjDHvYWO+PI1mXFiadlPbQQu7gJcSkqEho2x04vz1d7xfxx:ngiXYWymXFia7Nu0JRkqEho2xn71Rx5x
                                                                                                                                                                                        MD5:2926DF70CD0D755F1B56B1FA1F109475
                                                                                                                                                                                        SHA1:262C11AC8F398118268544FF4B271E4035C4D801
                                                                                                                                                                                        SHA-256:2A660F92D7F51237407D5A7405E45A7C5B97B8457ECAC3BE18A8E26BD68876B7
                                                                                                                                                                                        SHA-512:A2AE802D16C9B403B08BCEBC6D9F68EFA794A036FDE940F478ED7CA755A09619C55B2ADD35995F92829522C1302F94E5446594FF9423BA41A9B3F54E1A5A000B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................IJ(B...+IJ(B..".IJ(Bj.~^IJ(B.....R(B.7...RIJ)....RiJ.....R.J.....R.J.. "mk.Ru..,c.R_....RIJjjjhiJ(B..iJIJW.VuiJIJ..UUIJ(B....iJ(B....iJ(B~..IJ(B...iJ(B.../iJ.B....iJ(B...UiJ(B.....RIJ.U..IJ.B...iJ(B.....Z(B.55..Z(Bw....Z(B.....ciJU.u.Z(B..t.)JhB.....RIJUUu..RIJUU...ZIJUU..,cIJUU_.iJ(B...iJIJ~....ZIJ.].=..iJU....sIJU.....IJU....{iJUWz..R(B..w.IJ(B~VZ..J(B_...IJ.B....IJ.B....iJ.B....IJ(B....IJ(B.@@@.R(B.wW.IJ(B ..rIJ.B....IJ(B..IJ(B.....cIJUU..,cIJUU..,cIJUU..iJIJ..WWiJIJjjvVIJ(B....IJ(B...IJ.B....iJ(B.....cIJUU...sIJUU.*.{IJUu...siJ.....{.c...*,c.RTT.,.k.RUUU..s.RUU...s.R....Mk.c.~n..cIJ.|.xIJ.B ...iJ(B....IJ(B....IJ(B."..iJIJIw.UIJ(B.(..IJ(B(...iJ)J/...iJ(B@`h~IJ(Bee..iJ.B..?/.RIJ.u...R(B....iJ(B.....Z(B577..ZIJJHJJIJ.B:.zx.R.B....R.B..w_iJ.B....,c.R..]Q,cjR..]uMk.R..UU.sIJ..wU.ZIJ...u.cIJ.....{.R?.UU.sjR..W}.s.R..UU...R..UU.{.b...).sIJ{....{IJUW^.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):4.7600768140863154
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6144:rjS625mHGLScr+Rh3kRTLEoViFwVdgKZkzcSIktwkijME:nQ5jLTr+R1QYoVjVSdcSv0
                                                                                                                                                                                        MD5:7D2165180DAC61C347B5AD8C1E7A0D04
                                                                                                                                                                                        SHA1:D4D4081FDA34D2C0E1477512D2D38E0573F1021F
                                                                                                                                                                                        SHA-256:04F8178F0799198CC64784668110FF7C6D3D2B5EAC147F6671826F67E8DFE7E1
                                                                                                                                                                                        SHA-512:4E7E9942431C2EADACA3D6DDAC12B3B8720906D91ABE407123683F180DBA9B2A9C99A20AC719F9E151F4E0A394D175E06BE6150F46677D304053A3ED9C0FF337
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."...."."
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):4.963858768286682
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:2qun8peHNqfVLPmpQlllXyOpZEau2S0j6:2qu8pWMVLPm/OpZEaFSg6
                                                                                                                                                                                        MD5:0B0D92BC953A7EF7928659DEFD89239C
                                                                                                                                                                                        SHA1:4B3A294C041E6FC3488BA83379BAF8562BB12D35
                                                                                                                                                                                        SHA-256:38BEFEA6D31F16886BCE91E06B76F19F346B6D4184C0B85CBD7E319DEB9C74B5
                                                                                                                                                                                        SHA-512:425574710E0618926B7AC807C89041B5B8CF7B316B3F2B82243C5B988018DDA6D827190E13F2170B51CC2748F2A9C429AE219F275F8F65B78D907448E959AAFA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......l...@.?{........UUU.....UUU....}.......}...U....UUU.....UUU.....UUU.....UUU....{UUU....|.. ....|.."....|.."....|.."....|.."..}.{UUU....}...U...}...U...}...U...}...U.}.{UUU._..{.wW....|.."....|.."....|.."....|.."..}.{UUU.....UUU.....UUU.....UUU.....UUU..}.{UUU.....UUU....}...U....UUU.....UUU....}...U....UUU.~._{.......|.."....|.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):699192
                                                                                                                                                                                        Entropy (8bit):6.539999899606223
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:12288:7uryGRkNq+QjQp2ztk6FmlHZeDOUXhCMj5KnikrY+6TPIWBT26ihPjo2LrL+U5YJ:mH2N6jQp2zt6lHZeDOUcMj7zTPIA2ZPK
                                                                                                                                                                                        MD5:7408A939D0694C9152FA73FE0DB5CAE3
                                                                                                                                                                                        SHA1:2ACB6001C740019ADCD39B93006A9EC0EF38024A
                                                                                                                                                                                        SHA-256:8CAFF8FE4D5ACA267F6F80AEF9A91A657C4A5F0613032823C86DE03FC67F654E
                                                                                                                                                                                        SHA-512:41861CDED3AB1D61E4035146D3979BA78675DB2D7009EB6A76B1656C4A5DA87FB045E6C00AD978FD6739A93B4A0B7A42DFDB655CE8FB9D2F5D58F695F5E0C1C4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@...................a..)/9..a.......a.......a._...a.}.."..b.......b.......A.....a..."...b......a.........U...a._.....b.w.w..a.w.....a.......a.u....!a......!a......!a.w....!a..."%!..U...e)..Uw..$!..U...$!..U...$!..U."..!..U.. %)..U...%!..]....!..U....!..W.(..!..w....!a...*..!..u....1.......1..U....1..U....1..U...1..U...E)......E)..U...E).....$!..w...$!..U...$!..U.......U.......U.......U..8..a..... a.w....!..U...$!..U.......U.......U.......U.......U.....U...a.........W.......w.*.....U.....b.........U.......].......U.......W.......W.....b.....a.........U.....b...(...b..*......U....a.....b...*+..a.w.....a..."....U. (..a.....a...(...a.........U.......U.......U......U.."....U.......U.......U.......U.....a.........U.....U.......U.......U.......U.......U.......W.....a........U.......U.......U*......U.......U.......W.......U.......U.....a.......a.......a....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):4.385759611867439
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:wJCM7CppXP/X/CInhibEmfESwJaH66hukIORxo9p/:wJCM7of/X/P9EEfJPMS
                                                                                                                                                                                        MD5:3CA436A8091C9C51A4E5D011276657B2
                                                                                                                                                                                        SHA1:9F9509D4BE2E8B4E509D7C887DD7B1880C2180D1
                                                                                                                                                                                        SHA-256:1E2EA9C701FFF348996B7A9562D68D02A3AA32A4B8336B7B00FC824E0BFBC779
                                                                                                                                                                                        SHA-512:8E4F04DAD8B4DB04AE1E2DE59E3042D9C30AD05312AF1AFAC7FA232BEF9986618B125B918581FBA581D02CA0AE04CC16A703B760116B9FFF2AF47D11316434E4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 512 x 512, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):174904
                                                                                                                                                                                        Entropy (8bit):6.460149304090313
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:3072:rl21YZk8g+JahBRT9xpgsGpcmEZ+/YoK7KFU3jPd7YDs1x46Y1Uo:rT68gdVT9xp0pcZZb4UzeDCYSo
                                                                                                                                                                                        MD5:2AA696B396E438FD7953F1D2EDB01055
                                                                                                                                                                                        SHA1:80AFB93F4DDF300B4F7CB19252227B1C0F34C4BA
                                                                                                                                                                                        SHA-256:704B2A18159A5B425E4B9AE92A3B9AFA4A1F8271D6A926048D80851B3DD62FE0
                                                                                                                                                                                        SHA-512:F2D119A744EC2D868D24E3426829D7B19BC4ADE4757D7418F002581468B3C98F8A08E21F8BF7BA5C4984587C583C5CBB789FF2143B97566D07AFAEA0483F11A8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................iJ(B....IJ(B....R(B....iJ(B....IJ(B...)JHB...R(B.}..R(B....iJ(B.. .iJ)J..??.R)Joc..iJ.B... iJ(B....IJ(B....R(B.....Z(B.w...R(B.....R(B.w.*.R(B.w...Z(B]u...ZIJUUU .Z(B]u..Z.B...".Z.B.....R(Bw.w.iJ)J....iJIJ....RIJ.....RIJ.%UjR.B..iJ(B...IJ(B...*IJ(B....iJ(B....iJ(B...*iJ(B.....R(B.7.RIJC..W.RIJU..iJ)J....iJ)J...")JhB....)JhB....IJhB..".iJIJ'w.siJ(B....IJ(B....IJ(B."iJ(B....iJ.B....IJ(B...IJ(B."iJ(B...iJ(B....IJ(B...IJ(B...iJ(B..iJ(B...*iJ(B....IJ(B....)JhB...~iJ(B....)JhB.....R(B.....ciJUW...ZIJ....Z(Bw....R(B.....RIJU...iJ.B....iJ(B.....RIJU....R(B.....R(B....iJ(B..IJ(B..iJ)J....IJ(B....R(B....iJ(B....IJ(B...)JHB...IJ(B*....R(B....jR(B..(.IJHB.....R(B.c..iJ(B?./#iJ(B....IJ(B....iJ(B....iJIJ.n..iJ(B....iJ(B....IJ(B..iJ(B....)JhB....IJ(B...J(Bw.}'.Z(BWw. .R(J]w...R(Bw.* .RIJ._...RIJ.....ZIJ.....R(B.v(.iJ(B....iJ(B.....R(B....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):0.0980392726383776
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:6:GZqXas1dXS9izY9iIyeUYXay/tEhw19lXrctqqhNyZCKuNtZvil6ubgK1LwPw92M:GZ4dXWFhC+lXr05O4L6Z9BqCKbl3X
                                                                                                                                                                                        MD5:5A8634788E66BC901CB4526D50FD9BA6
                                                                                                                                                                                        SHA1:2F0CF8969AD4EEE6C121C5D9EA31440ECC27C853
                                                                                                                                                                                        SHA-256:E9868CC9A00550BF17D82CA4EEEF77D44489943EE94D458DBCAC9901241E1E15
                                                                                                                                                                                        SHA-512:3136A777FF00CCF9A7D8CE81F69EFB571A8BA595D67A140AFA19F56851471BC647B6AF40149DC37C5EEDED0858BE8C388D77D4F418A49BF89B67A5ECD810475C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using $
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4194416
                                                                                                                                                                                        Entropy (8bit):5.84951791053267
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:98304:ZjApOzsjxrDTYHe+6ZI5CXaVjnWFeBaqVBdqP4fXPqXuUQOA5uQ5N08:RA9KlIelfXVn
                                                                                                                                                                                        MD5:987CE0E22F6214B79E675ADF56C788C8
                                                                                                                                                                                        SHA1:B9F54228FBA35A153B6CA5FBA385F919E4B77DEC
                                                                                                                                                                                        SHA-256:6E7F0127C57B88DEEF4041AB1DF4532BEB2D2CBD066DBF7AF471898616D6AD46
                                                                                                                                                                                        SHA-512:2F67D6B34ECC2CB3EA770B4F09441BBC85A97EFC6FD5B98938C525A5ABB469BC31D8D43B87891F8F220741577B1E7991D75CDCD26868A1559D7C58B11F521851
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......$.........................@.................P...p...................0.................p.P...p.......P.......0...p...0...p...0...p...P...p...0...p.......p...........P.......P.........h.8.....P.......8.............H...x...X.........8.(.....H.......p.P.....p.....P...........0.....0.P...P.p.............P.........P.P...p.p.............0.0.........0...0.0.....P.P.........P...........0...0...p.0.p...............0...0.......p.................p.......0.p.....0.P.....0.p.....0.p.....0.p.....p.........0.............P.......P...............P.p...P...p...........0.p.........p.....................................P.0...................p.......0...........P.............P.0.....P.0.......p.....0.........................X...........X...h...H.x.X...D...\...$.D.......T.....|.......<.........t.......(.......(.........P.......p.......0.....P.........X.....x.......0.......0.p.....h.h.....h.......h.x...X...H...8...h...(.......
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):5.166833385921832
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:OSihkwoG49wqLAlSrHr3iuwDktMHt+aOBr8oOJSq:3G4SI6SXyRgtMYaOBr2
                                                                                                                                                                                        MD5:430D25180FD797CE43E81C0BCB0D6D26
                                                                                                                                                                                        SHA1:EB857AF35BBF448DCD86FEFBB290F1B6F6147940
                                                                                                                                                                                        SHA-256:3F702FDA76EF151D26A9FE1DFDDBF5BC5C60CD7189A98449D9AE5DA3D9E35717
                                                                                                                                                                                        SHA-512:9FBE623E90FF0A08B78EC312BE2806B3140C0E23E55558A4C73DC471AA522770E7A2DCDF7E3EF42A29E0A33EB9B2CBEB9C465F16C293A58D9FECA19C0F27D065
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@..........................................................................................................................................................................................................................................................................................................................................................................................................Z!.UU..9..U....9..U....B..U...q.A.UU. ...UUUV................................................................................................................................ ...UUUV........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):4.751763143110027
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:mwaDcVu1dLLLexwjfRmXO52eErXLXdEKclO5RbuwqT0HKkYzAiO2oxp5+pEt:mwaL1dLLLexReErxPcahuBT0HjiExOC
                                                                                                                                                                                        MD5:7D7AF569A2C59189058091F2109219A5
                                                                                                                                                                                        SHA1:444A44E1D98BDB68692DA8E50A89BEAFCE8C773D
                                                                                                                                                                                        SHA-256:CEB1FADC71EAB7AB8E8D57C7A5006DF3EA46022DE6D8D05C9382614A746570E9
                                                                                                                                                                                        SHA-512:979AF6376CA6EAFC30E73AA3127DDEE2AB9BFE45F0643A5BD7D1B6DF1F7486813A4263BE0973F505BFAF33BED20163D0FE5115E5C34B0D3AA22323C394D83063
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.0..``.u.0.....u.U...*.u.0....@u.......u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.u.U...*.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):0.722277488136537
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:GZBm+fWUuewKGUgODKTYqPFRHTB9lcL6lJgkMiOLG:9uw7UgODKTYmTHTBXVMpG
                                                                                                                                                                                        MD5:6BA064075B2DD96D1F3DCDF2EA951A72
                                                                                                                                                                                        SHA1:2B6C1601DF3B383F18CD00260185BEDC71A76242
                                                                                                                                                                                        SHA-256:ABEB305E29943ABD4AC9BC2589272D789A8C855789B2618E1F1B4B8660C9F4F9
                                                                                                                                                                                        SHA-512:D667BA56532806C72792EA5DE90A9C3EC7645E1F6119D7CF41BB77BFDBBD77A41686139CBD87F7346EAC1D11948E79F688B8CD4763259C2D090CC0E7D1120E91
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...UUUV........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):5.043231076469124
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:Ad8sb2BZMooFQIoaTDnLf+LFGkrLXJWYYWSQiQeRJMaiy0PKrYPwRq4Qt9+QFU8O:A1b0SUwLefZUS/ecaigrYoTG+Qf4X0d+
                                                                                                                                                                                        MD5:8205B635473F59811DEDB42E280435E8
                                                                                                                                                                                        SHA1:3943BBCCA9DD362A8431255F2F05B02D5D803BC9
                                                                                                                                                                                        SHA-256:EA705ED66679762B04266B441B58F11B843B6F62C110AC5927BAEE1469005CD4
                                                                                                                                                                                        SHA-512:5CE14AF7F433BD8BF36928D291970058C5C596957D0941948253F655FE538AA2956850ACAA85B88FC91D48AC1717B5C8E183FA8565E1938374F5399D89A55569
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......|.....~t~j...|_l./....?|....?..|.-..~..k.....|.{.......|.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......|.]UU..?|"......|..UU...{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):5.714545524578917
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:AWS+F3C0MTY0rBcnYxVWNKWUR7CemMl+6HgIB2A0qYl4W3dyUR/BMq3aqICUh:7F2tBQKkMl+6H7IqYv3cA/yGUh
                                                                                                                                                                                        MD5:705CABA9371DC12B30DE7726B30BFB04
                                                                                                                                                                                        SHA1:866AEA2F89AF6BCFFD8DC21F9668B5D0D5FB006D
                                                                                                                                                                                        SHA-256:7A28F34A905036073020EB3D23996D9CBDEE1E5312F466B546A20D58035EDB7E
                                                                                                                                                                                        SHA-512:AA581FD215AF839B350B1F6F67E11C7A6AB161A93B5DF90BB8C7BDC26850B0B073F3259B39BA0917121F78F0B95542A46BE5B467FE150D804F6C74192DA868E0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{....4...UU{pq...UU..Q..{....q..{w...8...UU.....{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):4.770018766652669
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:wE+gxlEa68LF+1S6AVWbTr7BBgFfSRXHPrxx0fjhh7EQry2pmCOhOPY:wK/6v3Tr7BBnYFSQrR0POg
                                                                                                                                                                                        MD5:84B6A5ACD4A2D3AD49A642F3FC78A7E4
                                                                                                                                                                                        SHA1:6F6D51C08DAABE59B0D87BA3A36CEE8E30C99D72
                                                                                                                                                                                        SHA-256:47ECE68B5147F6E0AA9071EDFBCC9EB52B6E346AD0DACDDB6F0FD6C752F12E32
                                                                                                                                                                                        SHA-512:532A5913DB865C124423FBC299BC0F9E4C7CC41AC170600278FC4D5B88DAB02116E8B02AE4E501CED0B6A04077D61DF3EA7495521D6F80D05188E23DD0574836
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@................................................................................................................................................................. ...UUU.A...UUU.b...UUU.....UUU.. ..UUU.....UU......UUZX................................................................................................................................................................................................................................................................................................................................................................................................ ...UUU.....UUU+....UU. ....UU......UU......U.......U..... .......a..".u..a......!a."..u..a....w..A....W..A.......A..z.Wb...X^^V................................................................................,k..U..5mk..U...Lc..U....Z..U...0. .UWTT........................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):4.347689204203826
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:X/FNa78UqlF5IXnx1hh07lca2+jz7Vjs6OvXzt0m5e:PbUe5IXnx1heca2+jzpjZ+/M
                                                                                                                                                                                        MD5:B2731EA33E7DEF1624B6E43F0412E261
                                                                                                                                                                                        SHA1:B18ECF019D5A9831920600926B989DED43F2C4BF
                                                                                                                                                                                        SHA-256:C8B40750701707ED39A627F70DF4E3B86DA54B7C9467CFF7087C0A5C4C559B33
                                                                                                                                                                                        SHA-512:B075B133BE1EF1CAD6F9A094EF515505A5C190F8C5ECA2DD2985E2E6C2D09F3D8914EDA9CF51F0F50ACF08BE73A40C745E304A6D615DC4747A9435EC70F91BEB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....y.Y....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):0.6764199373194514
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:GZZIUuRK40FGc56mJrDaiWlTDTqJa90uBEQXSk4B6dMT:lUUK4CG8XylTDTJuuBFSk44uT
                                                                                                                                                                                        MD5:DEB4BCE6BF37E996D5E8EB5D767F9BFB
                                                                                                                                                                                        SHA1:F2309D140F8BE4462099C7607E40293F028A4D4A
                                                                                                                                                                                        SHA-256:F0B5C17BEF2E5A6E9EF66850BDA54ACF6F4E9010A32AD3E82FF586045BD48F14
                                                                                                                                                                                        SHA-512:9AB997E53DE1125F93748C977B626AFF0223DCFC8CCC172AF5EED4EEBA415AB418F8580EF16938C3451C7C58D1D7C7E112DD5D9CC58183FE5FF972A90FE878F1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):5.150282399224287
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:9URvUrSA+jIOrZ37X8zNuPzEL5zUPdwAH:9UpUrSA+MOrZgzNuaS7H
                                                                                                                                                                                        MD5:904018380D525E700439AE5C0C886847
                                                                                                                                                                                        SHA1:35E43582A85F81A28D71D558C26B0F5686226969
                                                                                                                                                                                        SHA-256:4DB28D23D0557E248F212AC63873888BCF663B15B82CB98363E29F6609219211
                                                                                                                                                                                        SHA-512:3F77018238BBFDDBDAAD9BAD28D6CCD70508E37B3252E9A314B626B346B7034E1024B475B33392B7F8209BEDE43049E1846859A769E15A68BDB10E40A515A386
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......|.......{.......{.w.....{.......{.......{.......{.......{.w.....{.......{.......{.......{.......{.w.....{.....|.{...|.{.....|.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.w.....{.....|.{...|.{.....{.......{.w.....{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):5.181212837427811
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:vwU7LhSNtQ7eNbsFk4i4wKfWvAynQViCgacDB:YqSNe6SnZwXv5nQViCga+
                                                                                                                                                                                        MD5:406C7909B90DC0714170DF72CBA8D419
                                                                                                                                                                                        SHA1:E2C8792666E21B99EAACB9C16F31699448252206
                                                                                                                                                                                        SHA-256:D1605A80E70B88163642D8F81F2105F4FCC8A601707F7B65F94C2F8BFF6B2821
                                                                                                                                                                                        SHA-512:5F33DA5E4E40E58A2FBC6E3586FD3BA39A1DA2E643A5762255156D57C7F7AFB663369DD34FD0B9A4BE19B87C63CB240D570A0617987D44BF0016F5AF18AD99FA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@..................c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....b.[.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....b.[.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z....c.Z....c.Z....c.Z.....c.Z....c.Z....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z.....c.Z....Q..bU...q..bU.(..{.bU....|.bU*(.4..bUWV\.c.Z.....c.Z.....c.Z.....c.Z.....c.Z....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):5.30441665193655
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:oX7GKwYvhvyiJBnaPfA1Dzp4jTca8hpBxwp1:MJyMefA16jT7mTwT
                                                                                                                                                                                        MD5:F1910C7AF413B1960911BE8A563C38FD
                                                                                                                                                                                        SHA1:6DAE7F2265CAFE435D54D516AE275424BDA21120
                                                                                                                                                                                        SHA-256:E2C8969957DABEB92ABB7D000E1CCEE570B6811A7881A9FDAE96F268FA07920D
                                                                                                                                                                                        SHA-512:900DC5EDC44503181E153CCED9A7C072B3E8C8DEC8E42FA6B4413A9BF1E8AC25878199D49F657CC78F82756C6B42DCFFB282E369E4E92423623DA39474EBD301
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..55.......WU......UU......UU......UU......UU......UU......UU.1A......B.._...IJA.U...(B .U....RA.U_..Lc!.UU...R..UU...R..UU...R..UU...{ .UUU*.{ .UUU..{ .UUU.Lc .UUU.Lc .UUU..c .UUU..R..UUU..Z..UUU..R..UUU..9..UUU.....UUU.a...UUU A...UUU.A...UUU. ...UUU.................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):4.385759611867439
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:384:wJCM7CppXP/X/CInhibEmfESwJaH66hukIORxo9p/:wJCM7of/X/P9EEfJPMS
                                                                                                                                                                                        MD5:3CA436A8091C9C51A4E5D011276657B2
                                                                                                                                                                                        SHA1:9F9509D4BE2E8B4E509D7C887DD7B1880C2180D1
                                                                                                                                                                                        SHA-256:1E2EA9C701FFF348996B7A9562D68D02A3AA32A4B8336B7B00FC824E0BFBC779
                                                                                                                                                                                        SHA-512:8E4F04DAD8B4DB04AE1E2DE59E3042D9C30AD05312AF1AFAC7FA232BEF9986618B125B918581FBA581D02CA0AE04CC16A703B760116B9FFF2AF47D11316434E4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):0.6610529305071355
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:96:GZcI1hPa6fvPzkn9Q9wABdgMlbMawuNaqr+6T:0hPaWvwni9wCdgMlBwu4qD
                                                                                                                                                                                        MD5:300ECE9036CA6FA40926953B1F2ECCA2
                                                                                                                                                                                        SHA1:D90F7F246B3070D38756AEAC10F6016AD4B6E5AC
                                                                                                                                                                                        SHA-256:1DFE7D1E01650E92C6477D7B59E90F4B937D43F98694DCD662BD25623A7AEB79
                                                                                                                                                                                        SHA-512:58415275B83F2F827C4EA7C38B9A73FA56497C82A68A300B102203D5180FB92B68062C83F2403AF48A70A8C445ED878AED31DD98A6AF3E8DC8788E90111EB281
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):5.598232793283991
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:KSqi9l/JJAqOxhrRk7ByPTFyWLmlxwQfzcMhQvQDp:rr9l/wjxhrROyPBX1Mqvwp
                                                                                                                                                                                        MD5:6A95864478EEE1C9FEBBF0FBCFA44872
                                                                                                                                                                                        SHA1:FC04F030D4CEAD674B61C629EC4FBF99A053AB2C
                                                                                                                                                                                        SHA-256:3D4156E883543936ED7415E50B40A9B051F06B2C15FF1B9537049FF74A3A4BEE
                                                                                                                                                                                        SHA-512:5BDF5C0AC19C2073315218FDAF29B1F82D39513F2DED603F47B1C093BDA04770E527186DB22E95B65089ADCB3D39E894A9713B6374FE50DE26C45C3C58D16F7F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@....................{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......|.....|......|.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.....{uR...@...UUUX...|......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):43832
                                                                                                                                                                                        Entropy (8bit):5.454614856356385
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:768:7KNuqByGBkuotQK9yd25wp5kUummXde2PU0/RwFLmMz:mNwGBkxqxj9lfi6bz
                                                                                                                                                                                        MD5:185B93DCAC4C58D04C7DEA36A5593930
                                                                                                                                                                                        SHA1:CDCE3402E6EA96FD27AB70C5400CA5A1D3557D58
                                                                                                                                                                                        SHA-256:6C2D1F79716C2641F11E516DB2EBC76EFE7B6F32EAA587E188243545C562BE37
                                                                                                                                                                                        SHA-512:6331AB156DEB7EC1CC0E885BBDC6E8921DC8D04D22F35A0CE6269B85003B88584F7DCE089D61484DF7F8120C5970AF45F65BA82E2CEEEA5023C5EDE66D48DD17
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....Mk.c?...Mk.c.....k,cU..w.k,cU..w.k,cU..w.k,cU....k,cU..wMk.c.....s.[.....{,cW+...{,cU....{,cU....{,cU~..Q.,cUU...{,cUU...{,cUU..0.,cUUU...,cUUU*4.,cUUU.U.,cUUU.q.,cUUU...,cUUU..,cUUU.U.,cUUU*U.,cUUU..,cUUU..{,cUUU.mk.c....mk.c...Mk.c.....k,c.w.U,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....,c.c....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:COLLADA model, XML document
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):53238988
                                                                                                                                                                                        Entropy (8bit):3.748750293421799
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:24576:4MHGFb2YYssnrSbolGAACHwG09U4WazyycIIPOO8kkHxIHzlQBa3gZqqoXYnevgU:5
                                                                                                                                                                                        MD5:F27847C4203D517110C120FA5EBEDBBD
                                                                                                                                                                                        SHA1:6370BAC24C7C06256BA6573DE6F26A93C566AE7E
                                                                                                                                                                                        SHA-256:613BE45D375BAEBC805DFA737BE18DF47AB7E7C1BE35E411E860E35D7B40EE28
                                                                                                                                                                                        SHA-512:23F484DFACC0AB5E2F405C7C24D4E1AB73E78FB702E443BA041F64258CF664A0905C9D86944CD5A0739A65B5C9FD7C487641BBCF5B789329C55297F40F156263
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>.<COLLADA xmlns="http://www.collada.org/2008/03/COLLADASchema" version="1.5.0" xsi:schemaLocation="http://www.collada.org/2008/03/COLLADASchema http://www.khronos.org/files/collada_schema_1_5" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">. <asset>. <contributor>. <author>passmark</author>. <authoring_tool>OpenCOLLADA for 3ds Max; ; </authoring_tool>. <source_data>file:///C:/Users/passmark/Documents/SpaceBattle/scenes/space_battle_13.max</source_data>. </contributor>. <created>2016-08-24T11:28:09</created>. <modified>2016-08-24T11:28:09</modified>. <unit name="inch" meter="0.0254"/>. <up_axis>Z_UP</up_axis>. </asset>. <library_effects>. <effect id="ship_1">. <profile_COMMON>. <newparam sid="ship_1_illumination_dds-sampler">. <sampler2D>. <instance_image url="#ship_1_illumination_dds"/>. </sampler2D>. </newparam>. <newparam sid="ship_1_color_dds-s
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 2048 x 2048, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2796344
                                                                                                                                                                                        Entropy (8bit):4.800837773667751
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2490E275FF162D25A3D577DE6618D2FF
                                                                                                                                                                                        SHA1:86EB9318C33B876391981D76CAF1DB649364D085
                                                                                                                                                                                        SHA-256:5E0BE8DAD326A9B2E8D9AAFDE8961F9F0D4875A717E82D183B33671619E6D13A
                                                                                                                                                                                        SHA-512:DB1E687301136F9FA011588206289014D2F2A3724B35E0CE41C008766ACE6AE097AD2AE2C2273DEB0267C81683A023CB3F10D6F46A5C442C43C55679CC2C8B2B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................. ....wUU ....wUU ...UU.w ...UU.w................ ....wUU ....wUU................................................ ....wUU ....wUU ....wUU ....wUU ....wUU ....wUU........................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 2048 x 2048, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2796344
                                                                                                                                                                                        Entropy (8bit):6.038910001413773
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9C3F8B06257698460577E89AF673BD6D
                                                                                                                                                                                        SHA1:A1CB24880F8561A446B3911F6128BD6EF56C5164
                                                                                                                                                                                        SHA-256:8FD383CA6BEE5ABDA34B5EAAF7C1B9F810337A1106919BE21C8C4E1A112A42C2
                                                                                                                                                                                        SHA-512:F1A2BF3DF1ECFB3A622D89FAAE43E3FFC15F3D8941D6B71FAE1DA832CC0B6003E2DAA6A24FB08D97AB37F2763A3E76870221ED0E1AF1B01FFD11171B85EEF038
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.................q.mk....q.Q...?.q.Q.....q.Q.....Q.,c .....Q....}q.Q.....q.Q.....q.Q.....q.Q.....Q.ns.pPp..Q...}]q.Q.....q.Q.....q.Q.....q.Q.......Q...uuQ.ns....q.Q.. ..q.Q.....q.Q.....q.Q.....q.Q.....Q.,c....q.Q.....q.Q.....q.Q.....q.nk@@@Hq..k...!..Q.....Q.,c.@@@..0.....q.Q.....q.Q.....Q.-k......Q.....q.Q.....q.Q.....q.Q.....q.Q.....q.mk@@`@q..{...!q.Q.....q.Q.....q.,c..&...Q.....q.Q.....q..k.%.%q.Q.....q.Q.......Q...wWQ.,c.@@@q.....!.q.Q.....q.Q.....q.Q.....q.Q.....q..s@@`Bq..k...)q.Q.....q.Q.....q.Q.....q.Q.....q.Q.....Q..s4.....Q....wq.Q.....q.Q.....q.Q.....q.Q.....q.,c .....Q.....q.Q.....q.Q.......Q...u}q.nk...%q.Q.....r.P.....q..c......Q.......Q...._Q.mk....q.Q.....q.Q.....q.Q.....q.Q.....q.Q.....q.Q.....Q.,c,$$4..Q....}..Q..._.q..c.`@`q.Q.....q.Q.....q.nkPPPX..Q....}q.Q.....q.Q.......Q.....q.,c($$$q.Q.....q.Q.....q.Q.....q.Q.......Q.....Q..k....q.Q.....q.Q.....q.Q.....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 2048 x 2048, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2097280
                                                                                                                                                                                        Entropy (8bit):0.15062452762668618
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6F47E043474136EC2B55458B05573EA5
                                                                                                                                                                                        SHA1:B6CB3DE4F2223526A0A5549262B9D60B4AD8A5F2
                                                                                                                                                                                        SHA-256:D1AFA7ACA1421E24AA3605C2D5F3C77ED398C37674DF0A56E461480EA3DD45F4
                                                                                                                                                                                        SHA-512:BE8D11651D5386339CF21555326B4B0EFF31E4044CA7F84F446609C97D2D036B0E5C154D3A3CC159FAC1C39135B0227850B649765FB70927B8B3FA6CEED8C40F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 2048 x 2048, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2796344
                                                                                                                                                                                        Entropy (8bit):5.510470944686114
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F221FF7A9F95618370ACF1085F6325D0
                                                                                                                                                                                        SHA1:4FEA9B773AFAB787FCF7733B9BA8DA714D87D721
                                                                                                                                                                                        SHA-256:C929D10A213238F355F733EAEA1254829B372E654811221C78316F7406C7AF44
                                                                                                                                                                                        SHA-512:6C991B132A93C98AF4C5C792EF893C139C37F64ED59FB65CF6E883872E91CD89E661A0EBE605A33A93712BCB3E36EDB6CD3341FCCCA594E8974334A89C8F8D0E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@................._..|.........."~.?|..."_.~|"..._..|..z..._|}..|^|UU...|^|UU....^|U....._|......^|.....|^|#./...>|......>|.....|^|UU...|^|UU.._..|....._|......_|...".._|...".|^|UU...|^|UU.._..|**.._..t....|^|U....|^|U.....^|U....._|......_|.......|.......|.....|.|U....._|U....._|U....|.|.....|.|.......|UU...|UU.._|U....._|U...^..|...U~|_|."...>|......^|U...^..|...._..|......^|...|^|...|.|.....|.|......_|U....._|U....|_|Uu...|_|Uu...|>|w." .|>|w." ..^|w..._.~|.+...|.|.....|.|.....|?|U....|?|U....._|UU...._|UU.._..|.jz__..|......?|w....|?|W...._|]....._|].....>|.....|_|U....|.|.....|.|...._..|...w_..t....^..|...._..|......^|....^|..._..|......^t......|UU...|UU...|UU...|UU.._|U....._|U......|Uww._..t......_|w.. .._|w.. .|.|U_.....|.......|.....|.|U..+.|^|U....|^|U..._..|......^|.....|>|.....|>|.....|>|w." .|>|w." _..|......_|W....|.|.....|.|.....|?|U...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 2048 x 2048, compressed using DXT1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2796344
                                                                                                                                                                                        Entropy (8bit):4.033122501725679
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FF7C0B7AB81A5EC9C7A924757EF67139
                                                                                                                                                                                        SHA1:949C48D640F47A3F1CB3B71ADEFA5A48967642CA
                                                                                                                                                                                        SHA-256:70081A4E4285BFC74A02EACEF13473D157C0ABAC3291C55C54C317F914706447
                                                                                                                                                                                        SHA-512:5F69210103C6DA87B51EB4380BF370F3D86FDBB84330372DE3CBD484BE4015DC632F061DF449F625A39C2FAEF5114F3BCE982786D4668373F87A6DCB1E9D11C8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... .......DXT1......................@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 2048x2048, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):594400
                                                                                                                                                                                        Entropy (8bit):7.911825514019918
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:575684637E182ADBFDC7A7D077EA989E
                                                                                                                                                                                        SHA1:6B63BECDC681309CBCFCF59BABFF57BA80917655
                                                                                                                                                                                        SHA-256:4E4384D6341C1AE2528905412DE4716B976B05BA22D34DA8766169D80DC60B7C
                                                                                                                                                                                        SHA-512:6FF93C7C575C0E67645771D19B2A2A588BC5999B2B42F3758A8F3B3933BB0E9CBE599FA1EF6C1A6938A0C2A8E9773D9BB6A3B2888760904F06029C470803DD51
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.....`.`.....C..............................................!........."$".$.......C...........................................................................................................................................................X......................................................................BI .A$.X.AR..X.3................................................................................v.TX......L.q..hlr...lL.....Fwmf.UjpW8..'ls.......d..........@.............\...Ib..B.T.$..H*@..@................H .. .@........I............$..$....wE....*Q)UX8.@.N......b.9..H.VB.8+.....8...N|8.H....d...C. ...9......).$.......\..J.........]SbK.T.B.im.(P.B........$.......45[ .b...R..$.A...T,A......hAr.a`Q"[Y.h..tIX4*f....L.....R.d.IR..I.R.C......Nb...5....B.]LMND....../.z.o>.....r...p.:H9.;:cyk.t.....53.y.t...Q.z|.>~...L@.......z....@...p.=...:..P..M"jK.@(],.P.Ej....$....I.G8..N>z.X..c...:KI..'85..,Id._z3XNSe..5..2..ab...:....Cb.,I.X..9..Ick.......R....E.T..Y,.*....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 2048x2048, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):594400
                                                                                                                                                                                        Entropy (8bit):7.911825514019918
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:575684637E182ADBFDC7A7D077EA989E
                                                                                                                                                                                        SHA1:6B63BECDC681309CBCFCF59BABFF57BA80917655
                                                                                                                                                                                        SHA-256:4E4384D6341C1AE2528905412DE4716B976B05BA22D34DA8766169D80DC60B7C
                                                                                                                                                                                        SHA-512:6FF93C7C575C0E67645771D19B2A2A588BC5999B2B42F3758A8F3B3933BB0E9CBE599FA1EF6C1A6938A0C2A8E9773D9BB6A3B2888760904F06029C470803DD51
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.....`.`.....C..............................................!........."$".$.......C...........................................................................................................................................................X......................................................................BI .A$.X.AR..X.3................................................................................v.TX......L.q..hlr...lL.....Fwmf.UjpW8..'ls.......d..........@.............\...Ib..B.T.$..H*@..@................H .. .@........I............$..$....wE....*Q)UX8.@.N......b.9..H.VB.8+.....8...N|8.H....d...C. ...9......).$.......\..J.........]SbK.T.B.im.(P.B........$.......45[ .b...R..$.A...T,A......hAr.a`Q"[Y.h..tIX4*f....L.....R.d.IR..I.R.C......Nb...5....B.]LMND....../.z.o>.....r...p.:H9.;:cyk.t.....53.y.t...Q.z|.>~...L@.......z....@...p.=...:..P..M"jK.@(],.P.Ej....$....I.G8..N>z.X..c...:KI..'85..,Id._z3XNSe..5..2..ab...:....Cb.,I.X..9..Ick.......R....E.T..Y,.*....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):313532
                                                                                                                                                                                        Entropy (8bit):5.899188742116115
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C43DE02E8F99D9D3CD8A52B93DF72753
                                                                                                                                                                                        SHA1:62C20FEA38AEDA66AC4F227A6F2423053901984A
                                                                                                                                                                                        SHA-256:2F5A7BE0903F3042B4E2540DDC480704BC3CEDA16BFE1D69497CEDEEDE223C4B
                                                                                                                                                                                        SHA-512:56ACD0B843FF338C4558A444AD15CAA1F80003B37EF64B6A5C0D68B21680C0561BEE425F19F05893C03B7A9D2FBAF8A48762108FBF00BA302BD9C4ABDCD5B8B7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:e.......................................................h...............................................Q!...... *...... .......................................................0.&.............0.-.....0.&......T.w............p.........&.....0.......Z..Z......&......5.w......&..............T.w............p.........M.....[.......[.........M......5.w......M.............[.......p...............Q!......D................8..........................................................................................................................................................................................@./>.l.>....M..@d..@...@......................h.....X.M.............................................................................................................Q!..............Q!........h.....X.M............................................................................................................?...................?...................?...................?............................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):313532
                                                                                                                                                                                        Entropy (8bit):5.899188742116115
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C43DE02E8F99D9D3CD8A52B93DF72753
                                                                                                                                                                                        SHA1:62C20FEA38AEDA66AC4F227A6F2423053901984A
                                                                                                                                                                                        SHA-256:2F5A7BE0903F3042B4E2540DDC480704BC3CEDA16BFE1D69497CEDEEDE223C4B
                                                                                                                                                                                        SHA-512:56ACD0B843FF338C4558A444AD15CAA1F80003B37EF64B6A5C0D68B21680C0561BEE425F19F05893C03B7A9D2FBAF8A48762108FBF00BA302BD9C4ABDCD5B8B7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:e.......................................................h...............................................Q!...... *...... .......................................................0.&.............0.-.....0.&......T.w............p.........&.....0.......Z..Z......&......5.w......&..............T.w............p.........M.....[.......[.........M......5.w......M.............[.......p...............Q!......D................8..........................................................................................................................................................................................@./>.l.>....M..@d..@...@......................h.....X.M.............................................................................................................Q!..............Q!........h.....X.M............................................................................................................?...................?...................?...................?............................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS3 Windows, datetime=2008:02:06 19:54:45], progressive, precision 8, 256x256, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):103728
                                                                                                                                                                                        Entropy (8bit):7.904087105591138
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6362F3DE67CD66F039D3C3A770BCA911
                                                                                                                                                                                        SHA1:B3CE9275E1091E602B3FF56B79BC53C87A5CD674
                                                                                                                                                                                        SHA-256:69C89ADFC27A36FD5208F9D8857CF8B807EDFBDFBA13C426D3BA2A3CC5A3B8E7
                                                                                                                                                                                        SHA-512:BC426F369CD698FBD85DCF02E5CD455BE45A07F29F5004204407682A40819AC27926BBC44C4DE49419B680BD45A445C3C84C3B2B4A9305E4C68C2FCBA1F6CDD2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.....H.H....?.Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS3 Windows.2008:02:06 19:54:45....................................................................................&.(................................>........H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...V.+...U.w?....c.NC_{.....b.n...V.D..........54.....w........~...Wg..s..fCYf.;./u.c..ksq*..n....|..}\|.~..}L..h..M/..n
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1024x1024, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):167307
                                                                                                                                                                                        Entropy (8bit):7.9714059556535055
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:313C99226363AF0E0D76D12139E55BAA
                                                                                                                                                                                        SHA1:5EE4F562E3DDC3013950D432C1AC531EAC76084E
                                                                                                                                                                                        SHA-256:160F98674518FFC447EDE9B445397282FFC074CB375989453857B243AECADE03
                                                                                                                                                                                        SHA-512:E3BD8B8E57D2BE58F45622A773EA5CDF9945A8AA1E00C9D2838E65BFECBE1018CC040A10985D39FEBF372F545A084A8F709808E2D6CB2BA070B26D1E4F56816B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C............................................................................".......................................@........................!1A."Q.2a.Bq#..R...3b$...r..%4C.S....................................*.....................!..1A."Q2a.Bq.#.b3.............?....5/.F..@..0..."B.U..8.$..%.C`..(..$gs.&...G.....6....b.H..A...d....r`U.1..........N.....}..+|..8CI..d.o...lq....E.c...V.....(w...~r4b'..#......c.......E.Hi.r.^7Vw..2..V>qZ.]...].Z.Q.e.UG..d..G.BdI........ .0...L......2........S.(..Q....g.'OQxc.o.n..Ok........0.(...f./A8.t+W,..6..).+.GQ..I..?.......;TU.....`.Y..%.'...d.....).&..g.....!P...&..R..I.....$`2....IJ....Qd1.A8..\.x.........Yt....?.2..eM.v..y......%.@..C....5.H.R..{...<^zxP7.....j.E........j.b..I..R*OL...:....).l=...v*...H............w..Q.(..wy..$sJ1n..;......-g........m,.Z.5).g%|..64..aDn......1.<e...@.+:..Y...$....f..oN1.Zs....Z...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1024x1024, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):427467
                                                                                                                                                                                        Entropy (8bit):7.979333840781875
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:115456E7A9ECC682B8AD892FC9612F37
                                                                                                                                                                                        SHA1:1AC727358AEA488F050841D1AD646B7B062141FD
                                                                                                                                                                                        SHA-256:472381AC8A2202C27CE788E19B150D8B3A7BB71365EB6DA55FA4BDD89AE9C997
                                                                                                                                                                                        SHA-512:272F94BB7DC8B10BF7D7299B146DCA093AFF075F3FCAF155D608AEEF07BBABE288D9E4D2C012962F73D906CF85C868AC561894A38B3CD617C210F9E30FCF56C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.................................................................................................................................................................*...#..[._..cR.l2T.A...X"(.p8.".~...5...}X..]C....G.7.{..G..u....\....Ic.M..Y..w......^s9.M.......E.5...UY1..@E~z>....<.z.h...md.a.Ec.....aL.f.....#...S...^69...5..&e.6<...=~*.W......?z?.,.....O..2..y8-w1.M..m;8..T....8A...S.J.B..O1..,#.}.....*..t..6../w<.....yS...}T.Zg...7....Hf..A..fl]e....(..L(z...la..$..Ut.'....W.MOuE7.t.!...._}...9X.W.T.Y.....".B[1.......f..S.T..(N..8.+b.7.2Im-(._.S...W1......TaM.R.j<........C..eV..Y...+.....<..J...%KZ/u..|;..9.<.P.4:lz7hE..|..x..........U...7M.'5...%{.zO...4q.....Vz.8.6...w..?l[..X).[.NW')@XG.f.H.....aH....K...R....^i~.I.$j..|..4..d.@...?......cmzI..2.Cn-.>E.-...z.?/.Q_Qs..T*.....ua...Tn\.N2..+..M*...1U.P)@....A...1....dg.._G..&.~..I..x.....D).%.S..J....E....1."0n..v
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1024x1024, components 1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):103508
                                                                                                                                                                                        Entropy (8bit):7.951705810607165
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FE13404C4F8CA60176A9A6B5C373BC76
                                                                                                                                                                                        SHA1:0A4F3360344422E4E9287768282F78D74E30D4B4
                                                                                                                                                                                        SHA-256:26783A8D7FF6F56E7BFDF752B1D3547176355AF35060AB01D36802DF906E83DE
                                                                                                                                                                                        SHA-512:DD8A577249C38DD4DAFE894F4AD3DA3B136ACBDB9E421AED5E46A02AB1B3BA9C571730DD2D70D058449C9688EE04255CEABD1E54E4014857DBF89C2A425FB7CC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C..............................................!........."$".$.................................................2........................!.1.A"Qa.2q.#.B....R3..b........?....fapC|..?.eJ.=..s#.....c..6R.B....G/...>......o.!...a.Q.UX........7..l.&p.<0P^...2S..l..> K./.8..!U...W.`z.gP....jd.:.c....Z..3..S..>...W...1.V.H.|k.v.gi..k...|9@..[..W....._.,x>@hO.j.,;.)..../...#......%L..P..Qm.b.[...X..!&.dVST....._}.e..}.u....-i.'.[.1.Ur'..E..........t ..1.c.$ll.D..<...Zd.....;6.`...gS..Tlx..G.r....w7>.U....+6..Rn..f.........y.P .<.{.X0?.<..0[..............]\.x....D......@1.....q..j...+.]B>..R^.5..R..eCG.!.U....l.@.hD....A.....d.2.O&F^,nr.G......6....)....;.t...2..R.......0?./hi.a)...u.2?.........}.^7E.....$^..4u..=.........O&...U=7..>K.6.@y? r!8.U..y,...$...1+.h...d.....71..MtL.....Y"9....^....1............4.+[ `.....<P.Mg.JK...BZ...w.~.D3...&JsyM...v..>...=.S..a..p..j..z.*MF4.!..RL...5).......?..5....C.,.E)..S.f.Q.=..........{.#>B
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1024x1024, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):350818
                                                                                                                                                                                        Entropy (8bit):7.973127337785712
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A48118E45A8B9202E72789A5E6515EFF
                                                                                                                                                                                        SHA1:DA2F84E1AF10C435F34FDC689E1826E9F4748885
                                                                                                                                                                                        SHA-256:D716A8755AE4FB5229E32B6B4C2BF274C101AC21E3048DBF000D2B664E0BCDE8
                                                                                                                                                                                        SHA-512:CA7E4BB612703E3E08BD1DBAD92A8D9C45127DAF689C6CEDC81437C5AD4C1C8DA5EB90A872C56F4F260270826FB4E7D141F996A8D28C96313773A125CC44CB0C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C............................................................................".......................................C........................!.1A..Q."a2q.#B.R.......3b.$..%Cr4..&DSc.................................9.......................!1A..Qa.q..".........#2.B$3Rbr..............?.W.!.F.Y@.,]...W..M.w.z25y..2._.........R}.YS.E].......+..DJu...~L.....O/.T.~#$..'# ..O.MX...GU.g...ls.J.rQ...\.2.<.t.....|...{t...}..lC.X.q*.*........-..J9.....i..)..Mh=sQ:M.T...?.T.5*{T...qNAns........I..%..U...?...P..>Z...3..z..S.\.!.i&g......b.O6B......_:.`.d....7....*.w...{.#Hc)].d.=..G..Vv..+....Km..uX.D...OrN..K..v.{..../RT.....z..2...W.!..Y2z.,.bu....9>.u..K1..';{...n...xD...:....i....Xg........O..w..?..3..H..:G00..p~.............nrt.o1,R..q.=D..IoX.N.B....:J.<..*I...)I.F..#.V.7..9cH........T.$Or.....O.y.(x..&t..Dd...w.%g.*.P{j.......7.BP...h.C. W2{.#.1.IYb..b....i..%}....Ll!*3..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1024x1024, components 1
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):103508
                                                                                                                                                                                        Entropy (8bit):7.951705810607165
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FE13404C4F8CA60176A9A6B5C373BC76
                                                                                                                                                                                        SHA1:0A4F3360344422E4E9287768282F78D74E30D4B4
                                                                                                                                                                                        SHA-256:26783A8D7FF6F56E7BFDF752B1D3547176355AF35060AB01D36802DF906E83DE
                                                                                                                                                                                        SHA-512:DD8A577249C38DD4DAFE894F4AD3DA3B136ACBDB9E421AED5E46A02AB1B3BA9C571730DD2D70D058449C9688EE04255CEABD1E54E4014857DBF89C2A425FB7CC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C..............................................!........."$".$.................................................2........................!.1.A"Qa.2q.#.B....R3..b........?....fapC|..?.eJ.=..s#.....c..6R.B....G/...>......o.!...a.Q.UX........7..l.&p.<0P^...2S..l..> K./.8..!U...W.`z.gP....jd.:.c....Z..3..S..>...W...1.V.H.|k.v.gi..k...|9@..[..W....._.,x>@hO.j.,;.)..../...#......%L..P..Qm.b.[...X..!&.dVST....._}.e..}.u....-i.'.[.1.Ur'..E..........t ..1.c.$ll.D..<...Zd.....;6.`...gS..Tlx..G.r....w7>.U....+6..Rn..f.........y.P .<.{.X0?.<..0[..............]\.x....D......@1.....q..j...+.]B>..R^.5..R..eCG.!.U....l.@.hD....A.....d.2.O&F^,nr.G......6....)....;.t...2..R.......0?./hi.a)...u.2?.........}.^7E.....$^..4u..=.........O&...U=7..>K.6.@y? r!8.U..y,...$...1+.h...d.....71..MtL.....Y"9....^....1............4.+[ `.....<P.Mg.JK...BZ...w.~.D3...&JsyM...v..>...=.S..a..p..j..z.*MF4.!..RL...5).......?..5....C.,.E)..S.f.Q.=..........{.#>B
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1024x1024, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):350818
                                                                                                                                                                                        Entropy (8bit):7.973127337785712
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A48118E45A8B9202E72789A5E6515EFF
                                                                                                                                                                                        SHA1:DA2F84E1AF10C435F34FDC689E1826E9F4748885
                                                                                                                                                                                        SHA-256:D716A8755AE4FB5229E32B6B4C2BF274C101AC21E3048DBF000D2B664E0BCDE8
                                                                                                                                                                                        SHA-512:CA7E4BB612703E3E08BD1DBAD92A8D9C45127DAF689C6CEDC81437C5AD4C1C8DA5EB90A872C56F4F260270826FB4E7D141F996A8D28C96313773A125CC44CB0C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C............................................................................".......................................C........................!.1A..Q."a2q.#B.R.......3b.$..%Cr4..&DSc.................................9.......................!1A..Qa.q..".........#2.B$3Rbr..............?.W.!.F.Y@.,]...W..M.w.z25y..2._.........R}.YS.E].......+..DJu...~L.....O/.T.~#$..'# ..O.MX...GU.g...ls.J.rQ...\.2.<.t.....|...{t...}..lC.X.q*.*........-..J9.....i..)..Mh=sQ:M.T...?.T.5*{T...qNAns........I..%..U...?...P..>Z...3..z..S.\.!.i&g......b.O6B......_:.`.d....7....*.w...{.#Hc)].d.=..G..Vv..+....Km..uX.D...OrN..K..v.{..../RT.....z..2...W.!..Y2z.,.bu....9>.u..K1..';{...n...xD...:....i....Xg........O..w..?..3..H..:G00..p~.............nrt.o1,R..q.=D..IoX.N.B....:J.<..*I...)I.F..#.V.7..9cH........T.$Or.....O.y.(x..&t..Dd...w.%g.*.P{j.......7.BP...h.C. W2{.#.1.IYb..b....i..%}....Ll!*3..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1024x1024, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):167307
                                                                                                                                                                                        Entropy (8bit):7.9714059556535055
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:313C99226363AF0E0D76D12139E55BAA
                                                                                                                                                                                        SHA1:5EE4F562E3DDC3013950D432C1AC531EAC76084E
                                                                                                                                                                                        SHA-256:160F98674518FFC447EDE9B445397282FFC074CB375989453857B243AECADE03
                                                                                                                                                                                        SHA-512:E3BD8B8E57D2BE58F45622A773EA5CDF9945A8AA1E00C9D2838E65BFECBE1018CC040A10985D39FEBF372F545A084A8F709808E2D6CB2BA070B26D1E4F56816B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C..............................................!........."$".$.......C............................................................................".......................................@........................!1A."Q.2a.Bq#..R...3b$...r..%4C.S....................................*.....................!..1A."Q2a.Bq.#.b3.............?....5/.F..@..0..."B.U..8.$..%.C`..(..$gs.&...G.....6....b.H..A...d....r`U.1..........N.....}..+|..8CI..d.o...lq....E.c...V.....(w...~r4b'..#......c.......E.Hi.r.^7Vw..2..V>qZ.]...].Z.Q.e.UG..d..G.BdI........ .0...L......2........S.(..Q....g.'OQxc.o.n..Ok........0.(...f./A8.t+W,..6..).+.GQ..I..?.......;TU.....`.Y..%.'...d.....).&..g.....!P...&..R..I.....$`2....IJ....Qd1.A8..\.x.........Yt....?.2..eM.v..y......%.@..C....5.H.R..{...<^zxP7.....j.E........j.b..I..R*OL...:....).l=...v*...H............w..Q.(..wy..$sJ1n..;......-g........m,.Z.5).g%|..64..aDn......1.<e...@.+:..Y...$....f..oN1.Zs....Z...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 1024x1024, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):427467
                                                                                                                                                                                        Entropy (8bit):7.979333840781875
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:115456E7A9ECC682B8AD892FC9612F37
                                                                                                                                                                                        SHA1:1AC727358AEA488F050841D1AD646B7B062141FD
                                                                                                                                                                                        SHA-256:472381AC8A2202C27CE788E19B150D8B3A7BB71365EB6DA55FA4BDD89AE9C997
                                                                                                                                                                                        SHA-512:272F94BB7DC8B10BF7D7299B146DCA093AFF075F3FCAF155D608AEEF07BBABE288D9E4D2C012962F73D906CF85C868AC561894A38B3CD617C210F9E30FCF56C9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.....H.H.....C....................................................................C.................................................................................................................................................................*...#..[._..cR.l2T.A...X"(.p8.".~...5...}X..]C....G.7.{..G..u....\....Ic.M..Y..w......^s9.M.......E.5...UY1..@E~z>....<.z.h...md.a.Ec.....aL.f.....#...S...^69...5..&e.6<...=~*.W......?z?.,.....O..2..y8-w1.M..m;8..T....8A...S.J.B..O1..,#.}.....*..t..6../w<.....yS...}T.Zg...7....Hf..A..fl]e....(..L(z...la..$..Ut.'....W.MOuE7.t.!...._}...9X.W.T.Y.....".B[1.......f..S.T..(N..8.+b.7.2Im-(._.S...W1......TaM.R.j<........C..eV..Y...+.....<..J...%KZ/u..|;..9.<.P.4:lz7hE..|..x..........U...7M.'5...%{.zO...4q.....Vz.8.6...w..?l[..X).[.NW')@XG.f.H.....aH....K...R....^i~.I.$j..|..4..d.@...?......cmzI..2.Cn-.>E.-...z.?/.Q_Qs..T*.....ua...Tn\.N2..+..M*...1U.P)@....A...1....dg.._G..&.~..I..x.....D).%.S..J....E....1."0n..v
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS3 Windows, datetime=2008:02:06 19:54:45], progressive, precision 8, 256x256, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):103728
                                                                                                                                                                                        Entropy (8bit):7.904087105591138
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6362F3DE67CD66F039D3C3A770BCA911
                                                                                                                                                                                        SHA1:B3CE9275E1091E602B3FF56B79BC53C87A5CD674
                                                                                                                                                                                        SHA-256:69C89ADFC27A36FD5208F9D8857CF8B807EDFBDFBA13C426D3BA2A3CC5A3B8E7
                                                                                                                                                                                        SHA-512:BC426F369CD698FBD85DCF02E5CD455BE45A07F29F5004204407682A40819AC27926BBC44C4DE49419B680BD45A445C3C84C3B2B4A9305E4C68C2FCBA1F6CDD2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.....H.H....?.Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS3 Windows.2008:02:06 19:54:45....................................................................................&.(................................>........H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...V.+...U.w?....c.NC_{.....b.n...V.D..........54.....w........~...Wg..s..fCYf.;./u.c..ksq*..n....|..}\|.~..}L..h..M/..n
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1276556
                                                                                                                                                                                        Entropy (8bit):6.88193091136664
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:EDC42AAC10CAD1A846C6B4F9EEBC4170
                                                                                                                                                                                        SHA1:8155A2E53C2C9BD39E0B07E807F5373684F167BF
                                                                                                                                                                                        SHA-256:470E63291BD8F67D4160DF461F29D284F59205DA14BEE77B962EFA758BE9BCDE
                                                                                                                                                                                        SHA-512:160AF0A7809EFD9A17EA0269DA439470974F3418158E6D08F92AE0966539FD07ED70CB62D0614F5D7C97412A39BB8471513A2896A0FD24C02987D23FAABC5FBE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:e................H.......0..............................h.............................................................. .......................................................0.9.......=.....0.@.....0.9......T.v............p.........9.......%.....Z..Z......9......5.v......9..............T.v............`...............U.......U................5.v....................U.......`........J..............P...........ools.j............................................................................................................................................................................................c>......>...?Q._?.K.?....XJ.......J........V..... *..............................................................................................................t.........................V..... *......................................................................................................t.......L.........................V..... *......................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1276556
                                                                                                                                                                                        Entropy (8bit):6.88193091136664
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:EDC42AAC10CAD1A846C6B4F9EEBC4170
                                                                                                                                                                                        SHA1:8155A2E53C2C9BD39E0B07E807F5373684F167BF
                                                                                                                                                                                        SHA-256:470E63291BD8F67D4160DF461F29D284F59205DA14BEE77B962EFA758BE9BCDE
                                                                                                                                                                                        SHA-512:160AF0A7809EFD9A17EA0269DA439470974F3418158E6D08F92AE0966539FD07ED70CB62D0614F5D7C97412A39BB8471513A2896A0FD24C02987D23FAABC5FBE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:e................H.......0..............................h.............................................................. .......................................................0.9.......=.....0.@.....0.9......T.v............p.........9.......%.....Z..Z......9......5.v......9..............T.v............`...............U.......U................5.v....................U.......`........J..............P...........ools.j............................................................................................................................................................................................c>......>...?Q._?.K.?....XJ.......J........V..... *..............................................................................................................t.........................V..... *......................................................................................................t.......L.........................V..... *......................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 950 x 20, 32-bit color, ARGB8888
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):76128
                                                                                                                                                                                        Entropy (8bit):0.7569051101520222
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:ED0E20559FBADF1B4670B5A07ECA679B
                                                                                                                                                                                        SHA1:D4B034F9CF9D08C14698A7BC131BEB9CC75CFAA2
                                                                                                                                                                                        SHA-256:09396729A1A08F1D091059BF871C847647996825375EDD695B03F840FA0BA5AC
                                                                                                                                                                                        SHA-512:C8DA8B0271C11A27AD0EDA48D08EF457FA7A2BB1129433018B1EE0D483556DB9E5DFA8C8AD67FEA8E552F32DF1BD45F4A4477364FD17566E854D7A6B76A8F563
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... ...A....... ...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 950 x 20, 32-bit color, ARGB8888
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):76128
                                                                                                                                                                                        Entropy (8bit):0.7569051101520222
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:ED0E20559FBADF1B4670B5A07ECA679B
                                                                                                                                                                                        SHA1:D4B034F9CF9D08C14698A7BC131BEB9CC75CFAA2
                                                                                                                                                                                        SHA-256:09396729A1A08F1D091059BF871C847647996825375EDD695B03F840FA0BA5AC
                                                                                                                                                                                        SHA-512:C8DA8B0271C11A27AD0EDA48D08EF457FA7A2BB1129433018B1EE0D483556DB9E5DFA8C8AD67FEA8E552F32DF1BD45F4A4477364FD17566E854D7A6B76A8F563
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... ...A....... ...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 950 x 20, 32-bit color, ARGB8888
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):76128
                                                                                                                                                                                        Entropy (8bit):0.7569051101520222
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:ED0E20559FBADF1B4670B5A07ECA679B
                                                                                                                                                                                        SHA1:D4B034F9CF9D08C14698A7BC131BEB9CC75CFAA2
                                                                                                                                                                                        SHA-256:09396729A1A08F1D091059BF871C847647996825375EDD695B03F840FA0BA5AC
                                                                                                                                                                                        SHA-512:C8DA8B0271C11A27AD0EDA48D08EF457FA7A2BB1129433018B1EE0D483556DB9E5DFA8C8AD67FEA8E552F32DF1BD45F4A4477364FD17566E854D7A6B76A8F563
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... ...A....... ...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, 32-bit color, ARGB8888
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):262272
                                                                                                                                                                                        Entropy (8bit):1.9651560974806015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A108BD01EAD9567EC7ECF99D8AE4B5AC
                                                                                                                                                                                        SHA1:55B02886A73DA791EF21C191FFEB6F60C1B68A89
                                                                                                                                                                                        SHA-256:0958E5991A39A1F6C11591B941C5C798BEB587D0A30C5D2894BAB8A8C06A3BF9
                                                                                                                                                                                        SHA-512:9390E7D5A02974DAD3640DB66A05B4AADAC8000185B4D9CDB96EC7DC1BCE16C88635CE0D4250CE16B339CD41E6D23CCB581EF99F7FF852325F98EECB4EB27433
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... ...A....... ...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, 32-bit color, ARGB8888
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):262272
                                                                                                                                                                                        Entropy (8bit):1.9651560974806015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A108BD01EAD9567EC7ECF99D8AE4B5AC
                                                                                                                                                                                        SHA1:55B02886A73DA791EF21C191FFEB6F60C1B68A89
                                                                                                                                                                                        SHA-256:0958E5991A39A1F6C11591B941C5C798BEB587D0A30C5D2894BAB8A8C06A3BF9
                                                                                                                                                                                        SHA-512:9390E7D5A02974DAD3640DB66A05B4AADAC8000185B4D9CDB96EC7DC1BCE16C88635CE0D4250CE16B339CD41E6D23CCB581EF99F7FF852325F98EECB4EB27433
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... ...A....... ...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3857704
                                                                                                                                                                                        Entropy (8bit):6.707517889044406
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3F447C84FA979E6DE327D0E654F97464
                                                                                                                                                                                        SHA1:2D0892673EA6DEE94361103E9E8253A0C948E52E
                                                                                                                                                                                        SHA-256:07A9545470C0F693BCF3493A4A235C631F3F032B689E63F9C61AD1E6D45173CE
                                                                                                                                                                                        SHA-512:F6FD2A7237DB6C3A8EBFA63DCF6EA28EB65A6B045B6BB0880360833ECA3103969087584F52CB046849D9A1896473A44DD7E28752301B5FEB70409ACE38262B94
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........h.........................a..........................................=...4...=.......................................................Rich....................PE..d...V..f.........."....$.x....E......1.........@..............................Z.......;...`...................................................'.......Y.Xf....X......:.(+...@Z.._....%.......................%.(...@.%.@............................................text....v.......x.................. ..`.rdata..Lu.......v...|..............@..@.data.....0...(.......'.............@....pdata.......X.......9.............@..@_RDATA..l#....Y..$....9.............@..@.rsrc...Xf....Y..h....9.............@..@.reloc..._...@Z..`...R:.............@..B........................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2206504
                                                                                                                                                                                        Entropy (8bit):6.444367059244994
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2702AF13D14E2EAB4718460D0CB84513
                                                                                                                                                                                        SHA1:4E7532A097EC3DC25F2631359864B345B1EC20D6
                                                                                                                                                                                        SHA-256:3004138A9B7ECB14B75FDD8AF829EB33E6E8B89BA8A73C271C08BBA16D598EEE
                                                                                                                                                                                        SHA-512:E880D436FB0EA20F749C65F3B397A7AAB3FE2EF3A0E87E070A772D12E3AC9FE424D08D37BE9AF3840118725B066BF91D9EF9FABE175ABD0DBF27E9AD8D0B73CC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............@...@...@...A...@...A=..@...A...@6.A...@6.A...@6.A..@...A...@...A...@...@+..@..A...@..A...@..A...@..t@...@..A...@Rich...@........PE..d...]..f..........#....$.b...N......x..........@..............................1...../E"... ...........................................................0.`c...@/.T;....!.(+..............T.......................(.......@............................................text....`.......b.................. ..`.rdata.."............f..............@..@.data...l"..........................@....pdata..T;...@/..<..................@..@_RDATA..\.....0.......!.............@..@.rsrc...`c....0..d....!.............@..@................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1130280
                                                                                                                                                                                        Entropy (8bit):6.443519281795554
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:36A1E1F3A37A9EB3AEE2792A9E53478B
                                                                                                                                                                                        SHA1:711D176059B6C1367CF3FE6889BE3C2BC747FD69
                                                                                                                                                                                        SHA-256:095320FDC0714BD695FB6AB414B07B38C2EB46777A34F2321CCCCADAE71C2A80
                                                                                                                                                                                        SHA-512:15195D73C759C64619117ABFB0A56F18FD244D1B54D397477D7D9B385F6505483B8155A08DA7705DE6A2A07AED3B92D8A122FAE405CDBF924C8AFF370F09BB49
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$.......}..}9`@.9`@.9`@.r.C/%`@.r.E/.`@.....8`@...D/*`@...C/!`@.r.D/%`@...E/``@..2..?`@.<l .8`@.<l..8`@.r.A/4`@.9`A.,a@.V...8`@. .I/>`@. .E/6`@. ...8`@.9`..8`@. .B/8`@.Rich9`@.........................PE..L...u!.f...............$.v...&....................@..................................i......................................d........P..`v..............(+..................................@.......@...@...............L............................text...Mu.......v.................. ..`.rdata...............z..............@..@.data........0......................@....rsrc...`v...P...x..................@..@................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3217704
                                                                                                                                                                                        Entropy (8bit):6.188507315115026
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6622FA65C5EB1CD5721A3B31B3A99A34
                                                                                                                                                                                        SHA1:4561DBEAAFA21181CFF45D22C582F57277892A35
                                                                                                                                                                                        SHA-256:6CE9C3340D9A54ABB1C2D86105060E192829DB7E9C902E3B8319E9B816263014
                                                                                                                                                                                        SHA-512:32E83EDD00EBFDE286EE58D434C9950F0D948298EADC1CBF879DDCB1F5F1705E20542BB5913490FBDF85C0E4EAA85A09534866AF89235CAA7713DCC9887C1890
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......T..z..)..)..)[..(..)[..(..)[..(..)...(..)...(..)...)..)...)..)...(..)...(..)...)..)...(..)[..(..)..)..)...(4.)...(=.)...(..)..c)..)...)..)...(..)Rich..)........PE..d...W..f.........."....$.*!.."......h..........@..............................1......I1...`...........................................+......7+...... /.......-. o....0.(+....1..z....%.T.....................%.(... .$.@............@!. ...p.+.@....................text....(!......*!................. ..`.rdata.......@!.......!.............@..@.data....6...`+......@+.............@....pdata.. o....-..p....-.............@..@_RDATA..\...../.....................@..@.rsrc........ /.....................@..@.reloc...z....1..|...r0.............@..B................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1369896
                                                                                                                                                                                        Entropy (8bit):6.49452812701992
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:BA1930B43757A48E4841DBC0CBF922C1
                                                                                                                                                                                        SHA1:E4E598A4FF691C96313F6C0FC281CF9B36496AF4
                                                                                                                                                                                        SHA-256:373D9FA768C4325FE06F1382002AFA88D27648C457BE8A81A8C56DA4487B2A9B
                                                                                                                                                                                        SHA-512:940795473C9A29A22A32C3BD5462725308EFDBE6BBFBA13E88A2CEC12F0EED0F0059783E51F92070E15091B5740F4836B8EE1C277A686DBF57DDC23EDA65A871
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................K...z....z....z....z.........a.....................'....O........Rich..................PE..d...O..f.........."....$.....d......@..........@............................. .......U....`.................................................\q..h........f.............(+.............p...............................@............................................text............................... ..`.rdata..............................@..@.data...0n.......8...z..............@....pdata.............................@..@.rsrc....f.......f...J..............@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1154344
                                                                                                                                                                                        Entropy (8bit):6.509391729206323
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:695E81745B72E3635A59A5946F96AE37
                                                                                                                                                                                        SHA1:21E684538BF1D515B485DF438D67FF0F8F906A62
                                                                                                                                                                                        SHA-256:7CD89B25B29A420613BB432E35D8172ED07105367F4907447DC3E62EEA694CCA
                                                                                                                                                                                        SHA-512:CEAD0ED247DF78B6589E6897EC7F955FB93DC7C88BAAC9F9E18F9352A3C2A5A0CA07D5BF46A51D4B550762986172735313D11BBCDBB2864C8DB26B6523BFA0B5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M.....g...g...g.B.d...g.B.b...g.B.c...g...b.$.g...c...g...d...g.B.f...g...f...g...n...g.......g......g...e...g.Rich..g.........PE..d...U!.f.........."....$.......................@..........................................`..................................................-..d....`...e..........r..(+......`....h..p............................g..@............................................text...p........................... ..`.rdata..\<.......>..................@..@.data....g...@...6..................@....pdata..............d..............@..@_RDATA..\....P......................@..@.rsrc....e...`...f..................@..@.reloc..`............`..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):205608
                                                                                                                                                                                        Entropy (8bit):6.410649962342084
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0B016A79A7E6F049D0518C81735DCB51
                                                                                                                                                                                        SHA1:99DCA63EF689C47F15A3A0F8320D501B59F3C7BA
                                                                                                                                                                                        SHA-256:61C3C6879D1D761013D7D9FC167479FFFF7020A73831A99AC5FC191753A33488
                                                                                                                                                                                        SHA-512:91BC9049C98BA695E5843693BCF5E1AC260190CD80E75AB5584FAA2A55EA88A15044EB3D04403136DD52A74DDDD3A218190654CB5E3020DF7C74164D8AF632BA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b..].wE].wE].wE.{tDX.wE.{rD..wE.{sDW.wE.}rDr.wE.}sDL.wE.}tDT.wE].vE#.wE.{vDT.wED|~D_.wED|.E\.wED|uD\.wERich].wE........PE..d...S..f.........."....$............Tc.........@.............................P............`.....................................................d....0..................(+...@..........p.......................(.......@...............p............................text...0........................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@_RDATA..\.... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):660776
                                                                                                                                                                                        Entropy (8bit):6.2129919986782065
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:8F2965B207029502DB5982CA893F7F3B
                                                                                                                                                                                        SHA1:C1D776D2DC62056A6C721B110E67BC5261C30D4D
                                                                                                                                                                                        SHA-256:E3A59A7619905C9E4AFFDC4077B9E66BF4998400BB4D7FC8158BF9ABDC509CAB
                                                                                                                                                                                        SHA-512:D19C0D5DA12A730E0B68A9E1B774AA8930A0252C4E6CE90C36A750FEE741176E0818ECD29D9648D291A8A8CB458EA724DBA10A18E285F04C4B62DB31BDF953C8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........0..^..^..^...]..^...[.U.^...Z..^.h.Z..^.h.]..^.h.[...^..._..^.._.$.^...W...^.....^.....^...\..^.Rich.^.................PE..L...R!.f.........."....$.....4.......K............@..........................P......._....@..........................................0..................(+.......<..(...p...........................H...@...............`.......@....................text............................... ..`.rdata..*...........................@..@.data....H..........................@....rsrc........0......................@..@.reloc...<.......>..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):90920
                                                                                                                                                                                        Entropy (8bit):6.21960598311251
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6ECF1D1463DEDFD1BFD5F7E65AA4D5E3
                                                                                                                                                                                        SHA1:CA500FAC032A01C3DF34BF4A5D26590574BA4DAD
                                                                                                                                                                                        SHA-256:817B62EF0FA996F619AE3D6A612662D83A2A2B043A8F64D1CEAF0DCA5B94383E
                                                                                                                                                                                        SHA-512:F90292F73E5C9F9B1C741A40BC12536735B8F63A5E7063D864964E6910A6D0FA56E943139ACAD89AED8D1013C669819C1B191FAAE2BDD0EA98FFD9B1B614ED51
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............i..i..i...O..i.o...i.o...i.o...i.o...i.....i.....i.....i..i.Di.....i...#..i..iK..i.....i.Rich.i.................PE..d...X..f.........."....$.v...........t.........@....................................?.....`..........................................................P...e...@.......8..(+.............p...............................@............................................text....t.......v.................. ..`.rdata..fH.......J...z..............@..@.data....U..........................@....pdata.......@......................@..@.rsrc....e...P...f..................@..@.reloc...............6..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):177448
                                                                                                                                                                                        Entropy (8bit):6.577992105832566
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0FA7B1D8591F708F5C4CAD6A895D9C97
                                                                                                                                                                                        SHA1:87F043D64F38326DA98182D54CCEC7989DC3B02F
                                                                                                                                                                                        SHA-256:FB7FDFF0E233E77F32D040D090FE647A3B18C9DE7BFCE43DE278F4E197EE0667
                                                                                                                                                                                        SHA-512:15CE05AC7240CD81B8DDCFB5CE289F66BF05EAC44173143CB8A28BD6C46441CFF6F5BC74DCDAD30DBC1397669DBCD315CB5F9A362F17867771E19C055B80C65D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........9j..jj..jj..j!.k`..j!.k.j!.k~..j..k{..j..k...jc..jl..j..k[..j!.k...jj..j.js.kk..js.kjk..jj..jk..js.kk..jRichj..j................PE..L...P!.f...............$.l...@.......9............@.................................-.....@.................................h........P..Hc..............(+..............p........................... ...@............................................text....j.......l.................. ..`.rdata..............p..............@..@.data....9..........................@....rsrc...Hc...P...d..................@..@.reloc...............t..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):11362
                                                                                                                                                                                        Entropy (8bit):4.754803854996058
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F4EBCF323C7FE05750A32B28A9BA299A
                                                                                                                                                                                        SHA1:236D7A7E329FF2B9F93444D9D51633B1160BDAF3
                                                                                                                                                                                        SHA-256:123AF553FD3D18717010179EEB78A9BA7FC5A23DB765787DD4B4C2EF93C3A518
                                                                                                                                                                                        SHA-512:B809467C708063B4A972F8D3F68159F1E1564D4D14C111C96DFB63B5421157665D9CAD98EC2D0F3777A0B1B7D515A924288BACCF6C0DC789F08C9088D831FFA4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:/*.. * Copyright 1993-2010 NVIDIA Corporation. All rights reserved... *.. * Please refer to the NVIDIA end user license agreement (EULA) associated.. * with this source code for terms and conditions that govern your use of.. * this software. Any use, reproduction, disclosure, or distribution of.. * this software and related documentation outside the terms of the EULA.. * is strictly prohibited... *.. */........////////////////////////////////////////////////////////////////////////////////..// Common definitions..////////////////////////////////////////////////////////////////////////////////..#define UMAD(a, b, c) ( (a) * (b) + (c) )....typedef struct{.. float x;.. float y;.. float z;..} Float3;....typedef struct{.. uint x;.. uint y;.. uint z;..}Uint3;....typedef struct{.. int x;.. int y;.. int z;..}Int3;......typedef struct{.. Float3 colliderPos;.. float colliderRadius;.... Float3 gravity;.. float globalDamping;.. float particleRadius;....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):58993504
                                                                                                                                                                                        Entropy (8bit):6.2852368691334135
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:EBE5F6D02582E010284354194E233C3C
                                                                                                                                                                                        SHA1:2AB4057874FA862A2016203A7B76157BFC36C835
                                                                                                                                                                                        SHA-256:28BDE5C068ACF715BECFEAC06431A7D33548C10C2AFDEFE746A894495A4ADD02
                                                                                                                                                                                        SHA-512:7FB02DBC15A989B11E94D853014CB9F37E95F8D4F319C18C3C1E42833D6D27DEAF9EDC3D20192A4ED356A19240DDB9B2EFFED355EB67FDA3CCFACC57E8F6DBF2
                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                        Preview:MZ......................@...................................h...........!..L.!This program cannot be run in DOS mode....$......... ...N...N...N...M...N.s.K...N.y.5...N.z.K...N.z.M...N.B.....N.B.J...N.B.M...N...J...N.B.K...N...K.8.N.4....N.....N......N...G...N.....N.....N...O...N...O...N...M...N...K.L.N...N...N.......N...L...N.Rich..N.................PE..d......f..........#....$..U..t.......9>........@.............................. .....WR.... ..........................................u.......u......0.......^.. d..@... +............l.T.....................l.(...P.j.@.............U.H...8.u.@....................text...,.U.......U................. ..`.dummy1...... U.......U............. ....rdata..>[ ...U..\ ...U.............@..@.data...<.... v.......v.............@....pdata..ha.......b..................@..@_RDATA..\.... .......x..............@..@.rsrc........0.......z..............@..@.vlizer...(.....9.(...[.............`...........................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2982784
                                                                                                                                                                                        Entropy (8bit):7.6869355353118545
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E28104340F934178310ED9964DB24EB0
                                                                                                                                                                                        SHA1:EF2C79325B76C96E4010E4E3F7FC0EF0D0D23294
                                                                                                                                                                                        SHA-256:C1DE887842E6985B70E4B934D1E1214997912D7225724E09BA1C6723401375A7
                                                                                                                                                                                        SHA-512:922F8FAE1EDFFE2FC901E4D042587520629CF637DEF84893E7101AE7448BE38CB99BFA163806B9CD902B97BDF77A62386BFD4D94204C75274EA58C9B574946AE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....v\............................l.............@..........................P......d............@..............................&5.......L..........XX-.(+......P......................................................$............................text............................... ..`.itext.............................. ..`.data...$b.......d..................@....bss.....Y...@...........................idata..&5.......6..................@....tls....X............L...................rdata...............L..............@..@.reloc..P............N..............@..B.rsrc....L.......N...F..............@..@.............`......................@..@................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):293160
                                                                                                                                                                                        Entropy (8bit):6.554737997193291
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:582B63713225F1443C8FF1A8DD369C42
                                                                                                                                                                                        SHA1:F3680A2D775A8618F10586F94F2641F0004BB996
                                                                                                                                                                                        SHA-256:EA411BAA0556994F175121146444239B8E5F4C541448FE01BF4532D93686056F
                                                                                                                                                                                        SHA-512:9E0AE479C25460B430B3FC03E63A90E8E7B1E9C4005071D39174982FF7BD2E54AD34C8EE4CFEF406F08F84476BD4AA404ADA7E9763E65B58713FB6029BDB5853
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L......E...E...EC..D...EC..D...EC..D...E..TE...E..:E...E...D...E...D...E...D...EC..D...E...E{..E...D...E..8E...E..PE...E...D...ERich...E........PE..L...d!.f..........#....$.............:............@..................................8.......................................g..x....................N..(+...........Z..T...........................0Z..@............................................text...S........................... ..`.rdata..............................@..@.data....8...........Z..............@..._RDATA...............d..............@..@.rsrc................t..............@..@........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2340
                                                                                                                                                                                        Entropy (8bit):4.911009511120065
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A4897D4D7509F40B1995A20110EA00AC
                                                                                                                                                                                        SHA1:03D3D6D19A82AE673E8E7BE4E81CCE892C4AE1EF
                                                                                                                                                                                        SHA-256:D3EAA0C13403FE2BACAB5BE394BE6095C80D411F7CC9F258D0C660F273865B74
                                                                                                                                                                                        SHA-512:B5701B1B9C734D20139F345A633E44C1966703CC8895B98D58A3FE859F7101182517B6A1815C011D7DF7E25FECB55E7B4038B85151B70FC9A0A3CED523ED3813
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:PassMark(R) PerformanceTest V11..Copyright(C) 1999-2024 PassMark(R) Software..All Rights Reserved..https://www.passmark.com......Overview..========..PassMark PerformanceTest is a software tool that allows everybody to quickly assess the performance of his or her computer and compare it to a number of standard 'baseline' computer systems...For more details please see the included help file.......Installation..============..1. Uninstall any previous version of PerformanceTest..2. Run (double click on) the petst.exe file..3. Follow the prompts....If launching from USB drive, run PerformanceTest32.exe or PerformanceTest64.exe depending on the version of Windows you are running.......Un-Installation..===============..Using Control panel:..1. Launch the Windows Control Panel...2. Uninstall via the Add/Remove Programs Control Panel.....Alternatively:..1. Select Windows Start, then All Programs, PerformanceTest, and Uninstall PerformanceTest.......Requirements..============..Windows 7 or later
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):700
                                                                                                                                                                                        Entropy (8bit):4.720383386542551
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FD5596EBA87318C078AF4F7C1F30BF10
                                                                                                                                                                                        SHA1:794543EBCFA6F565F66F63A2D60ED073EDE4A29C
                                                                                                                                                                                        SHA-256:6047F40F5CBF5DDCF945FEB84E716DFBB2F763FD3E4A82E9ED1D5AD18CFAEB2F
                                                                                                                                                                                        SHA-512:2A71364D5BD1D5D2E4E5D42D8704D96B69F6EE5B142CB453A298AC1926B1B001605FB594A2FF07DDA98BC229E8193D7B224DE640B406448F93692EA397CE33CB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:###################################################################### ..# PerformanceTest automation script sample..#..# ScriptSample.pts..# Version 1..# December 2006 ..# Copyright PassMark Software..#..###################################################################### ......# Set the test preferences..SETDISK "C:"..SETCD "I:"..SETDURATION 3..SETCOMPUTERNAME "FreshWaterKL"..SETCPUTESTPROCESSES 2..SET3DMAX ....# Run the test 3 times..LOOP 3..{....# Clear the results..CLEARRESULTS....# Run all tests except the 3D test..RUN CPU_ALL..RUN G2D_ALL..RUN ME_ALL..RUN DI_ALL..RUN CD_ALL....} REPORTSUMMARYCSV "results.csv"....# Save a HTML report for the last test run..EXPORTHTML "results.html"..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):67848
                                                                                                                                                                                        Entropy (8bit):3.6943454953012873
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:DE6304EAF6AA787A441FB90E1A93A679
                                                                                                                                                                                        SHA1:85A3327889616B5091069577CDA9C160426936B4
                                                                                                                                                                                        SHA-256:B47742AAC145CD23CAD417E7F25546BD779C9BAAE98BE71012A483B39383D258
                                                                                                                                                                                        SHA-512:B5F2538D402BA766D2F9FBA8AE4432BAB841ACB40F42FB84EC3338AD77A366D204E7F74CF3112E5880D72988A16DF40F13A13B801377FC5C50267D52F37DE6D6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:..#._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._.....#.....#. .P.a.s.s.M.a.r.k. .S.o.f.t.w.a.r.e.....#. .S.y.s.I.n.f.o. .....#. .S.t.r.i.n.g. .L.o.c.a.l.i.z.a.t.i.o.n.s.....#._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._.....#.....#. .C.o.n.f.i.g.u.r.i.n.g. .S.t.r.i.n.g. .L.o.c.a.l.i.z.a.t.i.o.n.s.....#.....#. .E.a.c.h. .o.f. .t.h.e. .s.t.r.i.n.g.s. .i.n. .S.y.s.I.n.f.o. .c.a.n. .b.e. .c.h.a.n.g.e.d. .....#. .t.o. .i.n.c.l.u.d.e. .a. .c.u.s.t.o.m.e.r. .s.p.e.c.i.f.i.c. .s.t.r.i.n.g. .o.r. .w.o.r.d.i.n.g... .....#. .T.h.e. .f.i.l.e. .l.o.c.a.l.i.z.a.t.i.o.n...t.x.t. .(.t.h.i.s. .f.i.l.e. .t.h.a.t. .s.t.o.r.e.d. .i.n. .t.h.e. .....#. .s.o.f.t.w.a.r.e. .d.i.r.e.c.t.o.r.y.). .c.o.n.t.a.i.n.s. .t.h.e. .s.t.r.i.n.g.s. .u.s.e.d. .....#. .b.y. .S.y.s.I.n.f.o... .....#.....#. .T.h.e. .f.i.l.e. .i.s. .f.o.r.m.a.t.t.e.d. .a.s. .a. .C.o.m.m.a. .S.e.p.a.r.a.t.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PDF document, version 1.4
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21871296
                                                                                                                                                                                        Entropy (8bit):5.611111515779191
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:EC93F4BC84FAB08CF0E7D7C1C3102728
                                                                                                                                                                                        SHA1:2384A58D62AF1D88BF999F3A9592FCAFD785718F
                                                                                                                                                                                        SHA-256:35383DA03731213711F0E334C07822B75DF26AC6A323BA90AD193674D668275F
                                                                                                                                                                                        SHA-512:A8856B1EA31858847669F0DD90267A8C4A22E47EBE04905FD5F984BE5565BBB5F445ECFF1DB582B0FEE3F491CD2EE6415CB103CAD0B64555C652B0696BDD0D5C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:%PDF-1.4..%......1 0 obj..<<../Type /Page../CropBox [ 0 0 595.276 841.89 ]../MediaBox [ 0 0 595.276 841.89 ]../Rotate 360../Resources << /ExtGState << /GS0 2 0 R >> /XObject << /Im0 3 0 R >> /Font <<../T1_0 4 0 R /T1_1 5 0 R /T1_2 6 0 R >> /Properties << /MC0 7 0 R >> >>../Contents 8 0 R../ArtBox [ 0 0 595.276 841.89 ]../BleedBox [ 0 0 595.276 841.89 ]../StructParents 0../Tabs /S../TrimBox [ 0 0 595.276 841.89 ]../Parent 9 0 R..>>..endobj..2 0 obj..<<../AIS false../BM /Normal../CA 1../OP false../OPM 1../SA true../SMask /None../Type /ExtGState../ca 1../op false..>>..endobj..3 0 obj..<<../BitsPerComponent 8../ColorSpace /DeviceRGB../Filter /DCTDecode../Height 1759../Intent /RelativeColorimetric../Length 213042../Metadata 10 0 R../Name /X../Subtype /Image../Type /XObject../Width 1245..>>..stream........Adobe.d......................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):42496
                                                                                                                                                                                        Entropy (8bit):5.903784544449901
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:00D9C1F1485C9C965C53F1AA5448412B
                                                                                                                                                                                        SHA1:C071F40EA7F534DAA4BDED2B0755B7A2CD72DAE5
                                                                                                                                                                                        SHA-256:298B40FB70C142CC61135A125FF6C2A2E474526B9A7045102666A9434E84F459
                                                                                                                                                                                        SHA-512:60227C729D08E958039ACC8290B33CB338A414BBD6A1D9592D8188BFEF07786DFF8717CB7AD74D991C0C0A7476FEC637D114BE6A9BEEC2E8976DCA9AAD530016
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........X...6..6..6....6..3..6..2..6..5..6..7..6.7..6..7...6...3..6...6..6......6.....6...4..6.Rich..6.................PE..d......_.........." .....h...@.......l....................................................`......................................... ..............................................P...............................p................................................text....g.......h.................. ..`.rdata..J%.......&...l..............@..@.data...P...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):34816
                                                                                                                                                                                        Entropy (8bit):6.090856654377281
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2EB78F601C400C0119FF5845DF8F1254
                                                                                                                                                                                        SHA1:408ABE582BD5059283455F80E98179CDCEAC9703
                                                                                                                                                                                        SHA-256:1CDCD79530DA9CCD04074A8B850A86CD0DBA1EA8B88F64AF768E1FB5DBD22C13
                                                                                                                                                                                        SHA-512:147A8EB62BFA32AB821F0928313276A63326BFE3D0562F615C255BE6DCC0313CBF9EE06DC41E73F60E6762733044BAD0A6D210646296068CB16D949CD7B364D7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s.E...E...E...L...O.......U.......O.......F.......A...Q...@...E...q......M......D.....D...E.D......D...RichE...........................PE..L......_...........!.....^...(......Mc.......p............................................@.........................`{...............................................w...............................w..@............p...............................text....\.......^.................. ..`.rdata..n....p.......b..............@..@.data................|..............@....rsrc................~..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):455976
                                                                                                                                                                                        Entropy (8bit):6.485884528947982
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:299D0A19AD21D808CB3A6077C1E83953
                                                                                                                                                                                        SHA1:EE7D663B22AF8C0B0EE18A7951486CEEDAF37867
                                                                                                                                                                                        SHA-256:34BF4224DD6BBC8584FDB75145D2C97F672A839B5C5F5CB2815AB84620CC1B0A
                                                                                                                                                                                        SHA-512:4D65C8CB1E5DDA993F43FDD5B890F0B440AF1158BAAC2AC54442C85B0035777AF5B238B38864A4709885384E522F6D31D4518FD7E5387BE92F6DF0D88C330BCA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......j...............e...%...e.....e..<......?.......$......x...e...'...........J..&...7..#...7.../...7.../...Rich............................PE..d...^!.f.........."....$.....4.................@.............................0............`..................................................n..d................2......(+... ..|...................................@...@............................................text............................... ..`.rdata..............................@..@.data...,3...........l..............@....pdata...2.......4..................@..@_RDATA..\...........................@..@.rsrc...............................@..@.reloc..|.... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1872
                                                                                                                                                                                        Entropy (8bit):5.007452654663016
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:80EE22908586955A9C7A8E2EF701A607
                                                                                                                                                                                        SHA1:51D0A172659F8EB5963E9A21EA0DBDD1E9DC4808
                                                                                                                                                                                        SHA-256:9626457D11A5813E3362B7107673BCB7BB896C6DCEE000A14ABC1286F6172D7F
                                                                                                                                                                                        SHA-512:15C1F87DBD3035983D86F80100F0670041D87C0BEED06D7C948B01C304C25E05913441088A6FB6F5FF9BAAEE462532ECFFCC06FBE647413A71BB31DF76C1093A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:body { font-family: Verdana, Arial, Helvetica, sans-serif; font-size: 10px; font-style: normal; margin-left: 10px;}..p, td { font-family: Verdana, Arial, Helvetica, sans-serif; font-size: 10px; font-style: normal; line-height: 22px}..table, tr { width: 640; border: solid #AAAADD 1px; margin: 10px; }....td.header { background-color: #CCCCCC; font-weight: bold; text-align: center;}..td.maxhvalue { background-color: #FFFF00; font-weight: bold; text-align: center;}..td.title { background-color: #EEEEEE; width: 9%; font-weight: bold; }..td.value { background-color: #EEEEEE; text-align: center;}..td.altvalue { background-color: #DDDDFF; text-align: center;} ..td.maxvalue { background-color: #99FF99; text-align: center;} ....h1 { font-family: Verdana, Arial, Helvetica, sans-serif; font-size: 14px; font-style: normal; color: #000000; font-weight: bold;}..a { font-family: Verdana, Arial, Helvetica, sans-serif; font-weight: bold; text-decoration: underline; color: #637F90}..a:hover { font
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                        Entropy (8bit):4.979435158778867
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:DC28006377E9FAC6C58A860411FCC685
                                                                                                                                                                                        SHA1:566E3FC6C5503480F989830F4EB6032C14459136
                                                                                                                                                                                        SHA-256:E8DF04200FEEC6DDFE3D26AE5EEEAA64401CC551BEA64679CEBB2CD7A0CE4984
                                                                                                                                                                                        SHA-512:6A2159F11B9F325AAC8ACB6D0C9F5E0E5FA3D968B5833DA899891032F5F6E92555C422C4BE0DF897F19CD53C017EAA19E733BC92E70A37B855760818EBB1E41D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:body { background-color: #000000; color: #00DD00; font-family: Courier New, serif; font-size: 12px;}..p, td { background-color: #000000; color: #00DD00; font-family: Courier New, serif; font-size: 12px;}..h1 { font-weight: bold; font-size: 16px; }..h2 { font-weight: bold; font-size: 16px; }..table { width: 640; border: solid green thin; margin: 12px;}..td.header { background-color: #007700; font-weight: bold; text-align: center;}..td.title { background-color: #004400; width: 9%; font-weight: bold; }..td.value { background-color: #000000; width: 9%; text-align: center;}..td.altvalue { background-color: #222222; width: 9%; text-align: center;} ..td.maxhvalue { background-color: #00AA00; font-weight: bold; text-align: center;}..td.maxvalue { background-color: #003300; text-align: center;} ......a { font-weight: bold; text-decoration: underline; color: #00AA00; }..a:hover { color: #00FF00;}.....sysinfo { border: solid green 1px; margin-left: 10px; display: inline-block; padding: 10px;}...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1872
                                                                                                                                                                                        Entropy (8bit):5.007452654663016
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:80EE22908586955A9C7A8E2EF701A607
                                                                                                                                                                                        SHA1:51D0A172659F8EB5963E9A21EA0DBDD1E9DC4808
                                                                                                                                                                                        SHA-256:9626457D11A5813E3362B7107673BCB7BB896C6DCEE000A14ABC1286F6172D7F
                                                                                                                                                                                        SHA-512:15C1F87DBD3035983D86F80100F0670041D87C0BEED06D7C948B01C304C25E05913441088A6FB6F5FF9BAAEE462532ECFFCC06FBE647413A71BB31DF76C1093A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:body { font-family: Verdana, Arial, Helvetica, sans-serif; font-size: 10px; font-style: normal; margin-left: 10px;}..p, td { font-family: Verdana, Arial, Helvetica, sans-serif; font-size: 10px; font-style: normal; line-height: 22px}..table, tr { width: 640; border: solid #AAAADD 1px; margin: 10px; }....td.header { background-color: #CCCCCC; font-weight: bold; text-align: center;}..td.maxhvalue { background-color: #FFFF00; font-weight: bold; text-align: center;}..td.title { background-color: #EEEEEE; width: 9%; font-weight: bold; }..td.value { background-color: #EEEEEE; text-align: center;}..td.altvalue { background-color: #DDDDFF; text-align: center;} ..td.maxvalue { background-color: #99FF99; text-align: center;} ....h1 { font-family: Verdana, Arial, Helvetica, sans-serif; font-size: 14px; font-style: normal; color: #000000; font-weight: bold;}..a { font-family: Verdana, Arial, Helvetica, sans-serif; font-weight: bold; text-decoration: underline; color: #637F90}..a:hover { font
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):559
                                                                                                                                                                                        Entropy (8bit):4.91151484258889
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:691779F30E912F504F0185DA60AC4FCE
                                                                                                                                                                                        SHA1:E737FC6E8F3B65191D23E628B7EE2C13D9B3A875
                                                                                                                                                                                        SHA-256:D2206654CA8ADAA9C74D06DBAC2D2A0EF91FE40AFE22A701FF5477B0B4C01DC5
                                                                                                                                                                                        SHA-512:25289CB5E13550FF5BBCC02905AF35FB53A31D316D0259E67CE28A28CF34110C60FB34447B1C7912BD9FA6B17F25AEA8FA87E429D35694CC5CD741B62392EE01
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:h2 { font-weight: bold; }..table { width: 640; border-collapse: collapse;}..td.header { background-color: #8F936C; font-weight: bold; border-style: ridge;}..td.maxhvalue { background-color: #FFFF00; font-weight: bold; border-style: ridge;}..td.title { background-color: #C0C0C0; width: 9%; font-weight: bold; border-style: ridge;}..td.value { background-color: #FFFFA8; width: 9%; border-style: ridge;}..td.altvalue { background-color: #C0C0C0; width: 9%; border-style: ridge;} ..td.maxvalue { background-color: #909090; width: 9%; border-style: ridge;} ....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):483
                                                                                                                                                                                        Entropy (8bit):4.83397315766318
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:20D9854879E49461BCB41609CEBB1C20
                                                                                                                                                                                        SHA1:5960867840ECEDFD6A3F5032AEF9894BF33A1C63
                                                                                                                                                                                        SHA-256:852366EB0A100C5715C6BC5DF69F842DDA555921ECE66B4E33AD5275CA420F30
                                                                                                                                                                                        SHA-512:C299AED7F10C1EFB1C5FCFB574F03809EB628C85E798FD73E07384EAE3D9CC0C09FA5FC5CABFDC7B027D213FC9D87DF93E936AEC9F4D090B5BEBB07C1352C826
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:h2 { font-weight: bold; }..table { width: 640; border-collapse: collapse; margin-top: 10px;}..td.header { font-weight: bold; border-style: ridge;}..td.title { width: 9%; font-weight: bold; border-style: ridge; }..td.maxhvalue { width: 9%; font-weight: bold; border-style: ridge; background-color: #A0A0A0; }..td.value { width: 9%; border-style: ridge;}..td.altvalue { width: 9%; border-style: ridge;} ..td.maxvalue { width: 9%; border-style: ridge; background-color: #E0E0E0;} ......
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1872
                                                                                                                                                                                        Entropy (8bit):5.007452654663016
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:80EE22908586955A9C7A8E2EF701A607
                                                                                                                                                                                        SHA1:51D0A172659F8EB5963E9A21EA0DBDD1E9DC4808
                                                                                                                                                                                        SHA-256:9626457D11A5813E3362B7107673BCB7BB896C6DCEE000A14ABC1286F6172D7F
                                                                                                                                                                                        SHA-512:15C1F87DBD3035983D86F80100F0670041D87C0BEED06D7C948B01C304C25E05913441088A6FB6F5FF9BAAEE462532ECFFCC06FBE647413A71BB31DF76C1093A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:body { font-family: Verdana, Arial, Helvetica, sans-serif; font-size: 10px; font-style: normal; margin-left: 10px;}..p, td { font-family: Verdana, Arial, Helvetica, sans-serif; font-size: 10px; font-style: normal; line-height: 22px}..table, tr { width: 640; border: solid #AAAADD 1px; margin: 10px; }....td.header { background-color: #CCCCCC; font-weight: bold; text-align: center;}..td.maxhvalue { background-color: #FFFF00; font-weight: bold; text-align: center;}..td.title { background-color: #EEEEEE; width: 9%; font-weight: bold; }..td.value { background-color: #EEEEEE; text-align: center;}..td.altvalue { background-color: #DDDDFF; text-align: center;} ..td.maxvalue { background-color: #99FF99; text-align: center;} ....h1 { font-family: Verdana, Arial, Helvetica, sans-serif; font-size: 14px; font-style: normal; color: #000000; font-weight: bold;}..a { font-family: Verdana, Arial, Helvetica, sans-serif; font-weight: bold; text-decoration: underline; color: #637F90}..a:hover { font
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                        Entropy (8bit):4.979435158778867
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:DC28006377E9FAC6C58A860411FCC685
                                                                                                                                                                                        SHA1:566E3FC6C5503480F989830F4EB6032C14459136
                                                                                                                                                                                        SHA-256:E8DF04200FEEC6DDFE3D26AE5EEEAA64401CC551BEA64679CEBB2CD7A0CE4984
                                                                                                                                                                                        SHA-512:6A2159F11B9F325AAC8ACB6D0C9F5E0E5FA3D968B5833DA899891032F5F6E92555C422C4BE0DF897F19CD53C017EAA19E733BC92E70A37B855760818EBB1E41D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:body { background-color: #000000; color: #00DD00; font-family: Courier New, serif; font-size: 12px;}..p, td { background-color: #000000; color: #00DD00; font-family: Courier New, serif; font-size: 12px;}..h1 { font-weight: bold; font-size: 16px; }..h2 { font-weight: bold; font-size: 16px; }..table { width: 640; border: solid green thin; margin: 12px;}..td.header { background-color: #007700; font-weight: bold; text-align: center;}..td.title { background-color: #004400; width: 9%; font-weight: bold; }..td.value { background-color: #000000; width: 9%; text-align: center;}..td.altvalue { background-color: #222222; width: 9%; text-align: center;} ..td.maxhvalue { background-color: #00AA00; font-weight: bold; text-align: center;}..td.maxvalue { background-color: #003300; text-align: center;} ......a { font-weight: bold; text-decoration: underline; color: #00AA00; }..a:hover { color: #00FF00;}.....sysinfo { border: solid green 1px; margin-left: 10px; display: inline-block; padding: 10px;}...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1872
                                                                                                                                                                                        Entropy (8bit):5.007452654663016
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:80EE22908586955A9C7A8E2EF701A607
                                                                                                                                                                                        SHA1:51D0A172659F8EB5963E9A21EA0DBDD1E9DC4808
                                                                                                                                                                                        SHA-256:9626457D11A5813E3362B7107673BCB7BB896C6DCEE000A14ABC1286F6172D7F
                                                                                                                                                                                        SHA-512:15C1F87DBD3035983D86F80100F0670041D87C0BEED06D7C948B01C304C25E05913441088A6FB6F5FF9BAAEE462532ECFFCC06FBE647413A71BB31DF76C1093A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:body { font-family: Verdana, Arial, Helvetica, sans-serif; font-size: 10px; font-style: normal; margin-left: 10px;}..p, td { font-family: Verdana, Arial, Helvetica, sans-serif; font-size: 10px; font-style: normal; line-height: 22px}..table, tr { width: 640; border: solid #AAAADD 1px; margin: 10px; }....td.header { background-color: #CCCCCC; font-weight: bold; text-align: center;}..td.maxhvalue { background-color: #FFFF00; font-weight: bold; text-align: center;}..td.title { background-color: #EEEEEE; width: 9%; font-weight: bold; }..td.value { background-color: #EEEEEE; text-align: center;}..td.altvalue { background-color: #DDDDFF; text-align: center;} ..td.maxvalue { background-color: #99FF99; text-align: center;} ....h1 { font-family: Verdana, Arial, Helvetica, sans-serif; font-size: 14px; font-style: normal; color: #000000; font-weight: bold;}..a { font-family: Verdana, Arial, Helvetica, sans-serif; font-weight: bold; text-decoration: underline; color: #637F90}..a:hover { font
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):559
                                                                                                                                                                                        Entropy (8bit):4.91151484258889
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:691779F30E912F504F0185DA60AC4FCE
                                                                                                                                                                                        SHA1:E737FC6E8F3B65191D23E628B7EE2C13D9B3A875
                                                                                                                                                                                        SHA-256:D2206654CA8ADAA9C74D06DBAC2D2A0EF91FE40AFE22A701FF5477B0B4C01DC5
                                                                                                                                                                                        SHA-512:25289CB5E13550FF5BBCC02905AF35FB53A31D316D0259E67CE28A28CF34110C60FB34447B1C7912BD9FA6B17F25AEA8FA87E429D35694CC5CD741B62392EE01
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:h2 { font-weight: bold; }..table { width: 640; border-collapse: collapse;}..td.header { background-color: #8F936C; font-weight: bold; border-style: ridge;}..td.maxhvalue { background-color: #FFFF00; font-weight: bold; border-style: ridge;}..td.title { background-color: #C0C0C0; width: 9%; font-weight: bold; border-style: ridge;}..td.value { background-color: #FFFFA8; width: 9%; border-style: ridge;}..td.altvalue { background-color: #C0C0C0; width: 9%; border-style: ridge;} ..td.maxvalue { background-color: #909090; width: 9%; border-style: ridge;} ....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):483
                                                                                                                                                                                        Entropy (8bit):4.83397315766318
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:20D9854879E49461BCB41609CEBB1C20
                                                                                                                                                                                        SHA1:5960867840ECEDFD6A3F5032AEF9894BF33A1C63
                                                                                                                                                                                        SHA-256:852366EB0A100C5715C6BC5DF69F842DDA555921ECE66B4E33AD5275CA420F30
                                                                                                                                                                                        SHA-512:C299AED7F10C1EFB1C5FCFB574F03809EB628C85E798FD73E07384EAE3D9CC0C09FA5FC5CABFDC7B027D213FC9D87DF93E936AEC9F4D090B5BEBB07C1352C826
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:h2 { font-weight: bold; }..table { width: 640; border-collapse: collapse; margin-top: 10px;}..td.header { font-weight: bold; border-style: ridge;}..td.title { width: 9%; font-weight: bold; border-style: ridge; }..td.maxhvalue { width: 9%; font-weight: bold; border-style: ridge; background-color: #A0A0A0; }..td.value { width: 9%; border-style: ridge;}..td.altvalue { width: 9%; border-style: ridge;} ..td.maxvalue { width: 9%; border-style: ridge; background-color: #E0E0E0;} ......
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):609224
                                                                                                                                                                                        Entropy (8bit):6.658530741439239
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:8F0BE6C8B8A2CB2E97982564B320449E
                                                                                                                                                                                        SHA1:F69FBEB00BC679F385A42927559E8F3E564E767D
                                                                                                                                                                                        SHA-256:DC9038623B43B13276F0C01D1BFD5649B97081E504F1E7A447105C6DA6E50985
                                                                                                                                                                                        SHA-512:929182CC686EA6C95A7A4BB7A72E974DA475F1FAFF20A0A6DFF70264EB6CA3B7FBCB73F4B3C0B58667E348449F3CF9F9D3E320E437FC690DD6F265EFC4987346
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m).x)H.+)H.+)H.+.?.+$H.+.?.+!H.+)H.+.H.+.?.+"H.+.?j+.H.+.?.+(H.+.?.+ H.+.?.+(H.+.?.+(H.+Rich)H.+........PE..L.....P...........!.................3...............................................x....@.....................................x.... ...................;...0..TC..P...................................@...............0............................text............................... ..`.data...0m..........................@....idata..............................@..@.rsrc........ ......................@..@.reloc..tO...0...P..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):470880
                                                                                                                                                                                        Entropy (8bit):6.715347536118646
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:20C835843FCEC4DEDFCD7BFFA3B91641
                                                                                                                                                                                        SHA1:5DD1D5B42A0B58D708D112694394A9A23691C283
                                                                                                                                                                                        SHA-256:56FCD13650FD1F075743154E8C48465DD68A236AB8960667D75373139D2631BF
                                                                                                                                                                                        SHA-512:561EB2BB3A7E562BAB0DE6372E824F65B310D96D840CDAA3C391969018AF6AFBA225665D07139FC938DCFF03F4F8DAE7F19DE61C9A0EAE7C658A32800DC9D123
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o..?+.nl+.nl+.nl+.ol..nl...l .nl...lk.nl...l$.nl...l*.nl...l{.nl.S.l*.nl...l*.nl...l*.nlRich+.nl........PE..L..../.K...........!.................9.......................................@...........@..........................v..%....k..x.......................`........0.....................................@............................................text....~.......................... ..`.data....].......V..................@....rsrc...............................@..@.reloc...9.......:..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):248672
                                                                                                                                                                                        Entropy (8bit):6.540646534165038
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:8E0BB968FF41D80E5F2C747C04DB79AE
                                                                                                                                                                                        SHA1:69B332D78020177A9B3F60CB672EC47578003C0D
                                                                                                                                                                                        SHA-256:492E960CB3CCFC8C25FC83F7C464BA77C86A20411347A1A9B3E5D3E8C9180A8D
                                                                                                                                                                                        SHA-512:7D71CB5411F239696E77FE57A272C675FE15D32456CE7BEFB0C2CF3FC567DCE5D38A45F4B004577E3DEC283904F42AE17A290105D8AB8EF6B70BAD4E15C9D506
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t.c.0..Z0..Z0..Z.Z9..Z0..Z...Z.Z9..Z.Zp..Z.Z1..Z.Z...Z.6sZ1..Z.Z1..Z.Z1..ZRich0..Z........PE..L....1.K...........!.....6...|......F........P............................................@..........................<..E...T5..d.......................`.......`...................................`...@...............P............................text...%4.......6.................. ..`.data....S...P...R...:..............@....rsrc...............................@..@.reloc...".......$..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1998168
                                                                                                                                                                                        Entropy (8bit):6.7631254131269465
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:86E39E9161C3D930D93822F1563C280D
                                                                                                                                                                                        SHA1:F5944DF4142983714A6D9955E6E393D9876C1E11
                                                                                                                                                                                        SHA-256:0B28546BE22C71834501F7D7185EDE5D79742457331C7EE09EFC14490DD64F5F
                                                                                                                                                                                        SHA-512:0A3E311C4FD5C2194A8807469E47156AF35502E10AEB8A3F64A01FF802CD8669C7E668CC87B593B182FD830A126D002B5D5D7B6C77991158BFFDB0B5B997F6B3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N..=.a.n.a.n.a.n.a.n.a.n.3hn.a.n.3jn.a.n.3^nZa.n.3on.a.n.3_n.a.n-..n.a.n.3nn.a.n.3in.a.nRich.a.n........................PE..L....1.K...........!.........4......................................................m.....@..........................i..&,...Z..d....................f..X.......x.......................................@............................................text............................... ..`.data....P..........................@....rsrc...............................@..@.reloc..>...........................@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7167
                                                                                                                                                                                        Entropy (8bit):4.7529203870099135
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0B09566254B011D989DECF0E23A902EB
                                                                                                                                                                                        SHA1:3AE5CD6BE73DAF418B8DEEE9C865CF78225838C9
                                                                                                                                                                                        SHA-256:A19D58AAAB15C4D0019E569D1C073D1B5286FDD37DBEEE7A58A7D1AE76045AE1
                                                                                                                                                                                        SHA-512:4E22E58F925879306261E5993039E1D84D87F8FECC0F9FDAD534DA55B6FD22BE77E622A4077D8D521F7734E5535F66853D581155987E2F3607E2D386938C218B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:Creative Commons Legal Code....CC0 1.0 Universal.... CREATIVE COMMONS CORPORATION IS NOT A LAW FIRM AND DOES NOT PROVIDE.. LEGAL SERVICES. DISTRIBUTION OF THIS DOCUMENT DOES NOT CREATE AN.. ATTORNEY-CLIENT RELATIONSHIP. CREATIVE COMMONS PROVIDES THIS.. INFORMATION ON AN "AS-IS" BASIS. CREATIVE COMMONS MAKES NO WARRANTIES.. REGARDING THE USE OF THIS DOCUMENT OR THE INFORMATION OR WORKS.. PROVIDED HEREUNDER, AND DISCLAIMS LIABILITY FOR DAMAGES RESULTING FROM.. THE USE OF THIS DOCUMENT OR THE INFORMATION OR WORKS PROVIDED.. HEREUNDER.....Statement of Purpose....The laws of most jurisdictions throughout the world automatically confer..exclusive Copyright and Related Rights (defined below) upon the creator..and subsequent owner(s) (each and all, an "owner") of an original work of..authorship and/or a database (each, a "Work").....Certain owners wish to permanently relinquish those rights to a Work for..the purpose of contributing to a commons of creative, cultural an
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7167
                                                                                                                                                                                        Entropy (8bit):4.7529203870099135
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0B09566254B011D989DECF0E23A902EB
                                                                                                                                                                                        SHA1:3AE5CD6BE73DAF418B8DEEE9C865CF78225838C9
                                                                                                                                                                                        SHA-256:A19D58AAAB15C4D0019E569D1C073D1B5286FDD37DBEEE7A58A7D1AE76045AE1
                                                                                                                                                                                        SHA-512:4E22E58F925879306261E5993039E1D84D87F8FECC0F9FDAD534DA55B6FD22BE77E622A4077D8D521F7734E5535F66853D581155987E2F3607E2D386938C218B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:Creative Commons Legal Code....CC0 1.0 Universal.... CREATIVE COMMONS CORPORATION IS NOT A LAW FIRM AND DOES NOT PROVIDE.. LEGAL SERVICES. DISTRIBUTION OF THIS DOCUMENT DOES NOT CREATE AN.. ATTORNEY-CLIENT RELATIONSHIP. CREATIVE COMMONS PROVIDES THIS.. INFORMATION ON AN "AS-IS" BASIS. CREATIVE COMMONS MAKES NO WARRANTIES.. REGARDING THE USE OF THIS DOCUMENT OR THE INFORMATION OR WORKS.. PROVIDED HEREUNDER, AND DISCLAIMS LIABILITY FOR DAMAGES RESULTING FROM.. THE USE OF THIS DOCUMENT OR THE INFORMATION OR WORKS PROVIDED.. HEREUNDER.....Statement of Purpose....The laws of most jurisdictions throughout the world automatically confer..exclusive Copyright and Related Rights (defined below) upon the creator..and subsequent owner(s) (each and all, an "owner") of an original work of..authorship and/or a database (each, a "Work").....Certain owners wish to permanently relinquish those rights to a Work for..the purpose of contributing to a commons of creative, cultural an
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18636
                                                                                                                                                                                        Entropy (8bit):7.926666345519072
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C06BC43DE47706CE9F79E143CD468AA8
                                                                                                                                                                                        SHA1:FCE51620C621B8F009EEADE57F3B1A486417C9B6
                                                                                                                                                                                        SHA-256:4EF60A9625235A21CF8BA2C323E776B0FA4D8112A50DC040A97945A1094EEB8A
                                                                                                                                                                                        SHA-512:C0EB48B8AED5C25F841403D6865D19D6B0BEAE393D3432D6BA2A6C50F005988D6691AE9A06BFD5B4F3DA71122D0DC6397EFD28B6055FBC07180CA54D12EBE459
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....*...:.i..~...!.-.A....>.bV9.g.7.._..e..T......VLl.[...{./.$#.5..N.....F.Y.1o.|.E}....7#..........<5.....<u.8.....?..{.........o.....".#ri.R..G|...&~...<..8o5...:a.c..7...?-(....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19122
                                                                                                                                                                                        Entropy (8bit):7.920449839030431
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C6DF810FE650805A0E89236F91ECBD28
                                                                                                                                                                                        SHA1:7207A79121302EBAF606579610899ED5527D112B
                                                                                                                                                                                        SHA-256:FD10D743817F73F6E4EEC7E2AAF8D504FDE2A781CF93517219281196D7FF6319
                                                                                                                                                                                        SHA-512:DAB576D1A17F69CEAB9239C68187DC1D8EF9D8636F89AAC59AE662551C02953853CCC3E26BA53CC8955E33E0A3CFE5CC11B22EE71BF4558C7A38AF78DEFCA598
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....L.5k...6..gn..'.V....."Y...+...*rx /..?F....K$:.r..0.....?.z.t.V.R23.VF..$.c...Q...+..F3.........w...x.X.........b.n.Q.>.c'....k.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):25508
                                                                                                                                                                                        Entropy (8bit):7.954581729400841
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F943C95C5DE14721E29E8805F6CD418B
                                                                                                                                                                                        SHA1:2BC82D15B5877286E2ED77945E25786F147481D4
                                                                                                                                                                                        SHA-256:39DFA876C6FF0B116284AC1A90FD966BB11A5F5A9C6D860311EE50BDF0F52CA7
                                                                                                                                                                                        SHA-512:43B32EF021C5A1DDFC0518733203D5EA50E1CBE2E9379E8752DFBD614DB43A646DD7691CA5425FAE7EB2FBEED2487964B3D275A285CC869416D268C8E53DEFF2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(........?.........^..5.H1.Y.....7C8._.9.......S.......f....V_i..7...[)l(........(..._._..n....8o..?.QNH..r........e............i...ce..m..I..y.n'.qXV...[.R...>...g..V.....?0...~B.pq.w.......SC....|..>KO.....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21267
                                                                                                                                                                                        Entropy (8bit):7.945082359619843
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:EEEFA49B6D8BD428D3B058AB6A74E8C7
                                                                                                                                                                                        SHA1:1730E59979E061E0A23618961AD6E96759E36E17
                                                                                                                                                                                        SHA-256:B196CCF97A6100879A5920097779E016B3F1649D10164C7B99CDB3270D173D7E
                                                                                                                                                                                        SHA-512:2A4C4E3EC36E52444B9346E144F8B2E919D0789FA87305B6DE3AD9CCC96DD02A414E06B4E80B1408F7509750361329B3FEDAC107FE933897DE88018DE5900CF6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Tv..O.T.....Y..E.].._.a...3...t.G.t.6..=....+...........!.......R.Em..'.Ev....~-..D..>.8.^...'...Z.G...k..x.M.tT..c.V@8Q^.&~.c.0.JuRrg..g....L...S.X...?.[...a.Vk.ksz[.N..*.....z...HS.CT^...5/.3!....Fa._...P.0]U.#.......\.p.7.$.^.~..t-2...'a..F+.{.|.....A..u4.c....b.x.{F{4..(|4.k....ip*Zx-%p8-.zO._.x..W.K...Q....b.|)....&..r*o..J...|.6..g.!.5.&.g}:...b...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21967
                                                                                                                                                                                        Entropy (8bit):7.946341226692551
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:75C3367FC02557F838A1E0087B8F3D48
                                                                                                                                                                                        SHA1:16F17A7CC206A4B440E19F9A054843DDC59A4046
                                                                                                                                                                                        SHA-256:4A734CE7FEAADEB0A1E87730219CAF06BD9DC3E4AE516E2CD7CA3E5D060CB5DE
                                                                                                                                                                                        SHA-512:E11770CACBCA8B2E94F7CD28BCC76F2B003334DDE39490A8E8E4451ACC361E1BFD57480F40636326BB2608C87D1A13BE9D2FD9EA246F6F6C744D558172653C10
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...*KX>.:....3..Z).......M);E...................}.....^...7ZEi.....`.6v*T.B....v.n.c....u>..=.x..,..ci>...1?...5H.n.$`.......0..{.:s.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x297, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):27808
                                                                                                                                                                                        Entropy (8bit):7.969355129564912
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:CC25F0E99993B04DFA02B06EC12B24B4
                                                                                                                                                                                        SHA1:4FE4A53BF4EF9E71B457E044317A998CA860D52A
                                                                                                                                                                                        SHA-256:8193C566694BF6E819E6BA8D8F80E97DE310A851D9DF149902A5C1CB11FDB68E
                                                                                                                                                                                        SHA-512:9E81E1DA94BC86840DC07942F496BA75A9CBBC340EBBAC8DBA97679B169D3D6131FE0D1457900B0386F9472099E5B6C9B25D7CD40C8B6D7A47A9D4E596243653
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................).+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....a...j.1.EHX..w..;.j..q..0jU^2.!{TT........ks..}........p......B..U.b..K.[...$....G.y..=g./].y..W.l.....~.......~.:...07.........s................[..[.cLJ.rr..k......Q..'..$.O..It/....l....A...G......=...-..<..eY.yc...t...Rz....X.T...r..N.....Kh@..S.'hY3...2?:S........%\~5....j.U.H."......N;......>,..,...E..X..#.=s]T.,..58{..R>t....l..r=A...G.][.}>...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22680
                                                                                                                                                                                        Entropy (8bit):7.950312176813439
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:53DB84738DA0D0EEB8E34B8A86A40C87
                                                                                                                                                                                        SHA1:33EB8C768981D8E140A75662E20F86E67C792084
                                                                                                                                                                                        SHA-256:14BABEEB4670301F21D20F4A7C64FC6B052E2DC0C81A3656F67F04AF5448D690
                                                                                                                                                                                        SHA-512:34C4CEFE62F3CFF0C2E71FE6C24D7193C2735C71B1D17BF2768254443DC214D0A7120D6CC0799F8540F6B52B549E7582E7FD452C012AFEABBEE8E51CDD4554A7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....(......B.....QE..QE..QEzg.>.iz.......YvGl.23.M'%..oC..A.G..'A#.....v.h..*..>.xf........#...*.i..6.yu..x..V.%....C.~j....!Q,ly......+.o......~4.K.W...b7G<.....+.c....!..[j6.j....e...u.....}Hk...(.e.9'NM.[....[..SS.H...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):27273
                                                                                                                                                                                        Entropy (8bit):7.95592036621276
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:46A64ACB4071DD67D74A983C8E876B8B
                                                                                                                                                                                        SHA1:17386A326E964459BAB12D1119FE2FE87C928F40
                                                                                                                                                                                        SHA-256:B9A6EAF8E64C6F226CF6784347E4F572393CDF756F9E2CCCB5DF6CBC3262B208
                                                                                                                                                                                        SHA-512:DD31BA3BBCAC819F933094ABBAEAA2D9D10E65E6683907C342D755E14508D5141AC087F1BD07F77F350735AC7053FC333D602C59D0C5E47016DA135D29B7800E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..E...k.Z]...x:Y....g...!=0..~.b..t..\=...y.x.u.8...;.S.w.u).v..*../.8.+^...(....v..g.C......K'..Q..].......\...58..:5V..q.El.....l#.4.........._..F&:n..-.3.n.B.^M'R...=y.1o.q.WSq.w...e....JI>.T..q.k..w.A.].`v.zJ.'..........+...g.;.i..[DH.vd.......c.k.....s...As...)...RU.......
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):29516
                                                                                                                                                                                        Entropy (8bit):7.958067133134902
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4CE17FBB206C94D6C95DF1E31D6D6E63
                                                                                                                                                                                        SHA1:BE8597377B8F6692E0936AFD280206587AFE35DA
                                                                                                                                                                                        SHA-256:EAE2652013CFDDB6893A1DD1390575ED264F84CB4437184217A2037EC06323E4
                                                                                                                                                                                        SHA-512:A2A7B114F55D878BA6A36CE2AD06C3CCAD5F37E18F8EB9A04CE956872B9C11FCBA3BC1AE9D81940141F1ABE8A4E0DED38523F90948ED01A6E42B6AD32D066C55
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....f.GQ.......j....p.=+.k.~.......z...'..n.w..q..>'.gv^...=.aK;...B....h.V$H.....J..l..%.@.m.%..r...5.k[...im.\..$.].z..V...LD..Ym....o...=.dz..>#h...f.(.K.K4h.-g.Y.HG|.....<K{m?...ow..<1J.^........Eb_..V..Xc.0.$1...].....&MOY.q....+. G|.?....vz.3k..lZ.q....-...#..{G ..WI....{.....!....-.......]$.p68.I.G|..%.]-..c.|Y.I.h.t.s....?..._..*.V^ ..[.*uYll$?.W.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24595
                                                                                                                                                                                        Entropy (8bit):7.962501869387427
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:65D77D8FC93CE4F5A1D2AB45786D4DFA
                                                                                                                                                                                        SHA1:69E411AB374CB5D4E32E3EC43D7ADFE3166ADDE7
                                                                                                                                                                                        SHA-256:D213AA72FED94A1C043EB2FBB3BB70DBFEC04A18D13A295A71348ABDEC84895D
                                                                                                                                                                                        SHA-512:8B792DEF1177CA9E17FC24E286D741AD3C80A474A4FCDC4FDA6B98BF940E969D8782B7686E87BB279F3074D7E5D6A3CEEFD6876B39C1EA104C2F4FB9427406B5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(....2............o..._......~..6....m3..s..FE'(.v5.Kdp.W.^....4...P.w.S._._..\m.S.....&....^....o?..".%.).....+....r.V.4.<..X.5.....d..r...]....O.5.....$....].-!..i.}.._.d`.u....lo.-...x......2..h....O..,...Y..t........O..h[..?.h......N...A....F..j:[..\je...2v(..d.zr..-..s&.' .e,E:....W.Z.NI.3....6..L-..*..F8X.gc.(5....</.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24795
                                                                                                                                                                                        Entropy (8bit):7.943321739224387
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F08C530571105BAB03CE1A89B1C378C9
                                                                                                                                                                                        SHA1:A6B058FA01ED7B15F22E6184A726770A9233B48F
                                                                                                                                                                                        SHA-256:432E2ECA21A7342331E6C3020153B0CB053117141D3CFCA528A3AFF95AA53461
                                                                                                                                                                                        SHA-512:EC97C2B90C56DC2503815F6177B8BE2845338C666F934A380F2588512CA3515A134BB0F9DD02BF6637ED62CC135DF1E0E3386A5EE4324AB8A432786119A31691
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....?AN.'..%....(..........i.N.e.,..:.4Y...lo..m....N...l.=8.f...CEj.x'.....c..$.....|B..V.F.... .'....(.H..T..iuoky.[FnFbsr6...v^....y.h...eg.h.....W.K...!.e...R......A.....(...(..c...1,6r....#$..V..~"iV../K..Aj.?A..`....~....kO.......
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):27756
                                                                                                                                                                                        Entropy (8bit):7.953264306007984
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E3387F4C0F4C61F69BAE6BFD4211E850
                                                                                                                                                                                        SHA1:8DD6B1AF15FD8BA97599C076C5412A718F4CEB96
                                                                                                                                                                                        SHA-256:783EB8B710641DE2E5ACB95C95E521989753FD9A9A5623FFE00A79B9C0C1EBC0
                                                                                                                                                                                        SHA-512:C016659A49CEBB4D6CCBFE33E8ACC9A7A80CAE792988D0C935990DAF89B5E9227CE6A8C021B8DD4B601EB04489E7B53C17BF1D07C9EFC355455479A2B64419BA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(......K.ce..U.O~k.<G...i.qD...L..RFs.^_.H"..ea...N....W6..:.6.Hq3n..B...GE..]..]xw.V.-..,`.R.c..Z_..J.o.x.........v......1....yT.Q.{T.....|8.yl.......o.x.m..q.D..d2...3......f..oJ.JKSJQ..k.>..;......Ir...Q..5./........|q.....E.'...l.6B...W.|....uie:...>g...~...?..H.r...e.D.b2..}.yX.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23507
                                                                                                                                                                                        Entropy (8bit):7.957629156165091
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:CB66C91B2B0F5462586774BB9C4FB9ED
                                                                                                                                                                                        SHA1:A4CB331FDF5535166B0B378F9E98C676D093C018
                                                                                                                                                                                        SHA-256:28C7905588ACC4F16DE14BDB163C64AC587647062CE28AA3370E3E507C028488
                                                                                                                                                                                        SHA-512:945B38A56C11FFE92A458EE4A521D417B3886EE200098BEBF721AB9A57505B12B438A1E5801B31A7C7BF6A8931C7A7DC77D1F93E3A343766E70A7FFB307DB09D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...)Q..E.M%w..O.`......^.L...^........9....u%..m..4....m.Oj..O.=|G.t...-(....'...=k...M...-..-?.>*2......J....)...?............w.....jW..-.2+....f|)'.....@g...A7....@.d...*wu..f...W..l.F..iu{o1.w....x..]..vz.....4.3.0...R=...1)F..._.~'.U.......1.....G..O...K.V.laP`.c.=.{M.._T..5K....M
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20470
                                                                                                                                                                                        Entropy (8bit):7.9488881810169385
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F9041388FE3BFB7A2972497667B4918A
                                                                                                                                                                                        SHA1:10D11C4BD8998A7E745378FDD02A70A9846344C8
                                                                                                                                                                                        SHA-256:DFB704D4E9035CEE8B2EC96001D667EB18AC95C81428C0B248CCDC3981E5D0A1
                                                                                                                                                                                        SHA-512:BBE8075D91026F169A376B7C4E95A80D13DD620976A6A7BDDFCEB6541B301320E520E3371F734BEDDC5AFD0EB78B37A24AD5E65CED1312E291C47C83775F28B5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..g.9.&/.i~2...3Z.?...........t..e'h........g..He....Y..A.k.y6p...8...........q.Q].|...0W[E......Z.C.=..YLOyd....I.+vuG)...?........j@.Z....MY...g.[R."...rpO...&.w..<.5...O._.y...O...&N...-$....f.......}i......V.........o........]....?.=j<....G..&....TW.......~.M1.T..|\....l...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):27966
                                                                                                                                                                                        Entropy (8bit):7.959522913161368
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:01946F0FC8275107C0E50AD107CF1CB8
                                                                                                                                                                                        SHA1:DD7853ECD0C9CAE2BE70BAC27C2D04FCF5B3D48F
                                                                                                                                                                                        SHA-256:59233D9B8A85E79C9BF81FB57E94F254FD4ED3B8ECD93DF844F42CC3A1790CEE
                                                                                                                                                                                        SHA-512:E4856091969A0BF268BC79138E9966FDFC9E4D25838ED5C18191C5699CD0A5172FFA912EFAAFCE081447BDB64C407E5E4C5EE504398DB53FCFEFDC22E262CC91
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..;.O0....T..F.I.T.......X.|..@..X..G.w,i...2...V.)..D.. ...c.[FE....x...u.^...T.....qn.g.C.:..xbmKS.I.m.2....}7....k.b59.:d..z.......k..J...z.o..A..6.....|.-.....Q:...-..OA....-......@.s$h....u.i.<`...x.7=*p.f./..Xc...S]^.*......}...D.C....,....0.!@..\u....h..j....G.uZN...#.G.p.LQ@.ZL..}....b._....y.bS...xn.}.n<....<%.H.(....A..........[C. .z{...8..S..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22622
                                                                                                                                                                                        Entropy (8bit):7.944701782443208
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A9BA96B02D5527E414540A7A29E7A157
                                                                                                                                                                                        SHA1:43B0B53A8170F71F21859883E99FB29DC2173A1C
                                                                                                                                                                                        SHA-256:2DA0239811C471E15279A700BF4CECECD9ECA83F9176559AA1879F7EF56FABA7
                                                                                                                                                                                        SHA-512:373BDE6B94FF90B2843B19A591EA20A7FA70F84047AA79164C6FCBDA785D8D9378DB353ABFDDF0196866175201B404F297BCEF5008BCC2E39D347D2F96FD37B0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....@_..${..M>...q.!...D.a.3.(.k.g...U.E.\..W.'....,......=.A..>S...P........Y...}s...e.....$..tW.....6.l..."XwQR.%.J.n....O.t....54^.....H.o.f.....P.H4.#?.....6.qd.....k'.K..O/....2.+.m.B..R....c..e.E~.K....8..F.=.....4]H....G.%a<.......?<.....@m.M`}.....\...?..<O.>.9..0#@z..gG....Nx..8...if._d.R..>0..?.....dg......]..'..!O.....;yizd...#...j...).x.O.v..d
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20996
                                                                                                                                                                                        Entropy (8bit):7.9594454467551135
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1D0BD10E2DB9C8B237C0B40F9A12B25C
                                                                                                                                                                                        SHA1:6C239F6ED6619F3AD2C5194F2C52E90B34D1DED7
                                                                                                                                                                                        SHA-256:6374D336292F39B8CE3D4CCF67308CE915FE99B53159FF2C931E1D8DBE679068
                                                                                                                                                                                        SHA-512:D5420FA8E18E064FC689061F87526BB656EAE7EC052102C47D993B0417AED323A18AFE687EE0E258656C9B36733E3B082DB676984016286F8BDDCAEFEDBC3165
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...|...6.;...]G...9...z.m-.{.4T.gv.-k ..(i......B)....E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P..0}...`3.J....{..J._.i...Y..+$..z...>..7./.-@......1^..-&.....*...B{b.12.Gv.....J.Z(...g..M\..x/..7.dO.r..!.T....-...X..u...C.vkab.k.jKz.W*..c...~1.=.3...=...K-:=K..Z..A*.L.........z..T2.Op..h.....m.s...2...........U.ek...;.Z.....>.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18192
                                                                                                                                                                                        Entropy (8bit):7.94060817268494
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3B8A83950B0491556F855B7B9A692C4F
                                                                                                                                                                                        SHA1:414739CB6EE82025146B358766E5D678B8F57925
                                                                                                                                                                                        SHA-256:A07208D7F35AABFF54E228B29576CC59C4F7CF530AC4C041B497D2A7E99FA37E
                                                                                                                                                                                        SHA-512:91130A8665CB55FE51A5D4855C0F0A7AB93937FF5B27B9B880808EA3409C9A6CF09D4354493BAFB354CEAA42EB04CBE0849B1D1431FFEFAB5ADF59F5730AEA56
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(......4.4.....jA"m.....i6...oc.....k.Y,.*2A...Z...{..4E...ref.JB.BGC.R.A..,..tV...o...j..s...]...e.....*....@.d...@..3..<u....T..F5..h..u.b.... ...'.~..G.R.D.u.b.. +|...u.Ej.#..6...._Z....I.........4.62.7K../Q...t
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16771
                                                                                                                                                                                        Entropy (8bit):7.958930914856495
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E5905CB7A83C85B50C9231DECEB475F3
                                                                                                                                                                                        SHA1:99B3528CAA4E8DC0EFD2F1AF67CD4D03088C5AC0
                                                                                                                                                                                        SHA-256:685A77A75E08A8624A5BC1A0DE9884D6CDDFC2E4FCE5140134BC6C6C73AFC269
                                                                                                                                                                                        SHA-512:CBFBCD198EE0E32858E86DAB6CFB00FE1DCB09073FF8D69B004CB058B4DF5A15A1FEB0439CFBBB9CC0462B14C8918DCEEACA168D569D5E3D3F3A6D4D930ED306
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....=......5....Q.0...@...!nET..T.$c4.<..:.....L..h.t...L....sU5.fp....X.Eg\....zm.3g...oz... ......[....c..{.E"{{.#ni.D...$..5=.4..s.Z...Q..xz.......l.\g..h.,......,..xY...#.4<.......[|....._.#..~t.r...Zg....+_......>%.h.4FD...=..;.M..........6Ke.....kbTcdw..sJ.x.n..&.`....4...h..3~.......Yn.OL...<..8..w..rv>....F....(..$.7Z!..........OZ...&z|."8e.95
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19742
                                                                                                                                                                                        Entropy (8bit):7.9463175161389215
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B5721A1C648AAB11A0ECA427BEFAF6BC
                                                                                                                                                                                        SHA1:1FF4AAA1692A915B0D58A95D53DA08DA39809BA4
                                                                                                                                                                                        SHA-256:1395360D2FA3781A3F0B81C6E4BB5D085A6EC32A5E0C01B7ACCF9F1F2F91318A
                                                                                                                                                                                        SHA-512:0E78788D0C6801C68BE66DF2C053D4FAA9F3BD15EEE3B88178BFC6C22CB67B5930C4F739BED702ADF44129308D22E416FF8F941EA7CDBC093943DDE1BC81D80A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....x.x.8..]m.....`..z..m%v4.z....V.........|.5....i.G.t=.k...CD..T3:.?B......].*..u..^!.g..M...X.8".N.o.-ZQ......B....h.....a.]....>.7_.J......X...S.....y.K.......@.u).f.^../.9.+W.._.......|..d..:].=H.U.<;..8..hW.c..j..SR...5.).A...EQ!E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):25508
                                                                                                                                                                                        Entropy (8bit):7.954581729400841
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F943C95C5DE14721E29E8805F6CD418B
                                                                                                                                                                                        SHA1:2BC82D15B5877286E2ED77945E25786F147481D4
                                                                                                                                                                                        SHA-256:39DFA876C6FF0B116284AC1A90FD966BB11A5F5A9C6D860311EE50BDF0F52CA7
                                                                                                                                                                                        SHA-512:43B32EF021C5A1DDFC0518733203D5EA50E1CBE2E9379E8752DFBD614DB43A646DD7691CA5425FAE7EB2FBEED2487964B3D275A285CC869416D268C8E53DEFF2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(........?.........^..5.H1.Y.....7C8._.9.......S.......f....V_i..7...[)l(........(..._._..n....8o..?.QNH..r........e............i...ce..m..I..y.n'.qXV...[.R...>...g..V.....?0...~B.pq.w.......SC....|..>KO.....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18636
                                                                                                                                                                                        Entropy (8bit):7.926666345519072
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C06BC43DE47706CE9F79E143CD468AA8
                                                                                                                                                                                        SHA1:FCE51620C621B8F009EEADE57F3B1A486417C9B6
                                                                                                                                                                                        SHA-256:4EF60A9625235A21CF8BA2C323E776B0FA4D8112A50DC040A97945A1094EEB8A
                                                                                                                                                                                        SHA-512:C0EB48B8AED5C25F841403D6865D19D6B0BEAE393D3432D6BA2A6C50F005988D6691AE9A06BFD5B4F3DA71122D0DC6397EFD28B6055FBC07180CA54D12EBE459
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....*...:.i..~...!.-.A....>.bV9.g.7.._..e..T......VLl.[...{./.$#.5..N.....F.Y.1o.|.E}....7#..........<5.....<u.8.....?..{.........o.....".#ri.R..G|...&~...<..8o5...:a.c..7...?-(....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24595
                                                                                                                                                                                        Entropy (8bit):7.962501869387427
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:65D77D8FC93CE4F5A1D2AB45786D4DFA
                                                                                                                                                                                        SHA1:69E411AB374CB5D4E32E3EC43D7ADFE3166ADDE7
                                                                                                                                                                                        SHA-256:D213AA72FED94A1C043EB2FBB3BB70DBFEC04A18D13A295A71348ABDEC84895D
                                                                                                                                                                                        SHA-512:8B792DEF1177CA9E17FC24E286D741AD3C80A474A4FCDC4FDA6B98BF940E969D8782B7686E87BB279F3074D7E5D6A3CEEFD6876B39C1EA104C2F4FB9427406B5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(....2............o..._......~..6....m3..s..FE'(.v5.Kdp.W.^....4...P.w.S._._..\m.S.....&....^....o?..".%.).....+....r.V.4.<..X.5.....d..r...]....O.5.....$....].-!..i.}.._.d`.u....lo.-...x......2..h....O..,...Y..t........O..h[..?.h......N...A....F..j:[..\je...2v(..d.zr..-..s&.' .e,E:....W.Z.NI.3....6..L-..*..F8X.gc.(5....</.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16771
                                                                                                                                                                                        Entropy (8bit):7.958930914856495
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E5905CB7A83C85B50C9231DECEB475F3
                                                                                                                                                                                        SHA1:99B3528CAA4E8DC0EFD2F1AF67CD4D03088C5AC0
                                                                                                                                                                                        SHA-256:685A77A75E08A8624A5BC1A0DE9884D6CDDFC2E4FCE5140134BC6C6C73AFC269
                                                                                                                                                                                        SHA-512:CBFBCD198EE0E32858E86DAB6CFB00FE1DCB09073FF8D69B004CB058B4DF5A15A1FEB0439CFBBB9CC0462B14C8918DCEEACA168D569D5E3D3F3A6D4D930ED306
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....=......5....Q.0...@...!nET..T.$c4.<..:.....L..h.t...L....sU5.fp....X.Eg\....zm.3g...oz... ......[....c..{.E"{{.#ni.D...$..5=.4..s.Z...Q..xz.......l.\g..h.,......,..xY...#.4<.......[|....._.#..~t.r...Zg....+_......>%.h.4FD...=..;.M..........6Ke.....kbTcdw..sJ.x.n..&.`....4...h..3~.......Yn.OL...<..8..w..rv>....F....(..$.7Z!..........OZ...&z|."8e.95
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22622
                                                                                                                                                                                        Entropy (8bit):7.944701782443208
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A9BA96B02D5527E414540A7A29E7A157
                                                                                                                                                                                        SHA1:43B0B53A8170F71F21859883E99FB29DC2173A1C
                                                                                                                                                                                        SHA-256:2DA0239811C471E15279A700BF4CECECD9ECA83F9176559AA1879F7EF56FABA7
                                                                                                                                                                                        SHA-512:373BDE6B94FF90B2843B19A591EA20A7FA70F84047AA79164C6FCBDA785D8D9378DB353ABFDDF0196866175201B404F297BCEF5008BCC2E39D347D2F96FD37B0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....@_..${..M>...q.!...D.a.3.(.k.g...U.E.\..W.'....,......=.A..>S...P........Y...}s...e.....$..tW.....6.l..."XwQR.%.J.n....O.t....54^.....H.o.f.....P.H4.#?.....6.qd.....k'.K..O/....2.+.m.B..R....c..e.E~.K....8..F.=.....4]H....G.%a<.......?<.....@m.M`}.....\...?..<O.>.9..0#@z..gG....Nx..8...if._d.R..>0..?.....dg......]..'..!O.....;yizd...#...j...).x.O.v..d
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22680
                                                                                                                                                                                        Entropy (8bit):7.950312176813439
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:53DB84738DA0D0EEB8E34B8A86A40C87
                                                                                                                                                                                        SHA1:33EB8C768981D8E140A75662E20F86E67C792084
                                                                                                                                                                                        SHA-256:14BABEEB4670301F21D20F4A7C64FC6B052E2DC0C81A3656F67F04AF5448D690
                                                                                                                                                                                        SHA-512:34C4CEFE62F3CFF0C2E71FE6C24D7193C2735C71B1D17BF2768254443DC214D0A7120D6CC0799F8540F6B52B549E7582E7FD452C012AFEABBEE8E51CDD4554A7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....(......B.....QE..QE..QEzg.>.iz.......YvGl.23.M'%..oC..A.G..'A#.....v.h..*..>.xf........#...*.i..6.yu..x..V.%....C.~j....!Q,ly......+.o......~4.K.W...b7G<.....+.c....!..[j6.j....e...u.....}Hk...(.e.9'NM.[....[..SS.H...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):27966
                                                                                                                                                                                        Entropy (8bit):7.959522913161368
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:01946F0FC8275107C0E50AD107CF1CB8
                                                                                                                                                                                        SHA1:DD7853ECD0C9CAE2BE70BAC27C2D04FCF5B3D48F
                                                                                                                                                                                        SHA-256:59233D9B8A85E79C9BF81FB57E94F254FD4ED3B8ECD93DF844F42CC3A1790CEE
                                                                                                                                                                                        SHA-512:E4856091969A0BF268BC79138E9966FDFC9E4D25838ED5C18191C5699CD0A5172FFA912EFAAFCE081447BDB64C407E5E4C5EE504398DB53FCFEFDC22E262CC91
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..;.O0....T..F.I.T.......X.|..@..X..G.w,i...2...V.)..D.. ...c.[FE....x...u.^...T.....qn.g.C.:..xbmKS.I.m.2....}7....k.b59.:d..z.......k..J...z.o..A..6.....|.-.....Q:...-..OA....-......@.s$h....u.i.<`...x.7=*p.f./..Xc...S]^.*......}...D.C....,....0.!@..\u....h..j....G.uZN...#.G.p.LQ@.ZL..}....b._....y.bS...xn.}.n<....<%.H.(....A..........[C. .z{...8..S..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):27756
                                                                                                                                                                                        Entropy (8bit):7.953264306007984
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E3387F4C0F4C61F69BAE6BFD4211E850
                                                                                                                                                                                        SHA1:8DD6B1AF15FD8BA97599C076C5412A718F4CEB96
                                                                                                                                                                                        SHA-256:783EB8B710641DE2E5ACB95C95E521989753FD9A9A5623FFE00A79B9C0C1EBC0
                                                                                                                                                                                        SHA-512:C016659A49CEBB4D6CCBFE33E8ACC9A7A80CAE792988D0C935990DAF89B5E9227CE6A8C021B8DD4B601EB04489E7B53C17BF1D07C9EFC355455479A2B64419BA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(......K.ce..U.O~k.<G...i.qD...L..RFs.^_.H"..ea...N....W6..:.6.Hq3n..B...GE..]..]xw.V.-..,`.R.c..Z_..J.o.x.........v......1....yT.Q.{T.....|8.yl.......o.x.m..q.D..d2...3......f..oJ.JKSJQ..k.>..;......Ir...Q..5./........|q.....E.'...l.6B...W.|....uie:...>g...~...?..H.r...e.D.b2..}.yX.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24795
                                                                                                                                                                                        Entropy (8bit):7.943321739224387
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F08C530571105BAB03CE1A89B1C378C9
                                                                                                                                                                                        SHA1:A6B058FA01ED7B15F22E6184A726770A9233B48F
                                                                                                                                                                                        SHA-256:432E2ECA21A7342331E6C3020153B0CB053117141D3CFCA528A3AFF95AA53461
                                                                                                                                                                                        SHA-512:EC97C2B90C56DC2503815F6177B8BE2845338C666F934A380F2588512CA3515A134BB0F9DD02BF6637ED62CC135DF1E0E3386A5EE4324AB8A432786119A31691
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....?AN.'..%....(..........i.N.e.,..:.4Y...lo..m....N...l.=8.f...CEj.x'.....c..$.....|B..V.F.... .'....(.H..T..iuoky.[FnFbsr6...v^....y.h...eg.h.....W.K...!.e...R......A.....(...(..c...1,6r....#$..V..~"iV../K..Aj.?A..`....~....kO.......
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21967
                                                                                                                                                                                        Entropy (8bit):7.946341226692551
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:75C3367FC02557F838A1E0087B8F3D48
                                                                                                                                                                                        SHA1:16F17A7CC206A4B440E19F9A054843DDC59A4046
                                                                                                                                                                                        SHA-256:4A734CE7FEAADEB0A1E87730219CAF06BD9DC3E4AE516E2CD7CA3E5D060CB5DE
                                                                                                                                                                                        SHA-512:E11770CACBCA8B2E94F7CD28BCC76F2B003334DDE39490A8E8E4451ACC361E1BFD57480F40636326BB2608C87D1A13BE9D2FD9EA246F6F6C744D558172653C10
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...*KX>.:....3..Z).......M);E...................}.....^...7ZEi.....`.6v*T.B....v.n.c....u>..=.x..,..ci>...1?...5H.n.$`.......0..{.:s.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):27273
                                                                                                                                                                                        Entropy (8bit):7.95592036621276
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:46A64ACB4071DD67D74A983C8E876B8B
                                                                                                                                                                                        SHA1:17386A326E964459BAB12D1119FE2FE87C928F40
                                                                                                                                                                                        SHA-256:B9A6EAF8E64C6F226CF6784347E4F572393CDF756F9E2CCCB5DF6CBC3262B208
                                                                                                                                                                                        SHA-512:DD31BA3BBCAC819F933094ABBAEAA2D9D10E65E6683907C342D755E14508D5141AC087F1BD07F77F350735AC7053FC333D602C59D0C5E47016DA135D29B7800E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..E...k.Z]...x:Y....g...!=0..~.b..t..\=...y.x.u.8...;.S.w.u).v..*../.8.+^...(....v..g.C......K'..Q..].......\...58..:5V..q.El.....l#.4.........._..F&:n..-.3.n.B.^M'R...=y.1o.q.WSq.w...e....JI>.T..q.k..w.A.].`v.zJ.'..........+...g.;.i..[DH.vd.......c.k.....s...As...)...RU.......
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21267
                                                                                                                                                                                        Entropy (8bit):7.945082359619843
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:EEEFA49B6D8BD428D3B058AB6A74E8C7
                                                                                                                                                                                        SHA1:1730E59979E061E0A23618961AD6E96759E36E17
                                                                                                                                                                                        SHA-256:B196CCF97A6100879A5920097779E016B3F1649D10164C7B99CDB3270D173D7E
                                                                                                                                                                                        SHA-512:2A4C4E3EC36E52444B9346E144F8B2E919D0789FA87305B6DE3AD9CCC96DD02A414E06B4E80B1408F7509750361329B3FEDAC107FE933897DE88018DE5900CF6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Tv..O.T.....Y..E.].._.a...3...t.G.t.6..=....+...........!.......R.Em..'.Ev....~-..D..>.8.^...'...Z.G...k..x.M.tT..c.V@8Q^.&~.c.0.JuRrg..g....L...S.X...?.[...a.Vk.ksz[.N..*.....z...HS.CT^...5/.3!....Fa._...P.0]U.#.......\.p.7.$.^.~..t-2...'a..F+.{.|.....A..u4.c....b.x.{F{4..(|4.k....ip*Zx-%p8-.zO._.x..W.K...Q....b.|)....&..r*o..J...|.6..g.!.5.&.g}:...b...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19122
                                                                                                                                                                                        Entropy (8bit):7.920449839030431
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C6DF810FE650805A0E89236F91ECBD28
                                                                                                                                                                                        SHA1:7207A79121302EBAF606579610899ED5527D112B
                                                                                                                                                                                        SHA-256:FD10D743817F73F6E4EEC7E2AAF8D504FDE2A781CF93517219281196D7FF6319
                                                                                                                                                                                        SHA-512:DAB576D1A17F69CEAB9239C68187DC1D8EF9D8636F89AAC59AE662551C02953853CCC3E26BA53CC8955E33E0A3CFE5CC11B22EE71BF4558C7A38AF78DEFCA598
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....L.5k...6..gn..'.V....."Y...+...*rx /..?F....K$:.r..0.....?.z.t.V.R23.VF..$.c...Q...+..F3.........w...x.X.........b.n.Q.>.c'....k.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18192
                                                                                                                                                                                        Entropy (8bit):7.94060817268494
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3B8A83950B0491556F855B7B9A692C4F
                                                                                                                                                                                        SHA1:414739CB6EE82025146B358766E5D678B8F57925
                                                                                                                                                                                        SHA-256:A07208D7F35AABFF54E228B29576CC59C4F7CF530AC4C041B497D2A7E99FA37E
                                                                                                                                                                                        SHA-512:91130A8665CB55FE51A5D4855C0F0A7AB93937FF5B27B9B880808EA3409C9A6CF09D4354493BAFB354CEAA42EB04CBE0849B1D1431FFEFAB5ADF59F5730AEA56
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(......4.4.....jA"m.....i6...oc.....k.Y,.*2A...Z...{..4E...ref.JB.BGC.R.A..,..tV...o...j..s...]...e.....*....@.d...@..3..<u....T..F5..h..u.b.... ...'.~..G.R.D.u.b.. +|...u.Ej.#..6...._Z....I.........4.62.7K../Q...t
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20996
                                                                                                                                                                                        Entropy (8bit):7.9594454467551135
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1D0BD10E2DB9C8B237C0B40F9A12B25C
                                                                                                                                                                                        SHA1:6C239F6ED6619F3AD2C5194F2C52E90B34D1DED7
                                                                                                                                                                                        SHA-256:6374D336292F39B8CE3D4CCF67308CE915FE99B53159FF2C931E1D8DBE679068
                                                                                                                                                                                        SHA-512:D5420FA8E18E064FC689061F87526BB656EAE7EC052102C47D993B0417AED323A18AFE687EE0E258656C9B36733E3B082DB676984016286F8BDDCAEFEDBC3165
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...|...6.;...]G...9...z.m-.{.4T.gv.-k ..(i......B)....E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P..0}...`3.J....{..J._.i...Y..+$..z...>..7./.-@......1^..-&.....*...B{b.12.Gv.....J.Z(...g..M\..x/..7.dO.r..!.T....-...X..u...C.vkab.k.jKz.W*..c...~1.=.3...=...K-:=K..Z..A*.L.........z..T2.Op..h.....m.s...2...........U.ek...;.Z.....>.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x297, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):27808
                                                                                                                                                                                        Entropy (8bit):7.969355129564912
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:CC25F0E99993B04DFA02B06EC12B24B4
                                                                                                                                                                                        SHA1:4FE4A53BF4EF9E71B457E044317A998CA860D52A
                                                                                                                                                                                        SHA-256:8193C566694BF6E819E6BA8D8F80E97DE310A851D9DF149902A5C1CB11FDB68E
                                                                                                                                                                                        SHA-512:9E81E1DA94BC86840DC07942F496BA75A9CBBC340EBBAC8DBA97679B169D3D6131FE0D1457900B0386F9472099E5B6C9B25D7CD40C8B6D7A47A9D4E596243653
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................).+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....a...j.1.EHX..w..;.j..q..0jU^2.!{TT........ks..}........p......B..U.b..K.[...$....G.y..=g./].y..W.l.....~.......~.:...07.........s................[..[.cLJ.rr..k......Q..'..$.O..It/....l....A...G......=...-..<..eY.yc...t...Rz....X.T...r..N.....Kh@..S.'hY3...2?:S........%\~5....j.U.H."......N;......>,..,...E..X..#.=s]T.,..58{..R>t....l..r=A...G.][.}>...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20470
                                                                                                                                                                                        Entropy (8bit):7.9488881810169385
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F9041388FE3BFB7A2972497667B4918A
                                                                                                                                                                                        SHA1:10D11C4BD8998A7E745378FDD02A70A9846344C8
                                                                                                                                                                                        SHA-256:DFB704D4E9035CEE8B2EC96001D667EB18AC95C81428C0B248CCDC3981E5D0A1
                                                                                                                                                                                        SHA-512:BBE8075D91026F169A376B7C4E95A80D13DD620976A6A7BDDFCEB6541B301320E520E3371F734BEDDC5AFD0EB78B37A24AD5E65CED1312E291C47C83775F28B5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..g.9.&/.i~2...3Z.?...........t..e'h........g..He....Y..A.k.y6p...8...........q.Q].|...0W[E......Z.C.=..YLOyd....I.+vuG)...?........j@.Z....MY...g.[R."...rpO...&.w..<.5...O._.y...O...&N...-$....f.......}i......V.........o........]....?.=j<....G..&....TW.......~.M1.T..|\....l...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19742
                                                                                                                                                                                        Entropy (8bit):7.9463175161389215
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B5721A1C648AAB11A0ECA427BEFAF6BC
                                                                                                                                                                                        SHA1:1FF4AAA1692A915B0D58A95D53DA08DA39809BA4
                                                                                                                                                                                        SHA-256:1395360D2FA3781A3F0B81C6E4BB5D085A6EC32A5E0C01B7ACCF9F1F2F91318A
                                                                                                                                                                                        SHA-512:0E78788D0C6801C68BE66DF2C053D4FAA9F3BD15EEE3B88178BFC6C22CB67B5930C4F739BED702ADF44129308D22E416FF8F941EA7CDBC093943DDE1BC81D80A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....x.x.8..]m.....`..z..m%v4.z....V.........|.5....i.G.t=.k...CD..T3:.?B......].*..u..^!.g..M...X.8".N.o.-ZQ......B....h.....a.]....>.7_.J......X...S.....y.K.......@.u).f.^../.9.+W.._.......|..d..:].=H.U.<;..8..hW.c..j..SR...5.).A...EQ!E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23507
                                                                                                                                                                                        Entropy (8bit):7.957629156165091
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:CB66C91B2B0F5462586774BB9C4FB9ED
                                                                                                                                                                                        SHA1:A4CB331FDF5535166B0B378F9E98C676D093C018
                                                                                                                                                                                        SHA-256:28C7905588ACC4F16DE14BDB163C64AC587647062CE28AA3370E3E507C028488
                                                                                                                                                                                        SHA-512:945B38A56C11FFE92A458EE4A521D417B3886EE200098BEBF721AB9A57505B12B438A1E5801B31A7C7BF6A8931C7A7DC77D1F93E3A343766E70A7FFB307DB09D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...)Q..E.M%w..O.`......^.L...^........9....u%..m..4....m.Oj..O.=|G.t...-(....'...=k...M...-..-?.>*2......J....)...?............w.....jW..-.2+....f|)'.....@g...A7....@.d...*wu..f...W..l.F..iu{o1.w....x..]..vz.....4.3.0...R=...1)F..._.~'.U.......1.....G..O...K.V.laP`.c.=.{M.._T..5K....M
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):29516
                                                                                                                                                                                        Entropy (8bit):7.958067133134902
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4CE17FBB206C94D6C95DF1E31D6D6E63
                                                                                                                                                                                        SHA1:BE8597377B8F6692E0936AFD280206587AFE35DA
                                                                                                                                                                                        SHA-256:EAE2652013CFDDB6893A1DD1390575ED264F84CB4437184217A2037EC06323E4
                                                                                                                                                                                        SHA-512:A2A7B114F55D878BA6A36CE2AD06C3CCAD5F37E18F8EB9A04CE956872B9C11FCBA3BC1AE9D81940141F1ABE8A4E0DED38523F90948ED01A6E42B6AD32D066C55
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....f.GQ.......j....p.=+.k.~.......z...'..n.w..q..>'.gv^...=.aK;...B....h.V$H.....J..l..%.@.m.%..r...5.k[...im.\..$.].z..V...LD..Ym....o...=.dz..>#h...f.(.K.K4h.-g.Y.HG|.....<K{m?...ow..<1J.^........Eb_..V..Xc.0.$1...].....&MOY.q....+. G|.?....vz.3k..lZ.q....-...#..{G ..WI....{.....!....-.......]$.p68.I.G|..%.]-..c.|Y.I.h.t.s....?..._..*.V^ ..[.*uYll$?.W.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21436
                                                                                                                                                                                        Entropy (8bit):7.920091224184364
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:67BF888E0239342F1B0D17171102356B
                                                                                                                                                                                        SHA1:5A91AE68C40C24FEA70EDE11BFCCD9A58F03DAFC
                                                                                                                                                                                        SHA-256:6093985BEC773226764C98568C100644775105C39608DAAA826C48EB49FBE50A
                                                                                                                                                                                        SHA-512:33AD9CB4B5F3501CB6E5F421DC99C57E44F66AEFB158D21A2CB333DB897E86948C5DE862ED16F3E9D75FC33705B133B4E491D83633B6B4C746E3EA23269CE45E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..c...[m.b,..l.r.?.3..C.-.....>o.t..5.`<..W.a..x{.=....].>.<...=..@....W...<..._..j.....8@..\..z.......>O.E.X.....e.F....z..e..S^.....W.{|.......>..&.I......?...d............mf.|.~.`.KfvS...G........'.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):26493
                                                                                                                                                                                        Entropy (8bit):7.951928171673544
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0B6FA41EDA76CDEDFB081271442FE7A4
                                                                                                                                                                                        SHA1:039CC0B83CF0AD4788BE17CF373D516CAF6FB3F8
                                                                                                                                                                                        SHA-256:87B268442ADC379F5FB67E547E46AE4D5AC87DB285AAE0575F2838FD8A14DD4F
                                                                                                                                                                                        SHA-512:AE63C82F279D6B6A9211DDC0145063E8A59C883491770D58196799560DA29C3EEDE1ED16749FE70C1FA33DCFC110AF651FE0258BE2D78E5A27CFFD25F01ADDC7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...._..`...8.....xK..."....-r...5.ww,7..Mt..n5m&.YRFQ!'#.yUU...f.j.aama.n.X.9pGz....wZ..4..7.?x.y'........9'../..z|m.....>.......6...."....Mrm.....x3G..H`@f..k..i.y*Gj.......z@......=.........'s.<'e4.".u...M.U.U.q..M.G...S.WE`|..5..w..b..4-!.HZ-.+..l......S...jE...H{..rce..h.d....A.H...5G4..^.NV4....!....{=.k.t..4.D..P]^...)JI...YO.t..'....4k....`..L.;..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x301, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22678
                                                                                                                                                                                        Entropy (8bit):7.957848583860572
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C1CE1E3090BA15F049D2935BE5870A31
                                                                                                                                                                                        SHA1:71D37131E8CBEC6738A7F190EBC9AA52F0638369
                                                                                                                                                                                        SHA-256:3924BAF636B1082B194B4799936D55C9021DFE8B7A921892A7CC06AAE6C531EB
                                                                                                                                                                                        SHA-512:3E66BDA94B90E0B84F7EEE5CCA79F0E0CADD809CD41286D4F752D95695D431BBABDB53F416ADE1A4E02480883AD2D61A10D0FC03ABB2955942C253234D7E7D56
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................-.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?......V^]..$.\~."....O.v^..#.6..W./.;..zq.G.]........8.m......5. H...HJ.,.Y......,..$..|;...M.....2....\v..X.i.i.$...#.+./.a..SR....If(p.FB.};W.......$...@..&.7..w....-bMFB.L...z.x..l..3i.ie..WY..u.~F......u..]..X...x.D.[...x.<...g...,.iV6..K......sI..R.......-vO&...o.#.:......_.....h..]>H....p.v..|/.K;.K.*.9..E...p.w....zxH.X.._.e.4.<Cv.=......j..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):34685
                                                                                                                                                                                        Entropy (8bit):7.96371474894228
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:76CCBD8B5EE385B2E835CCDFF473972A
                                                                                                                                                                                        SHA1:227A9A681A24C038EAD489FA9F6193032B0EBD6E
                                                                                                                                                                                        SHA-256:53A83CFD55A1B2EAA6E193994192EE4BAB5C6E1C264CE5396A52971DF81E7DB3
                                                                                                                                                                                        SHA-512:202BC564AF418925172C1FA1BEF9FCE5357F6507634A147AD4887202C442671F719CA7930BCE43CA6E416F32A6EAE0C97A5A31FBEAA51B6251E6EAEDC6385F45
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....?.h.w.|c..sW.^..P.......kty.Z@..~.s.#8._a.....\|<../u..|N... ..|.D.+1...y.Y.g....NSWCK.VG.4W.> ....e..k.b.u.F...........X.N7...qU|%.*|..u!.x.+kx.[...i|...K1..oK.R...~.s..N.5...M;g.1.?...<9...N.....<.....m..I.M!,.$....o..Z.4=K@..y5..m..".+.p=sZT.:J.4..+$~zxs........~....G.Q..9.z.n+.)......|c4Qi........u-B....Uo.N..|<y.!...I/......_h|-.r.6.oL..u;.........
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20157
                                                                                                                                                                                        Entropy (8bit):7.949287419390589
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C32C66ECC32651A9641BEA1FE2200F5F
                                                                                                                                                                                        SHA1:2656CFCB6B9D5381DEB934E556BE405F917F5464
                                                                                                                                                                                        SHA-256:A38890D78E3EE4261EC54B84C187A3B853783DC3FEE6059353937419BB20BBC4
                                                                                                                                                                                        SHA-512:51464B1173AFDC5EBD8D147D6E4FA90C684CE56B87DCDA729EB941606D0EAD66BC2E4605C3984A520F7C9509FA7F4835EBEAE31BB4F6D2049142D2BA8ABA9A49
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....K.........^..'\Z...c9.....x5..+q.<|.......\^..Q............o.$Z....en:V....?........'5{.. ..S.c..>"|E..._F.;_.#..{xH..N&Vg........7:E..W*@o...v.../g9.r.y...M>.....3.d.u?..Zi....!{W.J...T.z6..R..d...YG..W...4.)._nG.yW.....n...{...O...Z.......q.GJ\......"...#..Ke.W./...K..|.J..5...!Et.%.d.GZ.+.ikr4.?`=..3.h.{.R|..#...F.y...NzW...."..F.`.wZ...\\Yh..../.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19222
                                                                                                                                                                                        Entropy (8bit):7.947140047307279
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A5E9122A64A979A45CF89F1D4B25FF12
                                                                                                                                                                                        SHA1:5BAE7A6A5D031341E727E1209A2307B69DB25F24
                                                                                                                                                                                        SHA-256:744FA62F8BA5CC1C89741901EDBD6D896DA9EE43275790757E89070335CDA7A6
                                                                                                                                                                                        SHA-512:B239A5B8D350E7571934B8A74895D34B785AE0AD6617391BDB97A73DA489D304E1F41D2CDEE94D697AF4BBA4783024B38C276B58DFC2766C25F8542FAC14CD40
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........rk.M.e.."....*).|.OS^..xG.Zr..<W.T.g..5<.U...;........B,..>#.m.3...pVz.._...X..;6>..d..i.W..>......2c.0j....=......./....e..7z.....m\j...L.....V....H..x..u..!.....o.4.b......(......|]U..y......Rs.]k...i..../.x:-^]..rx.j..5.G..~.....p..N[.....e.....]?8.....e....T..sl9a..}....M..|>..e...n+.....=:.7..~.|=..4.k0.P>.z..4...{e.....Z&..R..5..X...^ULJg.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):32128
                                                                                                                                                                                        Entropy (8bit):7.973162900373486
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1A11910E9D6DBAEF69B1BF6A19E56856
                                                                                                                                                                                        SHA1:F2C04D22E02C8AD0AA9464A290552FA88EF778DF
                                                                                                                                                                                        SHA-256:AF061CDB81E5E28AEB00609D4A8215114615501B447871B4FA4E89C032337E24
                                                                                                                                                                                        SHA-512:B2B0A492CA599EABE71BAF5E66186BD220AC5111E457DF4D6ABBE51E551A0BEE686241E6309AB7627767D82F8C82F463AA028CABF6B12C717A215B800C748909
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....f..l`...t..).%.D.v.5pC.{t..+.....!..OQ........e...........W......(..........tW...........^.........w3..\p...........*u.8.?/X.vV....4,..p9..k.........W6........./...6PG'.r.0z..5QJ...S.8Uq.Z%.S..'.9.GZ.tf..O.o....l>yOfrx..:..-..........^..O.^..m~..M...i...i...Z..n..5..iGc..g..A.ha..<.g...%.0...?....}.....:f..+Kqe4.n.9.......q....M+.Z5.....f..cF.e8.k.O.x.I.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19087
                                                                                                                                                                                        Entropy (8bit):7.946248468127015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B7F95EE82FFB6986307A76FBF1CFB019
                                                                                                                                                                                        SHA1:B90690036464DCE508445CCF42D0C443E1D437D2
                                                                                                                                                                                        SHA-256:9733BFC4B8428B56C911BD7FAD7C0E427BFD7C0D33C63B405082D6CC06066535
                                                                                                                                                                                        SHA-512:80A94D9A5807E958DFCFA877708B9C6B44E9DA1685D658457AE425C1F78E23DF379A102B809B5C6C00DE87632CC69358850F4E8D5E5516E16E59D04E72924DF7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..x.......C.Fp.M...I.Q...O...x|.B....d....{..g).`jUH=..d.E.*_..H...s...%4../....o@.........}#..^.wf..)-.2...>..%U...z..kY...K....g......`....%..W../.....{...,p..1^....4...]....gRy.zFk..w....w....dx.O
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19404
                                                                                                                                                                                        Entropy (8bit):7.945019670188664
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2CD7EF5AEE47626B80FA3A9E000BA965
                                                                                                                                                                                        SHA1:4FF012DB53ACC7D8F284580E85AE96B24C20C7FC
                                                                                                                                                                                        SHA-256:7234E1BCA73B46FA49EE2F0A6910E26625FB6171308907AA3A49D5D286996CB7
                                                                                                                                                                                        SHA-512:DE9E67D0E29459D5FACB6D7181F51E96105BB5AB31D864E2C75DB280EC42C4377CC847C17A402485915FF9DC8529FF8E407B14C56D00251DD65F3CD6E8DE2163
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..+1.?A@.EH.w........V.+.}D......;W?..(Q]._.~%LUc...K..}...N....x..Wb...-..X.b*.}.+..}.QL..3E...g...#.)..N.%..Wc3...5.y.-.......d.m.......W{./...O......[A.+K.=...............n.e..{)...........|...Pz...........|-..h.e...... WK.l.7..~....4.m.~h...8.U.~..~....o..k"......T.f......7.....^Z..#.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):31331
                                                                                                                                                                                        Entropy (8bit):7.9581033457986905
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E1DB94CCED7AA970B12F77ACA65F463F
                                                                                                                                                                                        SHA1:566F91E567873D5E3D065F1B656664F74B01D3D3
                                                                                                                                                                                        SHA-256:5A0706A8A580C9774758A85BE273B18BA1A546A2D29F267B65C1AF1721418CDD
                                                                                                                                                                                        SHA-512:BE11B98F7DA75A3D39177C39ECD0BE5D9892FA4DF77598874D6C62156C6DD1C5ABEDB206DEEC7E1B10A5EA312F70425FA87479799C772D53C2B96A3167476EEA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....>......}..|+.0./.....t|n.\.MRW....y.Y.}..2....?..........#......>#.'.+.a..S. .S..Q<...........q.......TC.s..y&.>.....8....U...?..|s.-x..?.<...U.^.x.+....I<.6...*.NA.<.....'....|Uejg{`Y.r.fln8.$.+.>.x.O...t...fk.^94..O..ycI.?....~...".m.V\|5..+}?@.....2m*[...?.z...N.._.......
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21412
                                                                                                                                                                                        Entropy (8bit):7.933960852347415
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1F898E5E0936A2E56DF8D6F7050FEFD4
                                                                                                                                                                                        SHA1:C09DA88A06D2032F324FB515CA404C4C685E063E
                                                                                                                                                                                        SHA-256:479AFCFC6348916027C61CB861524D2A64DC98A5D5C1B7E7CC0AC6629BAB956B
                                                                                                                                                                                        SHA-512:8622884DA64877F0CF26EFAD4E59CA4333128128F410A4A1C85642D8183730F618DC72AEA754DA4B40FD485B5D323F52B33F1AF6FED5B045F79B6DB944703B47
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.........E.c....>!..5..E}y.<q.q<.!y9.G....Q^.g..k.70B..4...*.V..3..j.|......Zs..|l.....)..f.e...3.K..uQ..q......+........5.L..?i.A.....xx...y.......].g.~..R...f......^?.Lk.y.[M.....zT.w6......g........5..%6.s..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):25875
                                                                                                                                                                                        Entropy (8bit):7.949238799950024
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7A36838B95DB55E79F1DBDC0FC4386ED
                                                                                                                                                                                        SHA1:6A962A2DD61C43AFF89DC97B24605A9AD7903B3F
                                                                                                                                                                                        SHA-256:52DA7B5A85AB751E1B37A2C79A82EB8C2CADFEC606E03F0AD7C35CC9F9EC5CCA
                                                                                                                                                                                        SHA-512:D108D12A4B88F7F9DC14983B2DEC64E92F7292CA8407DC388A166F83777D8430B85FC80B1BAC61578AE09B0B9A5348A0C1CDED5C021E085CF04595B9D4AEA052
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(........M...y.#....@.&........w..^8.|..>x.[y..w... =wM.c.....F..>X~....>...`...5.....`...sK....\..N.x.eUx.v...g.TW.....e|2..-.q..WU#..*.F...W....f..{.v......tK._..W.....d$g...SWI..9N'.Y......|n...........Op#gh...{....c....I.b.GVG(....#..V..M...$......fX5Km2. G.l....#i5....A..^~......w..O.#.<...i.`3......l...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21978
                                                                                                                                                                                        Entropy (8bit):7.9489104918378075
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:AE0671F32AEB78D31B38292BD7D25075
                                                                                                                                                                                        SHA1:6723EB325B5ECA4616F87F32E4DB1F32448A767A
                                                                                                                                                                                        SHA-256:1AFFF4FC2295A2F911FD8A7759665F9B0E8261CB44559FA1D74826623EBF345A
                                                                                                                                                                                        SHA-512:BF7F8CE2210F16A2721417BCD0366E272CD0EB50AF28C82A201A45E2E0836A30567F29B5089772C9E9B58B31724F8EF43781B4E1D732BF9EF19FCE1E2CAF9822
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...I...e.L.P.h...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...../>.(q..Q...V.6..h..\.......zW.."../...".t....{.7..n....Y........#}{.k..,....Z..9|?..y.][6>]..f..Is;.b\6x..K..V...H........gP..'.....F.o..<{W..(k.}..W........i.B...?.?..}..S.....J.S.A.a.Ick...*..>....=2.==|.O.......4..}....#..^._...W...'..'....|...gk.7....W.x..........
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18556
                                                                                                                                                                                        Entropy (8bit):7.955976887220367
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4052B57AAFD6138EF61C0E8E0EAF86F0
                                                                                                                                                                                        SHA1:9E61F98BF4E1F49F223E4CCE60C94F712450A260
                                                                                                                                                                                        SHA-256:76D268CEC9A119CEE2CCBBC0E4720EEF9C2015A5E4FDE8CB8C14EEC0F895AC5F
                                                                                                                                                                                        SHA-512:17B4F151408A42CE8E7E3995601B6F897112FC2F0D8D7F8E29ABBDF0D580C629D22F279929F696F5CD449BB81CE3C809B9DBD342E847C6D08F3A7FBE0449624B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....k.8.p#.wZ....?:......i.\b.Xz.....N>...M..h$m......kMq!h..z`...nn.......oJsI#:~.+;..}.u5..[E.,$+..}4.*.....VK.JU{W.Z...8L?5.ox[E-p.$|dt.].W.Dq.t.\...1e.I]:.J.o.iq....+.1u.....:I.....0...Euz?.-.b.........q.8..F.*.ux.....$.;N."....tZ].pF...M.i.c5q..1..T..6.b.F....2.R..'..[....qPM...5.-..*....$..6..oh...RIl...Gp.v..F...\...nB.Vb.r..kk..h.ur%,C.\...f.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18975
                                                                                                                                                                                        Entropy (8bit):7.955179607860174
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D8033A40564281A5E63930DBC94A6C83
                                                                                                                                                                                        SHA1:AEE7F5B80D90A0EBA9ED356C1403325902F73BC4
                                                                                                                                                                                        SHA-256:84B24EC24869417F64459B2CE0FA6EFB41ED0C668C6E198EAC275F62A9E02B85
                                                                                                                                                                                        SHA-512:56BB4B4D9F085416C4A60CB202135BAFF2653FD1D06253936F7E3B9C2E6B1020881BA6FA3384FA4DBC595BB590354215D21CB7786904978CE6F4732E244C9E94
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(.......u..[..6..+./....p.d.^...Fw..V+..../.i5...OZ..K[..Y.....g......Q....../..Q.GJ.<=.(.@NF+Z.Vh...#..+.>..N.(..........^....I.dU..V......du.bI.ts.S..5=.4".t~....'.c.^.\...7.&KhN3.T......\d...{.....)J.>...3i.]'.WIl#.!.c.w...C.*...3F.......7.M.a_.+.....W...W|;..J.%.\.8......c...3V...W>^.....=./.+v.~....H.~V...9..+.o._.H/...r....._..'...#....=
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):25927
                                                                                                                                                                                        Entropy (8bit):7.941985346190029
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:566D49F41256D62C38C9450220E987F4
                                                                                                                                                                                        SHA1:A8BF6F658DC1B7F48E23F427D1E19E1789447DBD
                                                                                                                                                                                        SHA-256:7B246961E202896E916C9AE98CEAA12762371FF2952875BFCEF65A9575FA4177
                                                                                                                                                                                        SHA-512:D3B4A9848225DF131627DAE6732E81CAB312B5E039FBD642BA3D51A2378CA48ED7E22F0A53559D996A2329AECA806A46A721B9FB9487EA93B592ADD743E8F699
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(..........V..hX.......|+...c.#..u....G....|.......Y.T......K..wo.........).ziz.o..*.....g.._A.w..M.....L....#.....e.X.>..b.....Ao.).....]<I..z.X...'..P......_.v.#.j|8i......#.+....m_..s.7F.Px.J.2...*.~...MW......1..W.....h.Iu.3.T......%......uC...n..%..c.b......[..Z...a!...g..6.g.3s]-.....-..gW.....2yr....*.=..w...d
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):31949
                                                                                                                                                                                        Entropy (8bit):7.956132749644353
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FE2ACCC1E1D69A61C64DF8A912B37C5D
                                                                                                                                                                                        SHA1:A907A1451E785C3F4D55F41744D49E9D5D8200C8
                                                                                                                                                                                        SHA-256:37D9ABE43585F2086FAB49C333E84EF9B0AF0E7CFE111A7CF6F327D406B7BFCF
                                                                                                                                                                                        SHA-512:AFF73D62802AD6DE540257C61555C73A009A2DE70E0D5ADA8599F5C3A9F8529C6E6F6CBAE9C84E4CEE57E4FDC08C36446AD6E26F1D44CF5DB735B0324DC7554E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...0)..."....%o.m.[s..2K[g.$d..y..{6c-...Hbl..i=...a.F9..:...R.D........"..u.$T.......m3D.3V....G.s*.'.@.j....b-.......n...'.%.x.......?..|Xx.m.E../.G..'.....d......./..7.Cs..J.7RD...J..Y..}Y......O.).......o.. .MtO......8..4........x....xb.Rc....b%o...W.....l.z..|]..m....Z...0H<....%....O.:...e..~...wL..=.....2.|{....PY|:.w(.(.|..+.5...........Lw7..m...q@p.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):25282
                                                                                                                                                                                        Entropy (8bit):7.956019572854078
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6E05F92AC4E48EB6A1D5DB612A9F5442
                                                                                                                                                                                        SHA1:997D19C3EB1E03899BB96CA40B4E8BFF8069B333
                                                                                                                                                                                        SHA-256:51B7944926C9E87258E8B4650F8BB83E34CD46F37F465E324F5545E610DCAA40
                                                                                                                                                                                        SHA-512:08600813D02333D76821B65CEA4AE87DFF2E7D1CA186BED782E16B5A25309F64DA610175FAB56CCD73452ED15D483A8417339095B3BC52CC5A7283D3FA7E7196
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...3N.\.3..Qrh..V.../.kR.t.._L..B.?.z..?b?.K.........x3.1..I..v\)...s.......?k..7.-...#v...$...+...k..)}._..H/..Q.q...\....#..Q.V.a..~<R.....$,...5..|(...x......\..}K_*.2..A8..h.|:...v..?....>...,%XxY..R...W4.j..M....[....5...1.o.s,...k._....2B...+.>...-.n.M..#.......0.Iw..s.........4...%.....+.....]<^&.....(b....T..+..Y...;i..$..............
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):31429
                                                                                                                                                                                        Entropy (8bit):7.962424382461791
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3B40C6D25A3571FF9694FC13D46753B4
                                                                                                                                                                                        SHA1:3119187402349586560B42F2EDC10445705B1F33
                                                                                                                                                                                        SHA-256:CDEE7DDFC5221F88C733F99A97B6D1AC252532CBD9233622077C36FF008C82CB
                                                                                                                                                                                        SHA-512:E63A843F88779C835DE1BAEDE00BFEBFB4542CCA032FAA9F6A351CD3E36C2A0334FD18F985FF5CC486BF95119C81C303031D9539ADC911C35E47291190CA602E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(......Sk....A.K.....|....U..v;..*..%..RG....a.<WYf.&k ....$.s...Ge...>f....z..7.ov....9......g.<Q#.......^9.l...]g.<%.>.&.gg3..K,.v......^..#...P2K....9.....z.k....R.t.G...Z.+_..|9...f...1.k.GD.@.._[.1..k.#...7.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22451
                                                                                                                                                                                        Entropy (8bit):7.959307288926687
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:DF5AC4A730FD1540EEFBD4A6EBD4410C
                                                                                                                                                                                        SHA1:BDACB27C36988E8EF3DC149F07A430F0623B850C
                                                                                                                                                                                        SHA-256:6FA02B0E2892BB7F3AAF0A30C04262EA4788986772993FDAF04A3A41A9F0C40D
                                                                                                                                                                                        SHA-512:57C555E9C50CBF8BEA6113E7292D3417F3E0159012305CB76DFF68F1939627987282F1E039BD2BF916D9197FF265EA4153567C069C3025E587FBE00840FBB2AF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(.......E.....@..Z.>..F...6..y.+kN./..4...Cv..I..}..^...^.._.c.....z......:...Z..N....9..Fc..+.......[.l.O..l/.....f'..2............|0..w.ky$..Z.M...........Rxf'...h.....x+.......>.U@....k.q\W......8>...uj...J.w...Z..<p....K.$.0.7........9....&|HKh....1.q....6....0.w*. "..n.R....\H.._=....j.j>........K..........7..-.].S..\}Vt..s.d.....>....;..bo.7
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):31949
                                                                                                                                                                                        Entropy (8bit):7.956132749644353
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FE2ACCC1E1D69A61C64DF8A912B37C5D
                                                                                                                                                                                        SHA1:A907A1451E785C3F4D55F41744D49E9D5D8200C8
                                                                                                                                                                                        SHA-256:37D9ABE43585F2086FAB49C333E84EF9B0AF0E7CFE111A7CF6F327D406B7BFCF
                                                                                                                                                                                        SHA-512:AFF73D62802AD6DE540257C61555C73A009A2DE70E0D5ADA8599F5C3A9F8529C6E6F6CBAE9C84E4CEE57E4FDC08C36446AD6E26F1D44CF5DB735B0324DC7554E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...0)..."....%o.m.[s..2K[g.$d..y..{6c-...Hbl..i=...a.F9..:...R.D........"..u.$T.......m3D.3V....G.s*.'.@.j....b-.......n...'.%.x.......?..|Xx.m.E../.G..'.....d......./..7.Cs..J.7RD...J..Y..}Y......O.).......o.. .MtO......8..4........x....xb.Rc....b%o...W.....l.z..|]..m....Z...0H<....%....O.:...e..~...wL..=.....2.|{....PY|:.w(.(.|..+.5...........Lw7..m...q@p.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19404
                                                                                                                                                                                        Entropy (8bit):7.945019670188664
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2CD7EF5AEE47626B80FA3A9E000BA965
                                                                                                                                                                                        SHA1:4FF012DB53ACC7D8F284580E85AE96B24C20C7FC
                                                                                                                                                                                        SHA-256:7234E1BCA73B46FA49EE2F0A6910E26625FB6171308907AA3A49D5D286996CB7
                                                                                                                                                                                        SHA-512:DE9E67D0E29459D5FACB6D7181F51E96105BB5AB31D864E2C75DB280EC42C4377CC847C17A402485915FF9DC8529FF8E407B14C56D00251DD65F3CD6E8DE2163
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..+1.?A@.EH.w........V.+.}D......;W?..(Q]._.~%LUc...K..}...N....x..Wb...-..X.b*.}.+..}.QL..3E...g...#.)..N.%..Wc3...5.y.-.......d.m.......W{./...O......[A.+K.=...............n.e..{)...........|...Pz...........|-..h.e...... WK.l.7..~....4.m.~h...8.U.~..~....o..k"......T.f......7.....^Z..#.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):32128
                                                                                                                                                                                        Entropy (8bit):7.973162900373486
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1A11910E9D6DBAEF69B1BF6A19E56856
                                                                                                                                                                                        SHA1:F2C04D22E02C8AD0AA9464A290552FA88EF778DF
                                                                                                                                                                                        SHA-256:AF061CDB81E5E28AEB00609D4A8215114615501B447871B4FA4E89C032337E24
                                                                                                                                                                                        SHA-512:B2B0A492CA599EABE71BAF5E66186BD220AC5111E457DF4D6ABBE51E551A0BEE686241E6309AB7627767D82F8C82F463AA028CABF6B12C717A215B800C748909
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....f..l`...t..).%.D.v.5pC.{t..+.....!..OQ........e...........W......(..........tW...........^.........w3..\p...........*u.8.?/X.vV....4,..p9..k.........W6........./...6PG'.r.0z..5QJ...S.8Uq.Z%.S..'.9.GZ.tf..O.o....l>yOfrx..:..-..........^..O.^..m~..M...i...i...Z..n..5..iGc..g..A.ha..<.g...%.0...?....}.....:f..+Kqe4.n.9.......q....M+.Z5.....f..cF.e8.k.O.x.I.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):25282
                                                                                                                                                                                        Entropy (8bit):7.956019572854078
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6E05F92AC4E48EB6A1D5DB612A9F5442
                                                                                                                                                                                        SHA1:997D19C3EB1E03899BB96CA40B4E8BFF8069B333
                                                                                                                                                                                        SHA-256:51B7944926C9E87258E8B4650F8BB83E34CD46F37F465E324F5545E610DCAA40
                                                                                                                                                                                        SHA-512:08600813D02333D76821B65CEA4AE87DFF2E7D1CA186BED782E16B5A25309F64DA610175FAB56CCD73452ED15D483A8417339095B3BC52CC5A7283D3FA7E7196
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...3N.\.3..Qrh..V.../.kR.t.._L..B.?.z..?b?.K.........x3.1..I..v\)...s.......?k..7.-...#v...$...+...k..)}._..H/..Q.q...\....#..Q.V.a..~<R.....$,...5..|(...x......\..}K_*.2..A8..h.|:...v..?....>...,%XxY..R...W4.j..M....[....5...1.o.s,...k._....2B...+.>...-.n.M..#.......0.Iw..s.........4...%.....+.....]<^&.....(b....T..+..Y...;i..$..............
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22451
                                                                                                                                                                                        Entropy (8bit):7.959307288926687
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:DF5AC4A730FD1540EEFBD4A6EBD4410C
                                                                                                                                                                                        SHA1:BDACB27C36988E8EF3DC149F07A430F0623B850C
                                                                                                                                                                                        SHA-256:6FA02B0E2892BB7F3AAF0A30C04262EA4788986772993FDAF04A3A41A9F0C40D
                                                                                                                                                                                        SHA-512:57C555E9C50CBF8BEA6113E7292D3417F3E0159012305CB76DFF68F1939627987282F1E039BD2BF916D9197FF265EA4153567C069C3025E587FBE00840FBB2AF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(.......E.....@..Z.>..F...6..y.+kN./..4...Cv..I..}..^...^.._.c.....z......:...Z..N....9..Fc..+.......[.l.O..l/.....f'..2............|0..w.ky$..Z.M...........Rxf'...h.....x+.......>.U@....k.q\W......8>...uj...J.w...Z..<p....K.$.0.7........9....&|HKh....1.q....6....0.w*. "..n.R....\H.._=....j.j>........K..........7..-.].S..\}Vt..s.d.....>....;..bo.7
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21436
                                                                                                                                                                                        Entropy (8bit):7.920091224184364
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:67BF888E0239342F1B0D17171102356B
                                                                                                                                                                                        SHA1:5A91AE68C40C24FEA70EDE11BFCCD9A58F03DAFC
                                                                                                                                                                                        SHA-256:6093985BEC773226764C98568C100644775105C39608DAAA826C48EB49FBE50A
                                                                                                                                                                                        SHA-512:33AD9CB4B5F3501CB6E5F421DC99C57E44F66AEFB158D21A2CB333DB897E86948C5DE862ED16F3E9D75FC33705B133B4E491D83633B6B4C746E3EA23269CE45E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..c...[m.b,..l.r.?.3..C.-.....>o.t..5.`<..W.a..x{.=....].>.<...=..@....W...<..._..j.....8@..\..z.......>O.E.X.....e.F....z..e..S^.....W.{|.......>..&.I......?...d............mf.|.~.`.KfvS...G........'.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21978
                                                                                                                                                                                        Entropy (8bit):7.9489104918378075
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:AE0671F32AEB78D31B38292BD7D25075
                                                                                                                                                                                        SHA1:6723EB325B5ECA4616F87F32E4DB1F32448A767A
                                                                                                                                                                                        SHA-256:1AFFF4FC2295A2F911FD8A7759665F9B0E8261CB44559FA1D74826623EBF345A
                                                                                                                                                                                        SHA-512:BF7F8CE2210F16A2721417BCD0366E272CD0EB50AF28C82A201A45E2E0836A30567F29B5089772C9E9B58B31724F8EF43781B4E1D732BF9EF19FCE1E2CAF9822
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...I...e.L.P.h...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...../>.(q..Q...V.6..h..\.......zW.."../...".t....{.7..n....Y........#}{.k..,....Z..9|?..y.][6>]..f..Is;.b\6x..K..V...H........gP..'.....F.o..<{W..(k.}..W........i.B...?.?..}..S.....J.S.A.a.Ick...*..>....=2.==|.O.......4..}....#..^._...W...'..'....|...gk.7....W.x..........
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):25927
                                                                                                                                                                                        Entropy (8bit):7.941985346190029
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:566D49F41256D62C38C9450220E987F4
                                                                                                                                                                                        SHA1:A8BF6F658DC1B7F48E23F427D1E19E1789447DBD
                                                                                                                                                                                        SHA-256:7B246961E202896E916C9AE98CEAA12762371FF2952875BFCEF65A9575FA4177
                                                                                                                                                                                        SHA-512:D3B4A9848225DF131627DAE6732E81CAB312B5E039FBD642BA3D51A2378CA48ED7E22F0A53559D996A2329AECA806A46A721B9FB9487EA93B592ADD743E8F699
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(..........V..hX.......|+...c.#..u....G....|.......Y.T......K..wo.........).ziz.o..*.....g.._A.w..M.....L....#.....e.X.>..b.....Ao.).....]<I..z.X...'..P......_.v.#.j|8i......#.+....m_..s.7F.Px.J.2...*.~...MW......1..W.....h.Iu.3.T......%......uC...n..%..c.b......[..Z...a!...g..6.g.3s]-.....-..gW.....2yr....*.=..w...d
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):25875
                                                                                                                                                                                        Entropy (8bit):7.949238799950024
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7A36838B95DB55E79F1DBDC0FC4386ED
                                                                                                                                                                                        SHA1:6A962A2DD61C43AFF89DC97B24605A9AD7903B3F
                                                                                                                                                                                        SHA-256:52DA7B5A85AB751E1B37A2C79A82EB8C2CADFEC606E03F0AD7C35CC9F9EC5CCA
                                                                                                                                                                                        SHA-512:D108D12A4B88F7F9DC14983B2DEC64E92F7292CA8407DC388A166F83777D8430B85FC80B1BAC61578AE09B0B9A5348A0C1CDED5C021E085CF04595B9D4AEA052
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(........M...y.#....@.&........w..^8.|..>x.[y..w... =wM.c.....F..>X~....>...`...5.....`...sK....\..N.x.eUx.v...g.TW.....e|2..-.q..WU#..*.F...W....f..{.v......tK._..W.....d$g...SWI..9N'.Y......|n...........Op#gh...{....c....I.b.GVG(....#..V..M...$......fX5Km2. G.l....#i5....A..^~......w..O.#.<...i.`3......l...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):31429
                                                                                                                                                                                        Entropy (8bit):7.962424382461791
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3B40C6D25A3571FF9694FC13D46753B4
                                                                                                                                                                                        SHA1:3119187402349586560B42F2EDC10445705B1F33
                                                                                                                                                                                        SHA-256:CDEE7DDFC5221F88C733F99A97B6D1AC252532CBD9233622077C36FF008C82CB
                                                                                                                                                                                        SHA-512:E63A843F88779C835DE1BAEDE00BFEBFB4542CCA032FAA9F6A351CD3E36C2A0334FD18F985FF5CC486BF95119C81C303031D9539ADC911C35E47291190CA602E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(......Sk....A.K.....|....U..v;..*..%..RG....a.<WYf.&k ....$.s...Ge...>f....z..7.ov....9......g.<Q#.......^9.l...]g.<%.>.&.gg3..K,.v......^..#...P2K....9.....z.k....R.t.G...Z.+_..|9...f...1.k.GD.@.._[.1..k.#...7.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18556
                                                                                                                                                                                        Entropy (8bit):7.955976887220367
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4052B57AAFD6138EF61C0E8E0EAF86F0
                                                                                                                                                                                        SHA1:9E61F98BF4E1F49F223E4CCE60C94F712450A260
                                                                                                                                                                                        SHA-256:76D268CEC9A119CEE2CCBBC0E4720EEF9C2015A5E4FDE8CB8C14EEC0F895AC5F
                                                                                                                                                                                        SHA-512:17B4F151408A42CE8E7E3995601B6F897112FC2F0D8D7F8E29ABBDF0D580C629D22F279929F696F5CD449BB81CE3C809B9DBD342E847C6D08F3A7FBE0449624B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....k.8.p#.wZ....?:......i.\b.Xz.....N>...M..h$m......kMq!h..z`...nn.......oJsI#:~.+;..}.u5..[E.,$+..}4.*.....VK.JU{W.Z...8L?5.ox[E-p.$|dt.].W.Dq.t.\...1e.I]:.J.o.iq....+.1u.....:I.....0...Euz?.-.b.........q.8..F.*.ux.....$.;N."....tZ].pF...M.i.c5q..1..T..6.b.F....2.R..'..[....qPM...5.-..*....$..6..oh...RIl...Gp.v..F...\...nB.Vb.r..kk..h.ur%,C.\...f.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19087
                                                                                                                                                                                        Entropy (8bit):7.946248468127015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B7F95EE82FFB6986307A76FBF1CFB019
                                                                                                                                                                                        SHA1:B90690036464DCE508445CCF42D0C443E1D437D2
                                                                                                                                                                                        SHA-256:9733BFC4B8428B56C911BD7FAD7C0E427BFD7C0D33C63B405082D6CC06066535
                                                                                                                                                                                        SHA-512:80A94D9A5807E958DFCFA877708B9C6B44E9DA1685D658457AE425C1F78E23DF379A102B809B5C6C00DE87632CC69358850F4E8D5E5516E16E59D04E72924DF7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..x.......C.Fp.M...I.Q...O...x|.B....d....{..g).`jUH=..d.E.*_..H...s...%4../....o@.........}#..^.wf..)-.2...>..%U...z..kY...K....g......`....%..W../.....{...,p..1^....4...]....gRy.zFk..w....w....dx.O
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19222
                                                                                                                                                                                        Entropy (8bit):7.947140047307279
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A5E9122A64A979A45CF89F1D4B25FF12
                                                                                                                                                                                        SHA1:5BAE7A6A5D031341E727E1209A2307B69DB25F24
                                                                                                                                                                                        SHA-256:744FA62F8BA5CC1C89741901EDBD6D896DA9EE43275790757E89070335CDA7A6
                                                                                                                                                                                        SHA-512:B239A5B8D350E7571934B8A74895D34B785AE0AD6617391BDB97A73DA489D304E1F41D2CDEE94D697AF4BBA4783024B38C276B58DFC2766C25F8542FAC14CD40
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........rk.M.e.."....*).|.OS^..xG.Zr..<W.T.g..5<.U...;........B,..>#.m.3...pVz.._...X..;6>..d..i.W..>......2c.0j....=......./....e..7z.....m\j...L.....V....H..x..u..!.....o.4.b......(......|]U..y......Rs.]k...i..../.x:-^]..rx.j..5.G..~.....p..N[.....e.....]?8.....e....T..sl9a..}....M..|>..e...n+.....=:.7..~.|=..4.k0.P>.z..4...{e.....Z&..R..5..X...^ULJg.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):31331
                                                                                                                                                                                        Entropy (8bit):7.9581033457986905
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E1DB94CCED7AA970B12F77ACA65F463F
                                                                                                                                                                                        SHA1:566F91E567873D5E3D065F1B656664F74B01D3D3
                                                                                                                                                                                        SHA-256:5A0706A8A580C9774758A85BE273B18BA1A546A2D29F267B65C1AF1721418CDD
                                                                                                                                                                                        SHA-512:BE11B98F7DA75A3D39177C39ECD0BE5D9892FA4DF77598874D6C62156C6DD1C5ABEDB206DEEC7E1B10A5EA312F70425FA87479799C772D53C2B96A3167476EEA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....>......}..|+.0./.....t|n.\.MRW....y.Y.}..2....?..........#......>#.'.+.a..S. .S..Q<...........q.......TC.s..y&.>.....8....U...?..|s.-x..?.<...U.^.x.+....I<.6...*.NA.<.....'....|Uejg{`Y.r.fln8.$.+.>.x.O...t...fk.^94..O..ycI.?....~...".m.V\|5..+}?@.....2m*[...?.z...N.._.......
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20157
                                                                                                                                                                                        Entropy (8bit):7.949287419390589
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C32C66ECC32651A9641BEA1FE2200F5F
                                                                                                                                                                                        SHA1:2656CFCB6B9D5381DEB934E556BE405F917F5464
                                                                                                                                                                                        SHA-256:A38890D78E3EE4261EC54B84C187A3B853783DC3FEE6059353937419BB20BBC4
                                                                                                                                                                                        SHA-512:51464B1173AFDC5EBD8D147D6E4FA90C684CE56B87DCDA729EB941606D0EAD66BC2E4605C3984A520F7C9509FA7F4835EBEAE31BB4F6D2049142D2BA8ABA9A49
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....K.........^..'\Z...c9.....x5..+q.<|.......\^..Q............o.$Z....en:V....?........'5{.. ..S.c..>"|E..._F.;_.#..{xH..N&Vg........7:E..W*@o...v.../g9.r.y...M>.....3.d.u?..Zi....!{W.J...T.z6..R..d...YG..W...4.)._nG.yW.....n...{...O...Z.......q.GJ\......"...#..Ke.W./...K..|.J..5...!Et.%.d.GZ.+.ikr4.?`=..3.h.{.R|..#...F.y...NzW...."..F.`.wZ...\\Yh..../.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x301, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22678
                                                                                                                                                                                        Entropy (8bit):7.957848583860572
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C1CE1E3090BA15F049D2935BE5870A31
                                                                                                                                                                                        SHA1:71D37131E8CBEC6738A7F190EBC9AA52F0638369
                                                                                                                                                                                        SHA-256:3924BAF636B1082B194B4799936D55C9021DFE8B7A921892A7CC06AAE6C531EB
                                                                                                                                                                                        SHA-512:3E66BDA94B90E0B84F7EEE5CCA79F0E0CADD809CD41286D4F752D95695D431BBABDB53F416ADE1A4E02480883AD2D61A10D0FC03ABB2955942C253234D7E7D56
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................-.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?......V^]..$.\~."....O.v^..#.6..W./.;..zq.G.]........8.m......5. H...HJ.,.Y......,..$..|;...M.....2....\v..X.i.i.$...#.+./.a..SR....If(p.FB.};W.......$...@..&.7..w....-bMFB.L...z.x..l..3i.ie..WY..u.~F......u..]..X...x.D.[...x.<...g...,.iV6..K......sI..R.......-vO&...o.#.:......_.....h..]>H....p.v..|/.K;.K.*.9..E...p.w....zxH.X.._.e.4.<Cv.=......j..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21412
                                                                                                                                                                                        Entropy (8bit):7.933960852347415
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1F898E5E0936A2E56DF8D6F7050FEFD4
                                                                                                                                                                                        SHA1:C09DA88A06D2032F324FB515CA404C4C685E063E
                                                                                                                                                                                        SHA-256:479AFCFC6348916027C61CB861524D2A64DC98A5D5C1B7E7CC0AC6629BAB956B
                                                                                                                                                                                        SHA-512:8622884DA64877F0CF26EFAD4E59CA4333128128F410A4A1C85642D8183730F618DC72AEA754DA4B40FD485B5D323F52B33F1AF6FED5B045F79B6DB944703B47
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.........E.c....>!..5..E}y.<q.q<.!y9.G....Q^.g..k.70B..4...*.V..3..j.|......Zs..|l.....)..f.e...3.K..uQ..q......+........5.L..?i.A.....xx...y.......].g.~..R...f......^?.Lk.y.[M.....zT.w6......g........5..%6.s..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18975
                                                                                                                                                                                        Entropy (8bit):7.955179607860174
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D8033A40564281A5E63930DBC94A6C83
                                                                                                                                                                                        SHA1:AEE7F5B80D90A0EBA9ED356C1403325902F73BC4
                                                                                                                                                                                        SHA-256:84B24EC24869417F64459B2CE0FA6EFB41ED0C668C6E198EAC275F62A9E02B85
                                                                                                                                                                                        SHA-512:56BB4B4D9F085416C4A60CB202135BAFF2653FD1D06253936F7E3B9C2E6B1020881BA6FA3384FA4DBC595BB590354215D21CB7786904978CE6F4732E244C9E94
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(.......u..[..6..+./....p.d.^...Fw..V+..../.i5...OZ..K[..Y.....g......Q....../..Q.GJ.<=.(.@NF+Z.Vh...#..+.>..N.(..........^....I.dU..V......du.bI.ts.S..5=.4".t~....'.c.^.\...7.&KhN3.T......\d...{.....)J.>...3i.]'.WIl#.!.c.w...C.*...3F.......7.M.a_.+.....W...W|;..J.%.\.8......c...3V...W>^.....=./.+v.~....H.~V...9..+.o._.H/...r....._..'...#....=
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):34685
                                                                                                                                                                                        Entropy (8bit):7.96371474894228
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:76CCBD8B5EE385B2E835CCDFF473972A
                                                                                                                                                                                        SHA1:227A9A681A24C038EAD489FA9F6193032B0EBD6E
                                                                                                                                                                                        SHA-256:53A83CFD55A1B2EAA6E193994192EE4BAB5C6E1C264CE5396A52971DF81E7DB3
                                                                                                                                                                                        SHA-512:202BC564AF418925172C1FA1BEF9FCE5357F6507634A147AD4887202C442671F719CA7930BCE43CA6E416F32A6EAE0C97A5A31FBEAA51B6251E6EAEDC6385F45
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....?.h.w.|c..sW.^..P.......kty.Z@..~.s.#8._a.....\|<../u..|N... ..|.D.+1...y.Y.g....NSWCK.VG.4W.> ....e..k.b.u.F...........X.N7...qU|%.*|..u!.x.+kx.[...i|...K1..oK.R...~.s..N.5...M;g.1.?...<9...N.....<.....m..I.M!,.$....o..Z.4=K@..y5..m..".+.p=sZT.:J.4..+$~zxs........~....G.Q..9.z.n+.)......|c4Qi........u-B....Uo.N..|<y.!...I/......_h|-.r.6.oL..u;.........
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):26493
                                                                                                                                                                                        Entropy (8bit):7.951928171673544
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0B6FA41EDA76CDEDFB081271442FE7A4
                                                                                                                                                                                        SHA1:039CC0B83CF0AD4788BE17CF373D516CAF6FB3F8
                                                                                                                                                                                        SHA-256:87B268442ADC379F5FB67E547E46AE4D5AC87DB285AAE0575F2838FD8A14DD4F
                                                                                                                                                                                        SHA-512:AE63C82F279D6B6A9211DDC0145063E8A59C883491770D58196799560DA29C3EEDE1ED16749FE70C1FA33DCFC110AF651FE0258BE2D78E5A27CFFD25F01ADDC7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...._..`...8.....xK..."....-r...5.ww,7..Mt..n5m&.YRFQ!'#.yUU...f.j.aama.n.X.9pGz....wZ..4..7.?x.y'........9'../..z|m.....>.......6...."....Mrm.....x3G..H`@f..k..i.y*Gj.......z@......=.........'s.<'e4.".u...M.U.U.q..M.G...S.WE`|..5..w..b..4-!.HZ-.+..l......S...jE...H{..rce..h.d....A.H...5G4..^.NV4....!....{=.k.t..4.D..P]^...)JI...YO.t..'....4k....`..L.;..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16963
                                                                                                                                                                                        Entropy (8bit):7.9563169192264045
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1BC7172D2D545E5C39D8E284DC066A70
                                                                                                                                                                                        SHA1:C35E6E3A77062A25AAE15A5838C876D01A768840
                                                                                                                                                                                        SHA-256:3C7CFA64D9D45084E6BB397531CF49D477D97008709F76F011A330994609B688
                                                                                                                                                                                        SHA-512:9951661464963E741E52CD6D0B5D296C9846667371AF5381445534BE92EEA29ADA69CA287A3C3C03510A4E3D9789A02C2C0A549D92ABCE17CD9880E9F72A9350
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....<......;MG.m.kF.s>..Y.........iPZ.#....>..:C,r.n..?.n...\W.E.w.....,3H...+.........c.z$2yl...5`.....p.G.E.X.m.#.2......@.Y6.v.5..:*.zz.].s..ic....A..J...b........du..^.._.@......=.V..\.X<..._3/J...99..G..E....vn.$.n'.....H...WQV.....g..'c.g)'..e$E.=*..@.$!.+...x..}..$o.?*.R..uty......u/..U..xV;..(s.U..@.D?.z...=x.... .....}'..p.......g`LG..t..(
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18748
                                                                                                                                                                                        Entropy (8bit):7.960530416065523
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9B81AD6AF7A3022404C32C1A0B1D0AEE
                                                                                                                                                                                        SHA1:1540F268A95AF1E566FC686E4997257D214E7885
                                                                                                                                                                                        SHA-256:87A74E0FA1765C6C2CBCD1266AB76F0C993DC4932084A7C99BAD93F38DBBE533
                                                                                                                                                                                        SHA-512:23AA52630320B10DDB632970622CDA5D3E70A0343DB9EF2C7A44C63BB2DDB45FBD0F5470F487F7B01D982B03F5797F6F92434F24B24F9C3037D713395F35CE52
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......[+l...P.z.......G..A.........<7.Mv......yTh.-.j...]..$.%......|c...t.E..tV.%.....U.....[....P.......2<w.p\Ei...:.]6..&.Wf.J.?.....4.[..z.....q....KC'9T9...V..H.&.A-..'%.{..-.....NO&.]...X?..N..]:m.....k....z.p+..._...-$W7..i.+\o....1.=.s...C.H......q5.Ow.F.5m...-t..(\.-t.7...-7M.X...g........+.... ..x....G....e..1....p.<W[.x...m.X.H.d).?.3Z...(5..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23632
                                                                                                                                                                                        Entropy (8bit):7.944441480470856
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:DAF01830920E050A9E0DDC94333F4E29
                                                                                                                                                                                        SHA1:C6E25B9B19AA0C9CDE51AA2AEE87BA393C0487E0
                                                                                                                                                                                        SHA-256:A06BD09D0CE6247AE7A562A50BA5E93A2F15872DA7F6337B16920590B4E147E9
                                                                                                                                                                                        SHA-512:A6163C5A7D9C607821E848FC1BD96360BEFA7A32CE0D29480638AF7C478B2C166ADD6D428D4840D7305DFF5D01B6C616C7E10A8A1887DC88ED7C9E877471A1AF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....*k...N.,t.9n'..8`.....d.5.w..v.I.......SZ.v......*...+|-...aJ..i_.b.}_.:..*n...>..N...o.j....qf...TZ9.e.`=H....('....?.......~.o.C4.{.m=Q..# W.6...c..P..,..'...D...k..2xe.qU9..o....y.5'O..w>*......_....6...m.?..).F}.{.....:..m....@o.0&e<.x..3..jpp>n..b...C4Zf...3.....R......;}~....|.7..^.5vt....J.>U....?......u.....zbC..Z.../........D..3....u..........
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22086
                                                                                                                                                                                        Entropy (8bit):7.952019097067106
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D78E79A085257DC80B8BEC473568BC61
                                                                                                                                                                                        SHA1:7053544DB58A6B9792E10C60B7DA5C5CAE8C84CE
                                                                                                                                                                                        SHA-256:14AE2CC75F78F9D630FABF93A105B4DF213A21409EA3CCC9BD96EFBE7599FD74
                                                                                                                                                                                        SHA-512:9CDE0FF357A3855AE6ACFF79F0272968508E8DBCD77E1DFB769DB1F545FF056D018802C858ADF87C57F24AD3B4F73879076C2A8AAD66321922114C17E52074EC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....}Q..U..'..3..!]_...g?.>3`...C....... ................B.a..z\...x....+..9.)....U_......_..OV....W....7.......S...~...Cq...._.?.m.....@...Y.Y1.K.....3_.~...h`...v.{~..l.<.. U..0w.............I.|_i.n.8DX...?...k...`X...?.q....~.~.3.M.ZK....v.%./..\.J.....4;...v.. x.}Q"..z.....?.x.......!.g.>.|7..f.M..~...W..T..(.|/...~..M&..m..5.e.[_.XZ....%Y3..LX..=MK.c..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22606
                                                                                                                                                                                        Entropy (8bit):7.952165684789081
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:62087A17B907828E6B46892E8DA4D25C
                                                                                                                                                                                        SHA1:BD5258D20ED6330F41F1ABB120B46D812A5DDC11
                                                                                                                                                                                        SHA-256:F498B9751D3B8774218DF97A750116973B225156EFD7A0D6A506CEE130796EAA
                                                                                                                                                                                        SHA-512:BB89163F2A197D8ED821E4460CEC29CB3405834F5C4F7D5EABB7B3A2FD5F49F686D69BB9E3606A40A3FE9C66E0A0EA7F589A92AC5F5AEBB4CE9FC309CDD5E1E0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......l...w...).8=.|...G bF..C.^i.#F.`\.sK$j........K{k...a_..W...!..;@MWU.|.......|//...$...0E.9....~4{#....*...._S............2....k.Yy.5....`.Y.L....&.f.u(l4......j'W..p..4zo....W...}.K..03.....8\.........{..........,z.h\6........O..*..V8Pa@....n-5c.......g....cY.<;c6.>e...k[.g....ST.S.a..;..S'..{n..kp.*...l.......C#.|.j.r.[C..MQ..?.w..G...O...Sds.-....P.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20259
                                                                                                                                                                                        Entropy (8bit):7.950424193799618
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:72711F5E17FB77562DE90C19AB400A67
                                                                                                                                                                                        SHA1:E913FCBC5DF247898433426C389D24ED047059EB
                                                                                                                                                                                        SHA-256:9299D0005D0E2445E65623BBC5A778062AFEC8B61BE4EC79615BC06D44E99510
                                                                                                                                                                                        SHA-512:7DBFC80D5A4B91E816888DA31B07E01E0BD16F8CD6F8735DDF317E85B5864FA43980F38CC3B99B473F86670DC7BFEEFF7CF1247FB3C80811019D85ABCF3BD9C8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........?.c.....$:'.._.P.M....5.7.~.xoM...;j,.#_A.gFH.+..'.G..6.,m.H..M..Q....*.8.h%.i.~.=.4.7=..U.iZ%..L76...T..~.H..M.M@;qI.".A...kr..o!.!...5..4k...v......x.F.n..D.79Z.?...<)........k..#..;....~..>...t>...z.V....m..]..{x#Q......;.....D~..P.......#.L^.....V.e.J/H.'....-.~........CZ.2.\.........t@..^..L.?.j4Ha....Y*.Z.h.O;..1..-G..O.F.........R....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18924
                                                                                                                                                                                        Entropy (8bit):7.956753102946274
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:67F507210DB4F73343E8E74F88B6CA61
                                                                                                                                                                                        SHA1:346ED52885C288F698C353A2E51859D08544BE2C
                                                                                                                                                                                        SHA-256:6A8018D7C9AFE932CDC5941913B22F358B41894EC1AAF5A42BF37EF873295D05
                                                                                                                                                                                        SHA-512:EC1E967CC59455DA443F227E47EC1EDBA61BE97CC4356AB392E9DAACCADC814ADE54958DB7785FD477ED736C5E0BD9F45FC462E25968447A9E0D9A34BB698B03
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....{k;[Q.8...V...GQ\...O...*.7.....D.[..#..RG9.P^....s6...7.[..9.8=....-L.a....b.......}Hm..m@..9..W........m.<...)<W.x.W..|A$.JJ..+.|u.l4W.H.).W..]..e......'.d..{.('.t.~.in.v........\...s..-..G1.W!...L.L.g....qx.Um..*.9...........8.....O..B...3#...A....x..3DIg.r..?._...o..k. 9...bb.c..er..._...f[....~....8.}%...w..u.K>G. ......oUd@F@.(.].......#.c<..q..}..X.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20597
                                                                                                                                                                                        Entropy (8bit):7.948761481537101
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:258169D3FB0BB6FB0012FF2CA94EC498
                                                                                                                                                                                        SHA1:548C38A69B1C023CEBB060BBE912A338617A0235
                                                                                                                                                                                        SHA-256:C774AF42FEDA66D2D7241E8FA2FFACE0AEF1FA2D838D2A9C6A294FB198A1FEE4
                                                                                                                                                                                        SHA-512:988A0DC95B43E8C23A125EAB3E8FFDDABABB0EF9B7A1F62DE7DEB770E96C25FDD5FD4156FD3E833ED493340DD7A8E6948404293EDC5D1CEBDC084476C5A3AA68
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Wu.+..M..<!..'...+.m.w..?...8.?....EoE^.^.j.Jp.}....L.R..6.r......i=.. .>Mo..K...v>Z......x..H4. ..Q.b.p>6.K..9.rK..a&0qK.....[.H....0..y.....Ih..G.!.K.k../.n..o..2..p3\....Z..B@-......i.....y%......OC.G..=s.j.....'....`..^..O./J..dZQ.Z....f.....aB.c.....G....{......}]..4...-...Mjf:s...g...;Y$.Cf........._-cLc.\h..3.....k........>...aimt..%....W....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21473
                                                                                                                                                                                        Entropy (8bit):7.95063779289549
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:88BB71CCB1ED8CDFA662F4F7415CF5A1
                                                                                                                                                                                        SHA1:7E44DFB8B00919D06563CAE3CA5015E36B70AA95
                                                                                                                                                                                        SHA-256:698DA6492913070F0C8B89C51F98BC3BD3C67059420BED5F4610BA50E4E7D4E0
                                                                                                                                                                                        SHA-512:A090E6F305E41A93AD230CD5AAC08604336D3F8C2C624359E0753181FCDA8A356A9F14F7475087546D69D6FE9FF729BD3C84DC7694FE47DD0052631BB289033A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......i./..}q...YG)....M....?R.-sMM.L..B<....~.x/.......%m{P.L"...y<U.>...'.d.)\.~...Tm@.b..._...h..N..4tVF.8....]g..Ao.=8}.8...xls_%~.:e../.^.'X.....h.k.......C.i>U..C..<./3.4.>.(.Y.....C{...".{.+..7.E..f.J1....v...._.....z...+.A...G.W..j..>..#F.*4...."....Oo.Rgx...d.0.....`..W.N.:q..9.J..mm....+...9.c....m.....5.l...R8.<.u...|..p].tA$m..".r....*xF.j.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24506
                                                                                                                                                                                        Entropy (8bit):7.949555845777441
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:5D416A38A94BF58598DA58731E3C8B21
                                                                                                                                                                                        SHA1:F3C659DC25881B00DDAE63C698F32BAEABEDA5E2
                                                                                                                                                                                        SHA-256:2170586126CAFF7AB56130B8EDAFD5423A633E60C85660F4A561709E0D6288A3
                                                                                                                                                                                        SHA-512:3AA3A3EC440910D3EBFD2007AFEF79F45668619CB204F64570281BE64B3DBC89F063C3157CA4A3350D49BDE0CBE2C4729E303FE92B2152A362DA8342DB920D1A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...T..8...@3N[k.$$.H.........<l..1..*{.B...O.W.G.jSm..zX..Y.I..d..H.<......x...U.......Y.B.I..u...z.....E..{..7R...0.[..w`...8..|.=<..8.%.k..(=..C2ZJ.."...N..&..M.;.^.b.V.[@.Dc.5.Z_..9.%.xkO}.`Oa.'.5.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):11308
                                                                                                                                                                                        Entropy (8bit):7.943262752754506
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D4DFE2FF5F3F61D7077C89A47C3216C6
                                                                                                                                                                                        SHA1:E5F5AD21E134547396AF19683F9F8817994A50BE
                                                                                                                                                                                        SHA-256:5FD113D267E5A0CA330AE4DD43ABFEC0D7DE3CD586FD749A835C5CE3C8833E83
                                                                                                                                                                                        SHA-512:9C73ABADE59E83C82DE378AF4D740E8FA973722BF6601FF58C3817FC208EB61620895E0B762B1B29111518574E66A1B66BDA1BD7F6A0DF39E7C1221BE613C361
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(..Q..?A@.E<[.FDM.S...Fy..vdTU..N.,@.h.?..fM.^..,..X._.....9X..X.S.U..T.`.0.AM..R.J....f8..n..(H.6({RT.c...**.(...(...(...(...(...(.....f....(..T.......V..+......4...(V...f.[.x*VlMz..W....<.c....:..c'.m..N..|...F.V...oi....?w.E.R+.bb.G]<../.I~'..iu).V.7..MZ...r@.K.....;}..5...K...M........].......#.......X....+J..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21149
                                                                                                                                                                                        Entropy (8bit):7.966725343526194
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:EEEA75122249C30FD5554503649E0D8D
                                                                                                                                                                                        SHA1:76A5CCCFBE0D5B6B41F9BEE0EF90987FC6567439
                                                                                                                                                                                        SHA-256:C307F4E85BA69C10777C895E09E0A52DB9012854CCC5B0BC93EA1F86C87C96EE
                                                                                                                                                                                        SHA-512:488D5F93A3A8F07A19B958F789283CC4809116F5AA915ACAC3D268A69DD01B0F0ACF19A0165EF0EC121C9CD600FEE7ADEBD0A0048F1763753181A22EA254EFFE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..)<.MX...czQ..)..%..B...........(.f.E.Qf.E.'......R.oJN..@..._......P.E.P.E.P.E.P.E.P.E.P.E..I....S.q.a....J)J0.....(....P.E.P.E.P.]....g....:..>)....wu.t..w.m.........=..gm._,..]....d...7...*...........iz@...z.7.....-'.-W..XT..c_w&.......*.KM6.p.Lw..j..g...#.f...09.?.V^.._....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):31292
                                                                                                                                                                                        Entropy (8bit):7.962068267950619
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:00A7A119D9A4C32275D3F03363BB1BF0
                                                                                                                                                                                        SHA1:97396183BA54C531BEFC9F8B721DF7AA182D3CCA
                                                                                                                                                                                        SHA-256:5C1216C7275FF0BB7166948DE703555A13CF16956F55D467447575DC82DED073
                                                                                                                                                                                        SHA-512:03C9F11C983CF807DD35B2143FB02DF315F2C4E4444D71FA2CC9B1273E87265185F794593D41DAF69B942417CD04220DC0D589CEE92372DD641F4BA829D38A18
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Dy.G...p.w5.o.[-.:V...-.HB..P..}+.7.w..w.......m`..U...[...b..t.....kj]I..O..v.!.....^.a....Y...}.k....J......n~._..7}.s..Kr..o]..9.]...8.[Y.......r...?.f&....Jw.L_.4..c......I...2..#P........t....&D........."..{..]...u?.!...s_S...B...^#.`......y......%5<..f{.,......?.....0E..r.....; >.....i?.......wc....2q..b................w...!...t.4...5...Y'...H...g.x..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21043
                                                                                                                                                                                        Entropy (8bit):7.938529033656597
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C3191400EFE8000919BE6DB0CAF8CE5C
                                                                                                                                                                                        SHA1:314B9BA1D8F7417608541B9F249E9C6ACBE85AB8
                                                                                                                                                                                        SHA-256:4A2D4AB0AF6DCBE2DA242E070853F13AAA27432EABA8B910A8CD5F0660930954
                                                                                                                                                                                        SHA-512:483F5EBA4C9363FA20416E45EC5146FC5A17B7C2B60F724738A5A6166BE15750EEE7377D7FE6319196E9C12A3E3828B24343FF0E7EF053CFB4D6AB40C403F2B1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(......r.;..rI.3........X.K +&.q...{".v.9Q.U.;[i...Nz.UA..W...@=.g.GIsT;o..O..k...)..I5...).R.W..zn8...W..L..!...^...[G!..1...ug.....08Z2...........H.;....~K..a..c/....+SL...,....I!v.a..t...p...W.....%.g.K-.J
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22489
                                                                                                                                                                                        Entropy (8bit):7.949041824810612
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:31912C4DB383B1B6949C253B0DB9FE60
                                                                                                                                                                                        SHA1:CEF2E3E84948943253F112428E4DF8DBDA53B546
                                                                                                                                                                                        SHA-256:B272974F27F839A09CA5AD5160FF824DF708508767E7C72E5BADAB774995C87D
                                                                                                                                                                                        SHA-512:26B40FBC22C8D738EE1BF6D3790CE192CE551650CE90F2296BE97412667126CE1DB26DDC08BAF036C9753ABB9C19BAD824EBF0620083ADC741923F1C10E11CE0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......#.fA....3.......F.....c<g...uoM...o(....^.t.f.i.......l.}Ht.d.....R\i6.7E..k>es(.f.._.....7g..U<......)>..k).U..K.H......O.[.?.'.i9.j`^hi...$$7.*./.. ...M95|../.GaX...K.1f....+..........0j........7..H.l...3.....`....v.x..>..i.........1......<..+.z..d. .+.........x..?.j..=.....W...LqZ...0.._!...3..x.....~.K...1]-..~..!..K...1..w..c...}.j8.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):27419
                                                                                                                                                                                        Entropy (8bit):7.942264792523963
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A73612BD6F750687EA9C47FBED4E336C
                                                                                                                                                                                        SHA1:3B8A96F6858DC9955EB3E84D2B09ABDA1CE6D371
                                                                                                                                                                                        SHA-256:545A9D1280EB0F82D731A03A55DD6D9199D332BEE9C3C40272916BF9D231787F
                                                                                                                                                                                        SHA-512:DD307DD66FB4D518C09D0409EA4A79D5AAB3A571DFB3735457853F48A437476AA7FF5C5DE849FA7B846CA6B9D9DBCF3B5D2C42D8B18BDA888C296525FBDE4185
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.l...w...c..l....=...H.....)E.t`.[..DY.P8i.............,.u...*...VFFg.B..G.'.G.J[.AE}y..................t...e g...k.....M.....zv.y0.g..._P...W.L~.../.....uo.7...>...H......,iq.O......c...}WA........n.0~.y.........Y.]...?.:...........+.......0..^.C.G.M.......k..-.....`R....Y...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18840
                                                                                                                                                                                        Entropy (8bit):7.956706470790765
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:BACEAE553A5694FCDE64A50595E0D56E
                                                                                                                                                                                        SHA1:B231988CEDBAE1D72D2D984D298BAF526295C42B
                                                                                                                                                                                        SHA-256:0D5041A1B1748B6133A62C4C296916B4C0518F9974688DD09EAD2466DFBC1503
                                                                                                                                                                                        SHA-512:C4C42FE7782610273EC7C41C3A420ADE670A14A5044460D13EAACB25C8E88706615650C25B336D266F90154408AC989C56FA82F8D16733599CC52089CCAD65C4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....z....O.....G.xsT...F..7..U...o......6.K.Z....W.{..I;......A-.....h...xOI..{.Ra'.W..:.....Y.J..........,.#r`....B7G.VV>S...C.>4.F.y...5...Q)\.....9.R.$../|.2.].....vA&...QGu.I..2....N..q.IE..u${..L.u5v...b...g...;=.L;.{zT9..;.RBX..-.......~..S.8#...%V...o.r..t.5..?.u....._.U.t...#.{S..=.9.h.....V...7...D:,....Q..{.c.B0G.DAU........>.T.xBgNc=?.R.....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17835
                                                                                                                                                                                        Entropy (8bit):7.9600601232115835
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:759D9CA98714F9096974D668C60C36F3
                                                                                                                                                                                        SHA1:204E2138B5F079B4B007C26EBD2697291A72900A
                                                                                                                                                                                        SHA-256:376FADBE095C960D49AB218594F40D7E0B1F65C474E4F70A07D88D9A524AC0DA
                                                                                                                                                                                        SHA-512:CD52BC115D2470E8651E9F2F02C2C1043E2DE20E9D79FBEC0B203EEDBA88F09C2501598E0342831B47175AE980D63BB23114E02277B25999DEC9563C519AEE13
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.._....7.c..^.........W.1....N.#..8.i...`.>.O.;..8\]..^;.w.....a.N..Gi..3..q...._.`...|y....sT.fR.z..C........Y......ek.G...T+w..W..+.QI.\.{6g^..........WI$J.=.:..8.l...b.=..*...6b.K.nET..I2..U...........k.E...Q....+Q_i...S.._..cU(.O..p.u..i..T<`f.lu.-_k..z...$H..5.4.0..u.O.fM.j~....(..s^ .....O.y..:.|h....kF.f........Vuj....K..F&...w..Sok.h..qP[i.D<.9.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24513
                                                                                                                                                                                        Entropy (8bit):7.937324721860404
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:452F68D830BB569E117016A76BED3E96
                                                                                                                                                                                        SHA1:65E83CB16E7A21E89024DEDA529BE647146E6CBB
                                                                                                                                                                                        SHA-256:B413066EB6EA980457BDFD36CA8D0512346DD6A66C515BA1966CED2D42B24C37
                                                                                                                                                                                        SHA-512:0CE75B74282CFD4EFB3DAC13337238EC170A2F2EFA509F640E98082B36B24AF5BCBFA33EBFD696EB85B3C15711C2DC7DBF6E26DD478CFD4F2FB3755732ED1674
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..N..=.Z..5.....u.zyv.....U...~.|D..../..S..-*f.KZv..~;.....O.....n..#....vg%Ew.....Mz....f....F....?H.N...../.u....=[.wk.....5...>I....]...f.....Z.....t.[.w.d.7..V....|sj3q...z<SS..bq....V._..c<..z...Tg...|".....@d..i..i.......5..l".[....W.Q..m
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x303, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23406
                                                                                                                                                                                        Entropy (8bit):7.953536954022412
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7DA7A65A92D1BB0548BD7CECA7477B90
                                                                                                                                                                                        SHA1:941E1A162E090125B83BB5F76ABC8213B1966C8F
                                                                                                                                                                                        SHA-256:C37F8E836627A208B1D94887FDD7888E357E0B583B2DB0E5CB1470CB5CA27EA7
                                                                                                                                                                                        SHA-512:9913D9C6533234C9B4A9D674CCB22A44718E3CE3F015F66227411F0D87731066C8FF70A494EF9255E2419CD22C3019F3784F4352F099A59306E95C2EF242D30B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C......................................................................./.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O.~ ......9..c..T./.m8..Ys.zz.k..u.....=..o.yo.?0...Z.!...K..K..x~ ..f....z.l.....CB.E....L.....{w.u.o.O,.P..T..x...r....oa .L..Pw..?..z......i.o.\gw8?.j..V.c.../.|@..f.>.....n..W...>..M.....#.C.^wa.S.cQT..]....:.j.....B......;..c.J.4u.<..|F(,.A..Z.f.g.kz.....y.3....I.+.o....5..b.a;w).8..=._.5.B=...?..^l.+.z.i6|...%..........?QP..3..."..k.m..&.d};.c1.6.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18840
                                                                                                                                                                                        Entropy (8bit):7.956706470790765
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:BACEAE553A5694FCDE64A50595E0D56E
                                                                                                                                                                                        SHA1:B231988CEDBAE1D72D2D984D298BAF526295C42B
                                                                                                                                                                                        SHA-256:0D5041A1B1748B6133A62C4C296916B4C0518F9974688DD09EAD2466DFBC1503
                                                                                                                                                                                        SHA-512:C4C42FE7782610273EC7C41C3A420ADE670A14A5044460D13EAACB25C8E88706615650C25B336D266F90154408AC989C56FA82F8D16733599CC52089CCAD65C4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....z....O.....G.xsT...F..7..U...o......6.K.Z....W.{..I;......A-.....h...xOI..{.Ra'.W..:.....Y.J..........,.#r`....B7G.VV>S...C.>4.F.y...5...Q)\.....9.R.$../|.2.].....vA&...QGu.I..2....N..q.IE..u${..L.u5v...b...g...;=.L;.{zT9..;.RBX..-.......~..S.8#...%V...o.r..t.5..?.u....._.U.t...#.{S..=.9.h.....V...7...D:,....Q..{.c.B0G.DAU........>.T.xBgNc=?.R.....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22489
                                                                                                                                                                                        Entropy (8bit):7.949041824810612
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:31912C4DB383B1B6949C253B0DB9FE60
                                                                                                                                                                                        SHA1:CEF2E3E84948943253F112428E4DF8DBDA53B546
                                                                                                                                                                                        SHA-256:B272974F27F839A09CA5AD5160FF824DF708508767E7C72E5BADAB774995C87D
                                                                                                                                                                                        SHA-512:26B40FBC22C8D738EE1BF6D3790CE192CE551650CE90F2296BE97412667126CE1DB26DDC08BAF036C9753ABB9C19BAD824EBF0620083ADC741923F1C10E11CE0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......#.fA....3.......F.....c<g...uoM...o(....^.t.f.i.......l.}Ht.d.....R\i6.7E..k>es(.f.._.....7g..U<......)>..k).U..K.H......O.[.?.'.i9.j`^hi...$$7.*./.. ...M95|../.GaX...K.1f....+..........0j........7..H.l...3.....`....v.x..>..i.........1......<..+.z..d. .+.........x..?.j..=.....W...LqZ...0.._!...3..x.....~.K...1]-..~..!..K...1..w..c...}.j8.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21043
                                                                                                                                                                                        Entropy (8bit):7.938529033656597
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C3191400EFE8000919BE6DB0CAF8CE5C
                                                                                                                                                                                        SHA1:314B9BA1D8F7417608541B9F249E9C6ACBE85AB8
                                                                                                                                                                                        SHA-256:4A2D4AB0AF6DCBE2DA242E070853F13AAA27432EABA8B910A8CD5F0660930954
                                                                                                                                                                                        SHA-512:483F5EBA4C9363FA20416E45EC5146FC5A17B7C2B60F724738A5A6166BE15750EEE7377D7FE6319196E9C12A3E3828B24343FF0E7EF053CFB4D6AB40C403F2B1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(......r.;..rI.3........X.K +&.q...{".v.9Q.U.;[i...Nz.UA..W...@=.g.GIsT;o..O..k...)..I5...).R.W..zn8...W..L..!...^...[G!..1...ug.....08Z2...........H.;....~K..a..c/....+SL...,....I!v.a..t...p...W.....%.g.K-.J
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20597
                                                                                                                                                                                        Entropy (8bit):7.948761481537101
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:258169D3FB0BB6FB0012FF2CA94EC498
                                                                                                                                                                                        SHA1:548C38A69B1C023CEBB060BBE912A338617A0235
                                                                                                                                                                                        SHA-256:C774AF42FEDA66D2D7241E8FA2FFACE0AEF1FA2D838D2A9C6A294FB198A1FEE4
                                                                                                                                                                                        SHA-512:988A0DC95B43E8C23A125EAB3E8FFDDABABB0EF9B7A1F62DE7DEB770E96C25FDD5FD4156FD3E833ED493340DD7A8E6948404293EDC5D1CEBDC084476C5A3AA68
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Wu.+..M..<!..'...+.m.w..?...8.?....EoE^.^.j.Jp.}....L.R..6.r......i=.. .>Mo..K...v>Z......x..H4. ..Q.b.p>6.K..9.rK..a&0qK.....[.H....0..y.....Ih..G.!.K.k../.n..o..2..p3\....Z..B@-......i.....y%......OC.G..=s.j.....'....`..^..O./J..dZQ.Z....f.....aB.c.....G....{......}]..4...-...Mjf:s...g...;Y$.Cf........._-cLc.\h..3.....k........>...aimt..%....W....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):11308
                                                                                                                                                                                        Entropy (8bit):7.943262752754506
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D4DFE2FF5F3F61D7077C89A47C3216C6
                                                                                                                                                                                        SHA1:E5F5AD21E134547396AF19683F9F8817994A50BE
                                                                                                                                                                                        SHA-256:5FD113D267E5A0CA330AE4DD43ABFEC0D7DE3CD586FD749A835C5CE3C8833E83
                                                                                                                                                                                        SHA-512:9C73ABADE59E83C82DE378AF4D740E8FA973722BF6601FF58C3817FC208EB61620895E0B762B1B29111518574E66A1B66BDA1BD7F6A0DF39E7C1221BE613C361
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(..Q..?A@.E<[.FDM.S...Fy..vdTU..N.,@.h.?..fM.^..,..X._.....9X..X.S.U..T.`.0.AM..R.J....f8..n..(H.6({RT.c...**.(...(...(...(...(...(.....f....(..T.......V..+......4...(V...f.[.x*VlMz..W....<.c....:..c'.m..N..|...F.V...oi....?w.E.R+.bb.G]<../.I~'..iu).V.7..MZ...r@.K.....;}..5...K...M........].......#.......X....+J..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16963
                                                                                                                                                                                        Entropy (8bit):7.9563169192264045
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1BC7172D2D545E5C39D8E284DC066A70
                                                                                                                                                                                        SHA1:C35E6E3A77062A25AAE15A5838C876D01A768840
                                                                                                                                                                                        SHA-256:3C7CFA64D9D45084E6BB397531CF49D477D97008709F76F011A330994609B688
                                                                                                                                                                                        SHA-512:9951661464963E741E52CD6D0B5D296C9846667371AF5381445534BE92EEA29ADA69CA287A3C3C03510A4E3D9789A02C2C0A549D92ABCE17CD9880E9F72A9350
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....<......;MG.m.kF.s>..Y.........iPZ.#....>..:C,r.n..?.n...\W.E.w.....,3H...+.........c.z$2yl...5`.....p.G.E.X.m.#.2......@.Y6.v.5..:*.zz.].s..ic....A..J...b........du..^.._.@......=.V..\.X<..._3/J...99..G..E....vn.$.n'.....H...WQV.....g..'c.g)'..e$E.=*..@.$!.+...x..}..$o.?*.R..uty......u/..U..xV;..(s.U..@.D?.z...=x.... .....}'..p.......g`LG..t..(
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17835
                                                                                                                                                                                        Entropy (8bit):7.9600601232115835
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:759D9CA98714F9096974D668C60C36F3
                                                                                                                                                                                        SHA1:204E2138B5F079B4B007C26EBD2697291A72900A
                                                                                                                                                                                        SHA-256:376FADBE095C960D49AB218594F40D7E0B1F65C474E4F70A07D88D9A524AC0DA
                                                                                                                                                                                        SHA-512:CD52BC115D2470E8651E9F2F02C2C1043E2DE20E9D79FBEC0B203EEDBA88F09C2501598E0342831B47175AE980D63BB23114E02277B25999DEC9563C519AEE13
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.._....7.c..^.........W.1....N.#..8.i...`.>.O.;..8\]..^;.w.....a.N..Gi..3..q...._.`...|y....sT.fR.z..C........Y......ek.G...T+w..W..+.QI.\.{6g^..........WI$J.=.:..8.l...b.=..*...6b.K.nET..I2..U...........k.E...Q....+Q_i...S.._..cU(.O..p.u..i..T<`f.lu.-_k..z...$H..5.4.0..u.O.fM.j~....(..s^ .....O.y..:.|h....kF.f........Vuj....K..F&...w..Sok.h..qP[i.D<.9.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22606
                                                                                                                                                                                        Entropy (8bit):7.952165684789081
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:62087A17B907828E6B46892E8DA4D25C
                                                                                                                                                                                        SHA1:BD5258D20ED6330F41F1ABB120B46D812A5DDC11
                                                                                                                                                                                        SHA-256:F498B9751D3B8774218DF97A750116973B225156EFD7A0D6A506CEE130796EAA
                                                                                                                                                                                        SHA-512:BB89163F2A197D8ED821E4460CEC29CB3405834F5C4F7D5EABB7B3A2FD5F49F686D69BB9E3606A40A3FE9C66E0A0EA7F589A92AC5F5AEBB4CE9FC309CDD5E1E0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......l...w...).8=.|...G bF..C.^i.#F.`\.sK$j........K{k...a_..W...!..;@MWU.|.......|//...$...0E.9....~4{#....*...._S............2....k.Yy.5....`.Y.L....&.f.u(l4......j'W..p..4zo....W...}.K..03.....8\.........{..........,z.h\6........O..*..V8Pa@....n-5c.......g....cY.<;c6.>e...k[.g....ST.S.a..;..S'..{n..kp.*...l.......C#.|.j.r.[C..MQ..?.w..G...O...Sds.-....P.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18748
                                                                                                                                                                                        Entropy (8bit):7.960530416065523
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9B81AD6AF7A3022404C32C1A0B1D0AEE
                                                                                                                                                                                        SHA1:1540F268A95AF1E566FC686E4997257D214E7885
                                                                                                                                                                                        SHA-256:87A74E0FA1765C6C2CBCD1266AB76F0C993DC4932084A7C99BAD93F38DBBE533
                                                                                                                                                                                        SHA-512:23AA52630320B10DDB632970622CDA5D3E70A0343DB9EF2C7A44C63BB2DDB45FBD0F5470F487F7B01D982B03F5797F6F92434F24B24F9C3037D713395F35CE52
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......[+l...P.z.......G..A.........<7.Mv......yTh.-.j...]..$.%......|c...t.E..tV.%.....U.....[....P.......2<w.p\Ei...:.]6..&.Wf.J.?.....4.[..z.....q....KC'9T9...V..H.&.A-..'%.{..-.....NO&.]...X?..N..]:m.....k....z.p+..._...-$W7..i.+\o....1.=.s...C.H......q5.Ow.F.5m...-t..(\.-t.7...-7M.X...g........+.... ..x....G....e..1....p.<W[.x...m.X.H.d).?.3Z...(5..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):27419
                                                                                                                                                                                        Entropy (8bit):7.942264792523963
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A73612BD6F750687EA9C47FBED4E336C
                                                                                                                                                                                        SHA1:3B8A96F6858DC9955EB3E84D2B09ABDA1CE6D371
                                                                                                                                                                                        SHA-256:545A9D1280EB0F82D731A03A55DD6D9199D332BEE9C3C40272916BF9D231787F
                                                                                                                                                                                        SHA-512:DD307DD66FB4D518C09D0409EA4A79D5AAB3A571DFB3735457853F48A437476AA7FF5C5DE849FA7B846CA6B9D9DBCF3B5D2C42D8B18BDA888C296525FBDE4185
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.l...w...c..l....=...H.....)E.t`.[..DY.P8i.............,.u...*...VFFg.B..G.'.G.J[.AE}y..................t...e g...k.....M.....zv.y0.g..._P...W.L~.../.....uo.7...>...H......,iq.O......c...}WA........n.0~.y.........Y.]...?.:...........+.......0..^.C.G.M.......k..-.....`R....Y...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20259
                                                                                                                                                                                        Entropy (8bit):7.950424193799618
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:72711F5E17FB77562DE90C19AB400A67
                                                                                                                                                                                        SHA1:E913FCBC5DF247898433426C389D24ED047059EB
                                                                                                                                                                                        SHA-256:9299D0005D0E2445E65623BBC5A778062AFEC8B61BE4EC79615BC06D44E99510
                                                                                                                                                                                        SHA-512:7DBFC80D5A4B91E816888DA31B07E01E0BD16F8CD6F8735DDF317E85B5864FA43980F38CC3B99B473F86670DC7BFEEFF7CF1247FB3C80811019D85ABCF3BD9C8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........?.c.....$:'.._.P.M....5.7.~.xoM...;j,.#_A.gFH.+..'.G..6.,m.H..M..Q....*.8.h%.i.~.=.4.7=..U.iZ%..L76...T..~.H..M.M@;qI.".A...kr..o!.!...5..4k...v......x.F.n..D.79Z.?...<)........k..#..;....~..>...t>...z.V....m..]..{x#Q......;.....D~..P.......#.L^.....V.e.J/H.'....-.~........CZ.2.\.........t@..^..L.?.j4Ha....Y*.Z.h.O;..1..-G..O.F.........R....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21473
                                                                                                                                                                                        Entropy (8bit):7.95063779289549
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:88BB71CCB1ED8CDFA662F4F7415CF5A1
                                                                                                                                                                                        SHA1:7E44DFB8B00919D06563CAE3CA5015E36B70AA95
                                                                                                                                                                                        SHA-256:698DA6492913070F0C8B89C51F98BC3BD3C67059420BED5F4610BA50E4E7D4E0
                                                                                                                                                                                        SHA-512:A090E6F305E41A93AD230CD5AAC08604336D3F8C2C624359E0753181FCDA8A356A9F14F7475087546D69D6FE9FF729BD3C84DC7694FE47DD0052631BB289033A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......i./..}q...YG)....M....?R.-sMM.L..B<....~.x/.......%m{P.L"...y<U.>...'.d.)\.~...Tm@.b..._...h..N..4tVF.8....]g..Ao.=8}.8...xls_%~.:e../.^.'X.....h.k.......C.i>U..C..<./3.4.>.(.Y.....C{...".{.+..7.E..f.J1....v...._.....z...+.A...G.W..j..>..#F.*4...."....Oo.Rgx...d.0.....`..W.N.:q..9.J..mm....+...9.c....m.....5.l...R8.<.u...|..p].tA$m..".r....*xF.j.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23632
                                                                                                                                                                                        Entropy (8bit):7.944441480470856
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:DAF01830920E050A9E0DDC94333F4E29
                                                                                                                                                                                        SHA1:C6E25B9B19AA0C9CDE51AA2AEE87BA393C0487E0
                                                                                                                                                                                        SHA-256:A06BD09D0CE6247AE7A562A50BA5E93A2F15872DA7F6337B16920590B4E147E9
                                                                                                                                                                                        SHA-512:A6163C5A7D9C607821E848FC1BD96360BEFA7A32CE0D29480638AF7C478B2C166ADD6D428D4840D7305DFF5D01B6C616C7E10A8A1887DC88ED7C9E877471A1AF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....*k...N.,t.9n'..8`.....d.5.w..v.I.......SZ.v......*...+|-...aJ..i_.b.}_.:..*n...>..N...o.j....qf...TZ9.e.`=H....('....?.......~.o.C4.{.m=Q..# W.6...c..P..,..'...D...k..2xe.qU9..o....y.5'O..w>*......_....6...m.?..).F}.{.....:..m....@o.0&e<.x..3..jpp>n..b...C4Zf...3.....R......;}~....|.7..^.5vt....J.>U....?......u.....zbC..Z.../........D..3....u..........
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24506
                                                                                                                                                                                        Entropy (8bit):7.949555845777441
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:5D416A38A94BF58598DA58731E3C8B21
                                                                                                                                                                                        SHA1:F3C659DC25881B00DDAE63C698F32BAEABEDA5E2
                                                                                                                                                                                        SHA-256:2170586126CAFF7AB56130B8EDAFD5423A633E60C85660F4A561709E0D6288A3
                                                                                                                                                                                        SHA-512:3AA3A3EC440910D3EBFD2007AFEF79F45668619CB204F64570281BE64B3DBC89F063C3157CA4A3350D49BDE0CBE2C4729E303FE92B2152A362DA8342DB920D1A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...T..8...@3N[k.$$.H.........<l..1..*{.B...O.W.G.jSm..zX..Y.I..d..H.<......x...U.......Y.B.I..u...z.....E..{..7R...0.[..w`...8..|.=<..8.%.k..(=..C2ZJ.."...N..&..M.;.^.b.V.[@.Dc.5.Z_..9.%.xkO}.`Oa.'.5.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24513
                                                                                                                                                                                        Entropy (8bit):7.937324721860404
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:452F68D830BB569E117016A76BED3E96
                                                                                                                                                                                        SHA1:65E83CB16E7A21E89024DEDA529BE647146E6CBB
                                                                                                                                                                                        SHA-256:B413066EB6EA980457BDFD36CA8D0512346DD6A66C515BA1966CED2D42B24C37
                                                                                                                                                                                        SHA-512:0CE75B74282CFD4EFB3DAC13337238EC170A2F2EFA509F640E98082B36B24AF5BCBFA33EBFD696EB85B3C15711C2DC7DBF6E26DD478CFD4F2FB3755732ED1674
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..N..=.Z..5.....u.zyv.....U...~.|D..../..S..-*f.KZv..~;.....O.....n..#....vg%Ew.....Mz....f....F....?H.N...../.u....=[.wk.....5...>I....]...f.....Z.....t.[.w.d.7..V....|sj3q...z<SS..bq....V._..c<..z...Tg...|".....@d..i..i.......5..l".[....W.Q..m
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22086
                                                                                                                                                                                        Entropy (8bit):7.952019097067106
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D78E79A085257DC80B8BEC473568BC61
                                                                                                                                                                                        SHA1:7053544DB58A6B9792E10C60B7DA5C5CAE8C84CE
                                                                                                                                                                                        SHA-256:14AE2CC75F78F9D630FABF93A105B4DF213A21409EA3CCC9BD96EFBE7599FD74
                                                                                                                                                                                        SHA-512:9CDE0FF357A3855AE6ACFF79F0272968508E8DBCD77E1DFB769DB1F545FF056D018802C858ADF87C57F24AD3B4F73879076C2A8AAD66321922114C17E52074EC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....}Q..U..'..3..!]_...g?.>3`...C....... ................B.a..z\...x....+..9.)....U_......_..OV....W....7.......S...~...Cq...._.?.m.....@...Y.Y1.K.....3_.~...h`...v.{~..l.<.. U..0w.............I.|_i.n.8DX...?...k...`X...?.q....~.~.3.M.ZK....v.%./..\.J.....4;...v.. x.}Q"..z.....?.x.......!.g.>.|7..f.M..~...W..T..(.|/...~..M&..m..5.e.[_.XZ....%Y3..LX..=MK.c..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x303, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23406
                                                                                                                                                                                        Entropy (8bit):7.953536954022412
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7DA7A65A92D1BB0548BD7CECA7477B90
                                                                                                                                                                                        SHA1:941E1A162E090125B83BB5F76ABC8213B1966C8F
                                                                                                                                                                                        SHA-256:C37F8E836627A208B1D94887FDD7888E357E0B583B2DB0E5CB1470CB5CA27EA7
                                                                                                                                                                                        SHA-512:9913D9C6533234C9B4A9D674CCB22A44718E3CE3F015F66227411F0D87731066C8FF70A494EF9255E2419CD22C3019F3784F4352F099A59306E95C2EF242D30B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C......................................................................./.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O.~ ......9..c..T./.m8..Ys.zz.k..u.....=..o.yo.?0...Z.!...K..K..x~ ..f....z.l.....CB.E....L.....{w.u.o.O,.P..T..x...r....oa .L..Pw..?..z......i.o.\gw8?.j..V.c.../.|@..f.>.....n..W...>..M.....#.C.^wa.S.cQT..]....:.j.....B......;..c.J.4u.<..|F(,.A..Z.f.g.kz.....y.3....I.+.o....5..b.a;w).8..=._.5.B=...?..^l.+.z.i6|...%..........?QP..3..."..k.m..&.d};.c1.6.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21149
                                                                                                                                                                                        Entropy (8bit):7.966725343526194
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:EEEA75122249C30FD5554503649E0D8D
                                                                                                                                                                                        SHA1:76A5CCCFBE0D5B6B41F9BEE0EF90987FC6567439
                                                                                                                                                                                        SHA-256:C307F4E85BA69C10777C895E09E0A52DB9012854CCC5B0BC93EA1F86C87C96EE
                                                                                                                                                                                        SHA-512:488D5F93A3A8F07A19B958F789283CC4809116F5AA915ACAC3D268A69DD01B0F0ACF19A0165EF0EC121C9CD600FEE7ADEBD0A0048F1763753181A22EA254EFFE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..)<.MX...czQ..)..%..B...........(.f.E.Qf.E.'......R.oJN..@..._......P.E.P.E.P.E.P.E.P.E.P.E..I....S.q.a....J)J0.....(....P.E.P.E.P.]....g....:..>)....wu.t..w.m.........=..gm._,..]....d...7...*...........iz@...z.7.....-'.-W..XT..c_w&.......*.KM6.p.Lw..j..g...#.f...09.?.V^.._....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18924
                                                                                                                                                                                        Entropy (8bit):7.956753102946274
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:67F507210DB4F73343E8E74F88B6CA61
                                                                                                                                                                                        SHA1:346ED52885C288F698C353A2E51859D08544BE2C
                                                                                                                                                                                        SHA-256:6A8018D7C9AFE932CDC5941913B22F358B41894EC1AAF5A42BF37EF873295D05
                                                                                                                                                                                        SHA-512:EC1E967CC59455DA443F227E47EC1EDBA61BE97CC4356AB392E9DAACCADC814ADE54958DB7785FD477ED736C5E0BD9F45FC462E25968447A9E0D9A34BB698B03
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....{k;[Q.8...V...GQ\...O...*.7.....D.[..#..RG9.P^....s6...7.[..9.8=....-L.a....b.......}Hm..m@..9..W........m.<...)<W.x.W..|A$.JJ..+.|u.l4W.H.).W..]..e......'.d..{.('.t.~.in.v........\...s..-..G1.W!...L.L.g....qx.Um..*.9...........8.....O..B...3#...A....x..3DIg.r..?._...o..k. 9...bb.c..er..._...f[....~....8.}%...w..u.K>G. ......oUd@F@.(.].......#.c<..q..}..X.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):31292
                                                                                                                                                                                        Entropy (8bit):7.962068267950619
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:00A7A119D9A4C32275D3F03363BB1BF0
                                                                                                                                                                                        SHA1:97396183BA54C531BEFC9F8B721DF7AA182D3CCA
                                                                                                                                                                                        SHA-256:5C1216C7275FF0BB7166948DE703555A13CF16956F55D467447575DC82DED073
                                                                                                                                                                                        SHA-512:03C9F11C983CF807DD35B2143FB02DF315F2C4E4444D71FA2CC9B1273E87265185F794593D41DAF69B942417CD04220DC0D589CEE92372DD641F4BA829D38A18
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Dy.G...p.w5.o.[-.:V...-.HB..P..}+.7.w..w.......m`..U...[...b..t.....kj]I..O..v.!.....^.a....Y...}.k....J......n~._..7}.s..Kr..o]..9.]...8.[Y.......r...?.f&....Jw.L_.4..c......I...2..#P........t....&D........."..{..]...u?.!...s_S...B...^#.`......y......%5<..f{.,......?.....0E..r.....; >.....i?.......wc....2q..b................w...!...t.4...5...Y'...H...g.x..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):28084
                                                                                                                                                                                        Entropy (8bit):7.964592004049177
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:44494F2E7995C734920B7C1EE74C0E30
                                                                                                                                                                                        SHA1:68E831C116B28C6F9E7792DB723A24D543F26478
                                                                                                                                                                                        SHA-256:20C0D6991E9F1ABEDCCF6706C8770D7E1B6FE88D1D17361591ACE3D5FFACC339
                                                                                                                                                                                        SHA-512:84F00DF4FCABBFC7C9F2EF0AC7ADBA11A677946070FD4C135BF01CD27A72CFFB25DF702F64F218B1EA83CAA0144BEFD7F5E727D4BDBA74CAEE82019C68D144A0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o...]..h........|...!NG~._.........(s...s..#..s..5Y..|6M&..A8.2.......+;....|@l.[}.-....l....p..s8.t..7.h..Z.~..o!.0..CyYe.W...3.V>...yl5.F5...6....r...W=.....x..6:............{2....Wu.I.........g.km2.&....L{.S>H-..'=....C. ..u&K.....PX...Fq...3.xOH.5..)....>o..~....=7.o..~..jS3/.L...}3.w7:.d.E..L.V.~........*9H.$.mlj.!.l....l"f.ovFHb.....8.0.m,D..=...y
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18249
                                                                                                                                                                                        Entropy (8bit):7.952365208066957
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:5504699270CEC39B309215C8439E9CDE
                                                                                                                                                                                        SHA1:31805EFF3B68AFC88A66D8604614C198EBC888E7
                                                                                                                                                                                        SHA-256:FE84B939AED203093165A59ED1719C838BB3F7775675CDFEC6997A82C146AD02
                                                                                                                                                                                        SHA-512:37F63D57DC11CC39E07C9BC7C817E03EEE65C69051666D59ED4634BFBADF0B4145A869859766465DA57C8EB0DB1AE507987C8EC33D47D68E4F4DB935BC7E57F8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....T.n..7......U....0.....Q.!..*+....6.X.c.2kSL.S.].Y..z..p..i{Z}.fq.W.xG.t.~. k.[Qt.......xw.R..$..._..r.S)......".Mi.]..h........%.p....m.7...>......k.*[D...S....H.2......._.z.|..]_./......L...a..9'.C.n.._.:?....d..m......ZAd>e.%./..Ws....i....+X..?....?...S.#...?..N..._.[...O.3....k.G.Y.;..6......(k..b....?...g..I...........nn!....*........{v..>R.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):13866
                                                                                                                                                                                        Entropy (8bit):7.8915723398431545
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2756804737DF4D1F9723007E05556465
                                                                                                                                                                                        SHA1:2FF01184A8CE873AED7CE808AFF38C9D95E6DD98
                                                                                                                                                                                        SHA-256:FBC1F967E6F139CCBDAF95A36ADF5CDC883EB5008E67307D82D25431319D6B56
                                                                                                                                                                                        SHA-512:9944DDFB4809511C83B476602FA9E8AD74E0F0BB220F73208E880656D6A68173EE0083A25C58BEA84DDA1E0F4AFE5BA8EF2CCCE6438C628620828F11561B739E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.$R...6o.FjD.u.>...WB.!..Z.sY..E...z..W.........wQ.... '......E.S.QE..QE..QE..QE..QE..QE..QEKkeyz.,.$...4-......'.K./WN....&n..#.\.^........g.@......Zd2t}K.v.~....Y.(o$$........_.@/.O..7.~5x.L].u.....}>...............U'.I.N......
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16055
                                                                                                                                                                                        Entropy (8bit):7.877104284439797
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A312352B9685C67AD76A7E61024F5FCE
                                                                                                                                                                                        SHA1:ECCBEB760C5899B41C1DB4F3184C4DD0DE94D0A8
                                                                                                                                                                                        SHA-256:FD2AEB7962A11B88A5E915A0C3DB762F2D26F9E7976573F29D393DE89184A9D5
                                                                                                                                                                                        SHA-512:979A1353AA651BAACE019D1ABD13FB13BB54A7B31B8E730F2CBDA6A34B256FEBB408F9B2B63277C187BE183EB0EF5CFE7788A036175DDE1BE28D219B164F1BF9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.$R.v..1=....-np.:=.......V..<+.s.......*9|?.B.M.]..K[0.....En.w.....xO.....;H....Mn....'..z..8...w.?...C.8j+...c...S..?f..J..).;.?..kY......Y....\...B....G4{.,..EE{....3.....k........xfq.........R..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19713
                                                                                                                                                                                        Entropy (8bit):7.951237544865975
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B575B9814B7865ED8B59833512C00A21
                                                                                                                                                                                        SHA1:E2413E7B00972847C579226E83B4BB162186317C
                                                                                                                                                                                        SHA-256:39B28C452EC4F43118DD70671E834A8E463B1038EEA0F0C782E9FEF7D8092B31
                                                                                                                                                                                        SHA-512:8ED675D9538D4D21A7E016A79F3538A4721CED2A5EAF2EE24A7F06DE54BD7C11F6BF06D8C44DC3E45E2EBE6930D5803C4C8FC0F4776A8E0EE3D311FB4F7F59CA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....+...ts.|T.-.n.&......b.......&D...CI....... p....4 ...t.r1....j...$.........V.H... (_....y.....u......s....1.Q.dsf].l..[<.W..[.W....x...>..d.Ev.'.._./.4....(.p.8.^...D..._W|(t...5...&UI.y...>).......[..}kD.#.a\..@..d~...D.....t.............s.7...{..$..H.......o....".g.....W[%..`.h..8..Vm...+.'..<.....*.....O.QFB[...-.}...~&....?....D../.W.c$.f.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):15657
                                                                                                                                                                                        Entropy (8bit):7.948273542407523
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3587E00DB9B1EE4BFEF48E64B1942A07
                                                                                                                                                                                        SHA1:7FAEE4977168C37B32B9E45F1058ABFC58618687
                                                                                                                                                                                        SHA-256:6DFD877FA1099F37437B3B458D44F554C4B52209AF1E0FFA737B06971C96E696
                                                                                                                                                                                        SHA-512:77ED397F413130F3495F4D3971BC0B4F73DDDFAEBE5F1C19B4CB03443E08F2F06BA1C3FB8F4C76C40C8C98AD4D8EA1C0079FD7C1FABC5A173D9D5CA9ABF5D998
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...Y.5....n.~.x&?..K..V.U.tl.H......(....,......f.Y|&.[.......(t....J..}+./...(......)...r.*../.....2.u.z.E{..|...9..|..p.U.C....J.%..~.l..U:d..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..-fu......S..._.<.n#.(..x...7.O...{r#c!.+.I..e,..y=k...[....g.*.5.|
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):15349
                                                                                                                                                                                        Entropy (8bit):7.901814013303991
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2475C463F6E2423931B92F89262FE06F
                                                                                                                                                                                        SHA1:11CC1427BDE340E21BC7B41003855582FD3A32BC
                                                                                                                                                                                        SHA-256:C4C01D068D323FEA21589707525B699345FC12E957561CC12CBBA566102C06A2
                                                                                                                                                                                        SHA-512:549D46ACBE9729BF9EC82EB9CF77F6776EA0EC8D7E6D4426D3E4C14302BC3BB28719B2528CB6AB19CC1C00C84DBA415CCA66A0A310678EFB38DC9AB74BF8FBE3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(......../.[k..y..0..X.'....'ep.."...._...).z.......-.?.z.........k?.3O.YIo.<...h..n....{Di.S...b...>...2?a..V. ..<.|m.!...V.W..i. c.....?......_...\.Z.P.-O.@.L~...c....K^..p...O. o....04...}....x.W..<.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x297, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17901
                                                                                                                                                                                        Entropy (8bit):7.924772322722355
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:20662824F9ACB87A14EC836FDDF9616C
                                                                                                                                                                                        SHA1:535B346B939C8A2F4ACB733B86D4986F4FC7FC72
                                                                                                                                                                                        SHA-256:6D75CB45964A7E88921EAAA886A58947D94BDDA405E69A70E7A76619AA6D94AC
                                                                                                                                                                                        SHA-512:9D7F190DE90232F01E950E28F2F296BC944F96E03BEA6E1EC4FB9E4B6CA3DC52CEED7FEA09D2DEC5AFD51D7339E7C900870FEA008A0FA4260424C6D359C989C3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................).+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..3..(...(...E5..'...X...=[wj._.K.....Q..o.@.."...K.._..u..24..\2....?..?.x...O$.!9...{...@.xWE.|Qv4{.w.a.......d..K[.&.....m.~.....8=......bm;...z.;...G....k._.x^.@.....F1....@..........I[..c.=O.4>..~.]65KO....j..M.3.#...j...E......W.*...L'.4....h..8....}i....|.j........psQ.@...Jq....P'J..8..#.&\T3i.:.>.5$3mc..%..;2..8..|=..by.......x..|..[.V4.......o.L.^..^y.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):14078
                                                                                                                                                                                        Entropy (8bit):7.907116528796819
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E77A4847058A141F3DF2AA093C9190E4
                                                                                                                                                                                        SHA1:0FC933E5075715283C90CC92700C50D5A2159E1D
                                                                                                                                                                                        SHA-256:0E2CBD58F9A81F91C844C41B95E11A12C2AFD0DF04658CA8057D3A2890A74303
                                                                                                                                                                                        SHA-512:1DB3D0933249A11AFE468EC802145F7F6B83555FA79128D6F6983535FDC7D918E4E6E506D7D9D57DAEB910F8CF601701E155F5A6D81BFF67ABA623034BB8F078
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..Q.......%.b-'U.f.2........xK.s.A.A..H..+...V._.~#Nq..5...4....V`.5.~....O.d.?&.p..Q......7Eu.~...g..K..cg..^.....1~...?g....O.....K.=..>..Ez._._.U8...7......?.J....~.2.b..~%0=...P?.F
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):14522
                                                                                                                                                                                        Entropy (8bit):7.940236518198663
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:359568F7E917F40B2F1D94EDCC9C7675
                                                                                                                                                                                        SHA1:F0718FC9AEFB8D06012CB930EB11C17B3C7BAC4D
                                                                                                                                                                                        SHA-256:2F4A33579EC50A92BD0D2F1577CEB890B95E773001602824C8D91280DFD72282
                                                                                                                                                                                        SHA-512:70E7921B1A4F1B5F73D15899CC20806FEF7FDB5F928A36278DB737680B84D52CF7015469482B22551B5B05C827F7AD548E4B0AB475A982F77BAB6C10A2DFB7B5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.K...........:_......78?.v>%......t..x.A$,..s.].rI..:+...^...ad.7qF[...c...N/....x.$].....#X..F..H.S......B........9.=...3 ..V..b...._.".c.>,.f......j...7nco..-~S.z+._....?m. 1.......1..\F....|..t..g.t..96
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):15738
                                                                                                                                                                                        Entropy (8bit):7.915641837439015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A6399157C0AE6AF98FE4762D5EF688F7
                                                                                                                                                                                        SHA1:E52424F9DD6AF301D34F9FBE5300F83708FCDA1C
                                                                                                                                                                                        SHA-256:A06A8C345FE9AA92CFED49655A63C2C4442FA5B50165888254D4352C08268635
                                                                                                                                                                                        SHA-512:CF8ECD1B97C83CA1BCEA61610633357EBD5FC9051BDEF2F43F176EEDD21180987C3F8E13E096C339E748880051FE02C9A672A19851C8CD3E3CC1F3456BCE3A11
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....<K.0M+...$......B.]..r...../....M.c..).....r...s.........M....N..-..P...<.....^..O.!......L_.e......X..j.z+y/..8,d../..%._}.[.......kxmq|.......+.....B...c.h.]..,.......Xc.r?.Ed.U..r..[S
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22815
                                                                                                                                                                                        Entropy (8bit):7.964652428456039
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:337A3168875359E1A94A379B2F9F306F
                                                                                                                                                                                        SHA1:0C96D4F2997BB45C75BE56563B39D8DE16E8DA8E
                                                                                                                                                                                        SHA-256:BD0EB1FA0C4A189C9AFD78685F568B8012C0D279C563B127F5E98D8BA0CD9FF6
                                                                                                                                                                                        SHA-512:63822FB7B23909CC35EF54BAA06EF2E51F7EDB040639FD083A0ED82ABD7A90E90227FFCF8124B6A4080F3AB824243CB33C38945120B5C8EBAC8FF20AA752B38E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......OS.mt.:{.X.c..v?@.k.+....=...6..$.....<7q/....K%.xd25..c>..S.....dN..?...P.?.KI1.[.....f.uf...p.X.<.z....._.$8.~.~.>&..".o..T.&.#v,....1.]..m...>I..E,T.J...xs...m...m....5....-..J........*.. ..k..9.o.3...]e..<Sc.....p..1.~.x.....2...:.E#D%.k..s<^.>I[.w.....b.....|....D..'.x..w./.`m...?R3^......a/.An.'..Z..r.&.c\{...}3.6.=.._...C.....]..i.]>Fd.j.b+
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21521
                                                                                                                                                                                        Entropy (8bit):7.9450287136389015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3153AE30F792E063E69407AFAF563B10
                                                                                                                                                                                        SHA1:69C18386C54FBEDD234717D78CDD5DC1557FBF17
                                                                                                                                                                                        SHA-256:EF34790358325821B2F39A890A50820450501EF98BF8B563509471AEB2D97D1C
                                                                                                                                                                                        SHA-512:EBE29C29700E1DD67106DE6AA8835331391BA605A25A44414DD8A3520ACFDA31D72568585DE676397AF9DD9ABC89668CDDEBC63A3302377413FFFE465FBEFB5F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...p7f..w7Z|.z..'.+Y...*..U..dK...Pn*..U.u......:..Hks..t$$.}..j........y.......5z<o....c...s.j..U.0.I.u.Z|.....MQ.H...%IyZ......t.3."...?.h.]..cz...s.bH....-&...m.2}.ym4.9u=W..'.....].j-Y.G..<.n......>.Z..... ...[R.:....-..e..zF.....<+n..x.+.|'f..0v...o.).h.....t=02.......,...z.....x{J.....!+J.m...4.........Z.g..5. .H.q....i..l.x..bi...v.i$.c........Z...F..s^.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x296, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):14856
                                                                                                                                                                                        Entropy (8bit):7.940609342627793
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:56DBA89BADDDA0B1C66E64501480AC19
                                                                                                                                                                                        SHA1:7E1C7C69A196D3C9FB22F5F76F79745974A28713
                                                                                                                                                                                        SHA-256:3CFD105AF4FEE351CDF3E744C4FB7B26D15F2B9713094A8BD69D14D77ECF9ED8
                                                                                                                                                                                        SHA-512:E32A58DF63237481D3ED785E1D70EB7AFF1C1C4330C357A9B73B0D2895D980E8E3DBCE45C9A6112390C1E0B0A85FCBCE7AFFF5E8CE432389BD7EA81D0273595D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................(.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(..v.S.O..S.J.......^......n.95.n.x...3)`..,(c.G.$n..@....J..4..h.......0EC..M..;..:.".Z...NsQ....SS...$.:{P..6.....m;Z....O_.f.[H$....D.m..._.b.p.An...V.bX.Gq..,...v....h...%Q..O....;Q,.%.\.q.(..\\.v......<....V.^(rP......hN.(...r....'.....7.}.<..z..L.0#...ihV...uQ..5".....=.Z.I..9.)4.3Ns.mi,{G..'........Z.&...a.`..WI6..l7...l..B.....a..$.*..EUt
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17260
                                                                                                                                                                                        Entropy (8bit):7.944952302267261
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4CF65169C45477CB6142CD970B2E10A4
                                                                                                                                                                                        SHA1:AC4D896E9FE384A430CEF1745E689E52460A52D5
                                                                                                                                                                                        SHA-256:66065DDEE6047663A508ABBEE59E3540AB30103587A195BE696D89AEB4B096FA
                                                                                                                                                                                        SHA-512:94DBFF968FD2D400F69A5F9A99630865F802BB8F575093342ED1A8621B41DC3738DA7EFC94AA8828A2D08B02B20F9BD531C66387615F47D72D647DD1CC3BBD4D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..G...X..&.(...9...)u....v... .;....YO.7@g....>4c.c..(.n.P...b....,>].M.X...S.a.|.{...Z.........u0.e...<..MygXBunw..4....fF.4d..@.]/...o.P.-.\0 ....M.6..U..(.Q4.......l...5.g...j..m.p..K#1..W....B.U.}....t^..R..MA.O....].kw...!........z1....P@....5.K..n.:..*.....f.)...nK.I...3..WG...gj..-4.9.,....U.6......XE"..A.kJ.X.>S.U..x...Z.jP1........r2........>. .
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16286
                                                                                                                                                                                        Entropy (8bit):7.928019964324398
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:164508BB0DEA5DF984667C1D78BFF987
                                                                                                                                                                                        SHA1:C2E6BB58F196DC723A698D924533467978C78640
                                                                                                                                                                                        SHA-256:B8D1829328DB21EE115D6A354D46D359707FF3BAD9D8E58EDBC325FC468087AA
                                                                                                                                                                                        SHA-512:2862A471A7FEC4E337FC36FFAA79D4F6536249F1C6740B4999E3B97B16EEDBE9DE9A5D1B8E0C07FE4E04CBD2B19E9B5F8232E004FE1B63168169A4EC190B61DE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..Z.:...y.t*:.m-.&..V...<Uyn.V.....:G.*..U. B.....[..0.l7....Nod.~..-...V..*...+....#..T......./.O.....9...j}./._x{:...Q]....-....o...wh.....Wo......?...J......A.B.c.......#.<../..|...e._..$..O._/..?.U..F.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23968
                                                                                                                                                                                        Entropy (8bit):7.953289110796504
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2AEC9BC92F3FA330D51268F5633F1479
                                                                                                                                                                                        SHA1:4A40EBB2E37B194C020330E0C8C43FE8B423DD1B
                                                                                                                                                                                        SHA-256:CFF08970865EB1FE25D9BF1CCC21FB57727486B9F96AB973FA30CCE974E0645C
                                                                                                                                                                                        SHA-512:1FED5F8B9947A5BE781180305E338D01FC8276EF2D141F98AE120C8490538679EB0330943D6C736F5A1FC7E85C71D1D553DAE8257DDE7EE5616CEDED557AF8FF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...+..C...xf..<..'.I..8..28...i.?.|..?.k..<g.x.@.u.x...p.....Q.'...J.=.........x.t.8..@.....0...'.$..........K=........\..1P..Q..q.#.+....\.rF...@......[.5..L..o8..8..=..k.....V..I-..R.).....b..+pTl.>s....0.1i..tn...2.J....U|X,...&.9b*.$P....T..C.V6.7...*.......FV.M..........v.^.E..........._.&.f.],98.3|...../..).......^(...c..#6....o?$a
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21750
                                                                                                                                                                                        Entropy (8bit):7.967005996835291
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:889E3050C20A8B74D6548490783BFA31
                                                                                                                                                                                        SHA1:42152BAED6B1786335DC51A57631CFC30D5F918F
                                                                                                                                                                                        SHA-256:73263DF9195A46A889C8C6D998806A76E2C52D75F1A78E1DAF8E6F1E814E6B3B
                                                                                                                                                                                        SHA-512:2445E0573293FD049042DD0EE6F0D228047E90BA8BC5DF98081F5F5A7E6C189F11C9750E2E4842AB69BFC4B4141F1A7A44B02AC27071EABD5010B60E73AC4746
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..V..k...(? ....X.....V.n..n.~^....g.y.W"v=B......y.e58.s.2G..{Dg.(bA`.5....Z..<..q.{.r..........q..'.o......31#.=*.....6p)]...]..I.&..}8.';.(.-...;X..1..>..zW...j>$.[KXwyF=..W..;....(/......|..z......t..XP/.\<..8..i.E83...G.h..3..!.HIT.....W.x+.......=.....H...+..z...i..$.A.v'.?{.N..]<^'.X...<d.%..1..J.U....S.4....G.......z..<?.\Z.w...<.q.s^_.XM>6h
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20245
                                                                                                                                                                                        Entropy (8bit):7.954902803711147
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D194C16A4D9A6DE3045D92121F18DBE3
                                                                                                                                                                                        SHA1:F995D1DD0F1450070DE1320E27DA056C169A9509
                                                                                                                                                                                        SHA-256:32723B472CC75BFFCE9E0DE7E4C2A995D5D5BD63FC4CEA84E2AF2F77B299501E
                                                                                                                                                                                        SHA-512:204AF94E9C1AF5765AC7C7087A41368658E0114E00065224C76DE46769188059B52A7E74FE3188A694E8FE5F6528105F5DDC4AA29F0B13CCB95EF7DBB8632181
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...e.".T..NN..w(..c..Wm....Wa~..,.h.&..i......Y....QH..PG......i.c..k.C....f.bH............6.we......s..o.~.~.... ...o.....R..#...4?g]:...,...... ..&.{z..w.m.=3....p.[.._..x8..c.....U...p~`..].......?.sz&....G.+.....&.dg.+..nW4..R?/.=..Wk..<........#.s.2..S^.l.KW3<.F...S6.&H..o.?...*r.....eU.z..T.Q...<RX...1...Vu...Z.?..>..|Z.k.@.r......8.D.Fj.+......
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18808
                                                                                                                                                                                        Entropy (8bit):7.965444090357255
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0D658A283D849C4B21512E49499724A7
                                                                                                                                                                                        SHA1:6A14600034320B88A6DCF7DC9CC4878468E60088
                                                                                                                                                                                        SHA-256:DD495BF808D05EF5992E22B90C6E322C10F424B80AD4A1FC5ACD5C4057A43699
                                                                                                                                                                                        SHA-512:F413A71041A242BF21B166345E6D352FDCFE2937A964B876C2D32D50C6272123621C3DF907402CAE105FAD15B1B32684D02A32A5280D453C054D44A962616E40
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....u...XA........j.^...*..a.G.......M...G.J.J....#X.c....G..........`.C...O...>#...........?.T2[..gj.|.f.d.+y.Os.i,.....`m._C.*.....m.(.."...f.G....=.....Z.....p.....xR.q......k.N...uy&O.[?0q...ks.> ....9..$9@...6.[..-F.K.|.n...b.'.k'+r....-.A5..d....<Ei...B~j.vz.Y.Y....@.dQn'...fyTN.P..).M;X0.jNGV.TR.......W..c...=..q...!.W.d.......K........U5..\..'..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18249
                                                                                                                                                                                        Entropy (8bit):7.952365208066957
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:5504699270CEC39B309215C8439E9CDE
                                                                                                                                                                                        SHA1:31805EFF3B68AFC88A66D8604614C198EBC888E7
                                                                                                                                                                                        SHA-256:FE84B939AED203093165A59ED1719C838BB3F7775675CDFEC6997A82C146AD02
                                                                                                                                                                                        SHA-512:37F63D57DC11CC39E07C9BC7C817E03EEE65C69051666D59ED4634BFBADF0B4145A869859766465DA57C8EB0DB1AE507987C8EC33D47D68E4F4DB935BC7E57F8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....T.n..7......U....0.....Q.!..*+....6.X.c.2kSL.S.].Y..z..p..i{Z}.fq.W.xG.t.~. k.[Qt.......xw.R..$..._..r.S)......".Mi.]..h........%.p....m.7...>......k.*[D...S....H.2......._.z.|..]_./......L...a..9'.C.n.._.:?....d..m......ZAd>e.%./..Ws....i....+X..?....?...S.#...?..N..._.[...O.3....k.G.Y.;..6......(k..b....?...g..I...........nn!....*........{v..>R.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23968
                                                                                                                                                                                        Entropy (8bit):7.953289110796504
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2AEC9BC92F3FA330D51268F5633F1479
                                                                                                                                                                                        SHA1:4A40EBB2E37B194C020330E0C8C43FE8B423DD1B
                                                                                                                                                                                        SHA-256:CFF08970865EB1FE25D9BF1CCC21FB57727486B9F96AB973FA30CCE974E0645C
                                                                                                                                                                                        SHA-512:1FED5F8B9947A5BE781180305E338D01FC8276EF2D141F98AE120C8490538679EB0330943D6C736F5A1FC7E85C71D1D553DAE8257DDE7EE5616CEDED557AF8FF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...+..C...xf..<..'.I..8..28...i.?.|..?.k..<g.x.@.u.x...p.....Q.'...J.=.........x.t.8..@.....0...'.$..........K=........\..1P..Q..q.#.+....\.rF...@......[.5..L..o8..8..=..k.....V..I-..R.).....b..+pTl.>s....0.1i..tn...2.J....U|X,...&.9b*.$P....T..C.V6.7...*.......FV.M..........v.^.E..........._.&.f.],98.3|...../..).......^(...c..#6....o?$a
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16286
                                                                                                                                                                                        Entropy (8bit):7.928019964324398
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:164508BB0DEA5DF984667C1D78BFF987
                                                                                                                                                                                        SHA1:C2E6BB58F196DC723A698D924533467978C78640
                                                                                                                                                                                        SHA-256:B8D1829328DB21EE115D6A354D46D359707FF3BAD9D8E58EDBC325FC468087AA
                                                                                                                                                                                        SHA-512:2862A471A7FEC4E337FC36FFAA79D4F6536249F1C6740B4999E3B97B16EEDBE9DE9A5D1B8E0C07FE4E04CBD2B19E9B5F8232E004FE1B63168169A4EC190B61DE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..Z.:...y.t*:.m-.&..V...<Uyn.V.....:G.*..U. B.....[..0.l7....Nod.~..-...V..*...+....#..T......./.O.....9...j}./._x{:...Q]....-....o...wh.....Wo......?...J......A.B.c.......#.<../..|...e._..$..O._/..?.U..F.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18808
                                                                                                                                                                                        Entropy (8bit):7.965444090357255
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0D658A283D849C4B21512E49499724A7
                                                                                                                                                                                        SHA1:6A14600034320B88A6DCF7DC9CC4878468E60088
                                                                                                                                                                                        SHA-256:DD495BF808D05EF5992E22B90C6E322C10F424B80AD4A1FC5ACD5C4057A43699
                                                                                                                                                                                        SHA-512:F413A71041A242BF21B166345E6D352FDCFE2937A964B876C2D32D50C6272123621C3DF907402CAE105FAD15B1B32684D02A32A5280D453C054D44A962616E40
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....u...XA........j.^...*..a.G.......M...G.J.J....#X.c....G..........`.C...O...>#...........?.T2[..gj.|.f.d.+y.Os.i,.....`m._C.*.....m.(.."...f.G....=.....Z.....p.....xR.q......k.N...uy&O.[?0q...ks.> ....9..$9@...6.[..-F.K.|.n...b.'.k'+r....-.A5..d....<Ei...B~j.vz.Y.Y....@.dQn'...fyTN.P..).M;X0.jNGV.TR.......W..c...=..q...!.W.d.......K........U5..\..'..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):15738
                                                                                                                                                                                        Entropy (8bit):7.915641837439015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A6399157C0AE6AF98FE4762D5EF688F7
                                                                                                                                                                                        SHA1:E52424F9DD6AF301D34F9FBE5300F83708FCDA1C
                                                                                                                                                                                        SHA-256:A06A8C345FE9AA92CFED49655A63C2C4442FA5B50165888254D4352C08268635
                                                                                                                                                                                        SHA-512:CF8ECD1B97C83CA1BCEA61610633357EBD5FC9051BDEF2F43F176EEDD21180987C3F8E13E096C339E748880051FE02C9A672A19851C8CD3E3CC1F3456BCE3A11
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....<K.0M+...$......B.]..r...../....M.c..).....r...s.........M....N..-..P...<.....^..O.!......L_.e......X..j.z+y/..8,d../..%._}.[.......kxmq|.......+.....B...c.h.]..,.......Xc.r?.Ed.U..r..[S
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17260
                                                                                                                                                                                        Entropy (8bit):7.944952302267261
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4CF65169C45477CB6142CD970B2E10A4
                                                                                                                                                                                        SHA1:AC4D896E9FE384A430CEF1745E689E52460A52D5
                                                                                                                                                                                        SHA-256:66065DDEE6047663A508ABBEE59E3540AB30103587A195BE696D89AEB4B096FA
                                                                                                                                                                                        SHA-512:94DBFF968FD2D400F69A5F9A99630865F802BB8F575093342ED1A8621B41DC3738DA7EFC94AA8828A2D08B02B20F9BD531C66387615F47D72D647DD1CC3BBD4D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..G...X..&.(...9...)u....v... .;....YO.7@g....>4c.c..(.n.P...b....,>].M.X...S.a.|.{...Z.........u0.e...<..MygXBunw..4....fF.4d..@.]/...o.P.-.\0 ....M.6..U..(.Q4.......l...5.g...j..m.p..K#1..W....B.U.}....t^..R..MA.O....].kw...!........z1....P@....5.K..n.:..*.....f.)...nK.I...3..WG...gj..-4.9.,....U.6......XE"..A.kJ.X.>S.U..x...Z.jP1........r2........>. .
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21750
                                                                                                                                                                                        Entropy (8bit):7.967005996835291
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:889E3050C20A8B74D6548490783BFA31
                                                                                                                                                                                        SHA1:42152BAED6B1786335DC51A57631CFC30D5F918F
                                                                                                                                                                                        SHA-256:73263DF9195A46A889C8C6D998806A76E2C52D75F1A78E1DAF8E6F1E814E6B3B
                                                                                                                                                                                        SHA-512:2445E0573293FD049042DD0EE6F0D228047E90BA8BC5DF98081F5F5A7E6C189F11C9750E2E4842AB69BFC4B4141F1A7A44B02AC27071EABD5010B60E73AC4746
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..V..k...(? ....X.....V.n..n.~^....g.y.W"v=B......y.e58.s.2G..{Dg.(bA`.5....Z..<..q.{.r..........q..'.o......31#.=*.....6p)]...]..I.&..}8.';.(.-...;X..1..>..zW...j>$.[KXwyF=..W..;....(/......|..z......t..XP/.\<..8..i.E83...G.h..3..!.HIT.....W.x+.......=.....H...+..z...i..$.A.v'.?{.N..]<^'.X...<d.%..1..J.U....S.4....G.......z..<?.\Z.w...<.q.s^_.XM>6h
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):14078
                                                                                                                                                                                        Entropy (8bit):7.907116528796819
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E77A4847058A141F3DF2AA093C9190E4
                                                                                                                                                                                        SHA1:0FC933E5075715283C90CC92700C50D5A2159E1D
                                                                                                                                                                                        SHA-256:0E2CBD58F9A81F91C844C41B95E11A12C2AFD0DF04658CA8057D3A2890A74303
                                                                                                                                                                                        SHA-512:1DB3D0933249A11AFE468EC802145F7F6B83555FA79128D6F6983535FDC7D918E4E6E506D7D9D57DAEB910F8CF601701E155F5A6D81BFF67ABA623034BB8F078
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..Q.......%.b-'U.f.2........xK.s.A.A..H..+...V._.~#Nq..5...4....V`.5.~....O.d.?&.p..Q......7Eu.~...g..K..cg..^.....1~...?g....O.....K.=..>..Ez._._.U8...7......?.J....~.2.b..~%0=...P?.F
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x297, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17901
                                                                                                                                                                                        Entropy (8bit):7.924772322722355
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:20662824F9ACB87A14EC836FDDF9616C
                                                                                                                                                                                        SHA1:535B346B939C8A2F4ACB733B86D4986F4FC7FC72
                                                                                                                                                                                        SHA-256:6D75CB45964A7E88921EAAA886A58947D94BDDA405E69A70E7A76619AA6D94AC
                                                                                                                                                                                        SHA-512:9D7F190DE90232F01E950E28F2F296BC944F96E03BEA6E1EC4FB9E4B6CA3DC52CEED7FEA09D2DEC5AFD51D7339E7C900870FEA008A0FA4260424C6D359C989C3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................).+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..3..(...(...E5..'...X...=[wj._.K.....Q..o.@.."...K.._..u..24..\2....?..?.x...O$.!9...{...@.xWE.|Qv4{.w.a.......d..K[.&.....m.~.....8=......bm;...z.;...G....k._.x^.@.....F1....@..........I[..c.=O.4>..~.]65KO....j..M.3.#...j...E......W.*...L'.4....h..8....}i....|.j........psQ.@...Jq....P'J..8..#.&\T3i.:.>.5$3mc..%..;2..8..|=..by.......x..|..[.V4.......o.L.^..^y.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22815
                                                                                                                                                                                        Entropy (8bit):7.964652428456039
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:337A3168875359E1A94A379B2F9F306F
                                                                                                                                                                                        SHA1:0C96D4F2997BB45C75BE56563B39D8DE16E8DA8E
                                                                                                                                                                                        SHA-256:BD0EB1FA0C4A189C9AFD78685F568B8012C0D279C563B127F5E98D8BA0CD9FF6
                                                                                                                                                                                        SHA-512:63822FB7B23909CC35EF54BAA06EF2E51F7EDB040639FD083A0ED82ABD7A90E90227FFCF8124B6A4080F3AB824243CB33C38945120B5C8EBAC8FF20AA752B38E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......OS.mt.:{.X.c..v?@.k.+....=...6..$.....<7q/....K%.xd25..c>..S.....dN..?...P.?.KI1.[.....f.uf...p.X.<.z....._.$8.~.~.>&..".o..T.&.#v,....1.]..m...>I..E,T.J...xs...m...m....5....-..J........*.. ..k..9.o.3...]e..<Sc.....p..1.~.x.....2...:.E#D%.k..s<^.>I[.w.....b.....|....D..'.x..w./.`m...?R3^......a/.An.'..Z..r.&.c\{...}3.6.=.._...C.....]..i.]>Fd.j.b+
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):13866
                                                                                                                                                                                        Entropy (8bit):7.8915723398431545
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2756804737DF4D1F9723007E05556465
                                                                                                                                                                                        SHA1:2FF01184A8CE873AED7CE808AFF38C9D95E6DD98
                                                                                                                                                                                        SHA-256:FBC1F967E6F139CCBDAF95A36ADF5CDC883EB5008E67307D82D25431319D6B56
                                                                                                                                                                                        SHA-512:9944DDFB4809511C83B476602FA9E8AD74E0F0BB220F73208E880656D6A68173EE0083A25C58BEA84DDA1E0F4AFE5BA8EF2CCCE6438C628620828F11561B739E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.$R...6o.FjD.u.>...WB.!..Z.sY..E...z..W.........wQ.... '......E.S.QE..QE..QE..QE..QE..QE..QEKkeyz.,.$...4-......'.K./WN....&n..#.\.^........g.@......Zd2t}K.v.~....Y.(o$$........_.@/.O..7.~5x.L].u.....}>...............U'.I.N......
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21521
                                                                                                                                                                                        Entropy (8bit):7.9450287136389015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3153AE30F792E063E69407AFAF563B10
                                                                                                                                                                                        SHA1:69C18386C54FBEDD234717D78CDD5DC1557FBF17
                                                                                                                                                                                        SHA-256:EF34790358325821B2F39A890A50820450501EF98BF8B563509471AEB2D97D1C
                                                                                                                                                                                        SHA-512:EBE29C29700E1DD67106DE6AA8835331391BA605A25A44414DD8A3520ACFDA31D72568585DE676397AF9DD9ABC89668CDDEBC63A3302377413FFFE465FBEFB5F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...p7f..w7Z|.z..'.+Y...*..U..dK...Pn*..U.u......:..Hks..t$$.}..j........y.......5z<o....c...s.j..U.0.I.u.Z|.....MQ.H...%IyZ......t.3."...?.h.]..cz...s.bH....-&...m.2}.ym4.9u=W..'.....].j-Y.G..<.n......>.Z..... ...[R.:....-..e..zF.....<+n..x.+.|'f..0v...o.).h.....t=02.......,...z.....x{J.....!+J.m...4.........Z.g..5. .H.q....i..l.x..bi...v.i$.c........Z...F..s^.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20245
                                                                                                                                                                                        Entropy (8bit):7.954902803711147
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D194C16A4D9A6DE3045D92121F18DBE3
                                                                                                                                                                                        SHA1:F995D1DD0F1450070DE1320E27DA056C169A9509
                                                                                                                                                                                        SHA-256:32723B472CC75BFFCE9E0DE7E4C2A995D5D5BD63FC4CEA84E2AF2F77B299501E
                                                                                                                                                                                        SHA-512:204AF94E9C1AF5765AC7C7087A41368658E0114E00065224C76DE46769188059B52A7E74FE3188A694E8FE5F6528105F5DDC4AA29F0B13CCB95EF7DBB8632181
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...e.".T..NN..w(..c..Wm....Wa~..,.h.&..i......Y....QH..PG......i.c..k.C....f.bH............6.we......s..o.~.~.... ...o.....R..#...4?g]:...,...... ..&.{z..w.m.=3....p.[.._..x8..c.....U...p~`..].......?.sz&....G.+.....&.dg.+..nW4..R?/.=..Wk..<........#.s.2..S^.l.KW3<.F...S6.&H..o.?...*r.....eU.z..T.Q...<RX...1...Vu...Z.?..>..|Z.k.@.r......8.D.Fj.+......
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):15349
                                                                                                                                                                                        Entropy (8bit):7.901814013303991
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2475C463F6E2423931B92F89262FE06F
                                                                                                                                                                                        SHA1:11CC1427BDE340E21BC7B41003855582FD3A32BC
                                                                                                                                                                                        SHA-256:C4C01D068D323FEA21589707525B699345FC12E957561CC12CBBA566102C06A2
                                                                                                                                                                                        SHA-512:549D46ACBE9729BF9EC82EB9CF77F6776EA0EC8D7E6D4426D3E4C14302BC3BB28719B2528CB6AB19CC1C00C84DBA415CCA66A0A310678EFB38DC9AB74BF8FBE3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(......../.[k..y..0..X.'....'ep.."...._...).z.......-.?.z.........k?.3O.YIo.<...h..n....{Di.S...b...>...2?a..V. ..<.|m.!...V.W..i. c.....?......_...\.Z.P.-O.@.L~...c....K^..p...O. o....04...}....x.W..<.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):28084
                                                                                                                                                                                        Entropy (8bit):7.964592004049177
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:44494F2E7995C734920B7C1EE74C0E30
                                                                                                                                                                                        SHA1:68E831C116B28C6F9E7792DB723A24D543F26478
                                                                                                                                                                                        SHA-256:20C0D6991E9F1ABEDCCF6706C8770D7E1B6FE88D1D17361591ACE3D5FFACC339
                                                                                                                                                                                        SHA-512:84F00DF4FCABBFC7C9F2EF0AC7ADBA11A677946070FD4C135BF01CD27A72CFFB25DF702F64F218B1EA83CAA0144BEFD7F5E727D4BDBA74CAEE82019C68D144A0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o...]..h........|...!NG~._.........(s...s..#..s..5Y..|6M&..A8.2.......+;....|@l.[}.-....l....p..s8.t..7.h..Z.~..o!.0..CyYe.W...3.V>...yl5.F5...6....r...W=.....x..6:............{2....Wu.I.........g.km2.&....L{.S>H-..'=....C. ..u&K.....PX...Fq...3.xOH.5..)....>o..~....=7.o..~..jS3/.L...}3.w7:.d.E..L.V.~........*9H.$.mlj.!.l....l"f.ovFHb.....8.0.m,D..=...y
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19713
                                                                                                                                                                                        Entropy (8bit):7.951237544865975
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B575B9814B7865ED8B59833512C00A21
                                                                                                                                                                                        SHA1:E2413E7B00972847C579226E83B4BB162186317C
                                                                                                                                                                                        SHA-256:39B28C452EC4F43118DD70671E834A8E463B1038EEA0F0C782E9FEF7D8092B31
                                                                                                                                                                                        SHA-512:8ED675D9538D4D21A7E016A79F3538A4721CED2A5EAF2EE24A7F06DE54BD7C11F6BF06D8C44DC3E45E2EBE6930D5803C4C8FC0F4776A8E0EE3D311FB4F7F59CA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....+...ts.|T.-.n.&......b.......&D...CI....... p....4 ...t.r1....j...$.........V.H... (_....y.....u......s....1.Q.dsf].l..[<.W..[.W....x...>..d.Ev.'.._./.4....(.p.8.^...D..._W|(t...5...&UI.y...>).......[..}kD.#.a\..@..d~...D.....t.............s.7...{..$..H.......o....".g.....W[%..`.h..8..Vm...+.'..<.....*.....O.QFB[...-.}...~&....?....D../.W.c$.f.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):14522
                                                                                                                                                                                        Entropy (8bit):7.940236518198663
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:359568F7E917F40B2F1D94EDCC9C7675
                                                                                                                                                                                        SHA1:F0718FC9AEFB8D06012CB930EB11C17B3C7BAC4D
                                                                                                                                                                                        SHA-256:2F4A33579EC50A92BD0D2F1577CEB890B95E773001602824C8D91280DFD72282
                                                                                                                                                                                        SHA-512:70E7921B1A4F1B5F73D15899CC20806FEF7FDB5F928A36278DB737680B84D52CF7015469482B22551B5B05C827F7AD548E4B0AB475A982F77BAB6C10A2DFB7B5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.K...........:_......78?.v>%......t..x.A$,..s.].rI..:+...^...ad.7qF[...c...N/....x.$].....#X..F..H.S......B........9.=...3 ..V..b...._.".c.>,.f......j...7nco..-~S.z+._....?m. 1.......1..\F....|..t..g.t..96
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x296, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):14856
                                                                                                                                                                                        Entropy (8bit):7.940609342627793
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:56DBA89BADDDA0B1C66E64501480AC19
                                                                                                                                                                                        SHA1:7E1C7C69A196D3C9FB22F5F76F79745974A28713
                                                                                                                                                                                        SHA-256:3CFD105AF4FEE351CDF3E744C4FB7B26D15F2B9713094A8BD69D14D77ECF9ED8
                                                                                                                                                                                        SHA-512:E32A58DF63237481D3ED785E1D70EB7AFF1C1C4330C357A9B73B0D2895D980E8E3DBCE45C9A6112390C1E0B0A85FCBCE7AFFF5E8CE432389BD7EA81D0273595D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................(.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(..v.S.O..S.J.......^......n.95.n.x...3)`..,(c.G.$n..@....J..4..h.......0EC..M..;..:.".Z...NsQ....SS...$.:{P..6.....m;Z....O_.f.[H$....D.m..._.b.p.An...V.bX.Gq..,...v....h...%Q..O....;Q,.%.\.q.(..\\.v......<....V.^(rP......hN.(...r....'.....7.}.<..z..L.0#...ihV...uQ..5".....=.Z.I..9.)4.3Ns.mi,{G..'........Z.&...a.`..WI6..l7...l..B.....a..$.*..EUt
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):15657
                                                                                                                                                                                        Entropy (8bit):7.948273542407523
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3587E00DB9B1EE4BFEF48E64B1942A07
                                                                                                                                                                                        SHA1:7FAEE4977168C37B32B9E45F1058ABFC58618687
                                                                                                                                                                                        SHA-256:6DFD877FA1099F37437B3B458D44F554C4B52209AF1E0FFA737B06971C96E696
                                                                                                                                                                                        SHA-512:77ED397F413130F3495F4D3971BC0B4F73DDDFAEBE5F1C19B4CB03443E08F2F06BA1C3FB8F4C76C40C8C98AD4D8EA1C0079FD7C1FABC5A173D9D5CA9ABF5D998
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...Y.5....n.~.x&?..K..V.U.tl.H......(....,......f.Y|&.[.......(t....J..}+./...(......)...r.*../.....2.u.z.E{..|...9..|..p.U.C....J.%..~.l..U:d..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..-fu......S..._.<.n#.(..x...7.O...{r#c!.+.I..e,..y=k...[....g.*.5.|
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16055
                                                                                                                                                                                        Entropy (8bit):7.877104284439797
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A312352B9685C67AD76A7E61024F5FCE
                                                                                                                                                                                        SHA1:ECCBEB760C5899B41C1DB4F3184C4DD0DE94D0A8
                                                                                                                                                                                        SHA-256:FD2AEB7962A11B88A5E915A0C3DB762F2D26F9E7976573F29D393DE89184A9D5
                                                                                                                                                                                        SHA-512:979A1353AA651BAACE019D1ABD13FB13BB54A7B31B8E730F2CBDA6A34B256FEBB408F9B2B63277C187BE183EB0EF5CFE7788A036175DDE1BE28D219B164F1BF9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.$R.v..1=....-np.:=.......V..<+.s.......*9|?.B.M.]..K[0.....En.w.....xO.....;H....Mn....'..z..8...w.?...C.8j+...c...S..?f..J..).;.?..kY......Y....\...B....G4{.,..EE{....3.....k........xfq.........R..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):28182
                                                                                                                                                                                        Entropy (8bit):7.943290007339752
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C1D56C62A9DB508FF72C01E8258EAC87
                                                                                                                                                                                        SHA1:7ABC0ECC8FD7A6AAF278E29BC65F6F4A627E281D
                                                                                                                                                                                        SHA-256:B790F1B23BED5D401AFDFD9DF7A886F67496CCAC3507569575D940195D8F4CCC
                                                                                                                                                                                        SHA-512:15392D8BAC3A6E9922BC0612B6EFCB97A39CAA08F7B26275A2D217D63E0AB1BEEE7FB2092EA10DC4184C69FF4B256A6FF485463050142C7F0047F30220294105
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....)=.(,..0...2..B..*69..J;.kE.Iw........c.b01...+...l.N.....^.O..V..5..S}l....6%.......lg....U.p3....7......>....x...L.h.]....T..gZ..{$|#.C.SF.|oq.>...6.^[..|g.z.._.O..Y.4b$........".....<....i$.-..sr...y._C|..K.....$.R.H.......F.{.X.d}m..kKO....`X...;Wu..cK.....d>a......u.OK.y..4[..p....x[.z.......s_7....a...Ow...c....-.J...x.u+$.....^..,Y......M.V.r.[...+.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24987
                                                                                                                                                                                        Entropy (8bit):7.9367992694393115
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7230C765857A9F3B94828420CD49F213
                                                                                                                                                                                        SHA1:4E32FF93A2B053417E30005550674AF5F5191CDC
                                                                                                                                                                                        SHA-256:0FC9916AE2C3B0335436727D0CDA4EFA94ABEA0D8BFFF9EDB6976B122FAF1F70
                                                                                                                                                                                        SHA-512:95BFA5F56F7A612249379BAF9A950DFD82163BA6607CB9E3F3FF55156875A5B6F58596D94C9FDFF2AC82038FB29EB03E3C8E2AADE7185C8CF1A5A7B5DCAB855A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..|.............Em.s..|.S.H2.5-.g..(..........f_..8..|j.<....Q.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...X?.....^ .......%..<3.......ne. 3._...i...{xR.Lo...-......h.t...p=..T...?r....>..O.x[F....W.i6...p|.j.......=.;.4.....<E....D|.n.y.j...c.N..M@.'...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23983
                                                                                                                                                                                        Entropy (8bit):7.94200456324937
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E842FCBE16677D6DB9B2474B84DDD50C
                                                                                                                                                                                        SHA1:D3A2A696EA326E96260D4DEF4667D0C79070C798
                                                                                                                                                                                        SHA-256:5C890A7AFC0924A8FAE745B4741C8972290D6CD60290B47B918FEBE99E4FBEFA
                                                                                                                                                                                        SHA-512:9D6C5A060B206FFA76237C245F9EE3EED11DC9CB93C6BFB53F18CB178066254B210CD447F713394896A433B340CDC8E93DFD43EA6449BE3C1C5BC5216064532E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...T]......?....(_I|.L...i......:...?....b....oj..N.4!+.+.D.......p...._.G............+[...I..Z......:..a$m...q..T..........8........."..VWN..lg.._c...d....j..k....}..Sk.........qu.n^.EU`~.......M_G.....2.Q..j{..*..od.f..`k..h.q.U.........9.k....>^...a.....?....k..|SnS...8....|E..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22898
                                                                                                                                                                                        Entropy (8bit):7.925013011607395
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:45D2CC0660E819E279407481DFF2C805
                                                                                                                                                                                        SHA1:1DB1301B7320467B01CBFB33950702086F491E8E
                                                                                                                                                                                        SHA-256:2FB1A4C89EA2E5C1B0930EEB65865E93160AFDE1130E0FA39E1F523F4391AA69
                                                                                                                                                                                        SHA-512:62AD6312BA3C21CFF7FDF27F2447161ABD620FE7051E410F897A57B15E9B1F2D7946D4064B274D236DEEA60022A392C3B3E5395012DAF5A668E3A1EE1B6A376D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...+...{..k...........+.."...m.,.w.N+.DG..".f8...k........A............x./.9.5.'....:+.....B7~.....-Z.T..0..$m.+..CW......<M...;qqn..!.y ....,w........s.B....n."..l......8..b.8..~.sx........u.s.}.te..@.^....?.,..'.."....j.&.~.|?.f..L.-w88.Wy...G.<..|G....!$0.....PEr....e'.F..M.y..?A3:.i....+.|..<......6?6..._`xE....Q...u5.j....v..m.l...h../..^.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23770
                                                                                                                                                                                        Entropy (8bit):7.950732925835204
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6B32358A94B56769B609C45DA66BD765
                                                                                                                                                                                        SHA1:0F6D54C0EE133AF2B7FF81A928A25E7DD171C450
                                                                                                                                                                                        SHA-256:9DA838F49B81E0743D10D8DA202FD3BF3751960E20F51E99BD487BD5EDE77BF0
                                                                                                                                                                                        SHA-512:1DBA4D34DD72E318AB796D24AFB6C490B62FABBE4E66160EC5D246F800BA5156CD4433C0283FF50F1353252616270E30714304660A55BAF2A95C2969664B90BB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....?.. .....t........#M.iB..iln<....n.M...R..........!.m....../U.....N.."............;.O..W.j..+#.R.d|.E}9q...o....[...k...\......7?.H..)..;..d.....8...K.T.W.......>q......M.....KI.".....h..U...&_..c..]~.2X......d...CI.ktR....+.4.......;..C...k..#..oo.;._P:U......q...._..A..1..;X.(;JI|
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24254
                                                                                                                                                                                        Entropy (8bit):7.94654836019623
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:66F30359343895E3D9F5A6622AF66972
                                                                                                                                                                                        SHA1:F53D61635E7E11C2617FED857C378D36A2A1A4D5
                                                                                                                                                                                        SHA-256:A5E07FC2B0E59329179EBC351940FEF2AEB5C945BF12750B639CFAD0648C60C9
                                                                                                                                                                                        SHA-512:9F6140FF0CCCBA46E2101A6C4D49F01E62B45EB8F9429EE5034E2BD09883550B7F4FD3407AA4F36E03605B74E0E1BCBEB49BD9049CBEA09ADC4BEBAAF21889E6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...+..........m..^.7*.9.R...r..>.:dR...9..Nk..ZTisGs|=8..#.m.g..w..}m..>..?.O..f...l..-$......_a.Y]xW.m...`.......d.2X....U.n8...j.q.H.he.*...X.co.*p....=6.R.....l-..-.I.p.+..5..I`.....^.......A(NKF..^.~*..v.q.y..N....i%.G.$....w)/.X..y#.j..f...d.W..3..l.......I.-......v.}...a.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):25843
                                                                                                                                                                                        Entropy (8bit):7.928097742834323
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E3CBC5A91E2261778BE3D8E130DD8B18
                                                                                                                                                                                        SHA1:D36E02FD53D6F99F574CADF5A74D2363DDD335E6
                                                                                                                                                                                        SHA-256:69D4F6AE57003468200397E217414CA15C084FF8F5596334EA0524B4E3DB9856
                                                                                                                                                                                        SHA-512:17D9CFFE0C5FBDEBC359EE927A36465ED50CD9EA334521B5F8CC7C8A1AF7920B0243F012C603466A7249FD6A5FD95DCBB7050BEA66AA500F2FA922E4A5348CF1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...3N.!...*...h.._.....b..6FG.f...j....~...w..~_.t....NQ[..'-..Q^........Ut.."........=.....v..+i.o.v..g.........c..O..&x=..f....S....k.5...}.c....x..=...........s.+P.?...?..YK...._y...4.....(...........P..2... .4....E....o.\^*...lO.....5..p?..C......=E~..g......V...#g
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20657
                                                                                                                                                                                        Entropy (8bit):7.952841357566967
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FE8EEA81D11D0C88200E046CFDFFA264
                                                                                                                                                                                        SHA1:5F191CB0A2EBA2F58AD9F462B81863ED745D08FD
                                                                                                                                                                                        SHA-256:51466B9F78588AD87CB240E170725D5305078F8FDFDF5C03F4297C237985F903
                                                                                                                                                                                        SHA-512:3D6F3AD7C94F763053242C16BE0AB6A8F3AC7B232B2671398919533E5CC57A8A146F0E316CEBDB030C9D32EEC824F60C57E2329DE7C193D0B5FF8D1D282F687E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....%...|.".. ..%..q^.._..../.......B.5....sK.g.......,.:.......O.../|a.../..O6!.$....i..#m.N.W.-C.5..u.C..rk...PO.e.._5.'R.4Y..N.O.......'.xn........>...{h......yp.JzW=...c..$.G.m[....Z.Qq.{..)..n>.... .5nk..EQ.7..k.u,u...}...O..~SYV.$.....#.2A..]D.Q......d...G.|...v.....S..L..I]....KCf..c',j%.]..d.k.....Gmuo......4...}!.Jd.....Q5....V.kh....^}c..7.P..-|.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):34630
                                                                                                                                                                                        Entropy (8bit):7.954213323122557
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:176338A502E5D8661C9ABC249B0C20E2
                                                                                                                                                                                        SHA1:38CD63037E67079571FC0ECFE9DDDE1B17DE93B8
                                                                                                                                                                                        SHA-256:D8BDEB98FEA69A6397B5B6104F05AE32E55D24DD907C882E650CB19CBCE62205
                                                                                                                                                                                        SHA-512:CF8E857B3BC75BF249BC52C902011C07AE14D9B6F5D87E0F71E66275A64249E15005F52C4531247A9573B08236C0846C66DD9B979FE6826FE7687D6345CE1F48
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........k...O.q...N..<.q.x.S.w...e....................f...B..`....^M,k..4.?J.$.=.....h........,.j..xe.r.U..........~._.>..?xS..O.U.I{.[H.#.6.3...Y.bNFz..\.U.......F.@.|7.u..g.w.....uZO...7....:x....'.l.....t.W....m...V.fG.....x...TT....O....=8k...z..Auu...e.E...O.U..?.5....|%.K,...B_.1..Y..q....(..V>....X..Z.BHm.%7);].....?..e....O.ay....\.*...Z.uy..>.V.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24230
                                                                                                                                                                                        Entropy (8bit):7.951959123944014
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9F1B99D57A8BB7865182D4602FA25A24
                                                                                                                                                                                        SHA1:326078ECBB4B21B939F10325147E16D1B0415C4B
                                                                                                                                                                                        SHA-256:83CB76C43F994BAA0E7250266D433908CBD3D7D6612F984C1177F2175EA33534
                                                                                                                                                                                        SHA-512:ABE31E200EE73698E53C9B29959A2F306A61EBFD473499D674407DBE0B2F136E9BD06C1F200B3B08C8CF0AE855456B9F08B51B45A38697F8EE3D96674EE4417E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(.-...+........w.f.........?i...........#N.A..YT.B...7...Wv....<...s.?.........\Xt.O]..g..~....}.}.X......2.......W.<....o.S..p.}.W...w..aZz'.._.Y..@..........@.~......8........a......O.^......v.mp..7....xW.!.._....Po.C..x...R1.........W.H.....5.I.............B_....O..x......3_....qcn..~...#A.El2?J....0...@.`....S...EG.=.<...../.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):27727
                                                                                                                                                                                        Entropy (8bit):7.940392225785618
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:31CA60EC8CD312095B412585152E3846
                                                                                                                                                                                        SHA1:75BA7CBDCE942E816F874B15B1E3EED61E355E6C
                                                                                                                                                                                        SHA-256:6DB21A4494F2BB21A1C747155021B0C7EF5BA149342D2CF566AF847E07D88C82
                                                                                                                                                                                        SHA-512:84695E45BDF857BFC6DE397E7B9A58F2F112E745076BA1DB35F4F0FE9C28D8C8037ADF2868EDC8E1F507FAB4632388A2F3FF755F85CC3859B9691676E1D84A9D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(.....F.%...ze.[n.....n..f..A..>......kS..p.S.z{x>/.I.J..(.J...Fq..=O....*..;8>..RX.."....L}..Z...0.e....=J9d..IJ.?3(...../...?....O....3)h......y.........hO.V......W..../..^.K@N.c....}...-}..k<...u$....?2(..o......'^x&......Xx......)D..x....Eb......As.\x.... -.q......@.vC3.O._#.x.L:_......o........9..?l...*~.w.2........._.S...K.Mg.....5..a. ...a....._.O..+.?..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):27882
                                                                                                                                                                                        Entropy (8bit):7.935057976616557
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A2E2CDE7CC9CEA798CC8D55C54743ED8
                                                                                                                                                                                        SHA1:1AE54D5B0A11B12170055FE2CEA1F317B28AB16C
                                                                                                                                                                                        SHA-256:F46C71657A9C20F2B2B372778DEDD7BAE1C35543B47FFDB9F1CA7A51ABB8A883
                                                                                                                                                                                        SHA-512:40D818B1A960B21BD248401E4965F7C8691BDFC1D9EE9334AA8889DAD40028C8EFF0DD4ACDC511AFFE1A85882B30581586255EC45575AB994AD4EBC9677AE5B8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.Uf;UI>.T..Z..E.N.....P..U..-.y...xr....s.*.?.|}rqo.}bO.4.O.Z....~.|T.!m..x....F...J.........x....~....9j+...s...T.......R...8.....`...6..g...C.v.......p.Wqw.2..Z{.......@......._..t....|A.....>..7W.L&mN...2Z.....Q.h.....<..;].|Os...w%.@Ddg....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18622
                                                                                                                                                                                        Entropy (8bit):7.955480368057805
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7A879C45DE69D088763F08B482D6AFE1
                                                                                                                                                                                        SHA1:E06B07EE2569D6F42EB959AFFBD2A0995D0FCC8A
                                                                                                                                                                                        SHA-256:B788E73E19D77E34566E44CAC191E5FE938393F7640BFC1C3F734BC92DBFA15F
                                                                                                                                                                                        SHA-512:FFC19133BEB64A07075D132EF374A450022D3D90086982D5844E105514BA1CB30453AE0FF0064C43694C42FBCD485DCD8CB4D828083AB0A66F862DAD5AD86949
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....e(O.[..)..S.;.v.o.,E...2...........%V.#dW.x_...U[e.&TN.9.xua...S.+....OB[f......._.....&.#..2N3.T...5.J.[..?..;.?.O.n...$..p.fT...n......k.C4.w....A.F..t=...K,.o.....z..cc&.A.....Q.k.4}.=>.C&8.k....-..dS..W...V.k......+..{.=..F.A.w...\..4.1nn...+.<....B......`cs...j&.&oj....E.d............w....._-....F....@..Z..Q...k7..\.M_..:...&..=...t.4..c..[
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21736
                                                                                                                                                                                        Entropy (8bit):7.9460173114543435
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:78D729BFCCD1E6E58002B7436BB0A245
                                                                                                                                                                                        SHA1:498007BB81691AEE7C1BE95E7AD7594ADC6F050D
                                                                                                                                                                                        SHA-256:7F9CEAE6D8EC6FCCBEA41579717B008BCA52E06AA161B95A7667058A6030F59F
                                                                                                                                                                                        SHA-512:41EE25F2CDF6C7CC0235808C09DD21818F3C9AC6300558B4611BFA4F7248CB35AB44C82325ECAEF11DD8ED59B2A1D9FB4A957C2FA4DC9931CC3DECE6F90557FA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...1..5C.P....kE(.,...g..@..+...1.N.'.......T7z.T=....~).....Z.4[.'$W......R]...A..L.om..W..y.{m..z.|.r.h....EF.J.%.awV..W.....;..y.+...L..+...s......W....:].Z..P.^..;..$...{..\.Mz...e....k.5]...V=/.v.P...m......q.j..?t....m.Il...?....c..u..;.I:.Z.;..In..W..M.k...j....r.+...25QGG.i.d.2..{;%....=+..Y.r.5.gp#..Xkh..Z.D...e.........kyn.q[.{..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):26810
                                                                                                                                                                                        Entropy (8bit):7.958613529753028
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1F77F62C2657D0F3576AE5F572F6105C
                                                                                                                                                                                        SHA1:F66518A80C2143D67AF92CB17DA8DCBC9F973D10
                                                                                                                                                                                        SHA-256:19FB8D7BFA29F7881565994833BF299D0F460828CAC6A19C28A1333757BDDAC0
                                                                                                                                                                                        SHA-512:C3F8BFF1F148CC85C8853FBE720C614EFF762AE7AAD2382B7FD5865EEFC64D3FFDAC205C96DB9CD80600D6D866721A9976089B0F4D1A3493912E5833C4568644
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....2..'....O.^<h....C.).d?.-."L..c...u~k...........|%}4x.\.^.....\yk.F+...94....qQ.X... ...2.A..@..#.X..9.n..+._.+..a...Y>..[.9...G......;)...,.|m.......?.+}6.|...B.......J........{T_.|@....f....-.r..........^..A.......D.6.....~\.o.c....O...n.m^...#0.I...'...?.h....4.Q.^...+....a.v/x.P...Z...R.F...y.>.x.....\.p.(...Z.T...(.......-....e.....$...YU.8-.3...l.=;..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):15295
                                                                                                                                                                                        Entropy (8bit):7.950351409507687
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:25EB136DFABFA47F3156AAD6798CB6A7
                                                                                                                                                                                        SHA1:9C3A3E6DBD3169F96D15B747C5429DC08D702C4B
                                                                                                                                                                                        SHA-256:865BC090ABC55B085289CADC803C3AF3219531E4CC32B28E9C9609F2CCC92F3A
                                                                                                                                                                                        SHA-512:D411DE3D1AB66CEE2ACA4B18EB0DBC8F189DD9E5D9E7A7C62F25E665679A8CF1A539C527292F4D5EAE91BA542AF22C77B8944AEF63E044FC0A36A6FC057DFC7B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(..N.....F....F.Rm-.{.Q]G.~.x..w.o.i,K.r.{....%..?...^(..1....k...5%.I.T.8...g...#...18..._......0$../..Y..........._.?.a.....0.............C.3....O......8.B.n.rOM....O..>...?h..2...w.+u.T.~.W......J.q..4..ZJ.)1..U=n..:Id..-!.|.D8.2..K.]..=z.'.....~(xg..?..QE.[W.[.....Q.{.....I..OzH.pw.....x..W1....s.D.^..[.'.^]\.0...a.k(........G../.G.aG.`..@.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17570
                                                                                                                                                                                        Entropy (8bit):7.9592622664058785
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2DEC42EA9709F24EFD522B9559018775
                                                                                                                                                                                        SHA1:AC4FDDE1324C38BA233D9879037196C5BC89CFBA
                                                                                                                                                                                        SHA-256:9DF5CF2A4D3929FFB259FB1FE0AC5EEA11A95DA2FC9E967F5F1B0247EE6E7B9D
                                                                                                                                                                                        SHA-512:0FC2ACE24B05C558EAD98897375157A247119545729131B1089A6CB6B28DCAA5AA6873FB24E6623672DEAF5617D307550C8861B0F4FFCF60D0B1E1CF285F97D5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(..<-...x.PM/.>...gv...[.Bz..2..e..!...G^[Mu.).{..fIa%...?Z.K..................X...CI..o9.1.~U..S..:).T.-....|....H..x..XGY..U.G?.}.........|D..<A.......pg....O'.W.....m.y..../....Vs.......J..x....+..Zv..iHX..\...*.X.=..q......W...........;.{.v.....!. w?s.X...W.t........x..M.5...S.._..Xi.k...,.e$.x.P[`-....p.eB.KQ.....$...e..8..g.SM.4r..U..}.|.d...i
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20096
                                                                                                                                                                                        Entropy (8bit):7.944804999922076
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:5F282D0C3DBFAF788C7C0868CB8389FF
                                                                                                                                                                                        SHA1:9179EC14F432D8A28D337FA1BF29AD77D85F91D0
                                                                                                                                                                                        SHA-256:01C8B27F99447358EF1A4ECC5724417E9F0947CA73316D6D185D8EBC880F747E
                                                                                                                                                                                        SHA-512:9FB682369C18D0B5A96FBF3BBF400984404EDDAD9E434CDDB975CBCD4B52AA97ACDD7A56ADC4112DE095091715E44014CD6D99C9FF693E5BE58FF6DDBB9BA33E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....:..x...^..#...5T7....QW~.....+...C$7.5.g......[....+.vH.b..e.'B.>..Lj.3.Ep.&.]..Hc..W.x.V.....&..1^k~.V.I%.q.Z...h\.^...I.T..W....d...(9lb.+.....V.9.X..|..!.$L...+...Z....gO.........q.....*..U.\.;....!..|'...e....W.}..t...%..oe.....Y.....u.Z-..^:W]w..Z8.........f..T\...\.GB......8TN...i^8..Q..#...mg`..[.]..n.................Ee.....yi.U.f..U.u9
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23810
                                                                                                                                                                                        Entropy (8bit):7.951687714314308
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:5EE5965F9EBD95D315B7CC11898EB027
                                                                                                                                                                                        SHA1:6C6DCEEBE6EB842A1DA4919160E8C4FB938E3763
                                                                                                                                                                                        SHA-256:B9C421ED2D20D4113866C4B1934F8DA89DDA9B02436006AE3B7485FF091AC727
                                                                                                                                                                                        SHA-512:AF3967A3B61F42C5546718A57480C4792AF39996A23768586E037A89B88EA6211CE6C3B8854990B772AFC1A6566884AE91175EEB0F56E2E386C6AD5CE91B90EC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(.......*..W....@.'...$.J...........XE....a.$.F....i.1...i...$.....6[.....>...b...)#....W.>9..oqu(.....D.I'..........?..../....U.)g$0...+./...Bo.'...".x..R....%x?.e.a....JW.....x..`...(\.k.o.z..Jp..,....}5.C.........<+k.M2)..[..>.`c..w.......-....i0l..kE8?.J.$.e.....:..1.a..V....U..Wm.....g..........t.P.....>7......S..._........|p^.H.U...b.7....4..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17134
                                                                                                                                                                                        Entropy (8bit):7.958756238871286
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:AC7F67C7742802858E5CE67E83FAD3F9
                                                                                                                                                                                        SHA1:EE1489063AFBE024B2F5B9B06099C6DB79B9860D
                                                                                                                                                                                        SHA-256:F1CB015275206A521DBE359BAC5C0309891850B873930D2473AD6C5A1975274E
                                                                                                                                                                                        SHA-512:625D9A081E8501F33ADCDACFADC6B9D4D74ED14B4F388ED31706A982B8C40C0ACE1879AADC8FFF70B24AC657E7098B864044D169F0269B42B904F23E07294A23
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.............V[..`..E.Q..j..."F.eU.f....P.p...i....O5...b.*m&}.YC.\.|=k:.S9.....u. ......&+.....n.W.8.S.].}....<.o.j.S.>Yl....A+..@.....9.$.#u...........p+...<W..V.G..(F.C.*...2....R..6.3.!........:...._d|'C.j.f.>....n1..r.).Y.....hi....kj...pc.f.g....<=%..|..@XPm<........VNw..)\.EKk9b.......9..0....x.Kn.Te......S&.Q..t@M$..^.."....N..j.s....J...8.....y.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20657
                                                                                                                                                                                        Entropy (8bit):7.952841357566967
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FE8EEA81D11D0C88200E046CFDFFA264
                                                                                                                                                                                        SHA1:5F191CB0A2EBA2F58AD9F462B81863ED745D08FD
                                                                                                                                                                                        SHA-256:51466B9F78588AD87CB240E170725D5305078F8FDFDF5C03F4297C237985F903
                                                                                                                                                                                        SHA-512:3D6F3AD7C94F763053242C16BE0AB6A8F3AC7B232B2671398919533E5CC57A8A146F0E316CEBDB030C9D32EEC824F60C57E2329DE7C193D0B5FF8D1D282F687E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....%...|.".. ..%..q^.._..../.......B.5....sK.g.......,.:.......O.../|a.../..O6!.$....i..#m.N.W.-C.5..u.C..rk...PO.e.._5.'R.4Y..N.O.......'.xn........>...{h......yp.JzW=...c..$.G.m[....Z.Qq.{..)..n>.... .5nk..EQ.7..k.u,u...}...O..~SYV.$.....#.2A..]D.Q......d...G.|...v.....S..L..I]....KCf..c',j%.]..d.k.....Gmuo......4...}!.Jd.....Q5....V.kh....^}c..7.P..-|.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23810
                                                                                                                                                                                        Entropy (8bit):7.951687714314308
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:5EE5965F9EBD95D315B7CC11898EB027
                                                                                                                                                                                        SHA1:6C6DCEEBE6EB842A1DA4919160E8C4FB938E3763
                                                                                                                                                                                        SHA-256:B9C421ED2D20D4113866C4B1934F8DA89DDA9B02436006AE3B7485FF091AC727
                                                                                                                                                                                        SHA-512:AF3967A3B61F42C5546718A57480C4792AF39996A23768586E037A89B88EA6211CE6C3B8854990B772AFC1A6566884AE91175EEB0F56E2E386C6AD5CE91B90EC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(.......*..W....@.'...$.J...........XE....a.$.F....i.1...i...$.....6[.....>...b...)#....W.>9..oqu(.....D.I'..........?..../....U.)g$0...+./...Bo.'...".x..R....%x?.e.a....JW.....x..`...(\.k.o.z..Jp..,....}5.C.........<+k.M2)..[..>.`c..w.......-....i0l..kE8?.J.$.e.....:..1.a..V....U..Wm.....g..........t.P.....>7......S..._........|p^.H.U...b.7....4..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17570
                                                                                                                                                                                        Entropy (8bit):7.9592622664058785
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2DEC42EA9709F24EFD522B9559018775
                                                                                                                                                                                        SHA1:AC4FDDE1324C38BA233D9879037196C5BC89CFBA
                                                                                                                                                                                        SHA-256:9DF5CF2A4D3929FFB259FB1FE0AC5EEA11A95DA2FC9E967F5F1B0247EE6E7B9D
                                                                                                                                                                                        SHA-512:0FC2ACE24B05C558EAD98897375157A247119545729131B1089A6CB6B28DCAA5AA6873FB24E6623672DEAF5617D307550C8861B0F4FFCF60D0B1E1CF285F97D5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(..<-...x.PM/.>...gv...[.Bz..2..e..!...G^[Mu.).{..fIa%...?Z.K..................X...CI..o9.1.~U..S..:).T.-....|....H..x..XGY..U.G?.}.........|D..<A.......pg....O'.W.....m.y..../....Vs.......J..x....+..Zv..iHX..\...*.X.=..q......W...........;.{.v.....!. w?s.X...W.t........x..M.5...S.._..Xi.k...,.e$.x.P[`-....p.eB.KQ.....$...e..8..g.SM.4r..U..}.|.d...i
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):15295
                                                                                                                                                                                        Entropy (8bit):7.950351409507687
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:25EB136DFABFA47F3156AAD6798CB6A7
                                                                                                                                                                                        SHA1:9C3A3E6DBD3169F96D15B747C5429DC08D702C4B
                                                                                                                                                                                        SHA-256:865BC090ABC55B085289CADC803C3AF3219531E4CC32B28E9C9609F2CCC92F3A
                                                                                                                                                                                        SHA-512:D411DE3D1AB66CEE2ACA4B18EB0DBC8F189DD9E5D9E7A7C62F25E665679A8CF1A539C527292F4D5EAE91BA542AF22C77B8944AEF63E044FC0A36A6FC057DFC7B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(..N.....F....F.Rm-.{.Q]G.~.x..w.o.i,K.r.{....%..?...^(..1....k...5%.I.T.8...g...#...18..._......0$../..Y..........._.?.a.....0.............C.3....O......8.B.n.rOM....O..>...?h..2...w.+u.T.~.W......J.q..4..ZJ.)1..U=n..:Id..-!.|.D8.2..K.]..=z.'.....~(xg..?..QE.[W.[.....Q.{.....I..OzH.pw.....x..W1....s.D.^..[.'.^]\.0...a.k(........G../.G.aG.`..@.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24987
                                                                                                                                                                                        Entropy (8bit):7.9367992694393115
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7230C765857A9F3B94828420CD49F213
                                                                                                                                                                                        SHA1:4E32FF93A2B053417E30005550674AF5F5191CDC
                                                                                                                                                                                        SHA-256:0FC9916AE2C3B0335436727D0CDA4EFA94ABEA0D8BFFF9EDB6976B122FAF1F70
                                                                                                                                                                                        SHA-512:95BFA5F56F7A612249379BAF9A950DFD82163BA6607CB9E3F3FF55156875A5B6F58596D94C9FDFF2AC82038FB29EB03E3C8E2AADE7185C8CF1A5A7B5DCAB855A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..|.............Em.s..|.S.H2.5-.g..(..........f_..8..|j.<....Q.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...X?.....^ .......%..<3.......ne. 3._...i...{xR.Lo...-......h.t...p=..T...?r....>..O.x[F....W.i6...p|.j.......=.;.4.....<E....D|.n.y.j...c.N..M@.'...
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24230
                                                                                                                                                                                        Entropy (8bit):7.951959123944014
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9F1B99D57A8BB7865182D4602FA25A24
                                                                                                                                                                                        SHA1:326078ECBB4B21B939F10325147E16D1B0415C4B
                                                                                                                                                                                        SHA-256:83CB76C43F994BAA0E7250266D433908CBD3D7D6612F984C1177F2175EA33534
                                                                                                                                                                                        SHA-512:ABE31E200EE73698E53C9B29959A2F306A61EBFD473499D674407DBE0B2F136E9BD06C1F200B3B08C8CF0AE855456B9F08B51B45A38697F8EE3D96674EE4417E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(.-...+........w.f.........?i...........#N.A..YT.B...7...Wv....<...s.?.........\Xt.O]..g..~....}.}.X......2.......W.<....o.S..p.}.W...w..aZz'.._.Y..@..........@.~......8........a......O.^......v.mp..7....xW.!.._....Po.C..x...R1.........W.H.....5.I.............B_....O..x......3_....qcn..~...#A.El2?J....0...@.`....S...EG.=.<...../.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):27727
                                                                                                                                                                                        Entropy (8bit):7.940392225785618
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:31CA60EC8CD312095B412585152E3846
                                                                                                                                                                                        SHA1:75BA7CBDCE942E816F874B15B1E3EED61E355E6C
                                                                                                                                                                                        SHA-256:6DB21A4494F2BB21A1C747155021B0C7EF5BA149342D2CF566AF847E07D88C82
                                                                                                                                                                                        SHA-512:84695E45BDF857BFC6DE397E7B9A58F2F112E745076BA1DB35F4F0FE9C28D8C8037ADF2868EDC8E1F507FAB4632388A2F3FF755F85CC3859B9691676E1D84A9D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(.....F.%...ze.[n.....n..f..A..>......kS..p.S.z{x>/.I.J..(.J...Fq..=O....*..;8>..RX.."....L}..Z...0.e....=J9d..IJ.?3(...../...?....O....3)h......y.........hO.V......W..../..^.K@N.c....}...-}..k<...u$....?2(..o......'^x&......Xx......)D..x....Eb......As.\x.... -.q......@.vC3.O._#.x.L:_......o........9..?l...*~.w.2........._.S...K.Mg.....5..a. ...a....._.O..+.?..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24254
                                                                                                                                                                                        Entropy (8bit):7.94654836019623
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:66F30359343895E3D9F5A6622AF66972
                                                                                                                                                                                        SHA1:F53D61635E7E11C2617FED857C378D36A2A1A4D5
                                                                                                                                                                                        SHA-256:A5E07FC2B0E59329179EBC351940FEF2AEB5C945BF12750B639CFAD0648C60C9
                                                                                                                                                                                        SHA-512:9F6140FF0CCCBA46E2101A6C4D49F01E62B45EB8F9429EE5034E2BD09883550B7F4FD3407AA4F36E03605B74E0E1BCBEB49BD9049CBEA09ADC4BEBAAF21889E6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...+..........m..^.7*.9.R...r..>.:dR...9..Nk..ZTisGs|=8..#.m.g..w..}m..>..?.O..f...l..-$......_a.Y]xW.m...`.......d.2X....U.n8...j.q.H.he.*...X.co.*p....=6.R.....l-..-.I.p.+..5..I`.....^.......A(NKF..^.~*..v.q.y..N....i%.G.$....w)/.X..y#.j..f...d.W..3..l.......I.-......v.}...a.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18622
                                                                                                                                                                                        Entropy (8bit):7.955480368057805
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7A879C45DE69D088763F08B482D6AFE1
                                                                                                                                                                                        SHA1:E06B07EE2569D6F42EB959AFFBD2A0995D0FCC8A
                                                                                                                                                                                        SHA-256:B788E73E19D77E34566E44CAC191E5FE938393F7640BFC1C3F734BC92DBFA15F
                                                                                                                                                                                        SHA-512:FFC19133BEB64A07075D132EF374A450022D3D90086982D5844E105514BA1CB30453AE0FF0064C43694C42FBCD485DCD8CB4D828083AB0A66F862DAD5AD86949
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....e(O.[..)..S.;.v.o.,E...2...........%V.#dW.x_...U[e.&TN.9.xua...S.+....OB[f......._.....&.#..2N3.T...5.J.[..?..;.?.O.n...$..p.fT...n......k.C4.w....A.F..t=...K,.o.....z..cc&.A.....Q.k.4}.=>.C&8.k....-..dS..W...V.k......+..{.=..F.A.w...\..4.1nn...+.<....B......`cs...j&.&oj....E.d............w....._-....F....@..Z..Q...k7..\.M_..:...&..=...t.4..c..[
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17134
                                                                                                                                                                                        Entropy (8bit):7.958756238871286
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:AC7F67C7742802858E5CE67E83FAD3F9
                                                                                                                                                                                        SHA1:EE1489063AFBE024B2F5B9B06099C6DB79B9860D
                                                                                                                                                                                        SHA-256:F1CB015275206A521DBE359BAC5C0309891850B873930D2473AD6C5A1975274E
                                                                                                                                                                                        SHA-512:625D9A081E8501F33ADCDACFADC6B9D4D74ED14B4F388ED31706A982B8C40C0ACE1879AADC8FFF70B24AC657E7098B864044D169F0269B42B904F23E07294A23
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.............V[..`..E.Q..j..."F.eU.f....P.p...i....O5...b.*m&}.YC.\.|=k:.S9.....u. ......&+.....n.W.8.S.].}....<.o.j.S.>Yl....A+..@.....9.$.#u...........p+...<W..V.G..(F.C.*...2....R..6.3.!........:...._d|'C.j.f.>....n1..r.).Y.....hi....kj...pc.f.g....<=%..|..@XPm<........VNw..)\.EKk9b.......9..0....x.Kn.Te......S&.Q..t@M$..^.."....N..j.s....J...8.....y.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22898
                                                                                                                                                                                        Entropy (8bit):7.925013011607395
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:45D2CC0660E819E279407481DFF2C805
                                                                                                                                                                                        SHA1:1DB1301B7320467B01CBFB33950702086F491E8E
                                                                                                                                                                                        SHA-256:2FB1A4C89EA2E5C1B0930EEB65865E93160AFDE1130E0FA39E1F523F4391AA69
                                                                                                                                                                                        SHA-512:62AD6312BA3C21CFF7FDF27F2447161ABD620FE7051E410F897A57B15E9B1F2D7946D4064B274D236DEEA60022A392C3B3E5395012DAF5A668E3A1EE1B6A376D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...+...{..k...........+.."...m.,.w.N+.DG..".f8...k........A............x./.9.5.'....:+.....B7~.....-Z.T..0..$m.+..CW......<M...;qqn..!.y ....,w........s.B....n."..l......8..b.8..~.sx........u.s.}.te..@.^....?.,..'.."....j.&.~.|?.f..L.-w88.Wy...G.<..|G....!$0.....PEr....e'.F..M.y..?A3:.i....+.|..<......6?6..._`xE....Q...u5.j....v..m.l...h../..^.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20096
                                                                                                                                                                                        Entropy (8bit):7.944804999922076
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:5F282D0C3DBFAF788C7C0868CB8389FF
                                                                                                                                                                                        SHA1:9179EC14F432D8A28D337FA1BF29AD77D85F91D0
                                                                                                                                                                                        SHA-256:01C8B27F99447358EF1A4ECC5724417E9F0947CA73316D6D185D8EBC880F747E
                                                                                                                                                                                        SHA-512:9FB682369C18D0B5A96FBF3BBF400984404EDDAD9E434CDDB975CBCD4B52AA97ACDD7A56ADC4112DE095091715E44014CD6D99C9FF693E5BE58FF6DDBB9BA33E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....:..x...^..#...5T7....QW~.....+...C$7.5.g......[....+.vH.b..e.'B.>..Lj.3.Ep.&.]..Hc..W.x.V.....&..1^k~.V.I%.q.Z...h\.^...I.T..W....d...(9lb.+.....V.9.X..|..!.$L...+...Z....gO.........q.....*..U.\.;....!..|'...e....W.}..t...%..oe.....Y.....u.Z-..^:W]w..Z8.........f..T\...\.GB......8TN...i^8..Q..#...mg`..[.]..n.................Ee.....yi.U.f..U.u9
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):26810
                                                                                                                                                                                        Entropy (8bit):7.958613529753028
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1F77F62C2657D0F3576AE5F572F6105C
                                                                                                                                                                                        SHA1:F66518A80C2143D67AF92CB17DA8DCBC9F973D10
                                                                                                                                                                                        SHA-256:19FB8D7BFA29F7881565994833BF299D0F460828CAC6A19C28A1333757BDDAC0
                                                                                                                                                                                        SHA-512:C3F8BFF1F148CC85C8853FBE720C614EFF762AE7AAD2382B7FD5865EEFC64D3FFDAC205C96DB9CD80600D6D866721A9976089B0F4D1A3493912E5833C4568644
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....2..'....O.^<h....C.).d?.-."L..c...u~k...........|%}4x.\.^.....\yk.F+...94....qQ.X... ...2.A..@..#.X..9.n..+._.+..a...Y>..[.9...G......;)...,.|m.......?.+}6.|...B.......J........{T_.|@....f....-.r..........^..A.......D.6.....~\.o.c....O...n.m^...#0.I...'...?.h....4.Q.^...+....a.v/x.P...Z...R.F...y.>.x.....\.p.(...Z.T...(.......-....e.....$...YU.8-.3...l.=;..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23770
                                                                                                                                                                                        Entropy (8bit):7.950732925835204
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6B32358A94B56769B609C45DA66BD765
                                                                                                                                                                                        SHA1:0F6D54C0EE133AF2B7FF81A928A25E7DD171C450
                                                                                                                                                                                        SHA-256:9DA838F49B81E0743D10D8DA202FD3BF3751960E20F51E99BD487BD5EDE77BF0
                                                                                                                                                                                        SHA-512:1DBA4D34DD72E318AB796D24AFB6C490B62FABBE4E66160EC5D246F800BA5156CD4433C0283FF50F1353252616270E30714304660A55BAF2A95C2969664B90BB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....?.. .....t........#M.iB..iln<....n.M...R..........!.m....../U.....N.."............;.O..W.j..+#.R.d|.E}9q...o....[...k...\......7?.H..)..;..d.....8...K.T.W.......>q......M.....KI.".....h..U...&_..c..]~.2X......d...CI.ktR....+.4.......;..C...k..#..oo.;._P:U......q...._..A..1..;X.(;JI|
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23983
                                                                                                                                                                                        Entropy (8bit):7.94200456324937
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E842FCBE16677D6DB9B2474B84DDD50C
                                                                                                                                                                                        SHA1:D3A2A696EA326E96260D4DEF4667D0C79070C798
                                                                                                                                                                                        SHA-256:5C890A7AFC0924A8FAE745B4741C8972290D6CD60290B47B918FEBE99E4FBEFA
                                                                                                                                                                                        SHA-512:9D6C5A060B206FFA76237C245F9EE3EED11DC9CB93C6BFB53F18CB178066254B210CD447F713394896A433B340CDC8E93DFD43EA6449BE3C1C5BC5216064532E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...T]......?....(_I|.L...i......:...?....b....oj..N.4!+.+.D.......p...._.G............+[...I..Z......:..a$m...q..T..........8........."..VWN..lg.._c...d....j..k....}..Sk.........qu.n^.EU`~.......M_G.....2.Q..j{..*..od.f..`k..h.q.U.........9.k....>^...a.....?....k..|SnS...8....|E..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):28182
                                                                                                                                                                                        Entropy (8bit):7.943290007339752
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C1D56C62A9DB508FF72C01E8258EAC87
                                                                                                                                                                                        SHA1:7ABC0ECC8FD7A6AAF278E29BC65F6F4A627E281D
                                                                                                                                                                                        SHA-256:B790F1B23BED5D401AFDFD9DF7A886F67496CCAC3507569575D940195D8F4CCC
                                                                                                                                                                                        SHA-512:15392D8BAC3A6E9922BC0612B6EFCB97A39CAA08F7B26275A2D217D63E0AB1BEEE7FB2092EA10DC4184C69FF4B256A6FF485463050142C7F0047F30220294105
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....)=.(,..0...2..B..*69..J;.kE.Iw........c.b01...+...l.N.....^.O..V..5..S}l....6%.......lg....U.p3....7......>....x...L.h.]....T..gZ..{$|#.C.SF.|oq.>...6.^[..|g.z.._.O..Y.4b$........".....<....i$.-..sr...y._C|..K.....$.R.H.......F.{.X.d}m..kKO....`X...;Wu..cK.....d>a......u.OK.y..4[..p....x[.z.......s_7....a...Ow...c....-.J...x.u+$.....^..,Y......M.V.r.[...+.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21736
                                                                                                                                                                                        Entropy (8bit):7.9460173114543435
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:78D729BFCCD1E6E58002B7436BB0A245
                                                                                                                                                                                        SHA1:498007BB81691AEE7C1BE95E7AD7594ADC6F050D
                                                                                                                                                                                        SHA-256:7F9CEAE6D8EC6FCCBEA41579717B008BCA52E06AA161B95A7667058A6030F59F
                                                                                                                                                                                        SHA-512:41EE25F2CDF6C7CC0235808C09DD21818F3C9AC6300558B4611BFA4F7248CB35AB44C82325ECAEF11DD8ED59B2A1D9FB4A957C2FA4DC9931CC3DECE6F90557FA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...1..5C.P....kE(.,...g..@..+...1.N.'.......T7z.T=....~).....Z.4[.'$W......R]...A..L.om..W..y.{m..z.|.r.h....EF.J.%.awV..W.....;..y.+...L..+...s......W....:].Z..P.^..;..$...{..\.Mz...e....k.5]...V=/.v.P...m......q.j..?t....m.Il...?....c..u..;.I:.Z.;..In..W..M.k...j....r.+...25QGG.i.d.2..{;%....=+..Y.r.5.gp#..Xkh..Z.D...e.........kyn.q[.{..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):27882
                                                                                                                                                                                        Entropy (8bit):7.935057976616557
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A2E2CDE7CC9CEA798CC8D55C54743ED8
                                                                                                                                                                                        SHA1:1AE54D5B0A11B12170055FE2CEA1F317B28AB16C
                                                                                                                                                                                        SHA-256:F46C71657A9C20F2B2B372778DEDD7BAE1C35543B47FFDB9F1CA7A51ABB8A883
                                                                                                                                                                                        SHA-512:40D818B1A960B21BD248401E4965F7C8691BDFC1D9EE9334AA8889DAD40028C8EFF0DD4ACDC511AFFE1A85882B30581586255EC45575AB994AD4EBC9677AE5B8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.Uf;UI>.T..Z..E.N.....P..U..-.y...xr....s.*.?.|}rqo.}bO.4.O.Z....~.|T.!m..x....F...J.........x....~....9j+...s...T.......R...8.....`...6..g...C.v.......p.Wqw.2..Z{.......@......._..t....|A.....>..7W.L&mN...2Z.....Q.h.....<..;].|Os...w%.@Ddg....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):34630
                                                                                                                                                                                        Entropy (8bit):7.954213323122557
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:176338A502E5D8661C9ABC249B0C20E2
                                                                                                                                                                                        SHA1:38CD63037E67079571FC0ECFE9DDDE1B17DE93B8
                                                                                                                                                                                        SHA-256:D8BDEB98FEA69A6397B5B6104F05AE32E55D24DD907C882E650CB19CBCE62205
                                                                                                                                                                                        SHA-512:CF8E857B3BC75BF249BC52C902011C07AE14D9B6F5D87E0F71E66275A64249E15005F52C4531247A9573B08236C0846C66DD9B979FE6826FE7687D6345CE1F48
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........k...O.q...N..<.q.x.S.w...e....................f...B..`....^M,k..4.?J.$.=.....h........,.j..xe.r.U..........~._.>..?xS..O.U.I{.[H.#.6.3...Y.bNFz..\.U.......F.@.|7.u..g.w.....uZO...7....:x....'.l.....t.W....m...V.fG.....x...TT....O....=8k...z..Auu...e.E...O.U..?.5....|%.K,...B_.1..Y..q....(..V>....X..Z.BHm.%7);].....?..e....O.ay....\.*...Z.uy..>.V.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):25843
                                                                                                                                                                                        Entropy (8bit):7.928097742834323
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E3CBC5A91E2261778BE3D8E130DD8B18
                                                                                                                                                                                        SHA1:D36E02FD53D6F99F574CADF5A74D2363DDD335E6
                                                                                                                                                                                        SHA-256:69D4F6AE57003468200397E217414CA15C084FF8F5596334EA0524B4E3DB9856
                                                                                                                                                                                        SHA-512:17D9CFFE0C5FBDEBC359EE927A36465ED50CD9EA334521B5F8CC7C8A1AF7920B0243F012C603466A7249FD6A5FD95DCBB7050BEA66AA500F2FA922E4A5348CF1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...3N.!...*...h.._.....b..6FG.f...j....~...w..~_.t....NQ[..'-..Q^........Ut.."........=.....v..+i.o.v..g.........c..O..&x=..f....S....k.5...}.c....x..=...........s.+P.?...?..YK...._y...4.....(...........P..2... .4....E....o.\^*...lO.....5..p?..C......=E~..g......V...#g
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x297, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):28341
                                                                                                                                                                                        Entropy (8bit):7.960311582469962
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A6DF3F48FE458EF2716AD69977C00DF6
                                                                                                                                                                                        SHA1:D0D19F74564CB09BB74C448CCCD898DEF41867C2
                                                                                                                                                                                        SHA-256:4E3D9AE3C7FFE895E1D1D0E8ADC4F11A83B68E3CFB1381DD1CE00AFE1764B985
                                                                                                                                                                                        SHA-512:18747F9B6F5F006A1034817D3B07C8EA4BFA9BBC703D7F49B2FF74BEB2C7D4D8006D3A1CB9E59D81A13F64DBFF49E4C5AE20C66EB6295E4AE3D9B7245B3C02FF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................).+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....5.GY.?.g......_A.]G.O.....u7\...... .....]...&..6.....w....~..j.\.l.....H;g...y.R....|1.c.#.....!.......SS.u.w...m.vQ.G.R....S......../.....U...i..J..i.{..._Z...P..sx.-..W.. c.w5..^.....<G%..y....hx..z7.9..&.,...a....tc^%.....M+\.......c..f5.?.x.S.......A..sZ.....~....F.m.'.SR.2..7N.....PFB..Z...n.5..u.EX....t..u...N....K<.F...s.....oB...|.......&...##..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19710
                                                                                                                                                                                        Entropy (8bit):7.945593444448978
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:66F2B0467639A3CE5B59815F168503CF
                                                                                                                                                                                        SHA1:24493F41B24E76B7326203851F41F2FE75C38018
                                                                                                                                                                                        SHA-256:B7AC2403166A25211F631D21C82A8C5F12309AB3C615ABAD8E140ED4CBE2B5E1
                                                                                                                                                                                        SHA-512:61BE5DD884A3C01364462AEEED0D12C167B3AA3901F8CAEDD71D80E7CB84BAE60086193F4E7CBD2C696AC96DAD63A90DCEE2BB98A816BC44CAF4A325027D3E25
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..O.>...n.....<.j..U&..bn..7Ez.......a..O.1.....Tj.+..WT..Lz.2R..Z+...f....Fq........N~..:.t~#....[......n>..q.X..s...x_.8.....BK...)c.v...f.ZSg.Q_R.[..M....F.....b.vV..B...RA%..-.86.........Z...J......:...].lY...E!..F.c......n;L......Xdg..K0.Kj.."Y.q..K.>I.......=~...~.;.......
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):15457
                                                                                                                                                                                        Entropy (8bit):7.936119363983865
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:692672D166C65BDC04EA8C89CBDEEFD9
                                                                                                                                                                                        SHA1:39439E2BC8BD9765425200440AED506C98B7C48F
                                                                                                                                                                                        SHA-256:46F74064DBF2A1E0E89A6668ABD7905CD24E69D2ABC164FD944EF0B3655E15E5
                                                                                                                                                                                        SHA-512:75D959060C62E7D3AB85F2BFC64D064FBE71C349AA4A8861F07ABEB74FC6EEECB393148863119B32BF42E6B765C072F1173EDD0E9FA63766E8F8135DC0F6D87B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.E....L.z*.Mi.....4..jS...r?<Rr...)l..+...e....% ....i.....h..v.....t..^$.!........c..j.../..W..T..}o.....E}w......h..Y.._L.S..6H.Etz_......c._.h"....?.......O.....]...d|CE~.i...I.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18327
                                                                                                                                                                                        Entropy (8bit):7.936177022874558
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:882C58D0AF7B260D6097CFE205C7C13C
                                                                                                                                                                                        SHA1:CF7F8FD31DFFE29613A3B236F43164F5935B6A1A
                                                                                                                                                                                        SHA-256:182F0D620786A6493FA39DA47FE706F1EC683E64D2620931EAF6AE48D45DEF2B
                                                                                                                                                                                        SHA-512:075797FDBB64E0DFC81FFDCA8EA66832842F408C381E651F61DDE25D18054ACEAC9D249B50D3A8D2C7EC8473E189CF60F2A61B94017326E9FE306D2973C8B5C3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..8...O.... A.;...'...o...._...h...._.7.<Y..x..n..o.g8'..........U.......}.8.nO>.3_.....J..........dxj7..`c..[k..G.....f.....K.}O.....m?..............?.W..O.!7../...}.*k...-.7.....H<E.+dj...g...|S.n....C....5N.9.?.Ms..]..........&..Y... ..j.5o......S.s.t[3..$..1.5...{R.V{...]..!.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20259
                                                                                                                                                                                        Entropy (8bit):7.914516911793754
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:EAD189539A1324D65FD2194A5FBD9AA0
                                                                                                                                                                                        SHA1:EE29B0A689F941EF9F6540CFF30ACF9EA1BC5B35
                                                                                                                                                                                        SHA-256:B484611D86106D0FE2335E3E693FBC18B2801220EA682FFEBCBD0AB0109E40BA
                                                                                                                                                                                        SHA-512:A32F5533AA5A664C35D5B8C448C227A5893F94EB7BFD86BDA4CF1FA700AB1689E8CF79AA64FAD4C2EC33193EA8F33738C6F045EA841741C9D13D7D57C9EC01A4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(........$.~..,..Eq#mT...g..*....._......R_.61k^%.<<#a".3...ap.}.$.b.>+..............to.x..MB.P.4.B....s........4..S..E..'B.......*..(...(...(...(...(...(...(...(...(...(...(...(...(........K;.Y'.F.qB......^..?..-?o..r.$.G.0x...^E....(..iv..............5..<S.._.../.x*.2.i..n.?Q_s~....m......C.........B.mr.[..s.p
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17758
                                                                                                                                                                                        Entropy (8bit):7.927305164444684
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4A2118B3C1B6D6F7E82387EB661B0439
                                                                                                                                                                                        SHA1:E2EB89CCDD2213C44364791636EC552764905229
                                                                                                                                                                                        SHA-256:DD1E1CFFFD4B502FCC08D5F848985935DD350AB1A7F736D472A86FEF430A1E7D
                                                                                                                                                                                        SHA-512:81E2ABAE30591D6BB68D5635E8189A72347773037CA72D52F6FEDA8CCD7A280CDDE57D70542103EF90FD0F422DE3B68744D7BDF9676BDDE353C4018291FC082C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.6.>..o%.q4Q.%..Y........U. ....P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P..I...].?.<A. .v.5.&..=K.u....*....u#.[..........[.......].sp....Y.>..^7...ex9t..&W..V.`.......M....}..r
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24491
                                                                                                                                                                                        Entropy (8bit):7.963455187744936
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3CD00FE359873EDE229443B6E049ADED
                                                                                                                                                                                        SHA1:538BB1FA8A1C4A3038E59BC0C0A4E1D7475B276D
                                                                                                                                                                                        SHA-256:3534B4766CD78ECC0CA7332881B508641D516EFB75B1018EF496CC639981A9BE
                                                                                                                                                                                        SHA-512:AD0A7B13E663B69867E76883CB0650AECA0F6A94E4F9DBC044F199D3B9B5AB7B3B689686543F75AFD5D615CC8E171929D84A8425A24CC6D3103A1DF6D50A019D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......K.Q._|,I1.O.x_W....L..ylyP3..Oa.^..i......Y.XD.,..A.....?g.x.+;....._.......U..UO.(..?.W..i....> .Z....%...G.}..........HH,u.....0..}..........L.|...psr../.{...~..:Lo3[H..a...5...)3...p...=.ww...)!..\3bH......O.."a.e....A!.?q....v.J.u9#..<L..R.H.$......CI...p..s..+..............k.T.....1.......tSWMH....(...A....S...+eE.9T....'.f..GaPIl 8.x......eLdd
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):11745
                                                                                                                                                                                        Entropy (8bit):7.858377542156372
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A061C51269A3DD1ED629DC3EEDDDCE8E
                                                                                                                                                                                        SHA1:65B8B35749DB87C6B549F41AB68AA5647BA12F6B
                                                                                                                                                                                        SHA-256:713A7EF2E563D25ECE80A501E46B7273DFAE230AD6014A3355653329423154C2
                                                                                                                                                                                        SHA-512:56D9DA93DD1711411C131F5EB306153AFA2396A4712DA332A3DCF2529E5AFC8650A5D3D3F9C1E22319418C4EF3A8436FDE9926C6CA23F520342B4CE14E678797
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..-....O.YC.....{op....K..E.2...dv.....Tc).E\.h....Y.....O.>+.z..?...W...c_..f....z..Q..d..u...V......y.......y....>,l....K..Wm.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18514
                                                                                                                                                                                        Entropy (8bit):7.9189451142565925
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:EE6ACF2787CE2175C47E37B795ABA5C4
                                                                                                                                                                                        SHA1:C3F0871E15D76FCFF6371D0A5223FCF0E713632C
                                                                                                                                                                                        SHA-256:8183EA0F59A2F4CD71E3B34E60FA868944EC366496EC5C5200AC0C6356A0619B
                                                                                                                                                                                        SHA-512:7CE7CE9066783F68851FF52453155A0886F42DBD58984FDD8EE5FF67D0ADC2E826C61F9971B554189BFC633A68316A0864BFA5007E18EBB898D5F05DA8B29C4C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..J..~._......~!.7...P........%..B...I$...\.)..Nq.$.U.....S..&....Z+.6/.'..[s.$..4P.......I..../.....w......W..l..E..?...W
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16291
                                                                                                                                                                                        Entropy (8bit):7.915974391434897
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9759341B935F2676551AEF89C2458887
                                                                                                                                                                                        SHA1:B1E39826F57D4B40BCEB35B1514A1761B020725A
                                                                                                                                                                                        SHA-256:8656ABCE76ACF5F6DFC31149033B85724321783112F021B15DDED793B9EA109A
                                                                                                                                                                                        SHA-512:F9F3AE13238A483FBB8C235AECEFD700A0EB9F9AD3B4A28AB741FD4E164351FE3314583F2B227445AA921C49B815CA7E2029D3372EED63944BACBA1FD19DA02D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...ZZ_'....0.SF.mE.(..W.a..z*.?.....w8q.5.\Z\....m...E..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE......FI8..}.N];X...x.w..j..#.|.2.G...?...,.]..hmF7&GQe.G...7.8.N..T....z....e.......u_...w....[(.n0$.J.........R]3.%.*V.\nc.47=|.YS..|....~.......r...\...K.....&./....7Z..2.i+.c..0...........G..N...pJyc.......b..(-.R..Y
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17566
                                                                                                                                                                                        Entropy (8bit):7.910893971507488
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3166D3E7FA60549339F47C0375C25E2F
                                                                                                                                                                                        SHA1:886F79A65EB61258741A555D7A36EB99C7344D52
                                                                                                                                                                                        SHA-256:008EF41ADD0482967214195830A8A762FCE9D421242AC74052B0FA3911B91FC3
                                                                                                                                                                                        SHA-512:42ECB11206D1427A72B388240CAFE6DAA4EBB1A4F7BACFD13E12CB64BE84BB3FD91C649A3651F5E11B1D28188D5E3B4B5F7B61A91031F436E39E949E06785CD8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...TG..q.fc.U.$.V...mh.]x?U...d..\..j..VR.?....WsK.Z...s*...7O.R-kI.1..}>&.w_j...N.C...m....y.@......-....c......;n...I._.QW.uq...~!.1..|-t..f..9...j....~.....g?..O....HS.....4...?...#.e..v..B.....?.J+.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x301, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23741
                                                                                                                                                                                        Entropy (8bit):7.955611107118275
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B9D49DFB4048D62C6E498945D77583EA
                                                                                                                                                                                        SHA1:9B80B21B4039AFAC0F5A67FAF47DC1DF837EE54E
                                                                                                                                                                                        SHA-256:01C620B2CFEBED03580944B615AFB1E0E790C31C03E43AAA79BB795D3EC4AEBC
                                                                                                                                                                                        SHA-512:26865348DA51428113468DC5BB0AEFEDCCF016CC82B211CA1C3703D4F934861A607CE9EAFEAF75C8D2FFA6271411670D2927E5B852028CB42500031B5F665177
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................-.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..b........L..~k*..6...wH.v^...^..+.k.6>h..A.WC.i.#.A.{.Z..9.....x...G.T.2;.....4i......{...e$a...Z.:T`r......t.......tW<.....k.]./.....~.A.d.........T.I....x<7&.~...\.I.....]pP.=.So|-8.......@...-..x.*K.........=.g...Rs..........`..9q.^.w...f......=OA..Q......l..R.h.9.i....vaQ..[..?.wz...0Lq.....O.4.g....k"..#...o.0E.+.X.8.....y_..;[..!.g...mk...0....1 ..w.^.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16187
                                                                                                                                                                                        Entropy (8bit):7.923404558954983
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:68978ED83C832C25E26C6665A9E85991
                                                                                                                                                                                        SHA1:FA19F15BDFD8F88A4914DB8323C106DB4BEC9371
                                                                                                                                                                                        SHA-256:B856BECF05C19372666C0F6A978CF9942D07268B227321F0252D1A8F85AD35CA
                                                                                                                                                                                        SHA-512:C1F77BCC37ADD7D48BA40295FA4AC5B58A70B176CCF4B965C27A5094007B7B9AA5D991AB0293C3DAC682C99B0413CD72C78FEE7EC0900B273025B49259F87EAB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..|...g.F=#....s^....m.i3\...,jM5.'d..[.TWO.s...~1o...~..^..c...M._..X.]..@..^A."...i.(..@.QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..V..>.x...<...cWv8T.4.n.>..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):27241
                                                                                                                                                                                        Entropy (8bit):7.941238437968758
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A0F7A0793D59894B673E5D2271F4BE05
                                                                                                                                                                                        SHA1:B249A873E30ED01B7BD203A8B329A915B7756055
                                                                                                                                                                                        SHA-256:ABFF9EB92356D920C26C2C97084E1BEA2D9634B14974FC65D8EA479D82CFCA2D
                                                                                                                                                                                        SHA-512:7906AA1C29C48E6AFDBEA26E447854B4AE4E1C573FED8E438A63B48473AABDFAEDE17EF6AA22D3441F76843F960D0F784CB84D2A826BF64054148493A1F3EF40
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....`.-.w.t.F.......+~.h....!<.gp.s...m#..$x#.S.PIe.4.....J...7 ?s...RGnn%6A.....\q[...x.\..a.f.bY....^...u..deQ.f....0-#..&s...t....qr.z..3..iZcj...*:.E..G...o....H.-ZmB9#.G....8......>.>........Z...;XT2..}1.+.1G.....h.H.'1...m...Z..m.....i._n..&(.)...oB8...|C..Z,.W..G...g..cj0..M.J.]@..+...tY4....1.2..O.n....>.....| .J...u.}..W...%..{.@,&.E..E|.8...8.|...h
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17351
                                                                                                                                                                                        Entropy (8bit):7.927542988333282
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:8357410EB6A5FCC14DE7F6866DE7711A
                                                                                                                                                                                        SHA1:A62F2944DD8EFC85049219C1D6AC96A85204BD21
                                                                                                                                                                                        SHA-256:B5FA284A18FBAACC4DF11FF5DB5DC3628177450A29CE0E9A3B186D9C149452B0
                                                                                                                                                                                        SHA-512:56532842E85A54CB96B17FCC45E231624155569706284B55C45C594420ABA8950ECF56133B9CBDBAB6A1209B97987056DA48F51CD96259AB9A8CA2D65B031315
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...*...............>:..-]......-.I. .+.......F<.$..v5.B."\......0..+C ..(...(...(...(...(...(...(...(...(...(...(...(...(...(...X.i.(.fv`.Td.z.(.(....f_.%g..TK..>...:L.7.z.Mmn....O....A..g_.7.._.x..E.K.....mi4m$y.j...y..Ey.....O.W}...2..2
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16571
                                                                                                                                                                                        Entropy (8bit):7.929452047042683
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C9DF84646EFD25065C24B32B762E6C21
                                                                                                                                                                                        SHA1:12507D8B23C388AEA77BCD511D6053F37CFE4BCB
                                                                                                                                                                                        SHA-256:CCB021E7954A06D2AF37DD0E8CB3FE1DA8F2A34AFB6E37B3087C6D14768EBDC2
                                                                                                                                                                                        SHA-512:EEBD1F2375D1BC964D819D21D59A782311739968012397540B983E46A318DA400576E3EC8D23EDED98D00622BB9388247DD04C1310E61D600E91900C154F030A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.6.....]/I..$..x..........?..4..z..N..L...+9.M{.K..^..8..8.+..1.......PA....q..}...5.>....5..z.W...t.5.....Ey...........).x..af.V..|.E~.xc....gW..2.|......7.?.I.......jz..|.G;[
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20651
                                                                                                                                                                                        Entropy (8bit):7.923071064835544
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:BC384FD63530D1D89E019A3071E3C8C6
                                                                                                                                                                                        SHA1:0C7337AF504DBFE091259C29FD2CE42210C86BC0
                                                                                                                                                                                        SHA-256:E033947406048E75E9B67DB05A8407D60BFD81F02F141FBBE0837F573A1AA0D3
                                                                                                                                                                                        SHA-512:340CF9F4B25788C283545F7B31B56FCD0B4D8256C3DB72DBB83E0F6F4A9A4983DE5CFD626FCAFC0455AC82998D76913BA0AD0D600ADA57296F1568E4B133588D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....`/.&~..vx..>,.....[A.-.....WR......T/ ..].._. ....X.......gl..D..+...1.....^]L.*.....Te....w..z...j.X.aE.Kf..m....U....b........_....*..{...c.......k..YX...8 ..B.ZU..NI.'s.J..r.O.XJ(..3.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..[Oys...FIep...Y....7?
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22081
                                                                                                                                                                                        Entropy (8bit):7.940776705568782
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:60DC03CBA5E9BD2C870EFBFB2759F718
                                                                                                                                                                                        SHA1:A24E4D3CA1FCCD8A236DBEF5E0630C44376E8C42
                                                                                                                                                                                        SHA-256:66C3887A1D186398ED96CBCEEAC3540D7324BF3D3562B06B5EB4D649591C7496
                                                                                                                                                                                        SHA-512:F9F90872D27E02CC323B179747767E7FC93632AEC91F1BEB2413F1861A188778261B5B510A1885B70B91726D86C9FF9BF912857002E9BC7EB498A957B79148AA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....d.t......<..r.#...../.xFy.|]..^.}.....;.k......P.c>.........v.JGa...nI.`.......~.._Ax?..Z...,..=..r....%.....mTp...W...jd^-......Y93......L..( .vA...m.v..&..<g.....r..D#.v.<E-b.#...Y.z....+...m....R). }..k.OBvI.^*..q..J.N...i..l...O.q......2..z....C...$ek.........g...v~.,.e8...Q...r%.}+.KA.4..c.U..-.52....n.'..f...)=A....i?7oJ..-....U.!...5^kfo..j
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20818
                                                                                                                                                                                        Entropy (8bit):7.933151829853355
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E3C5E5850D9738B2438A812A51A42C5B
                                                                                                                                                                                        SHA1:910B189FA7879AC72854DAA48DF8CD772F4A71CE
                                                                                                                                                                                        SHA-256:F9D8813EAC0E2F546BF26E5113733688B5507A90A45F01BE31ACB8E63319A4CB
                                                                                                                                                                                        SHA-512:4F1CA33A82B2D4763BCBB41923062D14F63916B57EA6015C59E8328B8347E50AC5A9643D51DFF703FB2463464D9B0C038C732A43B46674D43FE7F6A70ACF0ACE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...)..,.....W&.]...2..P...m..dRn..Z..k;.;^.@}......m'..k.|P......Zh.vP)t..F..C...w...!%{.....d....].....N...f\......+.O....K2>..E.r.W.h..>..7(`...8.W=L.C.P.9...DhZ...=.=~...O.........=E....~..3..~.x..8'.....\..D..>..Y........v..y.W.:..._h.......U.A.....Jy.O......?..O.&......o...v.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23076
                                                                                                                                                                                        Entropy (8bit):7.954123281131568
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:CD427E74281EEAFDC0A5B9041CC584E9
                                                                                                                                                                                        SHA1:096BBE26E6D6EEE8C5B19545AC7D827CEB3CDEC4
                                                                                                                                                                                        SHA-256:098A956ED21F9C81A1FFB1C6F2888FB3FBF06780FB73857BD84FE610940C9DF7
                                                                                                                                                                                        SHA-512:8AB84F9BA7A968510136648DD2149B6EF1A286C314599B61B4D916E6076666358C1DAF4AC04877FDE39C0DDC67B5712C545A67D913E93441B7F5EEF3078E94D4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(.E...".&v=..$....]~...6zyV26.!@Y..WMg.S...B....<O9'.C..6.$../.K......6x......_>.(.y....'..h.S....m.D......$d.~.jM..AZ...M..(...t...3.,....1.q.....MuCT......h......._.T+.U....}|a.......?..!U|k........|7...".....B.lw..V...M...O.....E.=w.......M?b?.....mN.~.$^...j?.7...S..'........I.0.y........JO....y..........Y...)#.O3X...Z....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x297, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):28341
                                                                                                                                                                                        Entropy (8bit):7.960311582469962
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A6DF3F48FE458EF2716AD69977C00DF6
                                                                                                                                                                                        SHA1:D0D19F74564CB09BB74C448CCCD898DEF41867C2
                                                                                                                                                                                        SHA-256:4E3D9AE3C7FFE895E1D1D0E8ADC4F11A83B68E3CFB1381DD1CE00AFE1764B985
                                                                                                                                                                                        SHA-512:18747F9B6F5F006A1034817D3B07C8EA4BFA9BBC703D7F49B2FF74BEB2C7D4D8006D3A1CB9E59D81A13F64DBFF49E4C5AE20C66EB6295E4AE3D9B7245B3C02FF
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................).+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....5.GY.?.g......_A.]G.O.....u7\...... .....]...&..6.....w....~..j.\.l.....H;g...y.R....|1.c.#.....!.......SS.u.w...m.vQ.G.R....S......../.....U...i..J..i.{..._Z...P..sx.-..W.. c.w5..^.....<G%..y....hx..z7.9..&.,...a....tc^%.....M+\.......c..f5.?.x.S.......A..sZ.....~....F.m.'.SR.2..7N.....PFB..Z...n.5..u.EX....t..u...N....K<.F...s.....oB...|.......&...##..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20259
                                                                                                                                                                                        Entropy (8bit):7.914516911793754
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:EAD189539A1324D65FD2194A5FBD9AA0
                                                                                                                                                                                        SHA1:EE29B0A689F941EF9F6540CFF30ACF9EA1BC5B35
                                                                                                                                                                                        SHA-256:B484611D86106D0FE2335E3E693FBC18B2801220EA682FFEBCBD0AB0109E40BA
                                                                                                                                                                                        SHA-512:A32F5533AA5A664C35D5B8C448C227A5893F94EB7BFD86BDA4CF1FA700AB1689E8CF79AA64FAD4C2EC33193EA8F33738C6F045EA841741C9D13D7D57C9EC01A4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(........$.~..,..Eq#mT...g..*....._......R_.61k^%.<<#a".3...ap.}.$.b.>+..............to.x..MB.P.4.B....s........4..S..E..'B.......*..(...(...(...(...(...(...(...(...(...(...(...(...(........K;.Y'.F.qB......^..?..-?o..r.$.G.0x...^E....(..iv..............5..<S.._.../.x*.2.i..n.?Q_s~....m......C.........B.mr.[..s.p
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20818
                                                                                                                                                                                        Entropy (8bit):7.933151829853355
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E3C5E5850D9738B2438A812A51A42C5B
                                                                                                                                                                                        SHA1:910B189FA7879AC72854DAA48DF8CD772F4A71CE
                                                                                                                                                                                        SHA-256:F9D8813EAC0E2F546BF26E5113733688B5507A90A45F01BE31ACB8E63319A4CB
                                                                                                                                                                                        SHA-512:4F1CA33A82B2D4763BCBB41923062D14F63916B57EA6015C59E8328B8347E50AC5A9643D51DFF703FB2463464D9B0C038C732A43B46674D43FE7F6A70ACF0ACE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...)..,.....W&.]...2..P...m..dRn..Z..k;.;^.@}......m'..k.|P......Zh.vP)t..F..C...w...!%{.....d....].....N...f\......+.O....K2>..E.r.W.h..>..7(`...8.W=L.C.P.9...DhZ...=.=~...O.........=E....~..3..~.x..8'.....\..D..>..Y........v..y.W.:..._h.......U.A.....Jy.O......?..O.&......o...v.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16291
                                                                                                                                                                                        Entropy (8bit):7.915974391434897
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9759341B935F2676551AEF89C2458887
                                                                                                                                                                                        SHA1:B1E39826F57D4B40BCEB35B1514A1761B020725A
                                                                                                                                                                                        SHA-256:8656ABCE76ACF5F6DFC31149033B85724321783112F021B15DDED793B9EA109A
                                                                                                                                                                                        SHA-512:F9F3AE13238A483FBB8C235AECEFD700A0EB9F9AD3B4A28AB741FD4E164351FE3314583F2B227445AA921C49B815CA7E2029D3372EED63944BACBA1FD19DA02D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...ZZ_'....0.SF.mE.(..W.a..z*.?.....w8q.5.\Z\....m...E..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE......FI8..}.N];X...x.w..j..#.|.2.G...?...,.]..hmF7&GQe.G...7.8.N..T....z....e.......u_...w....[(.n0$.J.........R]3.%.*V.\nc.47=|.YS..|....~.......r...\...K.....&./....7Z..2.i+.c..0...........G..N...pJyc.......b..(-.R..Y
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x301, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23741
                                                                                                                                                                                        Entropy (8bit):7.955611107118275
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B9D49DFB4048D62C6E498945D77583EA
                                                                                                                                                                                        SHA1:9B80B21B4039AFAC0F5A67FAF47DC1DF837EE54E
                                                                                                                                                                                        SHA-256:01C620B2CFEBED03580944B615AFB1E0E790C31C03E43AAA79BB795D3EC4AEBC
                                                                                                                                                                                        SHA-512:26865348DA51428113468DC5BB0AEFEDCCF016CC82B211CA1C3703D4F934861A607CE9EAFEAF75C8D2FFA6271411670D2927E5B852028CB42500031B5F665177
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................-.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..b........L..~k*..6...wH.v^...^..+.k.6>h..A.WC.i.#.A.{.Z..9.....x...G.T.2;.....4i......{...e$a...Z.:T`r......t.......tW<.....k.]./.....~.A.d.........T.I....x<7&.~...\.I.....]pP.=.So|-8.......@...-..x.*K.........=.g...Rs..........`..9q.^.w...f......=OA..Q......l..R.h.9.i....vaQ..[..?.wz...0Lq.....O.4.g....k"..#...o.0E.+.X.8.....y_..;[..!.g...mk...0....1 ..w.^.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17758
                                                                                                                                                                                        Entropy (8bit):7.927305164444684
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4A2118B3C1B6D6F7E82387EB661B0439
                                                                                                                                                                                        SHA1:E2EB89CCDD2213C44364791636EC552764905229
                                                                                                                                                                                        SHA-256:DD1E1CFFFD4B502FCC08D5F848985935DD350AB1A7F736D472A86FEF430A1E7D
                                                                                                                                                                                        SHA-512:81E2ABAE30591D6BB68D5635E8189A72347773037CA72D52F6FEDA8CCD7A280CDDE57D70542103EF90FD0F422DE3B68744D7BDF9676BDDE353C4018291FC082C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.6.>..o%.q4Q.%..Y........U. ....P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P..I...].?.<A. .v.5.&..=K.u....*....u#.[..........[.......].sp....Y.>..^7...ex9t..&W..V.`.......M....}..r
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):22081
                                                                                                                                                                                        Entropy (8bit):7.940776705568782
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:60DC03CBA5E9BD2C870EFBFB2759F718
                                                                                                                                                                                        SHA1:A24E4D3CA1FCCD8A236DBEF5E0630C44376E8C42
                                                                                                                                                                                        SHA-256:66C3887A1D186398ED96CBCEEAC3540D7324BF3D3562B06B5EB4D649591C7496
                                                                                                                                                                                        SHA-512:F9F90872D27E02CC323B179747767E7FC93632AEC91F1BEB2413F1861A188778261B5B510A1885B70B91726D86C9FF9BF912857002E9BC7EB498A957B79148AA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....d.t......<..r.#...../.xFy.|]..^.}.....;.k......P.c>.........v.JGa...nI.`.......~.._Ax?..Z...,..=..r....%.....mTp...W...jd^-......Y93......L..( .vA...m.v..&..<g.....r..D#.v.<E-b.#...Y.z....+...m....R). }..k.OBvI.^*..q..J.N...i..l...O.q......2..z....C...$ek.........g...v~.,.e8...Q...r%.}+.KA.4..c.U..-.52....n.'..f...)=A....i?7oJ..-....U.!...5^kfo..j
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16187
                                                                                                                                                                                        Entropy (8bit):7.923404558954983
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:68978ED83C832C25E26C6665A9E85991
                                                                                                                                                                                        SHA1:FA19F15BDFD8F88A4914DB8323C106DB4BEC9371
                                                                                                                                                                                        SHA-256:B856BECF05C19372666C0F6A978CF9942D07268B227321F0252D1A8F85AD35CA
                                                                                                                                                                                        SHA-512:C1F77BCC37ADD7D48BA40295FA4AC5B58A70B176CCF4B965C27A5094007B7B9AA5D991AB0293C3DAC682C99B0413CD72C78FEE7EC0900B273025B49259F87EAB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..|...g.F=#....s^....m.i3\...,jM5.'d..[.TWO.s...~1o...~..^..c...M._..X.]..@..^A."...i.(..@.QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..V..>.x...<...cWv8T.4.n.>..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17351
                                                                                                                                                                                        Entropy (8bit):7.927542988333282
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:8357410EB6A5FCC14DE7F6866DE7711A
                                                                                                                                                                                        SHA1:A62F2944DD8EFC85049219C1D6AC96A85204BD21
                                                                                                                                                                                        SHA-256:B5FA284A18FBAACC4DF11FF5DB5DC3628177450A29CE0E9A3B186D9C149452B0
                                                                                                                                                                                        SHA-512:56532842E85A54CB96B17FCC45E231624155569706284B55C45C594420ABA8950ECF56133B9CBDBAB6A1209B97987056DA48F51CD96259AB9A8CA2D65B031315
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...*...............>:..-]......-.I. .+.......F<.$..v5.B."\......0..+C ..(...(...(...(...(...(...(...(...(...(...(...(...(...(...X.i.(.fv`.Td.z.(.(....f_.%g..TK..>...:L.7.z.Mmn....O....A..g_.7.._.x..E.K.....mi4m$y.j...y..Ey.....O.W}...2..2
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24491
                                                                                                                                                                                        Entropy (8bit):7.963455187744936
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3CD00FE359873EDE229443B6E049ADED
                                                                                                                                                                                        SHA1:538BB1FA8A1C4A3038E59BC0C0A4E1D7475B276D
                                                                                                                                                                                        SHA-256:3534B4766CD78ECC0CA7332881B508641D516EFB75B1018EF496CC639981A9BE
                                                                                                                                                                                        SHA-512:AD0A7B13E663B69867E76883CB0650AECA0F6A94E4F9DBC044F199D3B9B5AB7B3B689686543F75AFD5D615CC8E171929D84A8425A24CC6D3103A1DF6D50A019D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......K.Q._|,I1.O.x_W....L..ylyP3..Oa.^..i......Y.XD.,..A.....?g.x.+;....._.......U..UO.(..?.W..i....> .Z....%...G.}..........HH,u.....0..}..........L.|...psr../.{...~..:Lo3[H..a...5...)3...p...=.ww...)!..\3bH......O.."a.e....A!.?q....v.J.u9#..<L..R.H.$......CI...p..s..+..............k.T.....1.......tSWMH....(...A....S...+eE.9T....'.f..GaPIl 8.x......eLdd
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18327
                                                                                                                                                                                        Entropy (8bit):7.936177022874558
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:882C58D0AF7B260D6097CFE205C7C13C
                                                                                                                                                                                        SHA1:CF7F8FD31DFFE29613A3B236F43164F5935B6A1A
                                                                                                                                                                                        SHA-256:182F0D620786A6493FA39DA47FE706F1EC683E64D2620931EAF6AE48D45DEF2B
                                                                                                                                                                                        SHA-512:075797FDBB64E0DFC81FFDCA8EA66832842F408C381E651F61DDE25D18054ACEAC9D249B50D3A8D2C7EC8473E189CF60F2A61B94017326E9FE306D2973C8B5C3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..8...O.... A.;...'...o...._...h...._.7.<Y..x..n..o.g8'..........U.......}.8.nO>.3_.....J..........dxj7..`c..[k..G.....f.....K.}O.....m?..............?.W..O.!7../...}.*k...-.7.....H<E.+dj...g...|S.n....C....5N.9.?.Ms..]..........&..Y... ..j.5o......S.s.t[3..$..1.5...{R.V{...]..!.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):19710
                                                                                                                                                                                        Entropy (8bit):7.945593444448978
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:66F2B0467639A3CE5B59815F168503CF
                                                                                                                                                                                        SHA1:24493F41B24E76B7326203851F41F2FE75C38018
                                                                                                                                                                                        SHA-256:B7AC2403166A25211F631D21C82A8C5F12309AB3C615ABAD8E140ED4CBE2B5E1
                                                                                                                                                                                        SHA-512:61BE5DD884A3C01364462AEEED0D12C167B3AA3901F8CAEDD71D80E7CB84BAE60086193F4E7CBD2C696AC96DAD63A90DCEE2BB98A816BC44CAF4A325027D3E25
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..O.>...n.....<.j..U&..bn..7Ez.......a..O.1.....Tj.+..WT..Lz.2R..Z+...f....Fq........N~..:.t~#....[......n>..q.X..s...x_.8.....BK...)c.v...f.ZSg.Q_R.[..M....F.....b.vV..B...RA%..-.86.........Z...J......:...].lY...E!..F.c......n;L......Xdg..K0.Kj.."Y.q..K.>I.......=~...~.;.......
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):18514
                                                                                                                                                                                        Entropy (8bit):7.9189451142565925
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:EE6ACF2787CE2175C47E37B795ABA5C4
                                                                                                                                                                                        SHA1:C3F0871E15D76FCFF6371D0A5223FCF0E713632C
                                                                                                                                                                                        SHA-256:8183EA0F59A2F4CD71E3B34E60FA868944EC366496EC5C5200AC0C6356A0619B
                                                                                                                                                                                        SHA-512:7CE7CE9066783F68851FF52453155A0886F42DBD58984FDD8EE5FF67D0ADC2E826C61F9971B554189BFC633A68316A0864BFA5007E18EBB898D5F05DA8B29C4C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..J..~._......~!.7...P........%..B...I$...\.)..Nq.$.U.....S..&....Z+.6/.'..[s.$..4P.......I..../.....w......W..l..E..?...W
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):16571
                                                                                                                                                                                        Entropy (8bit):7.929452047042683
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C9DF84646EFD25065C24B32B762E6C21
                                                                                                                                                                                        SHA1:12507D8B23C388AEA77BCD511D6053F37CFE4BCB
                                                                                                                                                                                        SHA-256:CCB021E7954A06D2AF37DD0E8CB3FE1DA8F2A34AFB6E37B3087C6D14768EBDC2
                                                                                                                                                                                        SHA-512:EEBD1F2375D1BC964D819D21D59A782311739968012397540B983E46A318DA400576E3EC8D23EDED98D00622BB9388247DD04C1310E61D600E91900C154F030A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.6.....]/I..$..x..........?..4..z..N..L...+9.M{.K..^..8..8.+..1.......PA....q..}...5.>....5..z.W...t.5.....Ey...........).x..af.V..|.E~.xc....gW..2.|......7.?.I.......jz..|.G;[
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):20651
                                                                                                                                                                                        Entropy (8bit):7.923071064835544
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:BC384FD63530D1D89E019A3071E3C8C6
                                                                                                                                                                                        SHA1:0C7337AF504DBFE091259C29FD2CE42210C86BC0
                                                                                                                                                                                        SHA-256:E033947406048E75E9B67DB05A8407D60BFD81F02F141FBBE0837F573A1AA0D3
                                                                                                                                                                                        SHA-512:340CF9F4B25788C283545F7B31B56FCD0B4D8256C3DB72DBB83E0F6F4A9A4983DE5CFD626FCAFC0455AC82998D76913BA0AD0D600ADA57296F1568E4B133588D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....`/.&~..vx..>,.....[A.-.....WR......T/ ..].._. ....X.......gl..D..+...1.....^]L.*.....Te....w..z...j.X.aE.Kf..m....U....b........_....*..{...c.......k..YX...8 ..B.ZU..NI.'s.J..r.O.XJ(..3.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..[Oys...FIep...Y....7?
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):27241
                                                                                                                                                                                        Entropy (8bit):7.941238437968758
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A0F7A0793D59894B673E5D2271F4BE05
                                                                                                                                                                                        SHA1:B249A873E30ED01B7BD203A8B329A915B7756055
                                                                                                                                                                                        SHA-256:ABFF9EB92356D920C26C2C97084E1BEA2D9634B14974FC65D8EA479D82CFCA2D
                                                                                                                                                                                        SHA-512:7906AA1C29C48E6AFDBEA26E447854B4AE4E1C573FED8E438A63B48473AABDFAEDE17EF6AA22D3441F76843F960D0F784CB84D2A826BF64054148493A1F3EF40
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....`.-.w.t.F.......+~.h....!<.gp.s...m#..$x#.S.PIe.4.....J...7 ?s...RGnn%6A.....\q[...x.\..a.f.bY....^...u..deQ.f....0-#..&s...t....qr.z..3..iZcj...*:.E..G...o....H.-ZmB9#.G....8......>.>........Z...;XT2..}1.+.1G.....h.H.'1...m...Z..m.....i._n..&(.)...oB8...|C..Z,.W..G...g..cj0..M.J.]@..+...tY4....1.2..O.n....>.....| .J...u.}..W...%..{.@,&.E..E|.8...8.|...h
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):11745
                                                                                                                                                                                        Entropy (8bit):7.858377542156372
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A061C51269A3DD1ED629DC3EEDDDCE8E
                                                                                                                                                                                        SHA1:65B8B35749DB87C6B549F41AB68AA5647BA12F6B
                                                                                                                                                                                        SHA-256:713A7EF2E563D25ECE80A501E46B7273DFAE230AD6014A3355653329423154C2
                                                                                                                                                                                        SHA-512:56D9DA93DD1711411C131F5EB306153AFA2396A4712DA332A3DCF2529E5AFC8650A5D3D3F9C1E22319418C4EF3A8436FDE9926C6CA23F520342B4CE14E678797
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..-....O.YC.....{op....K..E.2...dv.....Tc).E\.h....Y.....O.>+.z..?...W...c_..f....z..Q..d..u...V......y.......y....>,l....K..Wm.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):23076
                                                                                                                                                                                        Entropy (8bit):7.954123281131568
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:CD427E74281EEAFDC0A5B9041CC584E9
                                                                                                                                                                                        SHA1:096BBE26E6D6EEE8C5B19545AC7D827CEB3CDEC4
                                                                                                                                                                                        SHA-256:098A956ED21F9C81A1FFB1C6F2888FB3FBF06780FB73857BD84FE610940C9DF7
                                                                                                                                                                                        SHA-512:8AB84F9BA7A968510136648DD2149B6EF1A286C314599B61B4D916E6076666358C1DAF4AC04877FDE39C0DDC67B5712C545A67D913E93441B7F5EEF3078E94D4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(.E...".&v=..$....]~...6zyV26.!@Y..WMg.S...B....<O9'.C..6.$../.K......6x......_>.(.y....'..h.S....m.D......$d.~.jM..AZ...M..(...t...3.,....1.q.....MuCT......h......._.T+.U....}|a.......?..!U|k........|7...".....B.lw..V...M...O.....E.=w.......M?b?.....mN.~.$^...j?.7...S..'........I.0.y........JO....y..........Y...)#.O3X...Z....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):15457
                                                                                                                                                                                        Entropy (8bit):7.936119363983865
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:692672D166C65BDC04EA8C89CBDEEFD9
                                                                                                                                                                                        SHA1:39439E2BC8BD9765425200440AED506C98B7C48F
                                                                                                                                                                                        SHA-256:46F74064DBF2A1E0E89A6668ABD7905CD24E69D2ABC164FD944EF0B3655E15E5
                                                                                                                                                                                        SHA-512:75D959060C62E7D3AB85F2BFC64D064FBE71C349AA4A8861F07ABEB74FC6EEECB393148863119B32BF42E6B765C072F1173EDD0E9FA63766E8F8135DC0F6D87B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.E....L.z*.Mi.....4..jS...r?<Rr...)l..+...e....% ....i.....h..v.....t..^$.!........c..j.../..W..T..}o.....E}w......h..Y.._L.S..6H.Etz_......c._.h"....?.......O.....]...d|CE~.i...I.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 299x299, components 3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17566
                                                                                                                                                                                        Entropy (8bit):7.910893971507488
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3166D3E7FA60549339F47C0375C25E2F
                                                                                                                                                                                        SHA1:886F79A65EB61258741A555D7A36EB99C7344D52
                                                                                                                                                                                        SHA-256:008EF41ADD0482967214195830A8A762FCE9D421242AC74052B0FA3911B91FC3
                                                                                                                                                                                        SHA-512:42ECB11206D1427A72B388240CAFE6DAA4EBB1A4F7BACFD13E12CB64BE84BB3FD91C649A3651F5E11B1D28188D5E3B4B5F7B61A91031F436E39E949E06785CD8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C.......................................................................+.+.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...TG..q.fc.U.$.V...mh.]x?U...d..\..j..VR.?....WsK.Z...s*...7O.R-kI.1..}>&.w_j...N.C...m....y.@......-....c......;n...I._.QW.uq...~!.1..|-t..f..9...j....~.....g?..O....HS.....4...?...#.e..v..B.....?.J+.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2526056
                                                                                                                                                                                        Entropy (8bit):6.326395907728081
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:ADA0C39D4EACDC81FD84163A95D62079
                                                                                                                                                                                        SHA1:207321F1B449985B2D06ED50B989FA6259E4EB8E
                                                                                                                                                                                        SHA-256:44C3A7E330B54A35A9EFA015831392593AA02E7DA1460BE429D17C3644850E8A
                                                                                                                                                                                        SHA-512:1AFC63DB5D2030B76ABC19094FC9FEF28CC6250BD265294647E65DB81F13749C867722924460F7A6021C739F4057F95501F0322CDEC28A2101BF94164557A1A5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........L..^L..^L..^..X^N..^..m^]..^L..^..^..Z^K..^..l^w..^..]^M..^..i^>..^kz.^M..^..\^M..^..[^M..^RichL..^........................PE..d......K.........." ......$.........\.#.......................................&.......&...@...........................................%.......$.P.....&.......%......t&.h.....&..0...................................................................................text.....$.......$................. ..`.data...X.....%..V....$.............@....pdata........%......T%.............@..@.rsrc.........&......(&.............@..@.reloc..0G....&..H...,&.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):511328
                                                                                                                                                                                        Entropy (8bit):6.456790698595849
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:AD7FA9485059F4DC53C98B49CAB13F0B
                                                                                                                                                                                        SHA1:EECC2F4B2FE17D9D8B9E3ABD7160503D10C0D14C
                                                                                                                                                                                        SHA-256:9BFFA1EA073D79E9954CB398FC91B93ED9DC79ED2205995D4B949F1CC2AD3BD1
                                                                                                                                                                                        SHA-512:AD703A57490A01F4E92201FAFAEEFA8BC60748AEB18BE8C527AC0918B2A35F2A7884C9FBC4B23A3DA03AD66954653F3E4314399AE1D9DD4509EFCE9B355E212B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........a.............ORg.....ORR.........8...ORe.....ORS.....ORb.....ORV............ORc.....ORd.....Rich....................PE..d...&..K.........." ................................................................FU....@..........................................%..%.......x................*......`............ ...............................................................................text....-.......................... ..`.data... P...@...D...2..............@....pdata...*.......,...v..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):276832
                                                                                                                                                                                        Entropy (8bit):6.40234529517212
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9D6429F410597750B2DC2579B2347303
                                                                                                                                                                                        SHA1:E35ACB15EA52F6CD0587B4CA8DA0486B859FD048
                                                                                                                                                                                        SHA-256:981E42629DF751217406E7150477CDDC853B79ABD6A8568A1566298ED8F7BD59
                                                                                                                                                                                        SHA-512:46CBFB1E22C3F469BDC80515560448F6F83607FD6974BB68B9C7F86CA10C69878F1312B32C81C0F57B931C43BAD80BD46BDF26AB4FFB999ABB0B73DE27AD7C56
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S....~.V.~.V.~.V.,<V.~.V.~.Vn~.V.,>V.~.V.,.V.~.V.,.V,~.V.,9V.~.V.,.V.~.V0..V.~.V.,8V.~.V.,?V.~.VRich.~.V................PE..d......K.........." .........r......,z.......................................`......z.....@.........................................@...E.......d....@....... ......."..`....P.......................................................................................text............................... ..`.data...XI.......D..................@....pdata....... ......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2401112
                                                                                                                                                                                        Entropy (8bit):6.538294475491196
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7160FC226391C0B50C85571FA1A546E5
                                                                                                                                                                                        SHA1:2BF450850A522A09E8D1CE0F1E443D86D934F4AD
                                                                                                                                                                                        SHA-256:84B900DBD7FA978D6E0CAEE26FC54F2F61D92C9C75D10B35F00E3E82CD1D67B4
                                                                                                                                                                                        SHA-512:DFAB0EAAB8C40FB80369E150CD36FF2224F3A6BAF713044F47182961CD501FE4222007F9A93753AC757F64513C707C68A5CF4AE914E23FECAA4656A68DF8349B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,.m.h...h...h.......y...h...........a.......l.......T.......i...........O.}.i.......i.......i...Richh...........PE..d...F..K.........." ......"..&.......]!......................................0&.....v.%...@...........................................".&,....".d.....%......@%.......$.X.....%......)..................................................`............................text....."......."................. ..`.data....Q....".......".............@....pdata.......@%.......#.............@..@.rsrc.........%......T$.............@..@.reloc..b3....%..4...X$.............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):311296
                                                                                                                                                                                        Entropy (8bit):5.784452269913562
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:17009E6C8F22DA183F07FB482E83FE8E
                                                                                                                                                                                        SHA1:503E0D33EDB20EF75DFF56E28A2AC68404886D7C
                                                                                                                                                                                        SHA-256:B81C7D6D16BEE9E938C3F54DB4614532D07781BDB2D2AE31B404A0AA6E2BAD47
                                                                                                                                                                                        SHA-512:E95F28C6DECA7705DF924DB30D9CC91D86BDBAAF171D10A22C46AE90EB34B7C11287C710E98BA6596B244D2D07FBF620BAED15E4427F50944CE183AE7A61DC50
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y..............................Ml.......*...........................Rich...................PE..d...l..M.........." .................-....................................... ......i.......................................................T...................4#..............d....................................................0...............................text............................... ..`.rdata.......0......................@..@.data...x.... ...v..................@....pdata..4#.......$...|..............@..@.rsrc...............................@..@.reloc..t...........................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):229376
                                                                                                                                                                                        Entropy (8bit):6.205921027423027
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:542154AEE65175E04068E994F767F86A
                                                                                                                                                                                        SHA1:0023FCC5ABCD5860DCF8CE0FCC4CFE256D0213A9
                                                                                                                                                                                        SHA-256:13671DADA160DDFEAD93BDD5AF7BA78B929F84333FBACEBEE76D9ED014179B1D
                                                                                                                                                                                        SHA-512:B7736F4263261390C285D656D26161CA8451E3D779F16D617817216A3A71FA1A03736EA6705CC871360E3B139DCAC844C75162D6AB08862ED0357C19CDDC3274
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........}H.c.H.c.H.c.o...O.c.o...Q.c.>F..M.c.H.b...c.o.....c.o...I.c.o...I.c.o...I.c.RichH.c.................PE..d.....*G.........." .....z..........."...............................................................................................m.......f..<....................................................................................................................text...~y.......z.................. ..`.rdata...............~..............@..@.data...xI...P.......:..............@....pdata...............L..............@..@.rsrc................\..............@..@.reloc...............z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):276832
                                                                                                                                                                                        Entropy (8bit):6.40234529517212
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9D6429F410597750B2DC2579B2347303
                                                                                                                                                                                        SHA1:E35ACB15EA52F6CD0587B4CA8DA0486B859FD048
                                                                                                                                                                                        SHA-256:981E42629DF751217406E7150477CDDC853B79ABD6A8568A1566298ED8F7BD59
                                                                                                                                                                                        SHA-512:46CBFB1E22C3F469BDC80515560448F6F83607FD6974BB68B9C7F86CA10C69878F1312B32C81C0F57B931C43BAD80BD46BDF26AB4FFB999ABB0B73DE27AD7C56
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S....~.V.~.V.~.V.,<V.~.V.~.Vn~.V.,>V.~.V.,.V.~.V.,.V,~.V.,9V.~.V.,.V.~.V0..V.~.V.,8V.~.V.,?V.~.VRich.~.V................PE..d......K.........." .........r......,z.......................................`......z.....@.........................................@...E.......d....@....... ......."..`....P.......................................................................................text............................... ..`.data...XI.......D..................@....pdata....... ......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):229376
                                                                                                                                                                                        Entropy (8bit):6.205921027423027
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:542154AEE65175E04068E994F767F86A
                                                                                                                                                                                        SHA1:0023FCC5ABCD5860DCF8CE0FCC4CFE256D0213A9
                                                                                                                                                                                        SHA-256:13671DADA160DDFEAD93BDD5AF7BA78B929F84333FBACEBEE76D9ED014179B1D
                                                                                                                                                                                        SHA-512:B7736F4263261390C285D656D26161CA8451E3D779F16D617817216A3A71FA1A03736EA6705CC871360E3B139DCAC844C75162D6AB08862ED0357C19CDDC3274
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........}H.c.H.c.H.c.o...O.c.o...Q.c.>F..M.c.H.b...c.o.....c.o...I.c.o...I.c.o...I.c.RichH.c.................PE..d.....*G.........." .....z..........."...............................................................................................m.......f..<....................................................................................................................text...~y.......z.................. ..`.rdata...............~..............@..@.data...xI...P.......:..............@....pdata...............L..............@..@.rsrc................\..............@..@.reloc...............z..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3498496
                                                                                                                                                                                        Entropy (8bit):6.473503991143625
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9E476EC643F15CA4EAD071EE63599B38
                                                                                                                                                                                        SHA1:75A1108B743AF778188DC06F8CD232737CDE7D78
                                                                                                                                                                                        SHA-256:7B58E81C98EC34F465D9DFE8AD49B83983731A4D5C5E783EFDF47B83E9225E02
                                                                                                                                                                                        SHA-512:FAAF7ED6FD75CC8BC51BA9736D60426C8210918F45AD5D9B3073FC5831C424E5FD22A2FB599E7870DE8AC2E6A1B13059A207B04FF4A59499ACDDA306C2F1C0DE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$............._.._.._..z_.._..._.._...^.._...^.._...^..._...^.._7..^.._...^!.._...^.._.._..._...^..._...^.._..._.._.~_.._...^.._Rich.._........................PE..d......b.........." ... ............P.........................................;...........`..........................................$2.tW...{2.T.....;......P9..~............;......:..T....................<..(....9..@............................................text............................... ..`.rdata..20.......2..................@..@.data...pq....2..J....2.............@....pdata...~...P9.......3.............@..@_RDATA........:.......4.............@..@.rsrc.........;......D5.............@..@.reloc........;......J5.............@..B................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17212416
                                                                                                                                                                                        Entropy (8bit):6.821905905840134
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:05BE71D0D5E67212DF6F609BFE825F9B
                                                                                                                                                                                        SHA1:AEDB7450DE0E801CEA69ACF4F565B8D2383695FE
                                                                                                                                                                                        SHA-256:88EE2AEA3A235341F09306831111F18A8A341286FE6232CBCAA5DFB83D6F0E43
                                                                                                                                                                                        SHA-512:130B4394680FBBA4BC8C5B0CF9295D17808A0BD9ACA908A34A24D311B9C5B712F898EF46A920C39711154193943E126F7031D4124047C152A2DFF08889DA2154
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......ql.L5...5...5...<u:.%...UwT.1...Uw..=...Uw......Uw../...Uw..=.......6...5.......o.d.....5.......Qw..#...Qw..^...Qw..4...QwV.4...5.>.4...Qw..4...Rich5...................PE..d......b.........." ... .J....:......j....................................................`..........................................4..l....P...................................e...M..T....................O..(...@L..@............`...............................text............................. ..`IPPCODE........................... ..`.rdata..."3..`...$3..N..............@..@.data....@...........r..............@....pdata...............6..............@..@IPPDATA..9.......:...J..............@..._RDATA.......@......................@..@.rsrc................8..............@..@.reloc...e.......f...>..............@..B................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2526056
                                                                                                                                                                                        Entropy (8bit):6.326395907728081
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:ADA0C39D4EACDC81FD84163A95D62079
                                                                                                                                                                                        SHA1:207321F1B449985B2D06ED50B989FA6259E4EB8E
                                                                                                                                                                                        SHA-256:44C3A7E330B54A35A9EFA015831392593AA02E7DA1460BE429D17C3644850E8A
                                                                                                                                                                                        SHA-512:1AFC63DB5D2030B76ABC19094FC9FEF28CC6250BD265294647E65DB81F13749C867722924460F7A6021C739F4057F95501F0322CDEC28A2101BF94164557A1A5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........L..^L..^L..^..X^N..^..m^]..^L..^..^..Z^K..^..l^w..^..]^M..^..i^>..^kz.^M..^..\^M..^..[^M..^RichL..^........................PE..d......K.........." ......$.........\.#.......................................&.......&...@...........................................%.......$.P.....&.......%......t&.h.....&..0...................................................................................text.....$.......$................. ..`.data...X.....%..V....$.............@....pdata........%......T%.............@..@.rsrc.........&......(&.............@..@.reloc..0G....&..H...,&.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2401112
                                                                                                                                                                                        Entropy (8bit):6.538294475491196
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7160FC226391C0B50C85571FA1A546E5
                                                                                                                                                                                        SHA1:2BF450850A522A09E8D1CE0F1E443D86D934F4AD
                                                                                                                                                                                        SHA-256:84B900DBD7FA978D6E0CAEE26FC54F2F61D92C9C75D10B35F00E3E82CD1D67B4
                                                                                                                                                                                        SHA-512:DFAB0EAAB8C40FB80369E150CD36FF2224F3A6BAF713044F47182961CD501FE4222007F9A93753AC757F64513C707C68A5CF4AE914E23FECAA4656A68DF8349B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......,.m.h...h...h.......y...h...........a.......l.......T.......i...........O.}.i.......i.......i...Richh...........PE..d...F..K.........." ......"..&.......]!......................................0&.....v.%...@...........................................".&,....".d.....%......@%.......$.X.....%......)..................................................`............................text....."......."................. ..`.data....Q....".......".............@....pdata.......@%.......#.............@..@.rsrc.........%......T$.............@..@.reloc..b3....%..4...X$.............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):511328
                                                                                                                                                                                        Entropy (8bit):6.456790698595849
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:AD7FA9485059F4DC53C98B49CAB13F0B
                                                                                                                                                                                        SHA1:EECC2F4B2FE17D9D8B9E3ABD7160503D10C0D14C
                                                                                                                                                                                        SHA-256:9BFFA1EA073D79E9954CB398FC91B93ED9DC79ED2205995D4B949F1CC2AD3BD1
                                                                                                                                                                                        SHA-512:AD703A57490A01F4E92201FAFAEEFA8BC60748AEB18BE8C527AC0918B2A35F2A7884C9FBC4B23A3DA03AD66954653F3E4314399AE1D9DD4509EFCE9B355E212B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........a.............ORg.....ORR.........8...ORe.....ORS.....ORb.....ORV............ORc.....ORd.....Rich....................PE..d...&..K.........." ................................................................FU....@..........................................%..%.......x................*......`............ ...............................................................................text....-.......................... ..`.data... P...@...D...2..............@....pdata...*.......,...v..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):342528
                                                                                                                                                                                        Entropy (8bit):6.335416990148897
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FE936EAC20D4C8CC556048051787F70F
                                                                                                                                                                                        SHA1:DB28D53035A55E4E6C67662536A18C211225C884
                                                                                                                                                                                        SHA-256:18AC03494AE60AB01CAFE0590DF11937F7CE802519DFBBC9C5B390FB9143D16E
                                                                                                                                                                                        SHA-512:504298461663A9A056AD32FF19F623DEEC464483EA61019468F84F9BADD88579AF4FF7C8F087027E6C02C51FD7273C795BC3F5834459836B11E7C6EB6A0DB167
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........\.Fp2.Fp2.Fp2.O...Jp2.&.7.Qp2.&.6.Np2.&.1.Bp2.&.3.@p2...3.Lp2.".3.Op2.Fp3..q2.".7.@p2.".2.Gp2."..Gp2.Fp..Gp2.".0.Gp2.RichFp2.................PE..d...D..b.........." ... ."................................................................`.........................................PH..Hz......|....p.......0...3......................T.......................(.......@............@...............................text...` .......".................. ..`.rdata..r....@.......&..............@..@.data...............................@....pdata...3...0...4..................@..@.rsrc........p......................@..@.reloc...............4..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6206976
                                                                                                                                                                                        Entropy (8bit):6.562341246826927
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E9BA34DDAF6BAA0E7B88AD7AA12B6AFB
                                                                                                                                                                                        SHA1:B480B994297ACE768B2D22BE0C6AF4E7D39AF44A
                                                                                                                                                                                        SHA-256:3288A51719364586B1F4AF0C923475CD612C1EA2DE87C323A6A0BA0F3BF58EED
                                                                                                                                                                                        SHA-512:B21A7BCA259C73C2D01DBFEACB47570D84DA52EE18A4EDDCD67C6350FF250270F6488FA145E3D33DBEE1E2782F79A7F94138BE7ABD68189D5D59D76E3BFD6DD9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;KO.U.O.U.O.U.F...A.U./.Q.G.U./.V.~.U./.P.P.U./.T.I.U...T.M.U.+.T.J.U.O.T.p.U.+.P...U.+.U.N.U.+...N.U.O...N.U.+.W.N.U.RichO.U.........................PE..d......b.........." ... ..A...........9...................................... _...........`..........................................'W.....(.X.......^.x.....Z.X.............^.....@wL.T....................yL.(....vL.@.............A.`............................text.....A.......A................. ..`.rdata..*r....A..t....A.............@..@.data....J...pY......JY.............@....pdata..X.....Z......xZ.............@..@_RDATA........].......].............@..@.rsrc...x.....^......*^.............@..@.reloc........^......0^.............@..B................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):311296
                                                                                                                                                                                        Entropy (8bit):5.784452269913562
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:17009E6C8F22DA183F07FB482E83FE8E
                                                                                                                                                                                        SHA1:503E0D33EDB20EF75DFF56E28A2AC68404886D7C
                                                                                                                                                                                        SHA-256:B81C7D6D16BEE9E938C3F54DB4614532D07781BDB2D2AE31B404A0AA6E2BAD47
                                                                                                                                                                                        SHA-512:E95F28C6DECA7705DF924DB30D9CC91D86BDBAAF171D10A22C46AE90EB34B7C11287C710E98BA6596B244D2D07FBF620BAED15E4427F50944CE183AE7A61DC50
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y..............................Ml.......*...........................Rich...................PE..d...l..M.........." .................-....................................... ......i.......................................................T...................4#..............d....................................................0...............................text............................... ..`.rdata.......0......................@..@.data...x.... ...v..................@....pdata..4#.......$...|..............@..@.rsrc...............................@..@.reloc..t...........................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):29354496
                                                                                                                                                                                        Entropy (8bit):6.786441710371221
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:36D487454A2E7B52BFD9FCC43E4529D9
                                                                                                                                                                                        SHA1:19325198FEE58E2783E53C351B0ADDFB37F74923
                                                                                                                                                                                        SHA-256:6CBF689C177C78CCF573423B1138A8F558A0461F2267C96742E8E34FC832B0B3
                                                                                                                                                                                        SHA-512:5C466BC79F62E9CB9C98445225F31CA5DD0EB3489FA8AB21C7288019BB7259A510023A5E3BFBF806EAF0A75F85C056D808A53BC86F0E8B95ED42063509965666
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$...........U..U..U..\.\.]..5..L..5..]..5..u..5..S.....W......N..U..{..1..^..1..V..U..V..1.....1..T..1.0.T..U.X.T..1..T..RichU..................PE..d......b.........." ... ....N?.......v......................................p............`.............................................,....b..................X...............L....,..T.......................(...@+..@...............`............................text....Fz......Hz................. ..`IPPCODE..|...`z..~...Lz............. ..`.rdata....(.......(................@..@.data...........t..................@....pdata..X............$..............@..@IPPDATA.`'.......(..................@..._RDATA...y...@...z.................@..@.rsrc................N..............@..@.reloc..L............T..............@..B................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):17212416
                                                                                                                                                                                        Entropy (8bit):6.821905905840134
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:05BE71D0D5E67212DF6F609BFE825F9B
                                                                                                                                                                                        SHA1:AEDB7450DE0E801CEA69ACF4F565B8D2383695FE
                                                                                                                                                                                        SHA-256:88EE2AEA3A235341F09306831111F18A8A341286FE6232CBCAA5DFB83D6F0E43
                                                                                                                                                                                        SHA-512:130B4394680FBBA4BC8C5B0CF9295D17808A0BD9ACA908A34A24D311B9C5B712F898EF46A920C39711154193943E126F7031D4124047C152A2DFF08889DA2154
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......ql.L5...5...5...<u:.%...UwT.1...Uw..=...Uw......Uw../...Uw..=.......6...5.......o.d.....5.......Qw..#...Qw..^...Qw..4...QwV.4...5.>.4...Qw..4...Rich5...................PE..d......b.........." ... .J....:......j....................................................`..........................................4..l....P...................................e...M..T....................O..(...@L..@............`...............................text............................. ..`IPPCODE........................... ..`.rdata..."3..`...$3..N..............@..@.data....@...........r..............@....pdata...............6..............@..@IPPDATA..9.......:...J..............@..._RDATA.......@......................@..@.rsrc................8..............@..@.reloc...e.......f...>..............@..B................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6206976
                                                                                                                                                                                        Entropy (8bit):6.562341246826927
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E9BA34DDAF6BAA0E7B88AD7AA12B6AFB
                                                                                                                                                                                        SHA1:B480B994297ACE768B2D22BE0C6AF4E7D39AF44A
                                                                                                                                                                                        SHA-256:3288A51719364586B1F4AF0C923475CD612C1EA2DE87C323A6A0BA0F3BF58EED
                                                                                                                                                                                        SHA-512:B21A7BCA259C73C2D01DBFEACB47570D84DA52EE18A4EDDCD67C6350FF250270F6488FA145E3D33DBEE1E2782F79A7F94138BE7ABD68189D5D59D76E3BFD6DD9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;KO.U.O.U.O.U.F...A.U./.Q.G.U./.V.~.U./.P.P.U./.T.I.U...T.M.U.+.T.J.U.O.T.p.U.+.P...U.+.U.N.U.+...N.U.O...N.U.+.W.N.U.RichO.U.........................PE..d......b.........." ... ..A...........9...................................... _...........`..........................................'W.....(.X.......^.x.....Z.X.............^.....@wL.T....................yL.(....vL.@.............A.`............................text.....A.......A................. ..`.rdata..*r....A..t....A.............@..@.data....J...pY......JY.............@....pdata..X.....Z......xZ.............@..@_RDATA........].......].............@..@.rsrc...x.....^......*^.............@..@.reloc........^......0^.............@..B................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):342528
                                                                                                                                                                                        Entropy (8bit):6.335416990148897
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FE936EAC20D4C8CC556048051787F70F
                                                                                                                                                                                        SHA1:DB28D53035A55E4E6C67662536A18C211225C884
                                                                                                                                                                                        SHA-256:18AC03494AE60AB01CAFE0590DF11937F7CE802519DFBBC9C5B390FB9143D16E
                                                                                                                                                                                        SHA-512:504298461663A9A056AD32FF19F623DEEC464483EA61019468F84F9BADD88579AF4FF7C8F087027E6C02C51FD7273C795BC3F5834459836B11E7C6EB6A0DB167
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........\.Fp2.Fp2.Fp2.O...Jp2.&.7.Qp2.&.6.Np2.&.1.Bp2.&.3.@p2...3.Lp2.".3.Op2.Fp3..q2.".7.@p2.".2.Gp2."..Gp2.Fp..Gp2.".0.Gp2.RichFp2.................PE..d...D..b.........." ... ."................................................................`.........................................PH..Hz......|....p.......0...3......................T.......................(.......@............@...............................text...` .......".................. ..`.rdata..r....@.......&..............@..@.data...............................@....pdata...3...0...4..................@..@.rsrc........p......................@..@.reloc...............4..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3498496
                                                                                                                                                                                        Entropy (8bit):6.473503991143625
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9E476EC643F15CA4EAD071EE63599B38
                                                                                                                                                                                        SHA1:75A1108B743AF778188DC06F8CD232737CDE7D78
                                                                                                                                                                                        SHA-256:7B58E81C98EC34F465D9DFE8AD49B83983731A4D5C5E783EFDF47B83E9225E02
                                                                                                                                                                                        SHA-512:FAAF7ED6FD75CC8BC51BA9736D60426C8210918F45AD5D9B3073FC5831C424E5FD22A2FB599E7870DE8AC2E6A1B13059A207B04FF4A59499ACDDA306C2F1C0DE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$............._.._.._..z_.._..._.._...^.._...^.._...^..._...^.._7..^.._...^!.._...^.._.._..._...^..._...^.._..._.._.~_.._...^.._Rich.._........................PE..d......b.........." ... ............P.........................................;...........`..........................................$2.tW...{2.T.....;......P9..~............;......:..T....................<..(....9..@............................................text............................... ..`.rdata..20.......2..................@..@.data...pq....2..J....2.............@....pdata...~...P9.......3.............@..@_RDATA........:.......4.............@..@.rsrc.........;......D5.............@..@.reloc........;......J5.............@..B................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):29354496
                                                                                                                                                                                        Entropy (8bit):6.786441710371221
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:36D487454A2E7B52BFD9FCC43E4529D9
                                                                                                                                                                                        SHA1:19325198FEE58E2783E53C351B0ADDFB37F74923
                                                                                                                                                                                        SHA-256:6CBF689C177C78CCF573423B1138A8F558A0461F2267C96742E8E34FC832B0B3
                                                                                                                                                                                        SHA-512:5C466BC79F62E9CB9C98445225F31CA5DD0EB3489FA8AB21C7288019BB7259A510023A5E3BFBF806EAF0A75F85C056D808A53BC86F0E8B95ED42063509965666
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$...........U..U..U..\.\.]..5..L..5..]..5..u..5..S.....W......N..U..{..1..^..1..V..U..V..1.....1..T..1.0.T..U.X.T..1..T..RichU..................PE..d......b.........." ... ....N?.......v......................................p............`.............................................,....b..................X...............L....,..T.......................(...@+..@...............`............................text....Fz......Hz................. ..`IPPCODE..|...`z..~...Lz............. ..`.rdata....(.......(................@..@.data...........t..................@....pdata..X............$..............@..@IPPDATA.`'.......(..................@..._RDATA...y...@...z.................@..@.rsrc................N..............@..@.reloc..L............T..............@..B................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):198544
                                                                                                                                                                                        Entropy (8bit):6.370495402891347
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0F121E3D7D7F4B728C98ACF7027A827C
                                                                                                                                                                                        SHA1:6791B1D3D277D875F92D0CCE6FB6A4A3A2A1EB77
                                                                                                                                                                                        SHA-256:C7E9013C280E399181CDE12A42339DFC24EC4FCE623F6B114120C31F43A31B78
                                                                                                                                                                                        SHA-512:1DF96D7A6AEE7AC4B2A172ABECE31A7F98B262CED9B119D99C68C1452314053BCF549EDDE50264711514E105FB6A3E11140AAFA7F8F71FE5E843684BFF6A304F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........%I..D'..D'..D'.&6#..D'.&6$..D'.&6".]D'..<...D'..D&..D'.&6...D'.&6'..D'.&6..D'..D...D'.&6%..D'.Rich.D'.................PE..d...\h............" ................@Z............................b..........0............`A.............................................................................'... .......~..T............................~..8...............H............................text............................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@_RDATA..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1451424
                                                                                                                                                                                        Entropy (8bit):7.154959885690686
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B648F3231CC8C343127632A5C5B4F10E
                                                                                                                                                                                        SHA1:0440184662D69EE85D06398E8E9491FAF8C8B145
                                                                                                                                                                                        SHA-256:6BA8FC35E198E710327A9540F143EA6A0E5563D967A80D8043E7E96CEC131E89
                                                                                                                                                                                        SHA-512:5376290AEB1465D58854C978C57C72FA9FAED1EAFEC5DEE90FBAE7FB8739E88F4EF64C830751AE41584D2F54CC7D4AD67E62D821BF09E53CAACCAEB30D0F2CC9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........G..G..G.....D....T....e.........E.....F..N.t....G............F.....F..G.p.F....F..RichG..........................PE..d................" .....v..........@-............................b..........p.......M....`A.........................................H.......H.......P...........G.......'...`..........T.......................(...@2..8...............H...tF..@....................text....t.......v.................. ..`.rdata..\............z..............@..@.data....h...p...N...N..............@....pdata...G.......H..................@..@.didat..H....0......................@..._RDATA.......@......................@..@.rsrc........P......................@..@.reloc.......`......................@..B........................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):278016
                                                                                                                                                                                        Entropy (8bit):6.190833901495274
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:BD5350730AD11AC83395D22E298A72DE
                                                                                                                                                                                        SHA1:294026305B0FFF7F2F8E89A6EAA6C911290AA919
                                                                                                                                                                                        SHA-256:E73C73390587ACC61409CA74389FA05DD76721E317DE6F0CFD48BFF6690A9304
                                                                                                                                                                                        SHA-512:76E9A1D0FF3D95085EA1617DB97BC15D6C0F146D00B74CB4CF8C2ED3FEF3CD5CA41CC1125E50AA3508E4720ED2AFBB16F49376F07BAFFFB5CE1E253E3E053838
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z..2.g.a.g.a.g.a..Ia<g.a..Xa.g.a..Nagg.a9..a.g.a.g.a.g.a..Da.g.a.._a.g.a.5Ya.g.a..\a.g.aRich.g.a........PE..L...1..M...........!.........N......)................................................w......................................t........0.......................@..06.....................................@............................................text............................... ..`.rdata..............................@..@.data....h.......L..................@....rsrc........0......................@..@.reloc..p>...@...@..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):291328
                                                                                                                                                                                        Entropy (8bit):6.559623896425879
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:CAC255922C8A2F71B2B842B041F15656
                                                                                                                                                                                        SHA1:F383806495FF67C142A3D809243F90A57F89026C
                                                                                                                                                                                        SHA-256:2070C0E374292A4F55DF66EB3646A83B7528CEF4640CAF0FF749E5628360DF62
                                                                                                                                                                                        SHA-512:0A8F3B4659CC397B91992DF7444235CE39D9B34A81B7AC4B1B4185AF478029F73B061D997F55976398B21E11624A64607E7B0674744185D969B31007F9C8CDBA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............f.F.f.F.f.F.4.F.f.F.4.F.f.F..F.f.F.f.F.f.F.4.F.f.F.4.F.f.F.4.F.f.F.4.F.f.FRich.f.F........PE..L....|aL...........!................sJ.............b................................i....................................N.....<....P...#.......................8.....................................@............................................text............................... ..`.rdata..C^.......`..................@..@.data....7..........................@....rsrc....#...P...$..................@..@.reloc...?.......@...2..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):169984
                                                                                                                                                                                        Entropy (8bit):5.927167480138199
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6128FFDDB31B9D812B151E613014A10F
                                                                                                                                                                                        SHA1:C95F0267C6A8FE92146AD28A2F00911C9AAE9AA7
                                                                                                                                                                                        SHA-256:4694318B8689911944E5FF75802146E516CF727D1A5D27C6988ECB90CE546748
                                                                                                                                                                                        SHA-512:E8A4A22DB625866E5816558AAC3F44C25C9B66259AA4377CB7559EA764E94ED48937B9A46C3EEEAA07F2680361ECF089FB56F155604E7CE314C8E4EF4B7DE58C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........OS..!...!...!...!._.!.w.#...!.Rich..!.........................PE..L...I..5...........!.................................................................+..............................@G..m....;..................................$+......................................................L............................text...p........................... ..`.rdata...s.......t..................@..@.data....#...`..."...H..............@....reloc..d,...........j..............@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):278016
                                                                                                                                                                                        Entropy (8bit):6.190833901495274
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:BD5350730AD11AC83395D22E298A72DE
                                                                                                                                                                                        SHA1:294026305B0FFF7F2F8E89A6EAA6C911290AA919
                                                                                                                                                                                        SHA-256:E73C73390587ACC61409CA74389FA05DD76721E317DE6F0CFD48BFF6690A9304
                                                                                                                                                                                        SHA-512:76E9A1D0FF3D95085EA1617DB97BC15D6C0F146D00B74CB4CF8C2ED3FEF3CD5CA41CC1125E50AA3508E4720ED2AFBB16F49376F07BAFFFB5CE1E253E3E053838
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Z..2.g.a.g.a.g.a..Ia<g.a..Xa.g.a..Nagg.a9..a.g.a.g.a.g.a..Da.g.a.._a.g.a.5Ya.g.a..\a.g.aRich.g.a........PE..L...1..M...........!.........N......)................................................w......................................t........0.......................@..06.....................................@............................................text............................... ..`.rdata..............................@..@.data....h.......L..................@....rsrc........0......................@..@.reloc..p>...@...@..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):475769
                                                                                                                                                                                        Entropy (8bit):5.442192544327632
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E79E7C9D547DDBEE5C8C1796BD092326
                                                                                                                                                                                        SHA1:8E50B296F4630F6173FC77D07EEA36433E62178A
                                                                                                                                                                                        SHA-256:1125AC8DC0C4F5C3ED4712E0D8AD29474099FCB55BB0E563A352CE9D03EF1D78
                                                                                                                                                                                        SHA-512:DBA65731B7ADA0AC90B4122C7B633CD8D9A54B92B2241170C6F09828554A0BC1B0F3EDF6289B6141D3441AB11AF90D6F8210A73F01964276D050E57FB94248E2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......[.H........& .....D....................(h....................................0......... ......................................................@..8....................P..p........................... 0..(....................................................text...8C.......D..................`.P`.data........`.......J..............@.`..rdata..0M...p...N...L..............@.`@.pdata..............................@.0@.xdata..d...........................@.0@.bss....P.............................`..edata..............................@.0@.idata..............................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc...8....@......................@.0..reloc..p....P......................@.0B/4...........`......................@.PB/19..........p......................@..B/31.....1:.......<..................@..B/45.....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):169984
                                                                                                                                                                                        Entropy (8bit):5.927167480138199
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6128FFDDB31B9D812B151E613014A10F
                                                                                                                                                                                        SHA1:C95F0267C6A8FE92146AD28A2F00911C9AAE9AA7
                                                                                                                                                                                        SHA-256:4694318B8689911944E5FF75802146E516CF727D1A5D27C6988ECB90CE546748
                                                                                                                                                                                        SHA-512:E8A4A22DB625866E5816558AAC3F44C25C9B66259AA4377CB7559EA764E94ED48937B9A46C3EEEAA07F2680361ECF089FB56F155604E7CE314C8E4EF4B7DE58C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........OS..!...!...!...!._.!.w.#...!.Rich..!.........................PE..L...I..5...........!.................................................................+..............................@G..m....;..................................$+......................................................L............................text...p........................... ..`.rdata...s.......t..................@..@.data....#...`..."...H..............@....reloc..d,...........j..............@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):11362
                                                                                                                                                                                        Entropy (8bit):4.754803854996058
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F4EBCF323C7FE05750A32B28A9BA299A
                                                                                                                                                                                        SHA1:236D7A7E329FF2B9F93444D9D51633B1160BDAF3
                                                                                                                                                                                        SHA-256:123AF553FD3D18717010179EEB78A9BA7FC5A23DB765787DD4B4C2EF93C3A518
                                                                                                                                                                                        SHA-512:B809467C708063B4A972F8D3F68159F1E1564D4D14C111C96DFB63B5421157665D9CAD98EC2D0F3777A0B1B7D515A924288BACCF6C0DC789F08C9088D831FFA4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:/*.. * Copyright 1993-2010 NVIDIA Corporation. All rights reserved... *.. * Please refer to the NVIDIA end user license agreement (EULA) associated.. * with this source code for terms and conditions that govern your use of.. * this software. Any use, reproduction, disclosure, or distribution of.. * this software and related documentation outside the terms of the EULA.. * is strictly prohibited... *.. */........////////////////////////////////////////////////////////////////////////////////..// Common definitions..////////////////////////////////////////////////////////////////////////////////..#define UMAD(a, b, c) ( (a) * (b) + (c) )....typedef struct{.. float x;.. float y;.. float z;..} Float3;....typedef struct{.. uint x;.. uint y;.. uint z;..}Uint3;....typedef struct{.. int x;.. int y;.. int z;..}Int3;......typedef struct{.. Float3 colliderPos;.. float colliderRadius;.... Float3 gravity;.. float globalDamping;.. float particleRadius;....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1850401
                                                                                                                                                                                        Entropy (8bit):6.2957131815143175
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:64D9B3280E9ABC2F9882463CEB265803
                                                                                                                                                                                        SHA1:D2AE3A27F4A80C42C8A4F0123BA3DBBF9C47F773
                                                                                                                                                                                        SHA-256:3EE9786AB3EB8DFD791BDBD17C7E791DBE025734BEFCDED0EE4170E1089F79DF
                                                                                                                                                                                        SHA-512:E443021EF003A7F37591B44957026BB5AFC54EB9679907D81F7A0F952284F4E964BDDDF0A7029EEDDBAFB0BE409536DA18370879003AFA43F013CCEDACBC5688
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....[_....g.....& ...#............P..........f.............................................. .................................................$....@..........X............P..................................(.......................h............................text..............................`.P`.data...............................@.P..rdata..............................@.`@.pdata..X...........................@.0@.xdata..............................@.0@.bss..................................`..edata..............................@.0@.idata..$...........................@.0..CRT....X.... ......................@.@..tls.........0......................@.@..rsrc........@......................@.0..reloc.......P......................@.0B/4...... ....`......................@..B/19..........p... ..................@..B/31......2.......4..................@..B/45.....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):253224
                                                                                                                                                                                        Entropy (8bit):6.475389836616197
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:363E140EC03998B1596C0DF6B866C9CE
                                                                                                                                                                                        SHA1:46B7E95430A9EF46BF1957220A5395E3E364E020
                                                                                                                                                                                        SHA-256:4C2AA8929A78A10CC1BDB144C095647CA96BD4B1EDB18F6A38318869FC5C6973
                                                                                                                                                                                        SHA-512:338F211EE157015912D675F07FE74F8CE3F65F3BD22E91981D7F0B5BF64558DB85FABC8180EE47EC0CBBA5755F5BE3D18EDE5535CF0E4F6BE190E9FC21339CDB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......yqS.=.=,=.=,=.=,vh>-0.=,vh8-..=,vh9-$.=,.n.,<.=,.n8-..=,.n9-/.=,.n>-'.=,vh<-:.=,=.<,V.=,$o8-9.=,$o.,<.=,=..,<.=,$o?-<.=,Rich=.=,........PE..L...c!.f..........#....$.^...p.......:.......p....@.................................j.......................................T...P....P..................(+..............T...........................@...@............p..t............................text...#].......^.................. ..`.rdata.......p.......b..............@..@.data...|(..........................@..._RDATA.......@......................@..@.rsrc........P......................@..@................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3217704
                                                                                                                                                                                        Entropy (8bit):6.188507315115026
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6622FA65C5EB1CD5721A3B31B3A99A34
                                                                                                                                                                                        SHA1:4561DBEAAFA21181CFF45D22C582F57277892A35
                                                                                                                                                                                        SHA-256:6CE9C3340D9A54ABB1C2D86105060E192829DB7E9C902E3B8319E9B816263014
                                                                                                                                                                                        SHA-512:32E83EDD00EBFDE286EE58D434C9950F0D948298EADC1CBF879DDCB1F5F1705E20542BB5913490FBDF85C0E4EAA85A09534866AF89235CAA7713DCC9887C1890
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......T..z..)..)..)[..(..)[..(..)[..(..)...(..)...(..)...)..)...)..)...(..)...(..)...)..)...(..)[..(..)..)..)...(4.)...(=.)...(..)..c)..)...)..)...(..)Rich..)........PE..d...W..f.........."....$.*!.."......h..........@..............................1......I1...`...........................................+......7+...... /.......-. o....0.(+....1..z....%.T.....................%.(... .$.@............@!. ...p.+.@....................text....(!......*!................. ..`.rdata.......@!.......!.............@..@.data....6...`+......@+.............@....pdata.. o....-..p....-.............@..@_RDATA..\...../.....................@..@.rsrc........ /.....................@..@.reloc...z....1..|...r0.............@..B................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, 32-bit color, ARGB8888
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):25165952
                                                                                                                                                                                        Entropy (8bit):1.79169197264276
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7215458EDEFDBE139B1C0FEB2998432E
                                                                                                                                                                                        SHA1:94A35102B020E868E6EAE513EB78C79AB9020474
                                                                                                                                                                                        SHA-256:6FA4E15D7BB3EEAD9F4423199F7B4364368DB360817070833CE8FE11BE144FB4
                                                                                                                                                                                        SHA-512:B311C89C4BA5EA7DFB7318A5A4268E24B14D782F4C87D2377C49CED0D13106FCA00507A96CFA878162080802B86EC49261E0741E06CC2D6D0F5250BBF4CABC61
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... ...A....... ...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):50640
                                                                                                                                                                                        Entropy (8bit):6.908774198132882
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:DD7F61A9896597EF82147ADD74FF3883
                                                                                                                                                                                        SHA1:68E22C798FABB969A6F24285A410245F63AC97AF
                                                                                                                                                                                        SHA-256:6B7C3D127C3E3E90B3A13BD2415AD53D55E42241B94A486AF7D7E7B519CC4F4C
                                                                                                                                                                                        SHA-512:3DD849DED708C373E22B90C982C135339A218DD88EAA375145473208999B8EFE1A28BFFA0164A3409CBB1BD10BD9F7E0152F966986B831AE7246B290E3A31936
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\.m....A...A...A...A...AS..@...A...AZ..AS..@...AS..@...A.a.@...A.a.@...ARich...A........................PE..d....;.f.........."....'.Z.....................@.....................................B....`A....................................................<....................n...W......$....c..8............................b..@............`.. ............................text....L.......N.................. ..h.rdata.......`.......R..............@..H.data...X....p.......\..............@....pdata...............^..............@..HPAGE.................`.............. ..`INIT.................b.............. ..b.reloc..$............l..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):745984
                                                                                                                                                                                        Entropy (8bit):5.577539374738036
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:558B37D852846944851BF796437E33C8
                                                                                                                                                                                        SHA1:F3B08FCD9F8ED82B5E67514505F925BF518D959D
                                                                                                                                                                                        SHA-256:715CAF4D1B3C0322327DABAC25C89F3629F0C03D92B12D25EA5D727FFEA096E9
                                                                                                                                                                                        SHA-512:670C3AADB6D5F690F035D9A2E8C353B8B04A1E1EAE4EB0EAE5859E07DB5189EC35ABB5987103FEFD920A47C087FA62132E8C458517E783D565C2E9EBBE6A5BA7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........0..c..c..c.3c..c.b..c...b..c.b..c.b..c.b..cp..b..c..c..cp..b..cp..b..cp._c..cp..b..cRich..c................PE..d.....bc.........." .................%....................................................`..............................................Q.. ...........i.......(S..............P....R..8........................... S.................. ............................text............................... ..`.rdata..]}.......~..................@..@.data....M...@...H...0..............@....pdata...\.......^...x..............@..@.idata...a.......b..................@..@.gfids.. ....`.......8..............@..@.00cfg.......p.......:..............@..@.rsrc...i............<..............@..@.reloc...............D..............@..B................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1130280
                                                                                                                                                                                        Entropy (8bit):6.443519281795554
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:36A1E1F3A37A9EB3AEE2792A9E53478B
                                                                                                                                                                                        SHA1:711D176059B6C1367CF3FE6889BE3C2BC747FD69
                                                                                                                                                                                        SHA-256:095320FDC0714BD695FB6AB414B07B38C2EB46777A34F2321CCCCADAE71C2A80
                                                                                                                                                                                        SHA-512:15195D73C759C64619117ABFB0A56F18FD244D1B54D397477D7D9B385F6505483B8155A08DA7705DE6A2A07AED3B92D8A122FAE405CDBF924C8AFF370F09BB49
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$.......}..}9`@.9`@.9`@.r.C/%`@.r.E/.`@.....8`@...D/*`@...C/!`@.r.D/%`@...E/``@..2..?`@.<l .8`@.<l..8`@.r.A/4`@.9`A.,a@.V...8`@. .I/>`@. .E/6`@. ...8`@.9`..8`@. .B/8`@.Rich9`@.........................PE..L...u!.f...............$.v...&....................@..................................i......................................d........P..`v..............(+..................................@.......@...@...............L............................text...Mu.......v.................. ..`.rdata...............z..............@..@.data........0......................@....rsrc...`v...P...x..................@..@................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):455976
                                                                                                                                                                                        Entropy (8bit):6.485884528947982
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:299D0A19AD21D808CB3A6077C1E83953
                                                                                                                                                                                        SHA1:EE7D663B22AF8C0B0EE18A7951486CEEDAF37867
                                                                                                                                                                                        SHA-256:34BF4224DD6BBC8584FDB75145D2C97F672A839B5C5F5CB2815AB84620CC1B0A
                                                                                                                                                                                        SHA-512:4D65C8CB1E5DDA993F43FDD5B890F0B440AF1158BAAC2AC54442C85B0035777AF5B238B38864A4709885384E522F6D31D4518FD7E5387BE92F6DF0D88C330BCA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......j...............e...%...e.....e..<......?.......$......x...e...'...........J..&...7..#...7.../...7.../...Rich............................PE..d...^!.f.........."....$.....4.................@.............................0............`..................................................n..d................2......(+... ..|...................................@...@............................................text............................... ..`.rdata..............................@..@.data...,3...........l..............@....pdata...2.......4..................@..@_RDATA..\...........................@..@.rsrc...............................@..@.reloc..|.... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4348416
                                                                                                                                                                                        Entropy (8bit):5.817218242999323
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B80FE1DF363FCBFBC611D2A89AF7F637
                                                                                                                                                                                        SHA1:ED8D4B7D87AB2A090FB8148D360724FE1D3FFC7C
                                                                                                                                                                                        SHA-256:566CF251718E6E4E187247A728744AC1F8EF008AD0A7790BC0AD20875BC3B902
                                                                                                                                                                                        SHA-512:ABAB701FB0408401EA99029679F7BF1D6BE98BF81358DE49D97ECD3696BFE53B378776B1D424D4766ABB83370E2637EA4277053C408DC8240183FC6E972C18F1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................../.................................k............#...........C..........Rich............PE..d.....ac.........." ......*..t.......~........................................B...........`..........................................R;.....x.A.T.....B.s.....>.L.............B.<....K7.8............................L7...............A.x............................text...7.*.......*................. ..`.rdata...+...0*..,....*.............@..@.data....l...`>..:...F>.............@....pdata..`.....>.......>.............@..@.idata...(....A..*...XA.............@..@.gfids.. .....A.......A.............@..@.00cfg........A.......A.............@..@.rsrc...s.....B.......A.............@..@.reloc........B.......A.............@..B........................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1451424
                                                                                                                                                                                        Entropy (8bit):7.154959885690686
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B648F3231CC8C343127632A5C5B4F10E
                                                                                                                                                                                        SHA1:0440184662D69EE85D06398E8E9491FAF8C8B145
                                                                                                                                                                                        SHA-256:6BA8FC35E198E710327A9540F143EA6A0E5563D967A80D8043E7E96CEC131E89
                                                                                                                                                                                        SHA-512:5376290AEB1465D58854C978C57C72FA9FAED1EAFEC5DEE90FBAE7FB8739E88F4EF64C830751AE41584D2F54CC7D4AD67E62D821BF09E53CAACCAEB30D0F2CC9
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........G..G..G.....D....T....e.........E.....F..N.t....G............F.....F..G.p.F....F..RichG..........................PE..d................" .....v..........@-............................b..........p.......M....`A.........................................H.......H.......P...........G.......'...`..........T.......................(...@2..8...............H...tF..@....................text....t.......v.................. ..`.rdata..\............z..............@..@.data....h...p...N...N..............@....pdata...G.......H..................@..@.didat..H....0......................@..._RDATA.......@......................@..@.rsrc........P......................@..@.reloc.......`......................@..B........................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3857704
                                                                                                                                                                                        Entropy (8bit):6.707517889044406
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3F447C84FA979E6DE327D0E654F97464
                                                                                                                                                                                        SHA1:2D0892673EA6DEE94361103E9E8253A0C948E52E
                                                                                                                                                                                        SHA-256:07A9545470C0F693BCF3493A4A235C631F3F032B689E63F9C61AD1E6D45173CE
                                                                                                                                                                                        SHA-512:F6FD2A7237DB6C3A8EBFA63DCF6EA28EB65A6B045B6BB0880360833ECA3103969087584F52CB046849D9A1896473A44DD7E28752301B5FEB70409ACE38262B94
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........h.........................a..........................................=...4...=.......................................................Rich....................PE..d...V..f.........."....$.x....E......1.........@..............................Z.......;...`...................................................'.......Y.Xf....X......:.(+...@Z.._....%.......................%.(...@.%.@............................................text....v.......x.................. ..`.rdata..Lu.......v...|..............@..@.data.....0...(.......'.............@....pdata.......X.......9.............@..@_RDATA..l#....Y..$....9.............@..@.rsrc...Xf....Y..h....9.............@..@.reloc..._...@Z..`...R:.............@..B........................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2106216
                                                                                                                                                                                        Entropy (8bit):6.4563314852745375
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1C9B45E87528B8BB8CFA884EA0099A85
                                                                                                                                                                                        SHA1:98BE17E1D324790A5B206E1EA1CC4E64FBE21240
                                                                                                                                                                                        SHA-256:2F23182EC6F4889397AC4BF03D62536136C5BDBA825C7D2C4EF08C827F3A8A1C
                                                                                                                                                                                        SHA-512:B76D780810E8617B80331B4AD56E9C753652AF2E55B66795F7A7D67D6AFCEC5EF00D120D9B2C64126309076D8169239A721AE8B34784B639B3A3E2BF50D6EE34
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\.h...;...;...;..];...;...;...;.._;...;..h;0..;..i;'..;..X;...;..l;D..;?M.;...;..Y;...;..^;...;Rich...;........PE..L...92.K...........!.........d...............................................p .....O. ...@.........................@.......@...P..................... .h............................................i..@............................................text...S........................... ..`.data....~.......B..................@....rsrc................(..............@..@.reloc..D............,..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):291328
                                                                                                                                                                                        Entropy (8bit):6.559623896425879
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:CAC255922C8A2F71B2B842B041F15656
                                                                                                                                                                                        SHA1:F383806495FF67C142A3D809243F90A57F89026C
                                                                                                                                                                                        SHA-256:2070C0E374292A4F55DF66EB3646A83B7528CEF4640CAF0FF749E5628360DF62
                                                                                                                                                                                        SHA-512:0A8F3B4659CC397B91992DF7444235CE39D9B34A81B7AC4B1B4185AF478029F73B061D997F55976398B21E11624A64607E7B0674744185D969B31007F9C8CDBA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............f.F.f.F.f.F.4.F.f.F.4.F.f.F..F.f.F.f.F.f.F.4.F.f.F.4.F.f.F.4.F.f.F.4.F.f.FRich.f.F........PE..L....|aL...........!................sJ.............b................................i....................................N.....<....P...#.......................8.....................................@............................................text............................... ..`.rdata..C^.......`..................@..@.data....7..........................@....rsrc....#...P...$..................@..@.reloc...?.......@...2..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):52736
                                                                                                                                                                                        Entropy (8bit):5.840253326728635
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9DC829C2C8962347BC9ADF891C51AC05
                                                                                                                                                                                        SHA1:BF9251A7165BB2981E613AC5D9051F19EDB68463
                                                                                                                                                                                        SHA-256:FFE2D56375BB4E8BDEE9037DF6BEFC5016DDD8871D0D85027314DD5792F8FDC9
                                                                                                                                                                                        SHA-512:FD7E6F50A21CB59075DFA08C5E6275FD20723B01A23C3E24FB369F2D95A379B5AC6AE9F509AA42861D9C5114BE47CCE9FF886F0A03758BFDC3A2A9C4D75FAB56
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".....|.....................d.............................P................ ......................................................0..P....................@..h........................... ..(....................................................text...({.......|..................`.P`.data...............................@.P..rdata..............................@.P@.pdata..............................@.0@.xdata..............................@.0@.bss..................................p..edata..............................@.0@.idata..............................@.0..CRT....`...........................@.@..tls....h.... ......................@.`..rsrc...P....0......................@.0..reloc..h....@......................@.0B................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3066664
                                                                                                                                                                                        Entropy (8bit):6.42514483922237
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:AB942603C465178E12D15C75401CD965
                                                                                                                                                                                        SHA1:DE3ECE0B30ABB36B6BB7B1704607BE60F55C22CA
                                                                                                                                                                                        SHA-256:44E243948D08EFF80E8CC089DEEDDE42CAD2740377DA10AC05E40704C84A09A6
                                                                                                                                                                                        SHA-512:99188B0A8101A524FB68158D6D901A6F1EA764D289EE2F75B1228C8E8BAFFE7DC9E6A7CDB19083890E8F3A7DA726299A0820EFB3031101E7F50CE00FFF55A249
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...et~f..................*...........*.......*...@..........................p/......./...@......@...................P,.n.....,.j:....,.................(+...................................p,.......................,......@,.(....................text.....*.......*................. ..`.itext..$.....*..0....*............. ..`.data.........*.......*.............@....bss.....|....+..........................idata..j:....,..<...f+.............@....didata.(....@,.......+.............@....edata..n....P,.......+.............@..@.tls....X....`,..........................rdata..]....p,.......+.............@..@.rsrc.........,.......+.............@..@.............`0......./.............@..@........................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):293160
                                                                                                                                                                                        Entropy (8bit):6.554737997193291
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:582B63713225F1443C8FF1A8DD369C42
                                                                                                                                                                                        SHA1:F3680A2D775A8618F10586F94F2641F0004BB996
                                                                                                                                                                                        SHA-256:EA411BAA0556994F175121146444239B8E5F4C541448FE01BF4532D93686056F
                                                                                                                                                                                        SHA-512:9E0AE479C25460B430B3FC03E63A90E8E7B1E9C4005071D39174982FF7BD2E54AD34C8EE4CFEF406F08F84476BD4AA404ADA7E9763E65B58713FB6029BDB5853
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L......E...E...EC..D...EC..D...EC..D...E..TE...E..:E...E...D...E...D...E...D...EC..D...E...E{..E...D...E..8E...E..PE...E...D...ERich...E........PE..L...d!.f..........#....$.............:............@..................................8.......................................g..x....................N..(+...........Z..T...........................0Z..@............................................text...S........................... ..`.rdata..............................@..@.data....8...........Z..............@..._RDATA...............d..............@..@.rsrc................t..............@..@........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):198544
                                                                                                                                                                                        Entropy (8bit):6.370495402891347
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0F121E3D7D7F4B728C98ACF7027A827C
                                                                                                                                                                                        SHA1:6791B1D3D277D875F92D0CCE6FB6A4A3A2A1EB77
                                                                                                                                                                                        SHA-256:C7E9013C280E399181CDE12A42339DFC24EC4FCE623F6B114120C31F43A31B78
                                                                                                                                                                                        SHA-512:1DF96D7A6AEE7AC4B2A172ABECE31A7F98B262CED9B119D99C68C1452314053BCF549EDDE50264711514E105FB6A3E11140AAFA7F8F71FE5E843684BFF6A304F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........%I..D'..D'..D'.&6#..D'.&6$..D'.&6".]D'..<...D'..D&..D'.&6...D'.&6'..D'.&6..D'..D...D'.&6%..D'.Rich.D'.................PE..d...\h............" ................@Z............................b..........0............`A.............................................................................'... .......~..T............................~..8...............H............................text............................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@_RDATA..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):470880
                                                                                                                                                                                        Entropy (8bit):6.715347536118646
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:20C835843FCEC4DEDFCD7BFFA3B91641
                                                                                                                                                                                        SHA1:5DD1D5B42A0B58D708D112694394A9A23691C283
                                                                                                                                                                                        SHA-256:56FCD13650FD1F075743154E8C48465DD68A236AB8960667D75373139D2631BF
                                                                                                                                                                                        SHA-512:561EB2BB3A7E562BAB0DE6372E824F65B310D96D840CDAA3C391969018AF6AFBA225665D07139FC938DCFF03F4F8DAE7F19DE61C9A0EAE7C658A32800DC9D123
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o..?+.nl+.nl+.nl+.ol..nl...l .nl...lk.nl...l$.nl...l*.nl...l{.nl.S.l*.nl...l*.nl...l*.nlRich+.nl........PE..L..../.K...........!.................9.......................................@...........@..........................v..%....k..x.......................`........0.....................................@............................................text....~.......................... ..`.data....].......V..................@....rsrc...............................@..@.reloc...9.......:..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):609224
                                                                                                                                                                                        Entropy (8bit):6.658530741439239
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:8F0BE6C8B8A2CB2E97982564B320449E
                                                                                                                                                                                        SHA1:F69FBEB00BC679F385A42927559E8F3E564E767D
                                                                                                                                                                                        SHA-256:DC9038623B43B13276F0C01D1BFD5649B97081E504F1E7A447105C6DA6E50985
                                                                                                                                                                                        SHA-512:929182CC686EA6C95A7A4BB7A72E974DA475F1FAFF20A0A6DFF70264EB6CA3B7FBCB73F4B3C0B58667E348449F3CF9F9D3E320E437FC690DD6F265EFC4987346
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m).x)H.+)H.+)H.+.?.+$H.+.?.+!H.+)H.+.H.+.?.+"H.+.?j+.H.+.?.+(H.+.?.+ H.+.?.+(H.+.?.+(H.+Rich)H.+........PE..L.....P...........!.................3...............................................x....@.....................................x.... ...................;...0..TC..P...................................@...............0............................text............................... ..`.data...0m..........................@....idata..............................@..@.rsrc........ ......................@..@.reloc..tO...0...P..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3441152
                                                                                                                                                                                        Entropy (8bit):6.098341034220185
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D2F9C4D2F51B62336A5103D6C78E41F7
                                                                                                                                                                                        SHA1:AE61C331158452D3690715CFFC8D2E6024DB76FE
                                                                                                                                                                                        SHA-256:BBADB15E542FE9C65F28621201C86E08FAAE64A8C4828363C8D69B86B3FE5AC1
                                                                                                                                                                                        SHA-512:2165CBD88FC49ABBA19970024DF547AC7069B216861F54B3D77D04DAF490E2D1526E9A58DA9CDF7839837517F994EBC37E62075D5E3211E09B8E906D6F65E59B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........k@.q8@.q8@.q8I..8R.q8..p9B.q8..t9K.q8..u9H.q8..r9D.q8@.p8.q8..p9K.q8@.q8].q8..u99.q8..q9A.q8..8A.q8..s9A.q8Rich@.q8........PE..d....irb.........." ......%.................................................. 5...........`.........................................../..h...[4.@.....4.|.....2...............4..O....-.8.............................-.8............P4..............................text.....%.......%................. ..`.rdata....... %.......%.............@..@.data...!z....2..,....1.............@....pdata........2.......2.............@..@.idata...#...P4..$....3.............@..@.00cfg..Q.....4.......3.............@..@.rsrc...|.....4.......4.............@..@.reloc...y....4..z....4.............@..B................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):177448
                                                                                                                                                                                        Entropy (8bit):6.577992105832566
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0FA7B1D8591F708F5C4CAD6A895D9C97
                                                                                                                                                                                        SHA1:87F043D64F38326DA98182D54CCEC7989DC3B02F
                                                                                                                                                                                        SHA-256:FB7FDFF0E233E77F32D040D090FE647A3B18C9DE7BFCE43DE278F4E197EE0667
                                                                                                                                                                                        SHA-512:15CE05AC7240CD81B8DDCFB5CE289F66BF05EAC44173143CB8A28BD6C46441CFF6F5BC74DCDAD30DBC1397669DBCD315CB5F9A362F17867771E19C055B80C65D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........9j..jj..jj..j!.k`..j!.k.j!.k~..j..k{..j..k...jc..jl..j..k[..j!.k...jj..j.js.kk..js.kjk..jj..jk..js.kk..jRichj..j................PE..L...P!.f...............$.l...@.......9............@.................................-.....@.................................h........P..Hc..............(+..............p........................... ...@............................................text....j.......l.................. ..`.rdata..............p..............@..@.data....9..........................@....rsrc...Hc...P...d..................@..@.reloc...............t..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2340
                                                                                                                                                                                        Entropy (8bit):4.911009511120065
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A4897D4D7509F40B1995A20110EA00AC
                                                                                                                                                                                        SHA1:03D3D6D19A82AE673E8E7BE4E81CCE892C4AE1EF
                                                                                                                                                                                        SHA-256:D3EAA0C13403FE2BACAB5BE394BE6095C80D411F7CC9F258D0C660F273865B74
                                                                                                                                                                                        SHA-512:B5701B1B9C734D20139F345A633E44C1966703CC8895B98D58A3FE859F7101182517B6A1815C011D7DF7E25FECB55E7B4038B85151B70FC9A0A3CED523ED3813
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:PassMark(R) PerformanceTest V11..Copyright(C) 1999-2024 PassMark(R) Software..All Rights Reserved..https://www.passmark.com......Overview..========..PassMark PerformanceTest is a software tool that allows everybody to quickly assess the performance of his or her computer and compare it to a number of standard 'baseline' computer systems...For more details please see the included help file.......Installation..============..1. Uninstall any previous version of PerformanceTest..2. Run (double click on) the petst.exe file..3. Follow the prompts....If launching from USB drive, run PerformanceTest32.exe or PerformanceTest64.exe depending on the version of Windows you are running.......Un-Installation..===============..Using Control panel:..1. Launch the Windows Control Panel...2. Uninstall via the Add/Remove Programs Control Panel.....Alternatively:..1. Select Windows Start, then All Programs, PerformanceTest, and Uninstall PerformanceTest.......Requirements..============..Windows 7 or later
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):660776
                                                                                                                                                                                        Entropy (8bit):6.2129919986782065
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:8F2965B207029502DB5982CA893F7F3B
                                                                                                                                                                                        SHA1:C1D776D2DC62056A6C721B110E67BC5261C30D4D
                                                                                                                                                                                        SHA-256:E3A59A7619905C9E4AFFDC4077B9E66BF4998400BB4D7FC8158BF9ABDC509CAB
                                                                                                                                                                                        SHA-512:D19C0D5DA12A730E0B68A9E1B774AA8930A0252C4E6CE90C36A750FEE741176E0818ECD29D9648D291A8A8CB458EA724DBA10A18E285F04C4B62DB31BDF953C8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........0..^..^..^...]..^...[.U.^...Z..^.h.Z..^.h.]..^.h.[...^..._..^.._.$.^...W...^.....^.....^...\..^.Rich.^.................PE..L...R!.f.........."....$.....4.......K............@..........................P......._....@..........................................0..................(+.......<..(...p...........................H...@...............`.......@....................text............................... ..`.rdata..*...........................@..@.data....H..........................@....rsrc........0......................@..@.reloc...<.......>..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3857704
                                                                                                                                                                                        Entropy (8bit):6.707517889044406
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3F447C84FA979E6DE327D0E654F97464
                                                                                                                                                                                        SHA1:2D0892673EA6DEE94361103E9E8253A0C948E52E
                                                                                                                                                                                        SHA-256:07A9545470C0F693BCF3493A4A235C631F3F032B689E63F9C61AD1E6D45173CE
                                                                                                                                                                                        SHA-512:F6FD2A7237DB6C3A8EBFA63DCF6EA28EB65A6B045B6BB0880360833ECA3103969087584F52CB046849D9A1896473A44DD7E28752301B5FEB70409ACE38262B94
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........h.........................a..........................................=...4...=.......................................................Rich....................PE..d...V..f.........."....$.x....E......1.........@..............................Z.......;...`...................................................'.......Y.Xf....X......:.(+...@Z.._....%.......................%.(...@.%.@............................................text....v.......x.................. ..`.rdata..Lu.......v...|..............@..@.data.....0...(.......'.............@....pdata.......X.......9.............@..@_RDATA..l#....Y..$....9.............@..@.rsrc...Xf....Y..h....9.............@..@.reloc..._...@Z..`...R:.............@..B........................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):374272
                                                                                                                                                                                        Entropy (8bit):6.35844052686799
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4865EFC18E2858AC47D1E5E2CB8AF896
                                                                                                                                                                                        SHA1:4A88DEC5F6CCCCC4BE68BE0A4FBD058151F33D97
                                                                                                                                                                                        SHA-256:64565717A454DE04D0D0B167E90A4A57CB0750E78AC5F26D8DF071BD7F93CC94
                                                                                                                                                                                        SHA-512:9533E9722D851460CF46DCA9007EE11DF137E633520F67B17BF9FBCAAE9A2CCD7E20292FBCFFD249A549FD3B65A3430AE5F7E6BA7F81F2502E821E2FAE9297A6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*0..K^..K^..K^.3]..K^.3[.~K^.b0Z..K^.b0[.K^.b0]..K^.3Z..K^.3_..K^..K_.nK^.l0[..K^.l0^..K^.l0...K^.l0\..K^.Rich.K^.........PE..d....X.c.........." ...!.....................................................0.......'....`..............................................P...`..d................8........... ..........p...............................@............... ............................text............................... ..`.rdata.............................@..@.data....D...p.......V..............@....pdata...8.......:...j..............@..@_RDATA..\...........................@..@.rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):205608
                                                                                                                                                                                        Entropy (8bit):6.410649962342084
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0B016A79A7E6F049D0518C81735DCB51
                                                                                                                                                                                        SHA1:99DCA63EF689C47F15A3A0F8320D501B59F3C7BA
                                                                                                                                                                                        SHA-256:61C3C6879D1D761013D7D9FC167479FFFF7020A73831A99AC5FC191753A33488
                                                                                                                                                                                        SHA-512:91BC9049C98BA695E5843693BCF5E1AC260190CD80E75AB5584FAA2A55EA88A15044EB3D04403136DD52A74DDDD3A218190654CB5E3020DF7C74164D8AF632BA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b..].wE].wE].wE.{tDX.wE.{rD..wE.{sDW.wE.}rDr.wE.}sDL.wE.}tDT.wE].vE#.wE.{vDT.wED|~D_.wED|.E\.wED|uD\.wERich].wE........PE..d...S..f.........."....$............Tc.........@.............................P............`.....................................................d....0..................(+...@..........p.......................(.......@...............p............................text...0........................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@_RDATA..\.... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):34816
                                                                                                                                                                                        Entropy (8bit):6.090856654377281
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2EB78F601C400C0119FF5845DF8F1254
                                                                                                                                                                                        SHA1:408ABE582BD5059283455F80E98179CDCEAC9703
                                                                                                                                                                                        SHA-256:1CDCD79530DA9CCD04074A8B850A86CD0DBA1EA8B88F64AF768E1FB5DBD22C13
                                                                                                                                                                                        SHA-512:147A8EB62BFA32AB821F0928313276A63326BFE3D0562F615C255BE6DCC0313CBF9EE06DC41E73F60E6762733044BAD0A6D210646296068CB16D949CD7B364D7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s.E...E...E...L...O.......U.......O.......F.......A...Q...@...E...q......M......D.....D...E.D......D...RichE...........................PE..L......_...........!.....^...(......Mc.......p............................................@.........................`{...............................................w...............................w..@............p...............................text....\.......^.................. ..`.rdata..n....p.......b..............@..@.data................|..............@....rsrc................~..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):42352
                                                                                                                                                                                        Entropy (8bit):6.586669247191628
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7978D858168FADD05C17779DA5F4695A
                                                                                                                                                                                        SHA1:2DB49BDF8029FDCDA0A2F722219AE744EAE918B0
                                                                                                                                                                                        SHA-256:AC63C26CA43701DDDAA7FB1AEA535D42190F88752900A03040FD5AAA24991E25
                                                                                                                                                                                        SHA-512:FD53DA59850ED18F407E82A4BCBDED48DC0C23CB7B67F2BED1B12C0F53A16729AFA5131CB3C9CD50F1A912554884AECE847A585E439170BDD6EE6428B9686FA8
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......cO.P'...'...'...|F.."...'...d...|F..#...|F..!....@..$....@..&...Rich'...........................PE..d....3_.........."......J.....................@.....................................n....`A....................................................<............p.......^..pG..........pR..8............................R...............P..(............................text....<.......>.................. ..h.rdata..<....P.......B..............@..H.data........`.......L..............@....pdata.......p.......N..............@..HPAGE.................P.............. ..`INIT.................R.............. ..b.reloc...............\..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7186584
                                                                                                                                                                                        Entropy (8bit):4.425459242402877
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:037A8C3BC5C30B4055D427358788DC6C
                                                                                                                                                                                        SHA1:BDFC34E2E9B8AA1AB977239F0D7C9A62C0B569DC
                                                                                                                                                                                        SHA-256:A97F6114BC594051E81FDC902EC42C6D09F489DCE6C7529DF9279BE287902D9E
                                                                                                                                                                                        SHA-512:F1070BA0761AB3524ED8C67A0A7B36DB4168386CA3684824F0655E63AF145418170360768333D3C1B254415EAFE297A13D44312B539120D04E91E71913A289A3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+.V.J...J...J...2=..J...?...J...%S..J...?...J...?...J...?...J..>?...J..<?...J...J...K..P8...J..<?...J..<?...J..<?Q..J...J9..J..<?...J..Rich.J..........PE..d......b.........." .....j...n\.....D.........................................n.....&.m...`...........................................@.......@.......m.h....Pm.......m..(....m. ...d#?.T....................%?.(....#?.8............................................text....i.......j.................. ..`.rdata...............n..............@..@.data.....,..P@...,..4@.............@....pdata.......Pm.......l.............@..@.rsrc...h.....m......Lm.............@..@.reloc.. .....m..0...Pm.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):688128
                                                                                                                                                                                        Entropy (8bit):5.492511815012301
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FB679642D779095CAE2EC7E5F83F8321
                                                                                                                                                                                        SHA1:7FDA22D765EC55217AA676CA647F6B147048D521
                                                                                                                                                                                        SHA-256:084E7B541C8A17AD47425315406BBF894F116D2268924AFDB48B153945390A12
                                                                                                                                                                                        SHA-512:1A42196C0F3E3078A9B5DED6F2D3D27A2A0F0A2B0AFBE9DD13C5B519C8857BEBACB34D48CA6000EA55988FF1FD5D6068E82BFE3A64B9B8831C4443CA10FA04A6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........M..]M..]M..]D.M]A..]...\O..]...\O..]...\F..]...\E..]...\I..]..\N..]M..]...]..\a..]..\L..].!]L..]..\L..]RichM..]................PE..d....irb.........." .....:...L......<.....................................................`..........................................+...N..@E..........s........L..............p......8...............................8............0..@............................text....8.......:.................. ..`.rdata...)...P...*...>..............@..@.data...QM.......D...h..............@....pdata...T.......V..................@..@.idata..*W...0...X..................@..@.00cfg..Q............Z..............@..@.rsrc...s............\..............@..@.reloc..]............d..............@..B........................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):164648
                                                                                                                                                                                        Entropy (8bit):6.61323045862679
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D939CC100E39FAA17CC56083D787832B
                                                                                                                                                                                        SHA1:578FD6AD42332B542476A4C7D731FECB5E7F5549
                                                                                                                                                                                        SHA-256:F166125BA3724844E7F59BE43BE222926F660FC40D0FC01E8ECF68A3D0121ABD
                                                                                                                                                                                        SHA-512:7E409023942C7B2550A0FA051064E99CE515CAC5ED933CC9D5A8C0942291BECF2F2F66DD0A3EC0BC87F07E8CD29291B328B6C0DAD87B8D65D6F7BD3AA571F763
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x.D..b...b...b..aa...b..ag.3.b..af...b..g....b..gg...b..gf...b..ga...b..ac...b...c...b..fg...b..f....b.......b..f`...b.Rich..b.........PE..L...d!.f..........#....$.:...8......c-.......P....@.............................................................................P....................X..(+..............T...........................@...@............P..l............................text...c9.......:.................. ..`.rdata..2{...P...|...>..............@..@.data...`'..........................@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):42496
                                                                                                                                                                                        Entropy (8bit):5.903784544449901
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:00D9C1F1485C9C965C53F1AA5448412B
                                                                                                                                                                                        SHA1:C071F40EA7F534DAA4BDED2B0755B7A2CD72DAE5
                                                                                                                                                                                        SHA-256:298B40FB70C142CC61135A125FF6C2A2E474526B9A7045102666A9434E84F459
                                                                                                                                                                                        SHA-512:60227C729D08E958039ACC8290B33CB338A414BBD6A1D9592D8188BFEF07786DFF8717CB7AD74D991C0C0A7476FEC637D114BE6A9BEEC2E8976DCA9AAD530016
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........X...6..6..6....6..3..6..2..6..5..6..7..6.7..6..7...6...3..6...6..6......6.....6...4..6.Rich..6.................PE..d......_.........." .....h...@.......l....................................................`......................................... ..............................................P...............................p................................................text....g.......h.................. ..`.rdata..J%.......&...l..............@..@.data...P...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2206504
                                                                                                                                                                                        Entropy (8bit):6.444367059244994
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2702AF13D14E2EAB4718460D0CB84513
                                                                                                                                                                                        SHA1:4E7532A097EC3DC25F2631359864B345B1EC20D6
                                                                                                                                                                                        SHA-256:3004138A9B7ECB14B75FDD8AF829EB33E6E8B89BA8A73C271C08BBA16D598EEE
                                                                                                                                                                                        SHA-512:E880D436FB0EA20F749C65F3B397A7AAB3FE2EF3A0E87E070A772D12E3AC9FE424D08D37BE9AF3840118725B066BF91D9EF9FABE175ABD0DBF27E9AD8D0B73CC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............@...@...@...A...@...A=..@...A...@6.A...@6.A...@6.A..@...A...@...A...@...@+..@..A...@..A...@..A...@..t@...@..A...@Rich...@........PE..d...]..f..........#....$.b...N......x..........@..............................1...../E"... ...........................................................0.`c...@/.T;....!.(+..............T.......................(.......@............................................text....`.......b.................. ..`.rdata.."............f..............@..@.data...l"..........................@....pdata..T;...@/..<..................@..@_RDATA..\.....0.......!.............@..@.rsrc...`c....0..d....!.............@..@................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):700
                                                                                                                                                                                        Entropy (8bit):4.720383386542551
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FD5596EBA87318C078AF4F7C1F30BF10
                                                                                                                                                                                        SHA1:794543EBCFA6F565F66F63A2D60ED073EDE4A29C
                                                                                                                                                                                        SHA-256:6047F40F5CBF5DDCF945FEB84E716DFBB2F763FD3E4A82E9ED1D5AD18CFAEB2F
                                                                                                                                                                                        SHA-512:2A71364D5BD1D5D2E4E5D42D8704D96B69F6EE5B142CB453A298AC1926B1B001605FB594A2FF07DDA98BC229E8193D7B224DE640B406448F93692EA397CE33CB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:###################################################################### ..# PerformanceTest automation script sample..#..# ScriptSample.pts..# Version 1..# December 2006 ..# Copyright PassMark Software..#..###################################################################### ......# Set the test preferences..SETDISK "C:"..SETCD "I:"..SETDURATION 3..SETCOMPUTERNAME "FreshWaterKL"..SETCPUTESTPROCESSES 2..SET3DMAX ....# Run the test 3 times..LOOP 3..{....# Clear the results..CLEARRESULTS....# Run all tests except the 3D test..RUN CPU_ALL..RUN G2D_ALL..RUN ME_ALL..RUN DI_ALL..RUN CD_ALL....} REPORTSUMMARYCSV "results.csv"....# Save a HTML report for the last test run..EXPORTHTML "results.html"..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with very long lines (451)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1353668
                                                                                                                                                                                        Entropy (8bit):3.9671258879812745
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:872857C145FA16749A67EFE134A231EC
                                                                                                                                                                                        SHA1:53AF2C9391715F66C62BB9450DD961F008F95E7A
                                                                                                                                                                                        SHA-256:D49B8501DD905E81E8C42E948EAE7C4DB9DD7CD0673E2C6C3DCC8464B51863A1
                                                                                                                                                                                        SHA-512:CCF7A1BBCAA2AD80A3D5FEE2ED33572350498DC05A1451A45E2721A5A018D3F0094DA11453B873F339D66A4D00B14060785EEE272B8B42DF94CDC54D19301695
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:.././._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._..././..././. .P.a.s.s.M.a.r.k. .S.o.f.t.w.a.r.e..././. .P.e.r.f.o.m.a.n.c.e.T.e.s.t. .V.1.1..././. .S.t.r.i.n.g. .L.o.c.a.l.i.z.a.t.i.o.n.s..././._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._..././..././. .C.o.n.f.i.g.u.r.i.n.g. .S.t.r.i.n.g. .L.o.c.a.l.i.z.a.t.i.o.n.s..././..././. .E.a.c.h. .o.f. .t.h.e. .s.t.r.i.n.g.s. .i.n. .P.e.r.f.o.m.a.n.c.e.T.e.s.t. .c.a.n. .b.e. .c.h.a.n.g.e.d. .t.o. .i.n.c.l.u.d.e. .a. .c.u.s.t.o.m.e.r..././. .s.p.e.c.i.f.i.c. .s.t.r.i.n.g. .o.r. .w.o.r.d.i.n.g... .T.h.e. .f.i.l.e. .'.p.t._.l.o.c.a.l.i.z.a.t.i.o.n...t.x.t.'. .c.o.n.t.a.i.n.s. .t.h.e..././. .s.t.r.i.n.g.s. .u.s.e.d. .b.y. .P.e.r.f.o.m.a.n.c.e.T.e.s.t....././..././. .T.h.e. .f.o.r.m.a.t. .f.o.r. .t.h.e. .s.t.r.i.n.g. .f.i.l.e. .
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):9503
                                                                                                                                                                                        Entropy (8bit):4.817152255534874
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6789508AEDA31B044EA3C726D58E159A
                                                                                                                                                                                        SHA1:0F9B23610EAE435EE785C0302424CE346CDA1CEE
                                                                                                                                                                                        SHA-256:8199C235AE6003EF5FF7F8D32709B6E4A44ACBBA187D7B3F3F45981A1E1635A7
                                                                                                                                                                                        SHA-512:D012DB35E8594B6F6383F5FF2C2ABA5FDC228FB616FF99C972025F8E80D31707F93A2FA8B836C56E71075A146C603FD9AF6FBFAC7EBBF0B2BF479D43AC3341AC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:/*.. * Copyright 1993-2010 NVIDIA Corporation. All rights reserved... *.. * Please refer to the NVIDIA end user license agreement (EULA) associated.. * with this source code for terms and conditions that govern your use of.. * this software. Any use, reproduction, disclosure, or distribution of.. * this software and related documentation outside the terms of the EULA.. * is strictly prohibited... *.. */....#define LOCAL_SIZE_LIMIT 512U....inline void ComparatorPrivate(.. uint *keyA,.. uint *valA,.. uint *keyB,.. uint *valB,.. uint dir..){.. if( (*keyA > *keyB) == dir ){.. uint t;.. t = *keyA; *keyA = *keyB; *keyB = t;.. t = *valA; *valA = *valB; *valB = t;.. }..}....inline void ComparatorLocal(.. __local uint *keyA,.. __local uint *valA,.. __local uint *keyB,.. __local uint *valB,.. uint dir..){.. if( (*keyA > *keyB) == dir ){.. uint t;.. t = *keyA; *keyA = *keyB; *keyB = t;.. t = *valA; *valA = *valB; *v
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):627992
                                                                                                                                                                                        Entropy (8bit):6.360523442335369
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C1B066F9E3E2F3A6785161A8C7E0346A
                                                                                                                                                                                        SHA1:8B3B943E79C40BC81FDAC1E038A276D034BBE812
                                                                                                                                                                                        SHA-256:99E3E25CDA404283FBD96B25B7683A8D213E7954674ADEFA2279123A8D0701FD
                                                                                                                                                                                        SHA-512:36F9E6C86AFBD80375295238B67E4F472EB86FCB84A590D8DBA928D4E7A502D4F903971827FDC331353E5B3D06616664450759432FDC8D304A56E7DACB84B728
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`..r$..!$..!$..!.O.!&..!-.|!2..!v.. '..!$..!...!v.. '..!v.. o..!v.. j..!v.. %..!v..!%..!v.. %..!Rich$..!................PE..d.....0].........." .........`...... ...............................................T.....`A............................................h....................0..t@...T...A..............8............................................ ..........@....................text...<........................... ..`.rdata..<.... ......................@..@.data....;..........................@....pdata..t@...0...B..................@..@.didat..h............B..............@....rsrc................D..............@..@.reloc...............H..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):109392
                                                                                                                                                                                        Entropy (8bit):6.641929675972235
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4585A96CC4EEF6AAFD5E27EA09147DC6
                                                                                                                                                                                        SHA1:489CFFF1B19ABBEC98FDA26AC8958005E88DD0CB
                                                                                                                                                                                        SHA-256:A8F950B4357EC12CFCCDDC9094CCA56A3D5244B95E09EA6E9A746489F2D58736
                                                                                                                                                                                        SHA-512:D78260C66331FE3029D2CC1B41A5D002EC651F2E3BBF55076D65839B5E3C6297955AFD4D9AB8951FBDC9F929DBC65EB18B14B59BCE1F2994318564EB4920F286
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........u...u...u.E.t...u.....u...t...u..v...u..q...u..p...u..u...u......u..w...u.Rich..u.........PE..d..._#;..........." ...".....`......................................................=.....`A........................................`C..4....K...............p.......\..PO...........-..p............................,..@............................................text............................... ..`.rdata...A.......B..................@..@.data...0....`.......D..............@....pdata.......p.......H..............@..@_RDATA..\............T..............@..@.rsrc................V..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):90920
                                                                                                                                                                                        Entropy (8bit):6.21960598311251
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6ECF1D1463DEDFD1BFD5F7E65AA4D5E3
                                                                                                                                                                                        SHA1:CA500FAC032A01C3DF34BF4A5D26590574BA4DAD
                                                                                                                                                                                        SHA-256:817B62EF0FA996F619AE3D6A612662D83A2A2B043A8F64D1CEAF0DCA5B94383E
                                                                                                                                                                                        SHA-512:F90292F73E5C9F9B1C741A40BC12536735B8F63A5E7063D864964E6910A6D0FA56E943139ACAD89AED8D1013C669819C1B191FAAE2BDD0EA98FFD9B1B614ED51
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............i..i..i...O..i.o...i.o...i.o...i.o...i.....i.....i.....i..i.Di.....i...#..i..iK..i.....i.Rich.i.................PE..d...X..f.........."....$.v...........t.........@....................................?.....`..........................................................P...e...@.......8..(+.............p...............................@............................................text....t.......v.................. ..`.rdata..fH.......J...z..............@..@.data....U..........................@....pdata.......@......................@..@.rsrc....e...P...f..................@..@.reloc...............6..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):312832
                                                                                                                                                                                        Entropy (8bit):6.050213688709689
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:DE753A56E1FDF1A7AB3C093B6182E1A0
                                                                                                                                                                                        SHA1:92DBDB74DD0679E7F5AB90AD40AD69E99B904DC1
                                                                                                                                                                                        SHA-256:AF65D47D830DC2F370936DA6E5887BFB6F8BA75203BFB14181CD4236C19C839F
                                                                                                                                                                                        SHA-512:F3B6ECF39FA9996583975F0A84BB75A5D97C0CAF7E9E551BC004648A032AD91650CA893CBFEFACB67759434A01FCD41FF7789FE1178A4CE65CA9F95996E33D32
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........uZ.x...x...x.......x.......x..|....x.......x.......x.......x..?....x.......x..H&...x...x...y.......x.......x.......x...x...x.......x..Rich.x..................PE..d...^.jc.........." .....J...........J.................................................... ...@.....................................Ps......L...................l!..................P>..T............................>...............`...............................text....I.......J.................. ..`.rdata..vA...`...B...N..............@..@.data...............................@....pdata..l!......."..................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):49520
                                                                                                                                                                                        Entropy (8bit):6.65700274508223
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7E668AB8A78BD0118B94978D154C85BC
                                                                                                                                                                                        SHA1:DBAC42A02A8D50639805174AFD21D45F3C56E3A0
                                                                                                                                                                                        SHA-256:E4B533A94E02C574780E4B333FCF0889F65ED00D39E32C0FBBDA2116F185873F
                                                                                                                                                                                        SHA-512:72BB41DB17256141B06E2EAEB8FC65AD4ABDB65E4B5F604C82B9E7E7F60050734137D602E0F853F1A38201515655B6982F2761EE0FA77C531AA58591C95F0032
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............L...L...L...M...L...M...L.FL...L...L...L...M...L...M...L...M...L...M...L..*L...L...M...LRich...L........................PE..d....J.$.........." ...".<...8.......A....................................................`A........................................0m.......m..x....................r..pO......D....c..p...........................pb..@............P..h............................text...0:.......<.................. ..`.rdata..."...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):248672
                                                                                                                                                                                        Entropy (8bit):6.540646534165038
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:8E0BB968FF41D80E5F2C747C04DB79AE
                                                                                                                                                                                        SHA1:69B332D78020177A9B3F60CB672EC47578003C0D
                                                                                                                                                                                        SHA-256:492E960CB3CCFC8C25FC83F7C464BA77C86A20411347A1A9B3E5D3E8C9180A8D
                                                                                                                                                                                        SHA-512:7D71CB5411F239696E77FE57A272C675FE15D32456CE7BEFB0C2CF3FC567DCE5D38A45F4B004577E3DEC283904F42AE17A290105D8AB8EF6B70BAD4E15C9D506
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t.c.0..Z0..Z0..Z.Z9..Z0..Z...Z.Z9..Z.Zp..Z.Z1..Z.Z...Z.6sZ1..Z.Z1..Z.Z1..ZRich0..Z........PE..L....1.K...........!.....6...|......F........P............................................@..........................<..E...T5..d.......................`.......`...................................`...@...............P............................text...%4.......6.................. ..`.data....S...P...R...:..............@....rsrc...............................@..@.reloc...".......$..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PDF document, version 1.4
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21871296
                                                                                                                                                                                        Entropy (8bit):5.611111515779191
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:EC93F4BC84FAB08CF0E7D7C1C3102728
                                                                                                                                                                                        SHA1:2384A58D62AF1D88BF999F3A9592FCAFD785718F
                                                                                                                                                                                        SHA-256:35383DA03731213711F0E334C07822B75DF26AC6A323BA90AD193674D668275F
                                                                                                                                                                                        SHA-512:A8856B1EA31858847669F0DD90267A8C4A22E47EBE04905FD5F984BE5565BBB5F445ECFF1DB582B0FEE3F491CD2EE6415CB103CAD0B64555C652B0696BDD0D5C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:%PDF-1.4..%......1 0 obj..<<../Type /Page../CropBox [ 0 0 595.276 841.89 ]../MediaBox [ 0 0 595.276 841.89 ]../Rotate 360../Resources << /ExtGState << /GS0 2 0 R >> /XObject << /Im0 3 0 R >> /Font <<../T1_0 4 0 R /T1_1 5 0 R /T1_2 6 0 R >> /Properties << /MC0 7 0 R >> >>../Contents 8 0 R../ArtBox [ 0 0 595.276 841.89 ]../BleedBox [ 0 0 595.276 841.89 ]../StructParents 0../Tabs /S../TrimBox [ 0 0 595.276 841.89 ]../Parent 9 0 R..>>..endobj..2 0 obj..<<../AIS false../BM /Normal../CA 1../OP false../OPM 1../SA true../SMask /None../Type /ExtGState../ca 1../op false..>>..endobj..3 0 obj..<<../BitsPerComponent 8../ColorSpace /DeviceRGB../Filter /DCTDecode../Height 1759../Intent /RelativeColorimetric../Length 213042../Metadata 10 0 R../Name /X../Subtype /Image../Type /XObject../Width 1245..>>..stream........Adobe.d......................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):67848
                                                                                                                                                                                        Entropy (8bit):3.6943454953012873
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:DE6304EAF6AA787A441FB90E1A93A679
                                                                                                                                                                                        SHA1:85A3327889616B5091069577CDA9C160426936B4
                                                                                                                                                                                        SHA-256:B47742AAC145CD23CAD417E7F25546BD779C9BAAE98BE71012A483B39383D258
                                                                                                                                                                                        SHA-512:B5F2538D402BA766D2F9FBA8AE4432BAB841ACB40F42FB84EC3338AD77A366D204E7F74CF3112E5880D72988A16DF40F13A13B801377FC5C50267D52F37DE6D6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:..#._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._.....#.....#. .P.a.s.s.M.a.r.k. .S.o.f.t.w.a.r.e.....#. .S.y.s.I.n.f.o. .....#. .S.t.r.i.n.g. .L.o.c.a.l.i.z.a.t.i.o.n.s.....#._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._.....#.....#. .C.o.n.f.i.g.u.r.i.n.g. .S.t.r.i.n.g. .L.o.c.a.l.i.z.a.t.i.o.n.s.....#.....#. .E.a.c.h. .o.f. .t.h.e. .s.t.r.i.n.g.s. .i.n. .S.y.s.I.n.f.o. .c.a.n. .b.e. .c.h.a.n.g.e.d. .....#. .t.o. .i.n.c.l.u.d.e. .a. .c.u.s.t.o.m.e.r. .s.p.e.c.i.f.i.c. .s.t.r.i.n.g. .o.r. .w.o.r.d.i.n.g... .....#. .T.h.e. .f.i.l.e. .l.o.c.a.l.i.z.a.t.i.o.n...t.x.t. .(.t.h.i.s. .f.i.l.e. .t.h.a.t. .s.t.o.r.e.d. .i.n. .t.h.e. .....#. .s.o.f.t.w.a.r.e. .d.i.r.e.c.t.o.r.y.). .c.o.n.t.a.i.n.s. .t.h.e. .s.t.r.i.n.g.s. .u.s.e.d. .....#. .b.y. .S.y.s.I.n.f.o... .....#.....#. .T.h.e. .f.i.l.e. .i.s. .f.o.r.m.a.t.t.e.d. .a.s. .a. .C.o.m.m.a. .S.e.p.a.r.a.t.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):58993504
                                                                                                                                                                                        Entropy (8bit):6.2852368691334135
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:EBE5F6D02582E010284354194E233C3C
                                                                                                                                                                                        SHA1:2AB4057874FA862A2016203A7B76157BFC36C835
                                                                                                                                                                                        SHA-256:28BDE5C068ACF715BECFEAC06431A7D33548C10C2AFDEFE746A894495A4ADD02
                                                                                                                                                                                        SHA-512:7FB02DBC15A989B11E94D853014CB9F37E95F8D4F319C18C3C1E42833D6D27DEAF9EDC3D20192A4ED356A19240DDB9B2EFFED355EB67FDA3CCFACC57E8F6DBF2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...................................h...........!..L.!This program cannot be run in DOS mode....$......... ...N...N...N...M...N.s.K...N.y.5...N.z.K...N.z.M...N.B.....N.B.J...N.B.M...N...J...N.B.K...N...K.8.N.4....N.....N......N...G...N.....N.....N...O...N...O...N...M...N...K.L.N...N...N.......N...L...N.Rich..N.................PE..d......f..........#....$..U..t.......9>........@.............................. .....WR.... ..........................................u.......u......0.......^.. d..@... +............l.T.....................l.(...P.j.@.............U.H...8.u.@....................text...,.U.......U................. ..`.dummy1...... U.......U............. ....rdata..>[ ...U..\ ...U.............@..@.data...<.... v.......v.............@....pdata..ha.......b..................@..@_RDATA..\.... .......x..............@..@.rsrc........0.......z..............@..@.vlizer...(.....9.(...[.............`...........................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1369896
                                                                                                                                                                                        Entropy (8bit):6.49452812701992
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:BA1930B43757A48E4841DBC0CBF922C1
                                                                                                                                                                                        SHA1:E4E598A4FF691C96313F6C0FC281CF9B36496AF4
                                                                                                                                                                                        SHA-256:373D9FA768C4325FE06F1382002AFA88D27648C457BE8A81A8C56DA4487B2A9B
                                                                                                                                                                                        SHA-512:940795473C9A29A22A32C3BD5462725308EFDBE6BBFBA13E88A2CEC12F0EED0F0059783E51F92070E15091B5740F4836B8EE1C277A686DBF57DDC23EDA65A871
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................K...z....z....z....z.........a.....................'....O........Rich..................PE..d...O..f.........."....$.....d......@..........@............................. .......U....`.................................................\q..h........f.............(+.............p...............................@............................................text............................... ..`.rdata..............................@..@.data...0n.......8...z..............@....pdata.............................@..@.rsrc....f.......f...J..............@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2982784
                                                                                                                                                                                        Entropy (8bit):7.6869355353118545
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E28104340F934178310ED9964DB24EB0
                                                                                                                                                                                        SHA1:EF2C79325B76C96E4010E4E3F7FC0EF0D0D23294
                                                                                                                                                                                        SHA-256:C1DE887842E6985B70E4B934D1E1214997912D7225724E09BA1C6723401375A7
                                                                                                                                                                                        SHA-512:922F8FAE1EDFFE2FC901E4D042587520629CF637DEF84893E7101AE7448BE38CB99BFA163806B9CD902B97BDF77A62386BFD4D94204C75274EA58C9B574946AE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....v\............................l.............@..........................P......d............@..............................&5.......L..........XX-.(+......P......................................................$............................text............................... ..`.itext.............................. ..`.data...$b.......d..................@....bss.....Y...@...........................idata..&5.......6..................@....tls....X............L...................rdata...............L..............@..@.reloc..P............N..............@..B.rsrc....L.......N...F..............@..@.............`......................@..@................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1154344
                                                                                                                                                                                        Entropy (8bit):6.509391729206323
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:695E81745B72E3635A59A5946F96AE37
                                                                                                                                                                                        SHA1:21E684538BF1D515B485DF438D67FF0F8F906A62
                                                                                                                                                                                        SHA-256:7CD89B25B29A420613BB432E35D8172ED07105367F4907447DC3E62EEA694CCA
                                                                                                                                                                                        SHA-512:CEAD0ED247DF78B6589E6897EC7F955FB93DC7C88BAAC9F9E18F9352A3C2A5A0CA07D5BF46A51D4B550762986172735313D11BBCDBB2864C8DB26B6523BFA0B5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M.....g...g...g.B.d...g.B.b...g.B.c...g...b.$.g...c...g...d...g.B.f...g...f...g...n...g.......g......g...e...g.Rich..g.........PE..d...U!.f.........."....$.......................@..........................................`..................................................-..d....`...e..........r..(+......`....h..p............................g..@............................................text...p........................... ..`.rdata..\<.......>..................@..@.data....g...@...6..................@....pdata..............d..............@..@_RDATA..\....P......................@..@.rsrc....e...`...f..................@..@.reloc..`............`..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1998168
                                                                                                                                                                                        Entropy (8bit):6.7631254131269465
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:86E39E9161C3D930D93822F1563C280D
                                                                                                                                                                                        SHA1:F5944DF4142983714A6D9955E6E393D9876C1E11
                                                                                                                                                                                        SHA-256:0B28546BE22C71834501F7D7185EDE5D79742457331C7EE09EFC14490DD64F5F
                                                                                                                                                                                        SHA-512:0A3E311C4FD5C2194A8807469E47156AF35502E10AEB8A3F64A01FF802CD8669C7E668CC87B593B182FD830A126D002B5D5D7B6C77991158BFFDB0B5B997F6B3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N..=.a.n.a.n.a.n.a.n.a.n.3hn.a.n.3jn.a.n.3^nZa.n.3on.a.n.3_n.a.n-..n.a.n.3nn.a.n.3in.a.nRich.a.n........................PE..L....1.K...........!.........4......................................................m.....@..........................i..&,...Z..d....................f..X.......x.......................................@............................................text............................... ..`.data....P..........................@....rsrc...............................@..@.reloc..>...........................@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):371496
                                                                                                                                                                                        Entropy (8bit):6.650616375691509
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D15D2A44EC78C559BD5B5B8423A4F5A8
                                                                                                                                                                                        SHA1:9A7D05B8A37C0A8798F318AAD40F79A43B3BFE5A
                                                                                                                                                                                        SHA-256:F310213870FB86327452926260E3A14A7F331E3E52CD352E9683428734DE3E43
                                                                                                                                                                                        SHA-512:3E821C432518911162987DDCFD89B6BD8BF962AB21AC6682D547BD662FF6C609375F553ACCB45DCD234425A5BE9592AA16D748918F21C20C288DBA2714D8B2EB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........$..vw..vw..vw..uv..vw..svz.vw..rv..vw..w..vwk.rv..vwk.uv..vwk.sv..vw..wv..vw..w..vw..+w..vw..ww..vw.sv..vw..w..vw...w..vw.tv..vwRich..vw........PE..L...!.pf...............$.............Y............@..................................Q...............................................P..xb..............(+..............................................@............................................text...@........................... ..`.rdata..x+.......,..................@..@.data....%... ......................@....rsrc...xb...P...d..................@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3441152
                                                                                                                                                                                        Entropy (8bit):6.098341034220185
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D2F9C4D2F51B62336A5103D6C78E41F7
                                                                                                                                                                                        SHA1:AE61C331158452D3690715CFFC8D2E6024DB76FE
                                                                                                                                                                                        SHA-256:BBADB15E542FE9C65F28621201C86E08FAAE64A8C4828363C8D69B86B3FE5AC1
                                                                                                                                                                                        SHA-512:2165CBD88FC49ABBA19970024DF547AC7069B216861F54B3D77D04DAF490E2D1526E9A58DA9CDF7839837517F994EBC37E62075D5E3211E09B8E906D6F65E59B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........k@.q8@.q8@.q8I..8R.q8..p9B.q8..t9K.q8..u9H.q8..r9D.q8@.p8.q8..p9K.q8@.q8].q8..u99.q8..q9A.q8..8A.q8..s9A.q8Rich@.q8........PE..d....irb.........." ......%.................................................. 5...........`.........................................../..h...[4.@.....4.|.....2...............4..O....-.8.............................-.8............P4..............................text.....%.......%................. ..`.rdata....... %.......%.............@..@.data...!z....2..,....1.............@....pdata........2.......2.............@..@.idata...#...P4..$....3.............@..@.00cfg..Q.....4.......3.............@..@.rsrc...|.....4.......4.............@..@.reloc...y....4..z....4.............@..B................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):4348416
                                                                                                                                                                                        Entropy (8bit):5.817218242999323
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B80FE1DF363FCBFBC611D2A89AF7F637
                                                                                                                                                                                        SHA1:ED8D4B7D87AB2A090FB8148D360724FE1D3FFC7C
                                                                                                                                                                                        SHA-256:566CF251718E6E4E187247A728744AC1F8EF008AD0A7790BC0AD20875BC3B902
                                                                                                                                                                                        SHA-512:ABAB701FB0408401EA99029679F7BF1D6BE98BF81358DE49D97ECD3696BFE53B378776B1D424D4766ABB83370E2637EA4277053C408DC8240183FC6E972C18F1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...................../.................................k............#...........C..........Rich............PE..d.....ac.........." ......*..t.......~........................................B...........`..........................................R;.....x.A.T.....B.s.....>.L.............B.<....K7.8............................L7...............A.x............................text...7.*.......*................. ..`.rdata...+...0*..,....*.............@..@.data....l...`>..:...F>.............@....pdata..`.....>.......>.............@..@.idata...(....A..*...XA.............@..@.gfids.. .....A.......A.............@..@.00cfg........A.......A.............@..@.rsrc...s.....B.......A.............@..@.reloc........B.......A.............@..B........................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1850401
                                                                                                                                                                                        Entropy (8bit):6.2957131815143175
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:64D9B3280E9ABC2F9882463CEB265803
                                                                                                                                                                                        SHA1:D2AE3A27F4A80C42C8A4F0123BA3DBBF9C47F773
                                                                                                                                                                                        SHA-256:3EE9786AB3EB8DFD791BDBD17C7E791DBE025734BEFCDED0EE4170E1089F79DF
                                                                                                                                                                                        SHA-512:E443021EF003A7F37591B44957026BB5AFC54EB9679907D81F7A0F952284F4E964BDDDF0A7029EEDDBAFB0BE409536DA18370879003AFA43F013CCEDACBC5688
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....[_....g.....& ...#............P..........f.............................................. .................................................$....@..........X............P..................................(.......................h............................text..............................`.P`.data...............................@.P..rdata..............................@.`@.pdata..X...........................@.0@.xdata..............................@.0@.bss..................................`..edata..............................@.0@.idata..$...........................@.0..CRT....X.... ......................@.@..tls.........0......................@.@..rsrc........@......................@.0..reloc.......P......................@.0B/4...... ....`......................@..B/19..........p... ..................@..B/31......2.......4..................@..B/45.....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):475769
                                                                                                                                                                                        Entropy (8bit):5.442192544327632
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E79E7C9D547DDBEE5C8C1796BD092326
                                                                                                                                                                                        SHA1:8E50B296F4630F6173FC77D07EEA36433E62178A
                                                                                                                                                                                        SHA-256:1125AC8DC0C4F5C3ED4712E0D8AD29474099FCB55BB0E563A352CE9D03EF1D78
                                                                                                                                                                                        SHA-512:DBA65731B7ADA0AC90B4122C7B633CD8D9A54B92B2241170C6F09828554A0BC1B0F3EDF6289B6141D3441AB11AF90D6F8210A73F01964276D050E57FB94248E2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......[.H........& .....D....................(h....................................0......... ......................................................@..8....................P..p........................... 0..(....................................................text...8C.......D..................`.P`.data........`.......J..............@.`..rdata..0M...p...N...L..............@.`@.pdata..............................@.0@.xdata..d...........................@.0@.bss....P.............................`..edata..............................@.0@.idata..............................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc...8....@......................@.0..reloc..p....P......................@.0B/4...........`......................@.PB/19..........p......................@..B/31.....1:.......<..................@..B/45.....
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):7186584
                                                                                                                                                                                        Entropy (8bit):4.425459242402877
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:037A8C3BC5C30B4055D427358788DC6C
                                                                                                                                                                                        SHA1:BDFC34E2E9B8AA1AB977239F0D7C9A62C0B569DC
                                                                                                                                                                                        SHA-256:A97F6114BC594051E81FDC902EC42C6D09F489DCE6C7529DF9279BE287902D9E
                                                                                                                                                                                        SHA-512:F1070BA0761AB3524ED8C67A0A7B36DB4168386CA3684824F0655E63AF145418170360768333D3C1B254415EAFE297A13D44312B539120D04E91E71913A289A3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+.V.J...J...J...2=..J...?...J...%S..J...?...J...?...J...?...J..>?...J..<?...J...J...K..P8...J..<?...J..<?...J..<?Q..J...J9..J..<?...J..Rich.J..........PE..d......b.........." .....j...n\.....D.........................................n.....&.m...`...........................................@.......@.......m.h....Pm.......m..(....m. ...d#?.T....................%?.(....#?.8............................................text....i.......j.................. ..`.rdata...............n..............@..@.data.....,..P@...,..4@.............@....pdata.......Pm.......l.............@..@.rsrc...h.....m......Lm.............@..@.reloc.. .....m..0...Pm.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):312832
                                                                                                                                                                                        Entropy (8bit):6.050213688709689
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:DE753A56E1FDF1A7AB3C093B6182E1A0
                                                                                                                                                                                        SHA1:92DBDB74DD0679E7F5AB90AD40AD69E99B904DC1
                                                                                                                                                                                        SHA-256:AF65D47D830DC2F370936DA6E5887BFB6F8BA75203BFB14181CD4236C19C839F
                                                                                                                                                                                        SHA-512:F3B6ECF39FA9996583975F0A84BB75A5D97C0CAF7E9E551BC004648A032AD91650CA893CBFEFACB67759434A01FCD41FF7789FE1178A4CE65CA9F95996E33D32
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........uZ.x...x...x.......x.......x..|....x.......x.......x.......x..?....x.......x..H&...x...x...y.......x.......x.......x...x...x.......x..Rich.x..................PE..d...^.jc.........." .....J...........J.................................................... ...@.....................................Ps......L...................l!..................P>..T............................>...............`...............................text....I.......J.................. ..`.rdata..vA...`...B...N..............@..@.data...............................@....pdata..l!......."..................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):688128
                                                                                                                                                                                        Entropy (8bit):5.492511815012301
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FB679642D779095CAE2EC7E5F83F8321
                                                                                                                                                                                        SHA1:7FDA22D765EC55217AA676CA647F6B147048D521
                                                                                                                                                                                        SHA-256:084E7B541C8A17AD47425315406BBF894F116D2268924AFDB48B153945390A12
                                                                                                                                                                                        SHA-512:1A42196C0F3E3078A9B5DED6F2D3D27A2A0F0A2B0AFBE9DD13C5B519C8857BEBACB34D48CA6000EA55988FF1FD5D6068E82BFE3A64B9B8831C4443CA10FA04A6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........M..]M..]M..]D.M]A..]...\O..]...\O..]...\F..]...\E..]...\I..]..\N..]M..]...]..\a..]..\L..].!]L..]..\L..]RichM..]................PE..d....irb.........." .....:...L......<.....................................................`..........................................+...N..@E..........s........L..............p......8...............................8............0..@............................text....8.......:.................. ..`.rdata...)...P...*...>..............@..@.data...QM.......D...h..............@....pdata...T.......V..................@..@.idata..*W...0...X..................@..@.00cfg..Q............Z..............@..@.rsrc...s............\..............@..@.reloc..]............d..............@..B........................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):745984
                                                                                                                                                                                        Entropy (8bit):5.577539374738036
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:558B37D852846944851BF796437E33C8
                                                                                                                                                                                        SHA1:F3B08FCD9F8ED82B5E67514505F925BF518D959D
                                                                                                                                                                                        SHA-256:715CAF4D1B3C0322327DABAC25C89F3629F0C03D92B12D25EA5D727FFEA096E9
                                                                                                                                                                                        SHA-512:670C3AADB6D5F690F035D9A2E8C353B8B04A1E1EAE4EB0EAE5859E07DB5189EC35ABB5987103FEFD920A47C087FA62132E8C458517E783D565C2E9EBBE6A5BA7
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........0..c..c..c.3c..c.b..c...b..c.b..c.b..c.b..cp..b..c..c..cp..b..cp..b..cp._c..cp..b..cRich..c................PE..d.....bc.........." .................%....................................................`..............................................Q.. ...........i.......(S..............P....R..8........................... S.................. ............................text............................... ..`.rdata..]}.......~..................@..@.data....M...@...H...0..............@....pdata...\.......^...x..............@..@.idata...a.......b..................@..@.gfids.. ....`.......8..............@..@.00cfg.......p.......:..............@..@.rsrc...i............<..............@..@.reloc...............D..............@..B................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):52736
                                                                                                                                                                                        Entropy (8bit):5.840253326728635
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9DC829C2C8962347BC9ADF891C51AC05
                                                                                                                                                                                        SHA1:BF9251A7165BB2981E613AC5D9051F19EDB68463
                                                                                                                                                                                        SHA-256:FFE2D56375BB4E8BDEE9037DF6BEFC5016DDD8871D0D85027314DD5792F8FDC9
                                                                                                                                                                                        SHA-512:FD7E6F50A21CB59075DFA08C5E6275FD20723B01A23C3E24FB369F2D95A379B5AC6AE9F509AA42861D9C5114BE47CCE9FF886F0A03758BFDC3A2A9C4D75FAB56
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".....|.....................d.............................P................ ......................................................0..P....................@..h........................... ..(....................................................text...({.......|..................`.P`.data...............................@.P..rdata..............................@.P@.pdata..............................@.0@.xdata..............................@.0@.bss..................................p..edata..............................@.0@.idata..............................@.0..CRT....`...........................@.@..tls....h.... ......................@.`..rsrc...P....0......................@.0..reloc..h....@......................@.0B................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):28104
                                                                                                                                                                                        Entropy (8bit):4.5332094312995785
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6E1471D86330A9E7F9F5738318EDE387
                                                                                                                                                                                        SHA1:7E5CC2CEFC23908176A73F58C9B0EA7E5C74DB2D
                                                                                                                                                                                        SHA-256:DCD661DC48FC9DE0A341DB1F666A2164EA63A67265C7F779BC12D6B3F2FA67E9
                                                                                                                                                                                        SHA-512:A15826445807657C42F5CDB18DAF3F994A3E6B91A248243318D445DCD8C3475683CE9FD8602F49B684E49E31B20A6D2538EBEFD93AD71A8E6434A30B643840D4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:input: "data".input_shape {. dim: 1. dim: 3. dim: 300. dim: 300.}..layer {. name: "data_bn". type: "BatchNorm". bottom: "data". top: "data_bn". param {. lr_mult: 0.0. }. param {. lr_mult: 0.0. }. param {. lr_mult: 0.0. }.}.layer {. name: "data_scale". type: "Scale". bottom: "data_bn". top: "data_bn". param {. lr_mult: 1.0. decay_mult: 1.0. }. param {. lr_mult: 2.0. decay_mult: 1.0. }. scale_param {. bias_term: true. }.}.layer {. name: "conv1_h". type: "Convolution". bottom: "data_bn". top: "conv1_h". param {. lr_mult: 1.0. decay_mult: 1.0. }. param {. lr_mult: 2.0. decay_mult: 1.0. }. convolution_param {. num_output: 32. pad: 3. kernel_size: 7. stride: 2. weight_filler {. type: "msra". variance_norm: FAN_OUT. }. bias_filler {. type: "constant". value: 0.0. }. }.}.layer {. name: "conv1_bn_h". type: "BatchNorm". bottom: "conv1_h". top: "conv1_h". param {. lr_mult: 0.0
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5351047
                                                                                                                                                                                        Entropy (8bit):7.6127194661734
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F737F886E33835410C69E3CCFE0720A1
                                                                                                                                                                                        SHA1:31FC22BFDD907567A04BB45B7CFAD29966CADDC1
                                                                                                                                                                                        SHA-256:510FFD2471BD81E3FCC88A5BEB4EAE4FB445CCF8333EBC54E7302B83F4158A76
                                                                                                                                                                                        SHA-512:024753F486B666B390151DD4E621B3E3D764BD0E10D3F4804922978E7471984BC8EF5B7598DC8B142EA127E588F57F572A24FCFFB93B6D5B42C860DE73A3824C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:........data..AnnotatedData".data".labelB...P...s..-...B-...B-...BB.....?..... ..8.8.8.8.8.R...j7....?....B....?%...?-...?5...?=...AE...?M...?U...?]....r.....?....@.....}/home/arrybn/datasets/face/WIDER_FACE/ssd_annotation_more_16_no_blur_oclusion_pose_invalid_fade_out/300x300/wider_train_lmdb/ .@....... .(..!......>....?....?%...@......= .(2.!......>....?....?%...@......> .(2.!......>....?....?%...@......? .(2.!......>....?....?%...@...333? .(2.!......>....?....?%...@...fff? .(2.!......>....?....?%...@......? .(2......data_data_0_split..Split..data".data_data_0_split_0".data_data_0_split_1".data_data_0_split_2".data_data_0_split_3".data_data_0_split_4".data_data_0_split_5".data_data_0_split_6P...k..data_bn..BatchNorm..data_data_0_split_0".data_bn:.*..9.....J..:....:.*...[J>K_J..mJ:....:.*...yD:....P...n..data_scale..Scale..data_bn".data_bn2.....?%...?2.....@%...?:.*..o.?E]{....?:....:.*..`..$`.>.l.?:....P.... ....K..conv1_h..Convolution..data_bn".conv1_h2.....?%...?2.....@%...?:.I:.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):28104
                                                                                                                                                                                        Entropy (8bit):4.5332094312995785
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6E1471D86330A9E7F9F5738318EDE387
                                                                                                                                                                                        SHA1:7E5CC2CEFC23908176A73F58C9B0EA7E5C74DB2D
                                                                                                                                                                                        SHA-256:DCD661DC48FC9DE0A341DB1F666A2164EA63A67265C7F779BC12D6B3F2FA67E9
                                                                                                                                                                                        SHA-512:A15826445807657C42F5CDB18DAF3F994A3E6B91A248243318D445DCD8C3475683CE9FD8602F49B684E49E31B20A6D2538EBEFD93AD71A8E6434A30B643840D4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:input: "data".input_shape {. dim: 1. dim: 3. dim: 300. dim: 300.}..layer {. name: "data_bn". type: "BatchNorm". bottom: "data". top: "data_bn". param {. lr_mult: 0.0. }. param {. lr_mult: 0.0. }. param {. lr_mult: 0.0. }.}.layer {. name: "data_scale". type: "Scale". bottom: "data_bn". top: "data_bn". param {. lr_mult: 1.0. decay_mult: 1.0. }. param {. lr_mult: 2.0. decay_mult: 1.0. }. scale_param {. bias_term: true. }.}.layer {. name: "conv1_h". type: "Convolution". bottom: "data_bn". top: "conv1_h". param {. lr_mult: 1.0. decay_mult: 1.0. }. param {. lr_mult: 2.0. decay_mult: 1.0. }. convolution_param {. num_output: 32. pad: 3. kernel_size: 7. stride: 2. weight_filler {. type: "msra". variance_norm: FAN_OUT. }. bias_filler {. type: "constant". value: 0.0. }. }.}.layer {. name: "conv1_bn_h". type: "BatchNorm". bottom: "conv1_h". top: "conv1_h". param {. lr_mult: 0.0
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):5351047
                                                                                                                                                                                        Entropy (8bit):7.6127194661734
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:F737F886E33835410C69E3CCFE0720A1
                                                                                                                                                                                        SHA1:31FC22BFDD907567A04BB45B7CFAD29966CADDC1
                                                                                                                                                                                        SHA-256:510FFD2471BD81E3FCC88A5BEB4EAE4FB445CCF8333EBC54E7302B83F4158A76
                                                                                                                                                                                        SHA-512:024753F486B666B390151DD4E621B3E3D764BD0E10D3F4804922978E7471984BC8EF5B7598DC8B142EA127E588F57F572A24FCFFB93B6D5B42C860DE73A3824C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:........data..AnnotatedData".data".labelB...P...s..-...B-...B-...BB.....?..... ..8.8.8.8.8.R...j7....?....B....?%...?-...?5...?=...AE...?M...?U...?]....r.....?....@.....}/home/arrybn/datasets/face/WIDER_FACE/ssd_annotation_more_16_no_blur_oclusion_pose_invalid_fade_out/300x300/wider_train_lmdb/ .@....... .(..!......>....?....?%...@......= .(2.!......>....?....?%...@......> .(2.!......>....?....?%...@......? .(2.!......>....?....?%...@...333? .(2.!......>....?....?%...@...fff? .(2.!......>....?....?%...@......? .(2......data_data_0_split..Split..data".data_data_0_split_0".data_data_0_split_1".data_data_0_split_2".data_data_0_split_3".data_data_0_split_4".data_data_0_split_5".data_data_0_split_6P...k..data_bn..BatchNorm..data_data_0_split_0".data_bn:.*..9.....J..:....:.*...[J>K_J..mJ:....:.*...yD:....P...n..data_scale..Scale..data_bn".data_bn2.....?%...?2.....@%...?:.*..o.?E]{....?:....:.*..`..$`.>.l.?:....P.... ....K..conv1_h..Convolution..data_bn".conv1_h2.....?%...?2.....@%...?:.I:.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):371496
                                                                                                                                                                                        Entropy (8bit):6.650616375691509
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D15D2A44EC78C559BD5B5B8423A4F5A8
                                                                                                                                                                                        SHA1:9A7D05B8A37C0A8798F318AAD40F79A43B3BFE5A
                                                                                                                                                                                        SHA-256:F310213870FB86327452926260E3A14A7F331E3E52CD352E9683428734DE3E43
                                                                                                                                                                                        SHA-512:3E821C432518911162987DDCFD89B6BD8BF962AB21AC6682D547BD662FF6C609375F553ACCB45DCD234425A5BE9592AA16D748918F21C20C288DBA2714D8B2EB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........$..vw..vw..vw..uv..vw..svz.vw..rv..vw..w..vwk.rv..vwk.uv..vwk.sv..vw..wv..vw..w..vw..+w..vw..ww..vw.sv..vw..w..vw...w..vw.tv..vwRich..vw........PE..L...!.pf...............$.............Y............@..................................Q...............................................P..xb..............(+..............................................@............................................text...@........................... ..`.rdata..x+.......,..................@..@.data....%... ......................@....rsrc...xb...P...d..................@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with very long lines (451)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1353668
                                                                                                                                                                                        Entropy (8bit):3.9671258879812745
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:872857C145FA16749A67EFE134A231EC
                                                                                                                                                                                        SHA1:53AF2C9391715F66C62BB9450DD961F008F95E7A
                                                                                                                                                                                        SHA-256:D49B8501DD905E81E8C42E948EAE7C4DB9DD7CD0673E2C6C3DCC8464B51863A1
                                                                                                                                                                                        SHA-512:CCF7A1BBCAA2AD80A3D5FEE2ED33572350498DC05A1451A45E2721A5A018D3F0094DA11453B873F339D66A4D00B14060785EEE272B8B42DF94CDC54D19301695
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:.././._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._..././..././. .P.a.s.s.M.a.r.k. .S.o.f.t.w.a.r.e..././. .P.e.r.f.o.m.a.n.c.e.T.e.s.t. .V.1.1..././. .S.t.r.i.n.g. .L.o.c.a.l.i.z.a.t.i.o.n.s..././._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._._..././..././. .C.o.n.f.i.g.u.r.i.n.g. .S.t.r.i.n.g. .L.o.c.a.l.i.z.a.t.i.o.n.s..././..././. .E.a.c.h. .o.f. .t.h.e. .s.t.r.i.n.g.s. .i.n. .P.e.r.f.o.m.a.n.c.e.T.e.s.t. .c.a.n. .b.e. .c.h.a.n.g.e.d. .t.o. .i.n.c.l.u.d.e. .a. .c.u.s.t.o.m.e.r..././. .s.p.e.c.i.f.i.c. .s.t.r.i.n.g. .o.r. .w.o.r.d.i.n.g... .T.h.e. .f.i.l.e. .'.p.t._.l.o.c.a.l.i.z.a.t.i.o.n...t.x.t.'. .c.o.n.t.a.i.n.s. .t.h.e..././. .s.t.r.i.n.g.s. .u.s.e.d. .b.y. .P.e.r.f.o.m.a.n.c.e.T.e.s.t....././..././. .T.h.e. .f.o.r.m.a.t. .f.o.r. .t.h.e. .s.t.r.i.n.g. .f.i.l.e. .
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, 32-bit color, ARGB8888
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):25165952
                                                                                                                                                                                        Entropy (8bit):1.79169197264276
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7215458EDEFDBE139B1C0FEB2998432E
                                                                                                                                                                                        SHA1:94A35102B020E868E6EAE513EB78C79AB9020474
                                                                                                                                                                                        SHA-256:6FA4E15D7BB3EEAD9F4423199F7B4364368DB360817070833CE8FE11BE144FB4
                                                                                                                                                                                        SHA-512:B311C89C4BA5EA7DFB7318A5A4268E24B14D782F4C87D2377C49CED0D13106FCA00507A96CFA878162080802B86EC49261E0741E06CC2D6D0F5250BBF4CABC61
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:DDS |....................................................................... ...A....... ...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:InnoSetup Log 64-bit PerformanceTest 11, version 0x418, 82237 bytes, 610930\37\user\37, C:\Program Files\PerformanceTest\376\377\3
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):82237
                                                                                                                                                                                        Entropy (8bit):3.520635599738615
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D847A9F7407869C6645B4721EAFDBD0A
                                                                                                                                                                                        SHA1:FB323143D87FDBEB528F0B04D1D21D271AE5E9D1
                                                                                                                                                                                        SHA-256:AA7D68B35545AA65987EE25438FD5001939EBD4F937F42FA58AD38D7FB9F2F8B
                                                                                                                                                                                        SHA-512:6A64471A3FA3657EC6A607801DDF698A30FD04276174F0A6FF8E333CCE647AC3F8D40A1C792F213F41C17CE74D201F619FC106FB87D0FE0B33BB62C384DBD80B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:Inno Setup Uninstall Log (b) 64-bit.............................PerformanceTest 11..............................................................................................................PerformanceTest 11......................................................................................................................=A.....................................................................................................................+........Z?........}........6.1.0.9.3.0......A.r.t.h.u.r......C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.P.e.r.f.o.r.m.a.n.c.e.T.e.s.t................1...... ........................C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.P.e.r.f.o.r.m.a.n.c.e.T.e.s.t..x...C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.S.t.a.r.t. .M.e.n.u.\.P.r.o.g.r.a.m.s.\.P.e.r.f.o.r.m.a.n.c.e.T.e.s.t......P.e.r.f.o.r.m.a.n.c.e.T.e.s.t......e.n......................P.e.r.f.o.r.m.a.n.c.e.T.e.s.t.M.u.t.e.x....................-...z........C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.P.a.s.s.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3066664
                                                                                                                                                                                        Entropy (8bit):6.42514483922237
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:AB942603C465178E12D15C75401CD965
                                                                                                                                                                                        SHA1:DE3ECE0B30ABB36B6BB7B1704607BE60F55C22CA
                                                                                                                                                                                        SHA-256:44E243948D08EFF80E8CC089DEEDDE42CAD2740377DA10AC05E40704C84A09A6
                                                                                                                                                                                        SHA-512:99188B0A8101A524FB68158D6D901A6F1EA764D289EE2F75B1228C8E8BAFFE7DC9E6A7CDB19083890E8F3A7DA726299A0820EFB3031101E7F50CE00FFF55A249
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...et~f..................*...........*.......*...@..........................p/......./...@......@...................P,.n.....,.j:....,.................(+...................................p,.......................,......@,.(....................text.....*.......*................. ..`.itext..$.....*..0....*............. ..`.data.........*.......*.............@....bss.....|....+..........................idata..j:....,..<...f+.............@....didata.(....@,.......+.............@....edata..n....P,.......+.............@..@.tls....X....`,..........................rdata..]....p,.......+.............@..@.rsrc.........,.......+.............@..@.............`0......./.............@..@........................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:InnoSetup messages, version 6.0.0, 261 messages (UTF-16), Cancel installation
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):24097
                                                                                                                                                                                        Entropy (8bit):3.2749730459064845
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:313D0CC5D1A64D2565E35937991775A6
                                                                                                                                                                                        SHA1:B8ACB11878C485865C9E4679248E53B83A8F3AD4
                                                                                                                                                                                        SHA-256:5ED0233C0922E9F20307315E24B4F33C3D56AB9F42B2F75AE91E7A27FD313B66
                                                                                                                                                                                        SHA-512:7C2DB4A3A4A8DF09F8119A7BA4CA9EBFE562F0A34D431928344E21A5853931EEFBFD910DC4026C6788AC22423BBB125F2B700326D8A1D82B134E2B486C3D0684
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:Inno Setup Messages (6.0.0) (u)......................................]..+..... .C.a.n.c.e.l. .i.n.s.t.a.l.l.a.t.i.o.n...S.e.l.e.c.t. .a.c.t.i.o.n...&.I.g.n.o.r.e. .t.h.e. .e.r.r.o.r. .a.n.d. .c.o.n.t.i.n.u.e...&.T.r.y. .a.g.a.i.n...&.A.b.o.u.t. .S.e.t.u.p.........%.1. .v.e.r.s.i.o.n. .%.2.....%.3.........%.1. .h.o.m.e. .p.a.g.e.:.....%.4.....A.b.o.u.t. .S.e.t.u.p...Y.o.u. .m.u.s.t. .b.e. .l.o.g.g.e.d. .i.n. .a.s. .a.n. .a.d.m.i.n.i.s.t.r.a.t.o.r. .w.h.e.n. .i.n.s.t.a.l.l.i.n.g. .t.h.i.s. .p.r.o.g.r.a.m.....T.h.e. .f.o.l.l.o.w.i.n.g. .a.p.p.l.i.c.a.t.i.o.n.s. .a.r.e. .u.s.i.n.g. .f.i.l.e.s. .t.h.a.t. .n.e.e.d. .t.o. .b.e. .u.p.d.a.t.e.d. .b.y. .S.e.t.u.p... .I.t. .i.s. .r.e.c.o.m.m.e.n.d.e.d. .t.h.a.t. .y.o.u. .a.l.l.o.w. .S.e.t.u.p. .t.o. .a.u.t.o.m.a.t.i.c.a.l.l.y. .c.l.o.s.e. .t.h.e.s.e. .a.p.p.l.i.c.a.t.i.o.n.s.....T.h.e. .f.o.l.l.o.w.i.n.g. .a.p.p.l.i.c.a.t.i.o.n.s. .a.r.e. .u.s.i.n.g. .f.i.l.e.s. .t.h.a.t. .n.e.e.d. .t.o. .b.e. .u.p.d.a.t.e.d. .b.y. .S.e.t.u.p... .I.t. .i.s. .r.e.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):109392
                                                                                                                                                                                        Entropy (8bit):6.641929675972235
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4585A96CC4EEF6AAFD5E27EA09147DC6
                                                                                                                                                                                        SHA1:489CFFF1B19ABBEC98FDA26AC8958005E88DD0CB
                                                                                                                                                                                        SHA-256:A8F950B4357EC12CFCCDDC9094CCA56A3D5244B95E09EA6E9A746489F2D58736
                                                                                                                                                                                        SHA-512:D78260C66331FE3029D2CC1B41A5D002EC651F2E3BBF55076D65839B5E3C6297955AFD4D9AB8951FBDC9F929DBC65EB18B14B59BCE1F2994318564EB4920F286
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........u...u...u.E.t...u.....u...t...u..v...u..q...u..p...u..u...u......u..w...u.Rich..u.........PE..d..._#;..........." ...".....`......................................................=.....`A........................................`C..4....K...............p.......\..PO...........-..p............................,..@............................................text............................... ..`.rdata...A.......B..................@..@.data...0....`.......D..............@....pdata.......p.......H..............@..@_RDATA..\............T..............@..@.rsrc................V..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):49520
                                                                                                                                                                                        Entropy (8bit):6.65700274508223
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7E668AB8A78BD0118B94978D154C85BC
                                                                                                                                                                                        SHA1:DBAC42A02A8D50639805174AFD21D45F3C56E3A0
                                                                                                                                                                                        SHA-256:E4B533A94E02C574780E4B333FCF0889F65ED00D39E32C0FBBDA2116F185873F
                                                                                                                                                                                        SHA-512:72BB41DB17256141B06E2EAEB8FC65AD4ABDB65E4B5F604C82B9E7E7F60050734137D602E0F853F1A38201515655B6982F2761EE0FA77C531AA58591C95F0032
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............L...L...L...M...L...M...L.FL...L...L...L...M...L...M...L...M...L...M...L..*L...L...M...LRich...L........................PE..d....J.$.........." ...".<...8.......A....................................................`A........................................0m.......m..x....................r..pO......D....c..p...........................pb..@............P..h............................text...0:.......<.................. ..`.rdata..."...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):374272
                                                                                                                                                                                        Entropy (8bit):6.35844052686799
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4865EFC18E2858AC47D1E5E2CB8AF896
                                                                                                                                                                                        SHA1:4A88DEC5F6CCCCC4BE68BE0A4FBD058151F33D97
                                                                                                                                                                                        SHA-256:64565717A454DE04D0D0B167E90A4A57CB0750E78AC5F26D8DF071BD7F93CC94
                                                                                                                                                                                        SHA-512:9533E9722D851460CF46DCA9007EE11DF137E633520F67B17BF9FBCAAE9A2CCD7E20292FBCFFD249A549FD3B65A3430AE5F7E6BA7F81F2502E821E2FAE9297A6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*0..K^..K^..K^.3]..K^.3[.~K^.b0Z..K^.b0[.K^.b0]..K^.3Z..K^.3_..K^..K_.nK^.l0[..K^.l0^..K^.l0...K^.l0\..K^.Rich.K^.........PE..d....X.c.........." ...!.....................................................0.......'....`..............................................P...`..d................8........... ..........p...............................@............... ............................text............................... ..`.rdata.............................@..@.data....D...p.......V..............@....pdata...8.......:...j..............@..@_RDATA..\...........................@..@.rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Archive, ctime=Wed Oct 2 14:49:36 2024, mtime=Wed Oct 2 14:49:36 2024, atime=Tue Sep 24 14:36:12 2024, length=2982784, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1040
                                                                                                                                                                                        Entropy (8bit):4.49117632279796
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:8F44F2CCB6BC15A1C3D7A435007709C4
                                                                                                                                                                                        SHA1:02263374EECF6158077D6F666CB960EDFDFBCC49
                                                                                                                                                                                        SHA-256:43BB058E8F5527F43F3F720BACCD7B6D8796C76219995C6A76109193C34FE5D7
                                                                                                                                                                                        SHA-512:A5F8C928969E1C227EC7189A2FAA5C10F654AC0A18C4939466DB0345603E5CB42692E241FF9B3A8E6D65D98DC2296B098FF67D6A6A3DDB3D9231D5DA7E485D0C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:L..................F.... ...c.......+.........{......-..........................P.O. .:i.....+00.../C:\.....................1.....BY*~..PROGRA~1..t......O.IBY7~.....o..............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....BY7~..PERFOR~1..P......BY*~BY7~.....U....................D.%.P.e.r.f.o.r.m.a.n.c.e.T.e.s.t.....~.2...-.8Y.| .PERFOR~2.EXE..b......BY3~BY3~..............................P.e.r.f.o.r.m.a.n.c.e.T.e.s.t._.H.e.l.p...e.x.e.......h...............-.......g............C......C:\Program Files\PerformanceTest\PerformanceTest_Help.exe....P.e.r.f.o.r.m.a.n.c.e.T.e.s.t. .D.o.c.u.m.e.n.t.a.t.i.o.n.H.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.P.e.r.f.o.r.m.a.n.c.e.T.e.s.t.\.P.e.r.f.o.r.m.a.n.c.e.T.e.s.t._.H.e.l.p...e.x.e. .C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.P.e.r.f.o.r.m.a.n.c.e.T.e.s.t.`.......X.......610930..............n4UB.. .|..o..5.....A.P..#.....n4UB.. .|..o..5.....A.P..#.E.......9...1SPS..mD..pH.H@..=x..
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Archive, ctime=Wed Oct 2 14:49:19 2024, mtime=Wed Oct 2 14:49:20 2024, atime=Tue Sep 24 14:31:40 2024, length=58993504, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):997
                                                                                                                                                                                        Entropy (8bit):4.511693666543388
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:56E99B5DCAAD330FA22FD975E5D3DD3F
                                                                                                                                                                                        SHA1:D5F1EDEF498AE1F679CC96AB0972791362D41589
                                                                                                                                                                                        SHA-256:A3EDF3A3F6E94F7AEFBABCC6BC113DE5983D3B1AD0A78643FBE135E959158557
                                                                                                                                                                                        SHA-512:8CA0D6D65481EE9A81647D469AD6F4BA07AAA1A6D7A09F7060514244288B9B0FFE3F1B93CA03335ABE0DDA1E8B0F25DC974A6CE9CED07CAD95FFD4B47F2EA108
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:L..................F.... ....tn.......#............`+...........................P.O. .:i.....+00.../C:\.....................1....."Y.\..PROGRA~1..t......O.IBY.N.....o..............J.....mq..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....BY7~..PERFOR~1..P......BY*~BY7~.....U....................D.%.P.e.r.f.o.r.m.a.n.c.e.T.e.s.t.....x.2.`+..8Y.{ .PERFOR~1.EXE..\......BY*~BY+~.....U........................P.e.r.f.o.r.m.a.n.c.e.T.e.s.t.6.4...e.x.e.......e...............-.......d............C......C:\Program Files\PerformanceTest\PerformanceTest64.exe....P.e.r.f.o.r.m.a.n.c.e.T.e.s.t.E.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.P.e.r.f.o.r.m.a.n.c.e.T.e.s.t.\.P.e.r.f.o.r.m.a.n.c.e.T.e.s.t.6.4...e.x.e. .C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.P.e.r.f.o.r.m.a.n.c.e.T.e.s.t.`.......X.......610930..............n4UB.. .|..o..5.....A.P..#.....n4UB.. .|..o..5.....A.P..#.E.......9...1SPS..mD..pH.H@..=x.....h....H......c-dSA....n.............
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Wed Oct 2 14:49:19 2024, mtime=Wed Oct 2 14:49:19 2024, atime=Wed Oct 2 14:48:54 2024, length=3066664, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):920
                                                                                                                                                                                        Entropy (8bit):4.540131725897398
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:5979AF852DCF19A6A9B2639FD7B07297
                                                                                                                                                                                        SHA1:CBD3CCC57D336F73C2AAD702D76EEB1D9029D01D
                                                                                                                                                                                        SHA-256:8FBE2ED7615686BAA91447F5E5936824D41BCB6541B09C9A59BA4167691A028C
                                                                                                                                                                                        SHA-512:AA258098BED4BEB0FE16C277F04C5CC69A13EBC3F118B480766AAE946FD47904300CF9CABAC8A3A07BE5BCDCD7F021FF690C826B06734DA8D35DACF3AC7F66BE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:L..................F.... ...Y.Y.....Y.Y............(............................P.O. .:i.....+00.../C:\.....................1.....BY*~..PROGRA~1..t......O.IBY7~.....o..............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....BY7~..PERFOR~1..P......BY*~BY7~.....U....................D.%.P.e.r.f.o.r.m.a.n.c.e.T.e.s.t.....f.2.(...BY.~ .unins000.exe..J......BY*~BY*~.....U....................j]..u.n.i.n.s.0.0.0...e.x.e.......\...............-.......[............C......C:\Program Files\PerformanceTest\unins000.exe..<.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.P.e.r.f.o.r.m.a.n.c.e.T.e.s.t.\.u.n.i.n.s.0.0.0...e.x.e. .C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.P.e.r.f.o.r.m.a.n.c.e.T.e.s.t.`.......X.......610930..............n4UB.. .|..o..5.....A.P..#.....n4UB.. .|..o..5.....A.P..#.E.......9...1SPS..mD..pH.H@..=x.....h....H......c-dSA....n.............
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):692
                                                                                                                                                                                        Entropy (8bit):7.714394191115039
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9EE57090619874FA9C0BD207B771C457
                                                                                                                                                                                        SHA1:42E9B07C1E26E21D05E859686C2005EC64ED1448
                                                                                                                                                                                        SHA-256:17DC4089D87EE96A77262FE1FB667BF056AF21AB0E850DA80032970E5AF51674
                                                                                                                                                                                        SHA-512:861700716E11057FB29FF9193E8E38ED9AF599E0D749B1172EF25D85CFEA4FB9EFB81CE756470F4CB44C9825D279AA684AF60353B962C8E395159E9914ACBBB2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:....L.<1..L.f...1Am....$.W..6.....;c..$TP.S>.&@9s:j.Sy.. ...U}]...U.u..X,.z.w..h..pz.%._.=.*.$.H.d....m.-o.i*.......G-D.yP3...P...'y3.I. ..a..2.N=U.;T.[2.[..B....d..m s..........h......>...B%$..G.s.Z'..[!7..;......8.[.W...c..F......`..Ha...!.9......FL.....H..^Mt......M"q.h.Q?.NML.$5...1.`..O..;i.f...B..%...u..37..,.k.9.r.u....q,..H..<.z....+)..<(..[.ooOq..}vc{s1.h.....}.%"...o5H..^..uc..D.H8X.<..1.1.k...RL".....L.G.6........s.LK.,.....Z]~..(.H.QN}`.;?...-..hr.-...+a.W..6..qfv....}B....A]X...a4T.-.9(!.....tm._eY.Ve*a.e!...0Hs.BDg.A.7.F_.g..!xX.6..b....;8.=.....k.L.........|...>.n6(.:/....IH..C.S.K....sA..<..U..r0.Q.I.<T...|...;y..N..=..10u=.....V.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3206
                                                                                                                                                                                        Entropy (8bit):4.202581827891246
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FEECFEFC061AA17F699DD912E17F86B7
                                                                                                                                                                                        SHA1:D5707CEB09BA41E9E1CD309A63702947EE535224
                                                                                                                                                                                        SHA-256:8BDC4782BAEAB0DDD64D32B81CF0B1D9F7AAA35A8F4BD387ACB5F247C612E5BD
                                                                                                                                                                                        SHA-512:F3D00BDB9693D260F7AFDB053D5CC6B786B04A211E8B7B800B1E826FAD1F41DA5259B6A484F6B0413C6DB8541F4816B21F97B646FC21982CB5A3EF115452E82F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>CPU_COMPRESSION</charttype>.<timestamp>1702292365</timestamp>.<min>0</min>.<max>5708070</max>.<ave>222611</ave>.<numbins>100</numbins>.<binsize>8310</binsize>.<startbin>16620</startbin>.<bin><freq>12645</freq></bin>.<bin><freq>16990</freq></bin>.<bin><freq>20847</freq></bin>.<bin><freq>24149</freq></bin>.<bin><freq>17633</freq></bin>.<bin><freq>16861</freq></bin>.<bin><freq>21533</freq></bin>.<bin><freq>26363</freq></bin>.<bin><freq>21567</freq></bin>.<bin><freq>21663</freq></bin>.<bin><freq>21807</freq></bin>.<bin><freq>24810</freq></bin>.<bin><freq>16560</freq></bin>.<bin><freq>19370</freq></bin>.<bin><freq>16200</freq></bin>.<bin><freq>13736</freq></bin>.<bin><freq>9723</freq></bin>.<bin><freq>8106</freq></bin>.<bin><freq>11598</freq></bin>.<bin><freq>9691</freq></bin>.<bin><freq>13414</freq></bin>.<bin><freq>14510</freq></bin>.<bin><freq>11810</freq></bin>.<bin><freq>13383</freq></bin>.<bin><freq>17330</freq></bin>.<bin><freq>21895<
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3206
                                                                                                                                                                                        Entropy (8bit):4.202581827891246
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FEECFEFC061AA17F699DD912E17F86B7
                                                                                                                                                                                        SHA1:D5707CEB09BA41E9E1CD309A63702947EE535224
                                                                                                                                                                                        SHA-256:8BDC4782BAEAB0DDD64D32B81CF0B1D9F7AAA35A8F4BD387ACB5F247C612E5BD
                                                                                                                                                                                        SHA-512:F3D00BDB9693D260F7AFDB053D5CC6B786B04A211E8B7B800B1E826FAD1F41DA5259B6A484F6B0413C6DB8541F4816B21F97B646FC21982CB5A3EF115452E82F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>CPU_COMPRESSION</charttype>.<timestamp>1702292365</timestamp>.<min>0</min>.<max>5708070</max>.<ave>222611</ave>.<numbins>100</numbins>.<binsize>8310</binsize>.<startbin>16620</startbin>.<bin><freq>12645</freq></bin>.<bin><freq>16990</freq></bin>.<bin><freq>20847</freq></bin>.<bin><freq>24149</freq></bin>.<bin><freq>17633</freq></bin>.<bin><freq>16861</freq></bin>.<bin><freq>21533</freq></bin>.<bin><freq>26363</freq></bin>.<bin><freq>21567</freq></bin>.<bin><freq>21663</freq></bin>.<bin><freq>21807</freq></bin>.<bin><freq>24810</freq></bin>.<bin><freq>16560</freq></bin>.<bin><freq>19370</freq></bin>.<bin><freq>16200</freq></bin>.<bin><freq>13736</freq></bin>.<bin><freq>9723</freq></bin>.<bin><freq>8106</freq></bin>.<bin><freq>11598</freq></bin>.<bin><freq>9691</freq></bin>.<bin><freq>13414</freq></bin>.<bin><freq>14510</freq></bin>.<bin><freq>11810</freq></bin>.<bin><freq>13383</freq></bin>.<bin><freq>17330</freq></bin>.<bin><freq>21895<
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3200
                                                                                                                                                                                        Entropy (8bit):4.20777341829018
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:DBEED9B4768B63040766B4F287BF5154
                                                                                                                                                                                        SHA1:8E803283CEE30AEA98F9DC53A5F82236F167E92A
                                                                                                                                                                                        SHA-256:2C66ED8A30AB9EA4FA9DFC1A9F4447EF8FC05EB3CB3BABFEE4054F7FB6CE1A99
                                                                                                                                                                                        SHA-512:54598FAB1E0B88D892D8CF0EBF6F4D64B02F11F2E723E1802DC1AA28CC2EABD60F86AE9B006680B0C75ABBF7BF5D7884486F965BE1CC9C418C992C30FF1D6EF6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>CPU_CROSSPLATFORM</charttype>.<timestamp>1702283345</timestamp>.<min>47</min>.<max>1199960</max>.<ave>33494</ave>.<numbins>100</numbins>.<binsize>1430</binsize>.<startbin>1430</startbin>.<bin><freq>8422</freq></bin>.<bin><freq>17381</freq></bin>.<bin><freq>27071</freq></bin>.<bin><freq>27308</freq></bin>.<bin><freq>17080</freq></bin>.<bin><freq>18829</freq></bin>.<bin><freq>29671</freq></bin>.<bin><freq>37110</freq></bin>.<bin><freq>29764</freq></bin>.<bin><freq>26966</freq></bin>.<bin><freq>24240</freq></bin>.<bin><freq>19237</freq></bin>.<bin><freq>18202</freq></bin>.<bin><freq>15725</freq></bin>.<bin><freq>15448</freq></bin>.<bin><freq>15477</freq></bin>.<bin><freq>16486</freq></bin>.<bin><freq>17776</freq></bin>.<bin><freq>15160</freq></bin>.<bin><freq>11754</freq></bin>.<bin><freq>10248</freq></bin>.<bin><freq>12846</freq></bin>.<bin><freq>18773</freq></bin>.<bin><freq>15994</freq></bin>.<bin><freq>12829</freq></bin>.<bin><freq>113
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3200
                                                                                                                                                                                        Entropy (8bit):4.20777341829018
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:DBEED9B4768B63040766B4F287BF5154
                                                                                                                                                                                        SHA1:8E803283CEE30AEA98F9DC53A5F82236F167E92A
                                                                                                                                                                                        SHA-256:2C66ED8A30AB9EA4FA9DFC1A9F4447EF8FC05EB3CB3BABFEE4054F7FB6CE1A99
                                                                                                                                                                                        SHA-512:54598FAB1E0B88D892D8CF0EBF6F4D64B02F11F2E723E1802DC1AA28CC2EABD60F86AE9B006680B0C75ABBF7BF5D7884486F965BE1CC9C418C992C30FF1D6EF6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>CPU_CROSSPLATFORM</charttype>.<timestamp>1702283345</timestamp>.<min>47</min>.<max>1199960</max>.<ave>33494</ave>.<numbins>100</numbins>.<binsize>1430</binsize>.<startbin>1430</startbin>.<bin><freq>8422</freq></bin>.<bin><freq>17381</freq></bin>.<bin><freq>27071</freq></bin>.<bin><freq>27308</freq></bin>.<bin><freq>17080</freq></bin>.<bin><freq>18829</freq></bin>.<bin><freq>29671</freq></bin>.<bin><freq>37110</freq></bin>.<bin><freq>29764</freq></bin>.<bin><freq>26966</freq></bin>.<bin><freq>24240</freq></bin>.<bin><freq>19237</freq></bin>.<bin><freq>18202</freq></bin>.<bin><freq>15725</freq></bin>.<bin><freq>15448</freq></bin>.<bin><freq>15477</freq></bin>.<bin><freq>16486</freq></bin>.<bin><freq>17776</freq></bin>.<bin><freq>15160</freq></bin>.<bin><freq>11754</freq></bin>.<bin><freq>10248</freq></bin>.<bin><freq>12846</freq></bin>.<bin><freq>18773</freq></bin>.<bin><freq>15994</freq></bin>.<bin><freq>12829</freq></bin>.<bin><freq>113
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3188
                                                                                                                                                                                        Entropy (8bit):4.202629615938649
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1486E5C64A6B2A316787B7A48D59482C
                                                                                                                                                                                        SHA1:579040C1FB492FE7E85358ECCF05414B47BF3799
                                                                                                                                                                                        SHA-256:E05A6714F7D484AE6A11B8B04ECD9DEA5CA01E723706891BC394E4934867424B
                                                                                                                                                                                        SHA-512:B396F7ECB0C592338954AB7D4703A9AAF1E70BD1AFE7CE4CD6693EF91503014FFF7BAC0D9E25E57A9E453C80B0C64733BD914ED45FE2CAC3FE5899787958FE08
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>CPU_ENCRYPTION</charttype>.<timestamp>1702270749</timestamp>.<min>9</min>.<max>362955</max>.<ave>10945</ave>.<numbins>100</numbins>.<binsize>500</binsize>.<startbin>0</startbin>.<bin><freq>24528</freq></bin>.<bin><freq>49247</freq></bin>.<bin><freq>50559</freq></bin>.<bin><freq>48688</freq></bin>.<bin><freq>37182</freq></bin>.<bin><freq>30949</freq></bin>.<bin><freq>30512</freq></bin>.<bin><freq>18013</freq></bin>.<bin><freq>18199</freq></bin>.<bin><freq>24063</freq></bin>.<bin><freq>12080</freq></bin>.<bin><freq>9574</freq></bin>.<bin><freq>9463</freq></bin>.<bin><freq>9566</freq></bin>.<bin><freq>12916</freq></bin>.<bin><freq>7381</freq></bin>.<bin><freq>6776</freq></bin>.<bin><freq>5469</freq></bin>.<bin><freq>6818</freq></bin>.<bin><freq>4032</freq></bin>.<bin><freq>3839</freq></bin>.<bin><freq>4016</freq></bin>.<bin><freq>5176</freq></bin>.<bin><freq>8203</freq></bin>.<bin><freq>9953</freq></bin>.<bin><freq>9104</freq></bin>.<bin><
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3188
                                                                                                                                                                                        Entropy (8bit):4.202629615938649
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1486E5C64A6B2A316787B7A48D59482C
                                                                                                                                                                                        SHA1:579040C1FB492FE7E85358ECCF05414B47BF3799
                                                                                                                                                                                        SHA-256:E05A6714F7D484AE6A11B8B04ECD9DEA5CA01E723706891BC394E4934867424B
                                                                                                                                                                                        SHA-512:B396F7ECB0C592338954AB7D4703A9AAF1E70BD1AFE7CE4CD6693EF91503014FFF7BAC0D9E25E57A9E453C80B0C64733BD914ED45FE2CAC3FE5899787958FE08
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>CPU_ENCRYPTION</charttype>.<timestamp>1702270749</timestamp>.<min>9</min>.<max>362955</max>.<ave>10945</ave>.<numbins>100</numbins>.<binsize>500</binsize>.<startbin>0</startbin>.<bin><freq>24528</freq></bin>.<bin><freq>49247</freq></bin>.<bin><freq>50559</freq></bin>.<bin><freq>48688</freq></bin>.<bin><freq>37182</freq></bin>.<bin><freq>30949</freq></bin>.<bin><freq>30512</freq></bin>.<bin><freq>18013</freq></bin>.<bin><freq>18199</freq></bin>.<bin><freq>24063</freq></bin>.<bin><freq>12080</freq></bin>.<bin><freq>9574</freq></bin>.<bin><freq>9463</freq></bin>.<bin><freq>9566</freq></bin>.<bin><freq>12916</freq></bin>.<bin><freq>7381</freq></bin>.<bin><freq>6776</freq></bin>.<bin><freq>5469</freq></bin>.<bin><freq>6818</freq></bin>.<bin><freq>4032</freq></bin>.<bin><freq>3839</freq></bin>.<bin><freq>4016</freq></bin>.<bin><freq>5176</freq></bin>.<bin><freq>8203</freq></bin>.<bin><freq>9953</freq></bin>.<bin><freq>9104</freq></bin>.<bin><
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3207
                                                                                                                                                                                        Entropy (8bit):4.219062802372326
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7FD5BEB6C3E043FFB7C7B0BF60659FA8
                                                                                                                                                                                        SHA1:6BBD5349E9E2FEEBBDC23D65B63B70C6E36C907B
                                                                                                                                                                                        SHA-256:C43F04FEA24107B1BB411284194318D79B77D6BBEE21E6D2A37B3762D035E10D
                                                                                                                                                                                        SHA-512:016EE3E39AEF250ED39F7C3393A677EB9EC014D7390CDF472DE17C2EA8C7671BA7C7C0AB61879CFDCE7BDA4D236D377DD9DCF217B0177B5F36066A0B7099AC59
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>CPU_FLOATINGPOINT_MATH</charttype>.<timestamp>1702329774</timestamp>.<min>28</min>.<max>991769</max>.<ave>35068</ave>.<numbins>100</numbins>.<binsize>1540</binsize>.<startbin>1540</startbin>.<bin><freq>17013</freq></bin>.<bin><freq>22010</freq></bin>.<bin><freq>29369</freq></bin>.<bin><freq>27457</freq></bin>.<bin><freq>18200</freq></bin>.<bin><freq>16573</freq></bin>.<bin><freq>34797</freq></bin>.<bin><freq>36103</freq></bin>.<bin><freq>27625</freq></bin>.<bin><freq>21407</freq></bin>.<bin><freq>18050</freq></bin>.<bin><freq>15714</freq></bin>.<bin><freq>11607</freq></bin>.<bin><freq>15642</freq></bin>.<bin><freq>20836</freq></bin>.<bin><freq>13579</freq></bin>.<bin><freq>18185</freq></bin>.<bin><freq>27789</freq></bin>.<bin><freq>19450</freq></bin>.<bin><freq>9008</freq></bin>.<bin><freq>11050</freq></bin>.<bin><freq>10013</freq></bin>.<bin><freq>11972</freq></bin>.<bin><freq>15538</freq></bin>.<bin><freq>26365</freq></bin>.<bin><freq
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3207
                                                                                                                                                                                        Entropy (8bit):4.219062802372326
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7FD5BEB6C3E043FFB7C7B0BF60659FA8
                                                                                                                                                                                        SHA1:6BBD5349E9E2FEEBBDC23D65B63B70C6E36C907B
                                                                                                                                                                                        SHA-256:C43F04FEA24107B1BB411284194318D79B77D6BBEE21E6D2A37B3762D035E10D
                                                                                                                                                                                        SHA-512:016EE3E39AEF250ED39F7C3393A677EB9EC014D7390CDF472DE17C2EA8C7671BA7C7C0AB61879CFDCE7BDA4D236D377DD9DCF217B0177B5F36066A0B7099AC59
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>CPU_FLOATINGPOINT_MATH</charttype>.<timestamp>1702329774</timestamp>.<min>28</min>.<max>991769</max>.<ave>35068</ave>.<numbins>100</numbins>.<binsize>1540</binsize>.<startbin>1540</startbin>.<bin><freq>17013</freq></bin>.<bin><freq>22010</freq></bin>.<bin><freq>29369</freq></bin>.<bin><freq>27457</freq></bin>.<bin><freq>18200</freq></bin>.<bin><freq>16573</freq></bin>.<bin><freq>34797</freq></bin>.<bin><freq>36103</freq></bin>.<bin><freq>27625</freq></bin>.<bin><freq>21407</freq></bin>.<bin><freq>18050</freq></bin>.<bin><freq>15714</freq></bin>.<bin><freq>11607</freq></bin>.<bin><freq>15642</freq></bin>.<bin><freq>20836</freq></bin>.<bin><freq>13579</freq></bin>.<bin><freq>18185</freq></bin>.<bin><freq>27789</freq></bin>.<bin><freq>19450</freq></bin>.<bin><freq>9008</freq></bin>.<bin><freq>11050</freq></bin>.<bin><freq>10013</freq></bin>.<bin><freq>11972</freq></bin>.<bin><freq>15538</freq></bin>.<bin><freq>26365</freq></bin>.<bin><freq
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:93B885ADFE0DA089CDF634904FD59F71
                                                                                                                                                                                        SHA1:5BA93C9DB0CFF93F52B521D7420E43F6EDA2784F
                                                                                                                                                                                        SHA-256:6E340B9CFFB37A989CA544E6BB780A2C78901D3FB33738768511A30617AFA01D
                                                                                                                                                                                        SHA-512:B8244D028981D693AF7B456AF8EFA4CAD63D282E19FF14942C246E50D9351D22704A802A71C3580B6370DE4CEB293C324A8423342557D4E5C38438F0E36910EE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:93B885ADFE0DA089CDF634904FD59F71
                                                                                                                                                                                        SHA1:5BA93C9DB0CFF93F52B521D7420E43F6EDA2784F
                                                                                                                                                                                        SHA-256:6E340B9CFFB37A989CA544E6BB780A2C78901D3FB33738768511A30617AFA01D
                                                                                                                                                                                        SHA-512:B8244D028981D693AF7B456AF8EFA4CAD63D282E19FF14942C246E50D9351D22704A802A71C3580B6370DE4CEB293C324A8423342557D4E5C38438F0E36910EE
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3204
                                                                                                                                                                                        Entropy (8bit):4.208676725138529
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D941800BCE2B12CBF55FEA7B0774D071
                                                                                                                                                                                        SHA1:D69349D23303ACAEE16A4CC6AD22892905A6F158
                                                                                                                                                                                        SHA-256:2A1CD4AF75535DF438252B0952E97ED16FF4E3027F26C809D2E40D031BD09F7D
                                                                                                                                                                                        SHA-512:4CA3FAED853992A12C76AE41A6B672CD5C8C85A985D8996161FFBF0C784D8252A012C9B18549D86B712C49262FD09D502E303CBED411F7FBED4E77FE13097A02
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>CPU_INTEGER_MATH</charttype>.<timestamp>1702290211</timestamp>.<min>28</min>.<max>1842120</max>.<ave>57070</ave>.<numbins>100</numbins>.<binsize>2150</binsize>.<startbin>2150</startbin>.<bin><freq>4506</freq></bin>.<bin><freq>12830</freq></bin>.<bin><freq>21437</freq></bin>.<bin><freq>26396</freq></bin>.<bin><freq>20913</freq></bin>.<bin><freq>22898</freq></bin>.<bin><freq>25562</freq></bin>.<bin><freq>15840</freq></bin>.<bin><freq>17683</freq></bin>.<bin><freq>21503</freq></bin>.<bin><freq>22561</freq></bin>.<bin><freq>29043</freq></bin>.<bin><freq>24197</freq></bin>.<bin><freq>16843</freq></bin>.<bin><freq>13185</freq></bin>.<bin><freq>10698</freq></bin>.<bin><freq>9828</freq></bin>.<bin><freq>10573</freq></bin>.<bin><freq>19360</freq></bin>.<bin><freq>18163</freq></bin>.<bin><freq>16986</freq></bin>.<bin><freq>17177</freq></bin>.<bin><freq>16600</freq></bin>.<bin><freq>8170</freq></bin>.<bin><freq>5119</freq></bin>.<bin><freq>6721</f
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3204
                                                                                                                                                                                        Entropy (8bit):4.208676725138529
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:D941800BCE2B12CBF55FEA7B0774D071
                                                                                                                                                                                        SHA1:D69349D23303ACAEE16A4CC6AD22892905A6F158
                                                                                                                                                                                        SHA-256:2A1CD4AF75535DF438252B0952E97ED16FF4E3027F26C809D2E40D031BD09F7D
                                                                                                                                                                                        SHA-512:4CA3FAED853992A12C76AE41A6B672CD5C8C85A985D8996161FFBF0C784D8252A012C9B18549D86B712C49262FD09D502E303CBED411F7FBED4E77FE13097A02
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>CPU_INTEGER_MATH</charttype>.<timestamp>1702290211</timestamp>.<min>28</min>.<max>1842120</max>.<ave>57070</ave>.<numbins>100</numbins>.<binsize>2150</binsize>.<startbin>2150</startbin>.<bin><freq>4506</freq></bin>.<bin><freq>12830</freq></bin>.<bin><freq>21437</freq></bin>.<bin><freq>26396</freq></bin>.<bin><freq>20913</freq></bin>.<bin><freq>22898</freq></bin>.<bin><freq>25562</freq></bin>.<bin><freq>15840</freq></bin>.<bin><freq>17683</freq></bin>.<bin><freq>21503</freq></bin>.<bin><freq>22561</freq></bin>.<bin><freq>29043</freq></bin>.<bin><freq>24197</freq></bin>.<bin><freq>16843</freq></bin>.<bin><freq>13185</freq></bin>.<bin><freq>10698</freq></bin>.<bin><freq>9828</freq></bin>.<bin><freq>10573</freq></bin>.<bin><freq>19360</freq></bin>.<bin><freq>18163</freq></bin>.<bin><freq>16986</freq></bin>.<bin><freq>17177</freq></bin>.<bin><freq>16600</freq></bin>.<bin><freq>8170</freq></bin>.<bin><freq>5119</freq></bin>.<bin><freq>6721</f
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3201
                                                                                                                                                                                        Entropy (8bit):4.202679731067748
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0DA6E83CB80FE9DF00012A0644EBC0E1
                                                                                                                                                                                        SHA1:A3B7856FECBE2B7EE6F3D3E853F70AE75535AAE1
                                                                                                                                                                                        SHA-256:CED494557C567D26C4D8F4CF0E1643E8B8CA4E68CE623B4EF5F6E743D5B75946
                                                                                                                                                                                        SHA-512:535CAE54B4EACAE5657A174DED093CC65CE0EB81D019C1935F55965DB81145BAF36716F8D4B95EC868B8D248C33C3E9A5D7B18F7DEB48D59EAC08217B650D647
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>CPU_MATRIX_MULT_SSE</charttype>.<timestamp>1702254703</timestamp>.<min>15</min>.<max>425962</max>.<ave>14266</ave>.<numbins>100</numbins>.<binsize>570</binsize>.<startbin>0</startbin>.<bin><freq>6859</freq></bin>.<bin><freq>20658</freq></bin>.<bin><freq>20345</freq></bin>.<bin><freq>23202</freq></bin>.<bin><freq>19100</freq></bin>.<bin><freq>21686</freq></bin>.<bin><freq>19928</freq></bin>.<bin><freq>19962</freq></bin>.<bin><freq>20599</freq></bin>.<bin><freq>13063</freq></bin>.<bin><freq>17559</freq></bin>.<bin><freq>25338</freq></bin>.<bin><freq>27327</freq></bin>.<bin><freq>19982</freq></bin>.<bin><freq>15751</freq></bin>.<bin><freq>16759</freq></bin>.<bin><freq>13117</freq></bin>.<bin><freq>12964</freq></bin>.<bin><freq>10169</freq></bin>.<bin><freq>9054</freq></bin>.<bin><freq>8588</freq></bin>.<bin><freq>10954</freq></bin>.<bin><freq>12926</freq></bin>.<bin><freq>10222</freq></bin>.<bin><freq>13777</freq></bin>.<bin><freq>19220</f
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3201
                                                                                                                                                                                        Entropy (8bit):4.202679731067748
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0DA6E83CB80FE9DF00012A0644EBC0E1
                                                                                                                                                                                        SHA1:A3B7856FECBE2B7EE6F3D3E853F70AE75535AAE1
                                                                                                                                                                                        SHA-256:CED494557C567D26C4D8F4CF0E1643E8B8CA4E68CE623B4EF5F6E743D5B75946
                                                                                                                                                                                        SHA-512:535CAE54B4EACAE5657A174DED093CC65CE0EB81D019C1935F55965DB81145BAF36716F8D4B95EC868B8D248C33C3E9A5D7B18F7DEB48D59EAC08217B650D647
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>CPU_MATRIX_MULT_SSE</charttype>.<timestamp>1702254703</timestamp>.<min>15</min>.<max>425962</max>.<ave>14266</ave>.<numbins>100</numbins>.<binsize>570</binsize>.<startbin>0</startbin>.<bin><freq>6859</freq></bin>.<bin><freq>20658</freq></bin>.<bin><freq>20345</freq></bin>.<bin><freq>23202</freq></bin>.<bin><freq>19100</freq></bin>.<bin><freq>21686</freq></bin>.<bin><freq>19928</freq></bin>.<bin><freq>19962</freq></bin>.<bin><freq>20599</freq></bin>.<bin><freq>13063</freq></bin>.<bin><freq>17559</freq></bin>.<bin><freq>25338</freq></bin>.<bin><freq>27327</freq></bin>.<bin><freq>19982</freq></bin>.<bin><freq>15751</freq></bin>.<bin><freq>16759</freq></bin>.<bin><freq>13117</freq></bin>.<bin><freq>12964</freq></bin>.<bin><freq>10169</freq></bin>.<bin><freq>9054</freq></bin>.<bin><freq>8588</freq></bin>.<bin><freq>10954</freq></bin>.<bin><freq>12926</freq></bin>.<bin><freq>10222</freq></bin>.<bin><freq>13777</freq></bin>.<bin><freq>19220</f
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3166
                                                                                                                                                                                        Entropy (8bit):4.176243777138957
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:96FC2BCCEFDA5703704F255837B95B67
                                                                                                                                                                                        SHA1:225DBB490A6E56CA47A647C7CBCFA90B6EF162D1
                                                                                                                                                                                        SHA-256:0A1E151BF2B17138CD00D97299518F3D2B7791D997442BCD449F3F4C316644A7
                                                                                                                                                                                        SHA-512:3A7AE3F7CF9F7ADC38C36D57215F3020199757EFDA3A1C1837AA9A3CB7302DE9BD93F91FB437126E251C6DEBCD15FF9E50972EFC955F5FF0E87007233F42731A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>CPU_PHYSICS</charttype>.<timestamp>1702306808</timestamp>.<min>5</min>.<max>31435</max>.<ave>941</ave>.<numbins>100</numbins>.<binsize>40</binsize>.<startbin>80</startbin>.<bin><freq>6998</freq></bin>.<bin><freq>11516</freq></bin>.<bin><freq>13799</freq></bin>.<bin><freq>20816</freq></bin>.<bin><freq>22563</freq></bin>.<bin><freq>22361</freq></bin>.<bin><freq>21917</freq></bin>.<bin><freq>28995</freq></bin>.<bin><freq>29603</freq></bin>.<bin><freq>31324</freq></bin>.<bin><freq>26889</freq></bin>.<bin><freq>24617</freq></bin>.<bin><freq>22229</freq></bin>.<bin><freq>19862</freq></bin>.<bin><freq>21071</freq></bin>.<bin><freq>22686</freq></bin>.<bin><freq>23999</freq></bin>.<bin><freq>22609</freq></bin>.<bin><freq>20096</freq></bin>.<bin><freq>17609</freq></bin>.<bin><freq>15842</freq></bin>.<bin><freq>12500</freq></bin>.<bin><freq>13084</freq></bin>.<bin><freq>13045</freq></bin>.<bin><freq>13854</freq></bin>.<bin><freq>15004</freq></bin>
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3166
                                                                                                                                                                                        Entropy (8bit):4.176243777138957
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:96FC2BCCEFDA5703704F255837B95B67
                                                                                                                                                                                        SHA1:225DBB490A6E56CA47A647C7CBCFA90B6EF162D1
                                                                                                                                                                                        SHA-256:0A1E151BF2B17138CD00D97299518F3D2B7791D997442BCD449F3F4C316644A7
                                                                                                                                                                                        SHA-512:3A7AE3F7CF9F7ADC38C36D57215F3020199757EFDA3A1C1837AA9A3CB7302DE9BD93F91FB437126E251C6DEBCD15FF9E50972EFC955F5FF0E87007233F42731A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>CPU_PHYSICS</charttype>.<timestamp>1702306808</timestamp>.<min>5</min>.<max>31435</max>.<ave>941</ave>.<numbins>100</numbins>.<binsize>40</binsize>.<startbin>80</startbin>.<bin><freq>6998</freq></bin>.<bin><freq>11516</freq></bin>.<bin><freq>13799</freq></bin>.<bin><freq>20816</freq></bin>.<bin><freq>22563</freq></bin>.<bin><freq>22361</freq></bin>.<bin><freq>21917</freq></bin>.<bin><freq>28995</freq></bin>.<bin><freq>29603</freq></bin>.<bin><freq>31324</freq></bin>.<bin><freq>26889</freq></bin>.<bin><freq>24617</freq></bin>.<bin><freq>22229</freq></bin>.<bin><freq>19862</freq></bin>.<bin><freq>21071</freq></bin>.<bin><freq>22686</freq></bin>.<bin><freq>23999</freq></bin>.<bin><freq>22609</freq></bin>.<bin><freq>20096</freq></bin>.<bin><freq>17609</freq></bin>.<bin><freq>15842</freq></bin>.<bin><freq>12500</freq></bin>.<bin><freq>13084</freq></bin>.<bin><freq>13045</freq></bin>.<bin><freq>13854</freq></bin>.<bin><freq>15004</freq></bin>
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3147
                                                                                                                                                                                        Entropy (8bit):4.16399518631396
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2E940076EBC31F64945638282462CB56
                                                                                                                                                                                        SHA1:9CB0C6BA31A3C34C115FA91192F6BED0977C8E1D
                                                                                                                                                                                        SHA-256:220C52F1ABFDC48E83CE73DD6E915FEE9B5836B16C410D2448503494E85DFE09
                                                                                                                                                                                        SHA-512:C04C6B91945844778520A82B349290096C4A6FA760F770FD79DBDF36B1805F38E41752CBC0190864100281D3917EEB93CF89CF2EE4C105ED52C5B5E1CEC7ED2B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>CPU_PRIME</charttype>.<timestamp>1702270736</timestamp>.<min>0</min>.<max>14754</max>.<ave>72</ave>.<numbins>100</numbins>.<binsize>4</binsize>.<startbin>0</startbin>.<bin><freq>576</freq></bin>.<bin><freq>17154</freq></bin>.<bin><freq>32791</freq></bin>.<bin><freq>43651</freq></bin>.<bin><freq>32728</freq></bin>.<bin><freq>37726</freq></bin>.<bin><freq>45841</freq></bin>.<bin><freq>49869</freq></bin>.<bin><freq>47528</freq></bin>.<bin><freq>40926</freq></bin>.<bin><freq>31270</freq></bin>.<bin><freq>23942</freq></bin>.<bin><freq>21049</freq></bin>.<bin><freq>18336</freq></bin>.<bin><freq>16899</freq></bin>.<bin><freq>14462</freq></bin>.<bin><freq>11156</freq></bin>.<bin><freq>8453</freq></bin>.<bin><freq>7468</freq></bin>.<bin><freq>6424</freq></bin>.<bin><freq>6327</freq></bin>.<bin><freq>6394</freq></bin>.<bin><freq>6556</freq></bin>.<bin><freq>7300</freq></bin>.<bin><freq>7843</freq></bin>.<bin><freq>8813</freq></bin>.<bin><freq>102
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3147
                                                                                                                                                                                        Entropy (8bit):4.16399518631396
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2E940076EBC31F64945638282462CB56
                                                                                                                                                                                        SHA1:9CB0C6BA31A3C34C115FA91192F6BED0977C8E1D
                                                                                                                                                                                        SHA-256:220C52F1ABFDC48E83CE73DD6E915FEE9B5836B16C410D2448503494E85DFE09
                                                                                                                                                                                        SHA-512:C04C6B91945844778520A82B349290096C4A6FA760F770FD79DBDF36B1805F38E41752CBC0190864100281D3917EEB93CF89CF2EE4C105ED52C5B5E1CEC7ED2B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>CPU_PRIME</charttype>.<timestamp>1702270736</timestamp>.<min>0</min>.<max>14754</max>.<ave>72</ave>.<numbins>100</numbins>.<binsize>4</binsize>.<startbin>0</startbin>.<bin><freq>576</freq></bin>.<bin><freq>17154</freq></bin>.<bin><freq>32791</freq></bin>.<bin><freq>43651</freq></bin>.<bin><freq>32728</freq></bin>.<bin><freq>37726</freq></bin>.<bin><freq>45841</freq></bin>.<bin><freq>49869</freq></bin>.<bin><freq>47528</freq></bin>.<bin><freq>40926</freq></bin>.<bin><freq>31270</freq></bin>.<bin><freq>23942</freq></bin>.<bin><freq>21049</freq></bin>.<bin><freq>18336</freq></bin>.<bin><freq>16899</freq></bin>.<bin><freq>14462</freq></bin>.<bin><freq>11156</freq></bin>.<bin><freq>8453</freq></bin>.<bin><freq>7468</freq></bin>.<bin><freq>6424</freq></bin>.<bin><freq>6327</freq></bin>.<bin><freq>6394</freq></bin>.<bin><freq>6556</freq></bin>.<bin><freq>7300</freq></bin>.<bin><freq>7843</freq></bin>.<bin><freq>8813</freq></bin>.<bin><freq>102
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3215
                                                                                                                                                                                        Entropy (8bit):4.21641881134517
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3F1DBA881DB73CF54170E2FA2B7F8805
                                                                                                                                                                                        SHA1:2E2C140254DE48F32B155815D7936A8FED9BEB4D
                                                                                                                                                                                        SHA-256:D732047F504BA00FFE2F0BD108466F9E59C31879E93CDF453FE7854D1A4457E3
                                                                                                                                                                                        SHA-512:5F6B0C9C9E09389E202AD0E80A09342CF22D2869D695DE4EE650839D08F58816579987D952C49ADC352EDFC634B3A5D79EA57AB0911542D94EF4248DA8B8040D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>CPU_SINGLETHREAD</charttype>.<timestamp>1702306048</timestamp>.<min>105</min>.<max>5160</max>.<ave>2601</ave>.<numbins>100</numbins>.<binsize>40</binsize>.<startbin>640</startbin>.<bin><freq>1167</freq></bin>.<bin><freq>1543</freq></bin>.<bin><freq>1379</freq></bin>.<bin><freq>1363</freq></bin>.<bin><freq>1812</freq></bin>.<bin><freq>1891</freq></bin>.<bin><freq>1842</freq></bin>.<bin><freq>2092</freq></bin>.<bin><freq>2844</freq></bin>.<bin><freq>2311</freq></bin>.<bin><freq>2751</freq></bin>.<bin><freq>3312</freq></bin>.<bin><freq>3185</freq></bin>.<bin><freq>3932</freq></bin>.<bin><freq>4201</freq></bin>.<bin><freq>4639</freq></bin>.<bin><freq>4352</freq></bin>.<bin><freq>5039</freq></bin>.<bin><freq>5187</freq></bin>.<bin><freq>5451</freq></bin>.<bin><freq>5558</freq></bin>.<bin><freq>6214</freq></bin>.<bin><freq>5876</freq></bin>.<bin><freq>6788</freq></bin>.<bin><freq>6643</freq></bin>.<bin><freq>6813</freq></bin>.<bin><freq>6418<
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3215
                                                                                                                                                                                        Entropy (8bit):4.21641881134517
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3F1DBA881DB73CF54170E2FA2B7F8805
                                                                                                                                                                                        SHA1:2E2C140254DE48F32B155815D7936A8FED9BEB4D
                                                                                                                                                                                        SHA-256:D732047F504BA00FFE2F0BD108466F9E59C31879E93CDF453FE7854D1A4457E3
                                                                                                                                                                                        SHA-512:5F6B0C9C9E09389E202AD0E80A09342CF22D2869D695DE4EE650839D08F58816579987D952C49ADC352EDFC634B3A5D79EA57AB0911542D94EF4248DA8B8040D
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>CPU_SINGLETHREAD</charttype>.<timestamp>1702306048</timestamp>.<min>105</min>.<max>5160</max>.<ave>2601</ave>.<numbins>100</numbins>.<binsize>40</binsize>.<startbin>640</startbin>.<bin><freq>1167</freq></bin>.<bin><freq>1543</freq></bin>.<bin><freq>1379</freq></bin>.<bin><freq>1363</freq></bin>.<bin><freq>1812</freq></bin>.<bin><freq>1891</freq></bin>.<bin><freq>1842</freq></bin>.<bin><freq>2092</freq></bin>.<bin><freq>2844</freq></bin>.<bin><freq>2311</freq></bin>.<bin><freq>2751</freq></bin>.<bin><freq>3312</freq></bin>.<bin><freq>3185</freq></bin>.<bin><freq>3932</freq></bin>.<bin><freq>4201</freq></bin>.<bin><freq>4639</freq></bin>.<bin><freq>4352</freq></bin>.<bin><freq>5039</freq></bin>.<bin><freq>5187</freq></bin>.<bin><freq>5451</freq></bin>.<bin><freq>5558</freq></bin>.<bin><freq>6214</freq></bin>.<bin><freq>5876</freq></bin>.<bin><freq>6788</freq></bin>.<bin><freq>6643</freq></bin>.<bin><freq>6813</freq></bin>.<bin><freq>6418<
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3197
                                                                                                                                                                                        Entropy (8bit):4.207379300074448
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FEE0B5E5B9514C34E9C2C6E328630A64
                                                                                                                                                                                        SHA1:7126FEC9C98E2D2E595734C4BA44A813A8BBBAD7
                                                                                                                                                                                        SHA-256:F0DB69EF906E9763B52911AD761665B9D1AC3E183FDB6FAECAF3E0F315A5B305
                                                                                                                                                                                        SHA-512:725673E63B03D9FB033D1EAD04B17D4724EEE3539A7B6E434B1539094BAE3F11F6F78D9850AB99824F4AB2C9EF9AEC5B92090F9A51ABD6D24EC76D4CD81FDA0E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>CPU_SORTING</charttype>.<timestamp>1702270749</timestamp>.<min>152</min>.<max>1434440</max>.<ave>25563</ave>.<numbins>100</numbins>.<binsize>940</binsize>.<startbin>1880</startbin>.<bin><freq>6308</freq></bin>.<bin><freq>12653</freq></bin>.<bin><freq>14923</freq></bin>.<bin><freq>19504</freq></bin>.<bin><freq>22037</freq></bin>.<bin><freq>18116</freq></bin>.<bin><freq>12706</freq></bin>.<bin><freq>17845</freq></bin>.<bin><freq>23173</freq></bin>.<bin><freq>21486</freq></bin>.<bin><freq>17348</freq></bin>.<bin><freq>18402</freq></bin>.<bin><freq>20746</freq></bin>.<bin><freq>23849</freq></bin>.<bin><freq>21130</freq></bin>.<bin><freq>19505</freq></bin>.<bin><freq>15082</freq></bin>.<bin><freq>10435</freq></bin>.<bin><freq>9009</freq></bin>.<bin><freq>9698</freq></bin>.<bin><freq>11906</freq></bin>.<bin><freq>14710</freq></bin>.<bin><freq>18065</freq></bin>.<bin><freq>24381</freq></bin>.<bin><freq>25886</freq></bin>.<bin><freq>20623</freq
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3197
                                                                                                                                                                                        Entropy (8bit):4.207379300074448
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:FEE0B5E5B9514C34E9C2C6E328630A64
                                                                                                                                                                                        SHA1:7126FEC9C98E2D2E595734C4BA44A813A8BBBAD7
                                                                                                                                                                                        SHA-256:F0DB69EF906E9763B52911AD761665B9D1AC3E183FDB6FAECAF3E0F315A5B305
                                                                                                                                                                                        SHA-512:725673E63B03D9FB033D1EAD04B17D4724EEE3539A7B6E434B1539094BAE3F11F6F78D9850AB99824F4AB2C9EF9AEC5B92090F9A51ABD6D24EC76D4CD81FDA0E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>CPU_SORTING</charttype>.<timestamp>1702270749</timestamp>.<min>152</min>.<max>1434440</max>.<ave>25563</ave>.<numbins>100</numbins>.<binsize>940</binsize>.<startbin>1880</startbin>.<bin><freq>6308</freq></bin>.<bin><freq>12653</freq></bin>.<bin><freq>14923</freq></bin>.<bin><freq>19504</freq></bin>.<bin><freq>22037</freq></bin>.<bin><freq>18116</freq></bin>.<bin><freq>12706</freq></bin>.<bin><freq>17845</freq></bin>.<bin><freq>23173</freq></bin>.<bin><freq>21486</freq></bin>.<bin><freq>17348</freq></bin>.<bin><freq>18402</freq></bin>.<bin><freq>20746</freq></bin>.<bin><freq>23849</freq></bin>.<bin><freq>21130</freq></bin>.<bin><freq>19505</freq></bin>.<bin><freq>15082</freq></bin>.<bin><freq>10435</freq></bin>.<bin><freq>9009</freq></bin>.<bin><freq>9698</freq></bin>.<bin><freq>11906</freq></bin>.<bin><freq>14710</freq></bin>.<bin><freq>18065</freq></bin>.<bin><freq>24381</freq></bin>.<bin><freq>25886</freq></bin>.<bin><freq>20623</freq
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3120
                                                                                                                                                                                        Entropy (8bit):4.130950029813289
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E367C0D258F6F0495201CBFBB36CBD40
                                                                                                                                                                                        SHA1:AD431EDF325CF0B223602C621B10B323730928CD
                                                                                                                                                                                        SHA-256:7BCA450C41447630820AE9AF39F3D475F34E1A853273D45199C046C977A49C9A
                                                                                                                                                                                        SHA-512:E16C6293D41C471106B33B465B79BD604626D4058C43615EDF6E59D3D7C74463CC1834D3CA458251D88D61B10728E651D3A743BE42804024EE372C0A5A6C5869
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>DI_4KQD1</charttype>.<timestamp>1702330331</timestamp>.<min>0</min>.<max>1904</max>.<ave>53</ave>.<numbins>100</numbins>.<binsize>2</binsize>.<startbin>0</startbin>.<bin><freq>47606</freq></bin>.<bin><freq>1335</freq></bin>.<bin><freq>1891</freq></bin>.<bin><freq>4010</freq></bin>.<bin><freq>7763</freq></bin>.<bin><freq>10004</freq></bin>.<bin><freq>10980</freq></bin>.<bin><freq>11485</freq></bin>.<bin><freq>12512</freq></bin>.<bin><freq>14263</freq></bin>.<bin><freq>15307</freq></bin>.<bin><freq>16333</freq></bin>.<bin><freq>17502</freq></bin>.<bin><freq>17426</freq></bin>.<bin><freq>16650</freq></bin>.<bin><freq>16542</freq></bin>.<bin><freq>16284</freq></bin>.<bin><freq>15521</freq></bin>.<bin><freq>15525</freq></bin>.<bin><freq>15390</freq></bin>.<bin><freq>15344</freq></bin>.<bin><freq>15327</freq></bin>.<bin><freq>15265</freq></bin>.<bin><freq>14557</freq></bin>.<bin><freq>14383</freq></bin>.<bin><freq>14493</freq></bin>.<bin><fre
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3120
                                                                                                                                                                                        Entropy (8bit):4.130950029813289
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E367C0D258F6F0495201CBFBB36CBD40
                                                                                                                                                                                        SHA1:AD431EDF325CF0B223602C621B10B323730928CD
                                                                                                                                                                                        SHA-256:7BCA450C41447630820AE9AF39F3D475F34E1A853273D45199C046C977A49C9A
                                                                                                                                                                                        SHA-512:E16C6293D41C471106B33B465B79BD604626D4058C43615EDF6E59D3D7C74463CC1834D3CA458251D88D61B10728E651D3A743BE42804024EE372C0A5A6C5869
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>DI_4KQD1</charttype>.<timestamp>1702330331</timestamp>.<min>0</min>.<max>1904</max>.<ave>53</ave>.<numbins>100</numbins>.<binsize>2</binsize>.<startbin>0</startbin>.<bin><freq>47606</freq></bin>.<bin><freq>1335</freq></bin>.<bin><freq>1891</freq></bin>.<bin><freq>4010</freq></bin>.<bin><freq>7763</freq></bin>.<bin><freq>10004</freq></bin>.<bin><freq>10980</freq></bin>.<bin><freq>11485</freq></bin>.<bin><freq>12512</freq></bin>.<bin><freq>14263</freq></bin>.<bin><freq>15307</freq></bin>.<bin><freq>16333</freq></bin>.<bin><freq>17502</freq></bin>.<bin><freq>17426</freq></bin>.<bin><freq>16650</freq></bin>.<bin><freq>16542</freq></bin>.<bin><freq>16284</freq></bin>.<bin><freq>15521</freq></bin>.<bin><freq>15525</freq></bin>.<bin><freq>15390</freq></bin>.<bin><freq>15344</freq></bin>.<bin><freq>15327</freq></bin>.<bin><freq>15265</freq></bin>.<bin><freq>14557</freq></bin>.<bin><freq>14383</freq></bin>.<bin><freq>14493</freq></bin>.<bin><fre
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3190
                                                                                                                                                                                        Entropy (8bit):4.185034427315754
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3C48A54299913F3A0BFCFA3ED2245EC8
                                                                                                                                                                                        SHA1:3675E8BFD0DD3D7F7282E1D6D52AA2FD2678ADFB
                                                                                                                                                                                        SHA-256:04031A8C9F2E67C411B9BDD97F93ED00E5C740885D112A4012D4B64B4F8676E7
                                                                                                                                                                                        SHA-512:5CCA6364BC5A202498002ADF1C1DB83C43E06FE606988A57A11B220750613C86E2236E207A0C93D202FCF0E2E1FF61E3EEBB67EBF88BE8E0F2B91B92A17EF94B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>DI_RANDOM</charttype>.<timestamp>1702294697</timestamp>.<min>0</min>.<max>10879</max>.<ave>1091</ave>.<numbins>100</numbins>.<binsize>50</binsize>.<startbin>0</startbin>.<bin><freq>60502</freq></bin>.<bin><freq>31002</freq></bin>.<bin><freq>34305</freq></bin>.<bin><freq>28398</freq></bin>.<bin><freq>28583</freq></bin>.<bin><freq>28942</freq></bin>.<bin><freq>33282</freq></bin>.<bin><freq>33339</freq></bin>.<bin><freq>26503</freq></bin>.<bin><freq>16971</freq></bin>.<bin><freq>14787</freq></bin>.<bin><freq>10603</freq></bin>.<bin><freq>12259</freq></bin>.<bin><freq>14163</freq></bin>.<bin><freq>14035</freq></bin>.<bin><freq>12252</freq></bin>.<bin><freq>12256</freq></bin>.<bin><freq>11862</freq></bin>.<bin><freq>12002</freq></bin>.<bin><freq>10678</freq></bin>.<bin><freq>10800</freq></bin>.<bin><freq>10524</freq></bin>.<bin><freq>11775</freq></bin>.<bin><freq>8095</freq></bin>.<bin><freq>7279</freq></bin>.<bin><freq>7978</freq></bin>.<bi
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3190
                                                                                                                                                                                        Entropy (8bit):4.185034427315754
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3C48A54299913F3A0BFCFA3ED2245EC8
                                                                                                                                                                                        SHA1:3675E8BFD0DD3D7F7282E1D6D52AA2FD2678ADFB
                                                                                                                                                                                        SHA-256:04031A8C9F2E67C411B9BDD97F93ED00E5C740885D112A4012D4B64B4F8676E7
                                                                                                                                                                                        SHA-512:5CCA6364BC5A202498002ADF1C1DB83C43E06FE606988A57A11B220750613C86E2236E207A0C93D202FCF0E2E1FF61E3EEBB67EBF88BE8E0F2B91B92A17EF94B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>DI_RANDOM</charttype>.<timestamp>1702294697</timestamp>.<min>0</min>.<max>10879</max>.<ave>1091</ave>.<numbins>100</numbins>.<binsize>50</binsize>.<startbin>0</startbin>.<bin><freq>60502</freq></bin>.<bin><freq>31002</freq></bin>.<bin><freq>34305</freq></bin>.<bin><freq>28398</freq></bin>.<bin><freq>28583</freq></bin>.<bin><freq>28942</freq></bin>.<bin><freq>33282</freq></bin>.<bin><freq>33339</freq></bin>.<bin><freq>26503</freq></bin>.<bin><freq>16971</freq></bin>.<bin><freq>14787</freq></bin>.<bin><freq>10603</freq></bin>.<bin><freq>12259</freq></bin>.<bin><freq>14163</freq></bin>.<bin><freq>14035</freq></bin>.<bin><freq>12252</freq></bin>.<bin><freq>12256</freq></bin>.<bin><freq>11862</freq></bin>.<bin><freq>12002</freq></bin>.<bin><freq>10678</freq></bin>.<bin><freq>10800</freq></bin>.<bin><freq>10524</freq></bin>.<bin><freq>11775</freq></bin>.<bin><freq>8095</freq></bin>.<bin><freq>7279</freq></bin>.<bin><freq>7978</freq></bin>.<bi
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3163
                                                                                                                                                                                        Entropy (8bit):4.157476168993296
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0DC3BCBCEBCC8E5BA273BBC84DAD51D7
                                                                                                                                                                                        SHA1:033643B1BBB1F6F8E0901F9413C0736019AFBA73
                                                                                                                                                                                        SHA-256:E886B4533D3C1EA24C18554EC8D7F5F973BEDC366395BBA1EF0C4A03C17B2BE9
                                                                                                                                                                                        SHA-512:91280707B0276D26BF4E5BF5232761DA541A007773B235E9D05EC70F783A681DA3E6C8467C280BA02E0C0150FF52FD6ABDBC1DE2E4239D366C6B06CC6BA8DF58
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>DI_READ</charttype>.<timestamp>1702278883</timestamp>.<min>0</min>.<max>31955</max>.<ave>1956</ave>.<numbins>100</numbins>.<binsize>80</binsize>.<startbin>0</startbin>.<bin><freq>6167</freq></bin>.<bin><freq>39006</freq></bin>.<bin><freq>22178</freq></bin>.<bin><freq>22365</freq></bin>.<bin><freq>11987</freq></bin>.<bin><freq>37929</freq></bin>.<bin><freq>125715</freq></bin>.<bin><freq>4477</freq></bin>.<bin><freq>1905</freq></bin>.<bin><freq>2907</freq></bin>.<bin><freq>4122</freq></bin>.<bin><freq>3663</freq></bin>.<bin><freq>3617</freq></bin>.<bin><freq>4436</freq></bin>.<bin><freq>4343</freq></bin>.<bin><freq>4659</freq></bin>.<bin><freq>5657</freq></bin>.<bin><freq>5764</freq></bin>.<bin><freq>7639</freq></bin>.<bin><freq>10687</freq></bin>.<bin><freq>11110</freq></bin>.<bin><freq>11472</freq></bin>.<bin><freq>12789</freq></bin>.<bin><freq>10664</freq></bin>.<bin><freq>10092</freq></bin>.<bin><freq>12470</freq></bin>.<bin><freq>123
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3163
                                                                                                                                                                                        Entropy (8bit):4.157476168993296
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0DC3BCBCEBCC8E5BA273BBC84DAD51D7
                                                                                                                                                                                        SHA1:033643B1BBB1F6F8E0901F9413C0736019AFBA73
                                                                                                                                                                                        SHA-256:E886B4533D3C1EA24C18554EC8D7F5F973BEDC366395BBA1EF0C4A03C17B2BE9
                                                                                                                                                                                        SHA-512:91280707B0276D26BF4E5BF5232761DA541A007773B235E9D05EC70F783A681DA3E6C8467C280BA02E0C0150FF52FD6ABDBC1DE2E4239D366C6B06CC6BA8DF58
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>DI_READ</charttype>.<timestamp>1702278883</timestamp>.<min>0</min>.<max>31955</max>.<ave>1956</ave>.<numbins>100</numbins>.<binsize>80</binsize>.<startbin>0</startbin>.<bin><freq>6167</freq></bin>.<bin><freq>39006</freq></bin>.<bin><freq>22178</freq></bin>.<bin><freq>22365</freq></bin>.<bin><freq>11987</freq></bin>.<bin><freq>37929</freq></bin>.<bin><freq>125715</freq></bin>.<bin><freq>4477</freq></bin>.<bin><freq>1905</freq></bin>.<bin><freq>2907</freq></bin>.<bin><freq>4122</freq></bin>.<bin><freq>3663</freq></bin>.<bin><freq>3617</freq></bin>.<bin><freq>4436</freq></bin>.<bin><freq>4343</freq></bin>.<bin><freq>4659</freq></bin>.<bin><freq>5657</freq></bin>.<bin><freq>5764</freq></bin>.<bin><freq>7639</freq></bin>.<bin><freq>10687</freq></bin>.<bin><freq>11110</freq></bin>.<bin><freq>11472</freq></bin>.<bin><freq>12789</freq></bin>.<bin><freq>10664</freq></bin>.<bin><freq>10092</freq></bin>.<bin><freq>12470</freq></bin>.<bin><freq>123
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3164
                                                                                                                                                                                        Entropy (8bit):4.166652290707161
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:5487F00ECF79ABDCBD0E0A07D680F96B
                                                                                                                                                                                        SHA1:BB6649749AF89AA7C2BD2E60B18266337877A997
                                                                                                                                                                                        SHA-256:9E0CD674347B443C63FD13575F8268D9AA2EBCED9571BD32B570DEA80DE95664
                                                                                                                                                                                        SHA-512:607B454DE7F186C049D32380E5A36F8B3A0CA26A42A42B890C72D32984A627558FA97CB0730E8671DB11CDA216B4F6071C85B755CAC1DAE43622324CFB805216
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>DI_WRITE</charttype>.<timestamp>1702310365</timestamp>.<min>0</min>.<max>28549</max>.<ave>1408</ave>.<numbins>100</numbins>.<binsize>70</binsize>.<startbin>0</startbin>.<bin><freq>15562</freq></bin>.<bin><freq>58147</freq></bin>.<bin><freq>42042</freq></bin>.<bin><freq>36947</freq></bin>.<bin><freq>33209</freq></bin>.<bin><freq>36579</freq></bin>.<bin><freq>56788</freq></bin>.<bin><freq>24240</freq></bin>.<bin><freq>8341</freq></bin>.<bin><freq>8720</freq></bin>.<bin><freq>9734</freq></bin>.<bin><freq>10339</freq></bin>.<bin><freq>12460</freq></bin>.<bin><freq>15380</freq></bin>.<bin><freq>10950</freq></bin>.<bin><freq>10950</freq></bin>.<bin><freq>12124</freq></bin>.<bin><freq>11574</freq></bin>.<bin><freq>9955</freq></bin>.<bin><freq>10524</freq></bin>.<bin><freq>11361</freq></bin>.<bin><freq>10861</freq></bin>.<bin><freq>11314</freq></bin>.<bin><freq>14454</freq></bin>.<bin><freq>13677</freq></bin>.<bin><freq>11943</freq></bin>.<bin>
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3164
                                                                                                                                                                                        Entropy (8bit):4.166652290707161
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:5487F00ECF79ABDCBD0E0A07D680F96B
                                                                                                                                                                                        SHA1:BB6649749AF89AA7C2BD2E60B18266337877A997
                                                                                                                                                                                        SHA-256:9E0CD674347B443C63FD13575F8268D9AA2EBCED9571BD32B570DEA80DE95664
                                                                                                                                                                                        SHA-512:607B454DE7F186C049D32380E5A36F8B3A0CA26A42A42B890C72D32984A627558FA97CB0730E8671DB11CDA216B4F6071C85B755CAC1DAE43622324CFB805216
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>DI_WRITE</charttype>.<timestamp>1702310365</timestamp>.<min>0</min>.<max>28549</max>.<ave>1408</ave>.<numbins>100</numbins>.<binsize>70</binsize>.<startbin>0</startbin>.<bin><freq>15562</freq></bin>.<bin><freq>58147</freq></bin>.<bin><freq>42042</freq></bin>.<bin><freq>36947</freq></bin>.<bin><freq>33209</freq></bin>.<bin><freq>36579</freq></bin>.<bin><freq>56788</freq></bin>.<bin><freq>24240</freq></bin>.<bin><freq>8341</freq></bin>.<bin><freq>8720</freq></bin>.<bin><freq>9734</freq></bin>.<bin><freq>10339</freq></bin>.<bin><freq>12460</freq></bin>.<bin><freq>15380</freq></bin>.<bin><freq>10950</freq></bin>.<bin><freq>10950</freq></bin>.<bin><freq>12124</freq></bin>.<bin><freq>11574</freq></bin>.<bin><freq>9955</freq></bin>.<bin><freq>10524</freq></bin>.<bin><freq>11361</freq></bin>.<bin><freq>10861</freq></bin>.<bin><freq>11314</freq></bin>.<bin><freq>14454</freq></bin>.<bin><freq>13677</freq></bin>.<bin><freq>11943</freq></bin>.<bin>
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3073
                                                                                                                                                                                        Entropy (8bit):4.098672718049487
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:59F84F86D77B7F51B03353FB79A55F44
                                                                                                                                                                                        SHA1:5F73C7D8A2D8471C1FBF19854A867D2D466BE0EC
                                                                                                                                                                                        SHA-256:4A647129D93AB428FDDD3DA15F09DD33280273E64E5B636F4CE96B799B1BFBBE
                                                                                                                                                                                        SHA-512:8FBD35B8416FE8A3DDFC6AD72A0C9E07B10A5330C97F3F90E4347B51011F3300534053E3D267BDA6A30D6DA338900EEE6CEFF0EA8EE05D729F2832570CC5B0F0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G2D_DIRECT2D</charttype>.<timestamp>1702315361</timestamp>.<min>0</min>.<max>310</max>.<ave>45</ave>.<numbins>100</numbins>.<binsize>2</binsize>.<startbin>2</startbin>.<bin><freq>6879</freq></bin>.<bin><freq>14324</freq></bin>.<bin><freq>14666</freq></bin>.<bin><freq>14242</freq></bin>.<bin><freq>14485</freq></bin>.<bin><freq>14109</freq></bin>.<bin><freq>14677</freq></bin>.<bin><freq>14083</freq></bin>.<bin><freq>13915</freq></bin>.<bin><freq>12900</freq></bin>.<bin><freq>12587</freq></bin>.<bin><freq>13508</freq></bin>.<bin><freq>14262</freq></bin>.<bin><freq>14619</freq></bin>.<bin><freq>15100</freq></bin>.<bin><freq>17721</freq></bin>.<bin><freq>19979</freq></bin>.<bin><freq>21260</freq></bin>.<bin><freq>24228</freq></bin>.<bin><freq>27008</freq></bin>.<bin><freq>26700</freq></bin>.<bin><freq>22525</freq></bin>.<bin><freq>21505</freq></bin>.<bin><freq>23414</freq></bin>.<bin><freq>24316</freq></bin>.<bin><freq>22991</freq></bin>.<bi
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3073
                                                                                                                                                                                        Entropy (8bit):4.098672718049487
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:59F84F86D77B7F51B03353FB79A55F44
                                                                                                                                                                                        SHA1:5F73C7D8A2D8471C1FBF19854A867D2D466BE0EC
                                                                                                                                                                                        SHA-256:4A647129D93AB428FDDD3DA15F09DD33280273E64E5B636F4CE96B799B1BFBBE
                                                                                                                                                                                        SHA-512:8FBD35B8416FE8A3DDFC6AD72A0C9E07B10A5330C97F3F90E4347B51011F3300534053E3D267BDA6A30D6DA338900EEE6CEFF0EA8EE05D729F2832570CC5B0F0
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G2D_DIRECT2D</charttype>.<timestamp>1702315361</timestamp>.<min>0</min>.<max>310</max>.<ave>45</ave>.<numbins>100</numbins>.<binsize>2</binsize>.<startbin>2</startbin>.<bin><freq>6879</freq></bin>.<bin><freq>14324</freq></bin>.<bin><freq>14666</freq></bin>.<bin><freq>14242</freq></bin>.<bin><freq>14485</freq></bin>.<bin><freq>14109</freq></bin>.<bin><freq>14677</freq></bin>.<bin><freq>14083</freq></bin>.<bin><freq>13915</freq></bin>.<bin><freq>12900</freq></bin>.<bin><freq>12587</freq></bin>.<bin><freq>13508</freq></bin>.<bin><freq>14262</freq></bin>.<bin><freq>14619</freq></bin>.<bin><freq>15100</freq></bin>.<bin><freq>17721</freq></bin>.<bin><freq>19979</freq></bin>.<bin><freq>21260</freq></bin>.<bin><freq>24228</freq></bin>.<bin><freq>27008</freq></bin>.<bin><freq>26700</freq></bin>.<bin><freq>22525</freq></bin>.<bin><freq>21505</freq></bin>.<bin><freq>23414</freq></bin>.<bin><freq>24316</freq></bin>.<bin><freq>22991</freq></bin>.<bi
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3102
                                                                                                                                                                                        Entropy (8bit):4.132786746909382
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1ED6E341A6F3535155515C5F9CAA1438
                                                                                                                                                                                        SHA1:5D0D46FED13947DC9D1D6C0C5DC479F2734C1171
                                                                                                                                                                                        SHA-256:99CB970E172E2D494816C0A9A1055D302B9F1663C70EC432BB41777AE0F4E611
                                                                                                                                                                                        SHA-512:C7A566E973DF9C6CB02A4E907E0E5AA1F7D7996F61AF875200FCEFD185542CC777D463813543F815D433688C127F796E803C9AD994C1421EDAF85557DF54DA62
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G2D_DIRECT2D_SVG</charttype>.<timestamp>1702315329</timestamp>.<min>0</min>.<max>294</max>.<ave>59</ave>.<numbins>100</numbins>.<binsize>2</binsize>.<startbin>8</startbin>.<bin><freq>753</freq></bin>.<bin><freq>4556</freq></bin>.<bin><freq>4900</freq></bin>.<bin><freq>6035</freq></bin>.<bin><freq>7071</freq></bin>.<bin><freq>7934</freq></bin>.<bin><freq>9358</freq></bin>.<bin><freq>10969</freq></bin>.<bin><freq>13073</freq></bin>.<bin><freq>14600</freq></bin>.<bin><freq>15913</freq></bin>.<bin><freq>17362</freq></bin>.<bin><freq>17297</freq></bin>.<bin><freq>16108</freq></bin>.<bin><freq>17006</freq></bin>.<bin><freq>17550</freq></bin>.<bin><freq>18731</freq></bin>.<bin><freq>19379</freq></bin>.<bin><freq>18770</freq></bin>.<bin><freq>19131</freq></bin>.<bin><freq>20129</freq></bin>.<bin><freq>22188</freq></bin>.<bin><freq>22766</freq></bin>.<bin><freq>22423</freq></bin>.<bin><freq>20415</freq></bin>.<bin><freq>18420</freq></bin>.<bin><
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3102
                                                                                                                                                                                        Entropy (8bit):4.132786746909382
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:1ED6E341A6F3535155515C5F9CAA1438
                                                                                                                                                                                        SHA1:5D0D46FED13947DC9D1D6C0C5DC479F2734C1171
                                                                                                                                                                                        SHA-256:99CB970E172E2D494816C0A9A1055D302B9F1663C70EC432BB41777AE0F4E611
                                                                                                                                                                                        SHA-512:C7A566E973DF9C6CB02A4E907E0E5AA1F7D7996F61AF875200FCEFD185542CC777D463813543F815D433688C127F796E803C9AD994C1421EDAF85557DF54DA62
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G2D_DIRECT2D_SVG</charttype>.<timestamp>1702315329</timestamp>.<min>0</min>.<max>294</max>.<ave>59</ave>.<numbins>100</numbins>.<binsize>2</binsize>.<startbin>8</startbin>.<bin><freq>753</freq></bin>.<bin><freq>4556</freq></bin>.<bin><freq>4900</freq></bin>.<bin><freq>6035</freq></bin>.<bin><freq>7071</freq></bin>.<bin><freq>7934</freq></bin>.<bin><freq>9358</freq></bin>.<bin><freq>10969</freq></bin>.<bin><freq>13073</freq></bin>.<bin><freq>14600</freq></bin>.<bin><freq>15913</freq></bin>.<bin><freq>17362</freq></bin>.<bin><freq>17297</freq></bin>.<bin><freq>16108</freq></bin>.<bin><freq>17006</freq></bin>.<bin><freq>17550</freq></bin>.<bin><freq>18731</freq></bin>.<bin><freq>19379</freq></bin>.<bin><freq>18770</freq></bin>.<bin><freq>19131</freq></bin>.<bin><freq>20129</freq></bin>.<bin><freq>22188</freq></bin>.<bin><freq>22766</freq></bin>.<bin><freq>22423</freq></bin>.<bin><freq>20415</freq></bin>.<bin><freq>18420</freq></bin>.<bin><
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3113
                                                                                                                                                                                        Entropy (8bit):4.132279919484453
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:053AE9E6884A80A3EC9E615156EE7AE9
                                                                                                                                                                                        SHA1:244BC60AA5BD225D74546EB9B014E3CBA94576DB
                                                                                                                                                                                        SHA-256:669C563554ECDAAA945F325AA3ACB5EDC3F082F5C49983D3765C3307B90C0A56
                                                                                                                                                                                        SHA-512:E9D416F6D18FAC03AB9DD12D2B2DED8BF623B7B20BE3898642B8E44D189A52FFFC83B608D9FBB1CAA0E93B9045A771474E74EBD10D9D4C053678579DC5077A4A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G2D_FONT</charttype>.<timestamp>1702251041</timestamp>.<min>1</min>.<max>8255</max>.<ave>227</ave>.<numbins>100</numbins>.<binsize>5</binsize>.<startbin>80</startbin>.<bin><freq>2920</freq></bin>.<bin><freq>3660</freq></bin>.<bin><freq>4453</freq></bin>.<bin><freq>5819</freq></bin>.<bin><freq>6266</freq></bin>.<bin><freq>6594</freq></bin>.<bin><freq>7629</freq></bin>.<bin><freq>8095</freq></bin>.<bin><freq>8870</freq></bin>.<bin><freq>9568</freq></bin>.<bin><freq>9771</freq></bin>.<bin><freq>10387</freq></bin>.<bin><freq>11138</freq></bin>.<bin><freq>12030</freq></bin>.<bin><freq>13091</freq></bin>.<bin><freq>14502</freq></bin>.<bin><freq>15546</freq></bin>.<bin><freq>15867</freq></bin>.<bin><freq>15391</freq></bin>.<bin><freq>15159</freq></bin>.<bin><freq>16017</freq></bin>.<bin><freq>16125</freq></bin>.<bin><freq>16958</freq></bin>.<bin><freq>18408</freq></bin>.<bin><freq>19126</freq></bin>.<bin><freq>18717</freq></bin>.<bin><freq>175
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3113
                                                                                                                                                                                        Entropy (8bit):4.132279919484453
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:053AE9E6884A80A3EC9E615156EE7AE9
                                                                                                                                                                                        SHA1:244BC60AA5BD225D74546EB9B014E3CBA94576DB
                                                                                                                                                                                        SHA-256:669C563554ECDAAA945F325AA3ACB5EDC3F082F5C49983D3765C3307B90C0A56
                                                                                                                                                                                        SHA-512:E9D416F6D18FAC03AB9DD12D2B2DED8BF623B7B20BE3898642B8E44D189A52FFFC83B608D9FBB1CAA0E93B9045A771474E74EBD10D9D4C053678579DC5077A4A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G2D_FONT</charttype>.<timestamp>1702251041</timestamp>.<min>1</min>.<max>8255</max>.<ave>227</ave>.<numbins>100</numbins>.<binsize>5</binsize>.<startbin>80</startbin>.<bin><freq>2920</freq></bin>.<bin><freq>3660</freq></bin>.<bin><freq>4453</freq></bin>.<bin><freq>5819</freq></bin>.<bin><freq>6266</freq></bin>.<bin><freq>6594</freq></bin>.<bin><freq>7629</freq></bin>.<bin><freq>8095</freq></bin>.<bin><freq>8870</freq></bin>.<bin><freq>9568</freq></bin>.<bin><freq>9771</freq></bin>.<bin><freq>10387</freq></bin>.<bin><freq>11138</freq></bin>.<bin><freq>12030</freq></bin>.<bin><freq>13091</freq></bin>.<bin><freq>14502</freq></bin>.<bin><freq>15546</freq></bin>.<bin><freq>15867</freq></bin>.<bin><freq>15391</freq></bin>.<bin><freq>15159</freq></bin>.<bin><freq>16017</freq></bin>.<bin><freq>16125</freq></bin>.<bin><freq>16958</freq></bin>.<bin><freq>18408</freq></bin>.<bin><freq>19126</freq></bin>.<bin><freq>18717</freq></bin>.<bin><freq>175
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3077
                                                                                                                                                                                        Entropy (8bit):4.102885912676192
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6D51BC9B5A518E3974343679D11836C6
                                                                                                                                                                                        SHA1:E71A0DC89387C6F9AA5CB0D164AD6352DD878806
                                                                                                                                                                                        SHA-256:DA375BEF1AC752E7BBA4CF74A604949921718C99EF732ED02EC2FB274201AB35
                                                                                                                                                                                        SHA-512:9B1079F4DB812DC3BEBA3CED30AE54AEDCE282649241199A5B2FB21934E5F00F2F0573E371538CE47028C2DAB0AF363D863D864C176E09D834E7DF15850D46DB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G2D_GUI</charttype>.<timestamp>1702299729</timestamp>.<min>0</min>.<max>476</max>.<ave>53</ave>.<numbins>100</numbins>.<binsize>2</binsize>.<startbin>12</startbin>.<bin><freq>2200</freq></bin>.<bin><freq>4376</freq></bin>.<bin><freq>5184</freq></bin>.<bin><freq>6365</freq></bin>.<bin><freq>8330</freq></bin>.<bin><freq>10995</freq></bin>.<bin><freq>14842</freq></bin>.<bin><freq>18438</freq></bin>.<bin><freq>19372</freq></bin>.<bin><freq>20517</freq></bin>.<bin><freq>22660</freq></bin>.<bin><freq>24007</freq></bin>.<bin><freq>26234</freq></bin>.<bin><freq>27912</freq></bin>.<bin><freq>29725</freq></bin>.<bin><freq>29437</freq></bin>.<bin><freq>30261</freq></bin>.<bin><freq>32167</freq></bin>.<bin><freq>33244</freq></bin>.<bin><freq>29115</freq></bin>.<bin><freq>26493</freq></bin>.<bin><freq>24649</freq></bin>.<bin><freq>22153</freq></bin>.<bin><freq>20297</freq></bin>.<bin><freq>19243</freq></bin>.<bin><freq>17722</freq></bin>.<bin><freq>
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3077
                                                                                                                                                                                        Entropy (8bit):4.102885912676192
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6D51BC9B5A518E3974343679D11836C6
                                                                                                                                                                                        SHA1:E71A0DC89387C6F9AA5CB0D164AD6352DD878806
                                                                                                                                                                                        SHA-256:DA375BEF1AC752E7BBA4CF74A604949921718C99EF732ED02EC2FB274201AB35
                                                                                                                                                                                        SHA-512:9B1079F4DB812DC3BEBA3CED30AE54AEDCE282649241199A5B2FB21934E5F00F2F0573E371538CE47028C2DAB0AF363D863D864C176E09D834E7DF15850D46DB
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G2D_GUI</charttype>.<timestamp>1702299729</timestamp>.<min>0</min>.<max>476</max>.<ave>53</ave>.<numbins>100</numbins>.<binsize>2</binsize>.<startbin>12</startbin>.<bin><freq>2200</freq></bin>.<bin><freq>4376</freq></bin>.<bin><freq>5184</freq></bin>.<bin><freq>6365</freq></bin>.<bin><freq>8330</freq></bin>.<bin><freq>10995</freq></bin>.<bin><freq>14842</freq></bin>.<bin><freq>18438</freq></bin>.<bin><freq>19372</freq></bin>.<bin><freq>20517</freq></bin>.<bin><freq>22660</freq></bin>.<bin><freq>24007</freq></bin>.<bin><freq>26234</freq></bin>.<bin><freq>27912</freq></bin>.<bin><freq>29725</freq></bin>.<bin><freq>29437</freq></bin>.<bin><freq>30261</freq></bin>.<bin><freq>32167</freq></bin>.<bin><freq>33244</freq></bin>.<bin><freq>29115</freq></bin>.<bin><freq>26493</freq></bin>.<bin><freq>24649</freq></bin>.<bin><freq>22153</freq></bin>.<bin><freq>20297</freq></bin>.<bin><freq>19243</freq></bin>.<bin><freq>17722</freq></bin>.<bin><freq>
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3063
                                                                                                                                                                                        Entropy (8bit):4.1063553018777315
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:DAE463AE3399D511407DE2C073002DFF
                                                                                                                                                                                        SHA1:5CEFB31D87BBCCD3BAAF9131BB7870CEEE26BDA3
                                                                                                                                                                                        SHA-256:D7D569E8580862C0060B1FC7FB9BBCEE6C6E55B2F2E488DA516631DE8899CDDB
                                                                                                                                                                                        SHA-512:432D8F649040781D29D590EA6ADF74B6F75D8A5C5E39E942FD3A744AAB8CC07CD579380F9A91897D2D21C54276BC51F8D237A7F3FB82BBF3C756A1D3423BD642
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G2D_PDF_RENDER</charttype>.<timestamp>1702299762</timestamp>.<min>0</min>.<max>339</max>.<ave>53</ave>.<numbins>100</numbins>.<binsize>2</binsize>.<startbin>6</startbin>.<bin><freq>2137</freq></bin>.<bin><freq>9503</freq></bin>.<bin><freq>3393</freq></bin>.<bin><freq>3614</freq></bin>.<bin><freq>4082</freq></bin>.<bin><freq>4076</freq></bin>.<bin><freq>4546</freq></bin>.<bin><freq>6505</freq></bin>.<bin><freq>6792</freq></bin>.<bin><freq>7910</freq></bin>.<bin><freq>9453</freq></bin>.<bin><freq>17125</freq></bin>.<bin><freq>9683</freq></bin>.<bin><freq>10298</freq></bin>.<bin><freq>13949</freq></bin>.<bin><freq>13339</freq></bin>.<bin><freq>14880</freq></bin>.<bin><freq>17169</freq></bin>.<bin><freq>29620</freq></bin>.<bin><freq>29756</freq></bin>.<bin><freq>25818</freq></bin>.<bin><freq>33288</freq></bin>.<bin><freq>45357</freq></bin>.<bin><freq>68901</freq></bin>.<bin><freq>88313</freq></bin>.<bin><freq>54551</freq></bin>.<bin><freq>7
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3063
                                                                                                                                                                                        Entropy (8bit):4.1063553018777315
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:DAE463AE3399D511407DE2C073002DFF
                                                                                                                                                                                        SHA1:5CEFB31D87BBCCD3BAAF9131BB7870CEEE26BDA3
                                                                                                                                                                                        SHA-256:D7D569E8580862C0060B1FC7FB9BBCEE6C6E55B2F2E488DA516631DE8899CDDB
                                                                                                                                                                                        SHA-512:432D8F649040781D29D590EA6ADF74B6F75D8A5C5E39E942FD3A744AAB8CC07CD579380F9A91897D2D21C54276BC51F8D237A7F3FB82BBF3C756A1D3423BD642
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G2D_PDF_RENDER</charttype>.<timestamp>1702299762</timestamp>.<min>0</min>.<max>339</max>.<ave>53</ave>.<numbins>100</numbins>.<binsize>2</binsize>.<startbin>6</startbin>.<bin><freq>2137</freq></bin>.<bin><freq>9503</freq></bin>.<bin><freq>3393</freq></bin>.<bin><freq>3614</freq></bin>.<bin><freq>4082</freq></bin>.<bin><freq>4076</freq></bin>.<bin><freq>4546</freq></bin>.<bin><freq>6505</freq></bin>.<bin><freq>6792</freq></bin>.<bin><freq>7910</freq></bin>.<bin><freq>9453</freq></bin>.<bin><freq>17125</freq></bin>.<bin><freq>9683</freq></bin>.<bin><freq>10298</freq></bin>.<bin><freq>13949</freq></bin>.<bin><freq>13339</freq></bin>.<bin><freq>14880</freq></bin>.<bin><freq>17169</freq></bin>.<bin><freq>29620</freq></bin>.<bin><freq>29756</freq></bin>.<bin><freq>25818</freq></bin>.<bin><freq>33288</freq></bin>.<bin><freq>45357</freq></bin>.<bin><freq>68901</freq></bin>.<bin><freq>88313</freq></bin>.<bin><freq>54551</freq></bin>.<bin><freq>7
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3180
                                                                                                                                                                                        Entropy (8bit):4.190323012011602
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:52C38F4B6CCFC8AFFE75A00165A6B911
                                                                                                                                                                                        SHA1:4EE1C37C4B8AC517C7C0CC7CEEB5ABD02EA9AD23
                                                                                                                                                                                        SHA-256:63A1C63B83B066B584FEB01CD2841421C62535C06ABE44F7EA21FE43F75AD5F2
                                                                                                                                                                                        SHA-512:D50AC1116BF34B6EC519439F338EF779E3075400326F74F694195A6310D3DE53D804FC3AACF3A3D55B4D666691757B8F0A9C5C217846ED3F29DE16F8F9E08063
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G2D_REPLICATION</charttype>.<timestamp>1702299752</timestamp>.<min>0</min>.<max>602146</max>.<ave>663</ave>.<numbins>100</numbins>.<binsize>5</binsize>.<startbin>0</startbin>.<bin><freq>36313</freq></bin>.<bin><freq>29890</freq></bin>.<bin><freq>41061</freq></bin>.<bin><freq>53383</freq></bin>.<bin><freq>35826</freq></bin>.<bin><freq>25582</freq></bin>.<bin><freq>16928</freq></bin>.<bin><freq>13033</freq></bin>.<bin><freq>10451</freq></bin>.<bin><freq>7951</freq></bin>.<bin><freq>6341</freq></bin>.<bin><freq>10831</freq></bin>.<bin><freq>6752</freq></bin>.<bin><freq>5050</freq></bin>.<bin><freq>5527</freq></bin>.<bin><freq>6835</freq></bin>.<bin><freq>6237</freq></bin>.<bin><freq>5221</freq></bin>.<bin><freq>4735</freq></bin>.<bin><freq>4613</freq></bin>.<bin><freq>4763</freq></bin>.<bin><freq>4821</freq></bin>.<bin><freq>5356</freq></bin>.<bin><freq>6076</freq></bin>.<bin><freq>5827</freq></bin>.<bin><freq>6143</freq></bin>.<bin><freq>
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3180
                                                                                                                                                                                        Entropy (8bit):4.190323012011602
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:52C38F4B6CCFC8AFFE75A00165A6B911
                                                                                                                                                                                        SHA1:4EE1C37C4B8AC517C7C0CC7CEEB5ABD02EA9AD23
                                                                                                                                                                                        SHA-256:63A1C63B83B066B584FEB01CD2841421C62535C06ABE44F7EA21FE43F75AD5F2
                                                                                                                                                                                        SHA-512:D50AC1116BF34B6EC519439F338EF779E3075400326F74F694195A6310D3DE53D804FC3AACF3A3D55B4D666691757B8F0A9C5C217846ED3F29DE16F8F9E08063
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G2D_REPLICATION</charttype>.<timestamp>1702299752</timestamp>.<min>0</min>.<max>602146</max>.<ave>663</ave>.<numbins>100</numbins>.<binsize>5</binsize>.<startbin>0</startbin>.<bin><freq>36313</freq></bin>.<bin><freq>29890</freq></bin>.<bin><freq>41061</freq></bin>.<bin><freq>53383</freq></bin>.<bin><freq>35826</freq></bin>.<bin><freq>25582</freq></bin>.<bin><freq>16928</freq></bin>.<bin><freq>13033</freq></bin>.<bin><freq>10451</freq></bin>.<bin><freq>7951</freq></bin>.<bin><freq>6341</freq></bin>.<bin><freq>10831</freq></bin>.<bin><freq>6752</freq></bin>.<bin><freq>5050</freq></bin>.<bin><freq>5527</freq></bin>.<bin><freq>6835</freq></bin>.<bin><freq>6237</freq></bin>.<bin><freq>5221</freq></bin>.<bin><freq>4735</freq></bin>.<bin><freq>4613</freq></bin>.<bin><freq>4763</freq></bin>.<bin><freq>4821</freq></bin>.<bin><freq>5356</freq></bin>.<bin><freq>6076</freq></bin>.<bin><freq>5827</freq></bin>.<bin><freq>6143</freq></bin>.<bin><freq>
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3184
                                                                                                                                                                                        Entropy (8bit):4.1960146361816
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A999A9864C002F5629B465F6D461F3E7
                                                                                                                                                                                        SHA1:C21B86E4B9C512B8E34D9D380BDE2F8E9C6B28D2
                                                                                                                                                                                        SHA-256:B5BE8FAFFEC8334DDD199324CEA7090B89B1656CEE8180C8D6C7A6BEC83F63D1
                                                                                                                                                                                        SHA-512:AF19D683D52C9D97644E25330D9B80E2D67A843B57664E21EEAF1DB61B4F13E546685EC2077A605CFAA7BDC1FB284FD4E19E225376C0BEBF89DCB05B32080F78
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G2D_ROTATION</charttype>.<timestamp>1702299743</timestamp>.<min>4</min>.<max>10256</max>.<ave>1404</ave>.<numbins>100</numbins>.<binsize>40</binsize>.<startbin>80</startbin>.<bin><freq>8809</freq></bin>.<bin><freq>15229</freq></bin>.<bin><freq>17370</freq></bin>.<bin><freq>17896</freq></bin>.<bin><freq>19154</freq></bin>.<bin><freq>21486</freq></bin>.<bin><freq>21673</freq></bin>.<bin><freq>22123</freq></bin>.<bin><freq>22999</freq></bin>.<bin><freq>21536</freq></bin>.<bin><freq>16908</freq></bin>.<bin><freq>13734</freq></bin>.<bin><freq>10083</freq></bin>.<bin><freq>8115</freq></bin>.<bin><freq>7734</freq></bin>.<bin><freq>7117</freq></bin>.<bin><freq>7238</freq></bin>.<bin><freq>7677</freq></bin>.<bin><freq>7554</freq></bin>.<bin><freq>6841</freq></bin>.<bin><freq>6081</freq></bin>.<bin><freq>5717</freq></bin>.<bin><freq>5509</freq></bin>.<bin><freq>5323</freq></bin>.<bin><freq>5419</freq></bin>.<bin><freq>5724</freq></bin>.<bin><freq
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3184
                                                                                                                                                                                        Entropy (8bit):4.1960146361816
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:A999A9864C002F5629B465F6D461F3E7
                                                                                                                                                                                        SHA1:C21B86E4B9C512B8E34D9D380BDE2F8E9C6B28D2
                                                                                                                                                                                        SHA-256:B5BE8FAFFEC8334DDD199324CEA7090B89B1656CEE8180C8D6C7A6BEC83F63D1
                                                                                                                                                                                        SHA-512:AF19D683D52C9D97644E25330D9B80E2D67A843B57664E21EEAF1DB61B4F13E546685EC2077A605CFAA7BDC1FB284FD4E19E225376C0BEBF89DCB05B32080F78
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G2D_ROTATION</charttype>.<timestamp>1702299743</timestamp>.<min>4</min>.<max>10256</max>.<ave>1404</ave>.<numbins>100</numbins>.<binsize>40</binsize>.<startbin>80</startbin>.<bin><freq>8809</freq></bin>.<bin><freq>15229</freq></bin>.<bin><freq>17370</freq></bin>.<bin><freq>17896</freq></bin>.<bin><freq>19154</freq></bin>.<bin><freq>21486</freq></bin>.<bin><freq>21673</freq></bin>.<bin><freq>22123</freq></bin>.<bin><freq>22999</freq></bin>.<bin><freq>21536</freq></bin>.<bin><freq>16908</freq></bin>.<bin><freq>13734</freq></bin>.<bin><freq>10083</freq></bin>.<bin><freq>8115</freq></bin>.<bin><freq>7734</freq></bin>.<bin><freq>7117</freq></bin>.<bin><freq>7238</freq></bin>.<bin><freq>7677</freq></bin>.<bin><freq>7554</freq></bin>.<bin><freq>6841</freq></bin>.<bin><freq>6081</freq></bin>.<bin><freq>5717</freq></bin>.<bin><freq>5509</freq></bin>.<bin><freq>5323</freq></bin>.<bin><freq>5419</freq></bin>.<bin><freq>5724</freq></bin>.<bin><freq
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2982
                                                                                                                                                                                        Entropy (8bit):4.002078788180732
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:39442EA3660E5E960559FD0238301173
                                                                                                                                                                                        SHA1:394E0651CE9A4DAE7C5CA2B7ACECFC08BB3F671F
                                                                                                                                                                                        SHA-256:EAD11A6101395743ED5A7395391F9889BCE51709DE7CA2B23E8746E389D24FA9
                                                                                                                                                                                        SHA-512:E13D7CE9012CF172FE58A5152AE0F62475F7BB861E820BA9A37583FBDB88F82BDD6B5FDAF1837C784E581D248493EA588F28430A323E15A09002BEE0D1216979
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G2D_SIMPLE</charttype>.<timestamp>1702289673</timestamp>.<min>0</min>.<max>104</max>.<ave>13</ave>.<numbins>100</numbins>.<binsize>1</binsize>.<startbin>2</startbin>.<bin><freq>1845</freq></bin>.<bin><freq>10810</freq></bin>.<bin><freq>17044</freq></bin>.<bin><freq>24878</freq></bin>.<bin><freq>31119</freq></bin>.<bin><freq>37072</freq></bin>.<bin><freq>42036</freq></bin>.<bin><freq>42459</freq></bin>.<bin><freq>43104</freq></bin>.<bin><freq>41503</freq></bin>.<bin><freq>41559</freq></bin>.<bin><freq>45885</freq></bin>.<bin><freq>47820</freq></bin>.<bin><freq>47007</freq></bin>.<bin><freq>45544</freq></bin>.<bin><freq>40224</freq></bin>.<bin><freq>34011</freq></bin>.<bin><freq>26842</freq></bin>.<bin><freq>20980</freq></bin>.<bin><freq>17624</freq></bin>.<bin><freq>14392</freq></bin>.<bin><freq>11813</freq></bin>.<bin><freq>9586</freq></bin>.<bin><freq>7048</freq></bin>.<bin><freq>5199</freq></bin>.<bin><freq>3801</freq></bin>.<bin><fre
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):2982
                                                                                                                                                                                        Entropy (8bit):4.002078788180732
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:39442EA3660E5E960559FD0238301173
                                                                                                                                                                                        SHA1:394E0651CE9A4DAE7C5CA2B7ACECFC08BB3F671F
                                                                                                                                                                                        SHA-256:EAD11A6101395743ED5A7395391F9889BCE51709DE7CA2B23E8746E389D24FA9
                                                                                                                                                                                        SHA-512:E13D7CE9012CF172FE58A5152AE0F62475F7BB861E820BA9A37583FBDB88F82BDD6B5FDAF1837C784E581D248493EA588F28430A323E15A09002BEE0D1216979
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G2D_SIMPLE</charttype>.<timestamp>1702289673</timestamp>.<min>0</min>.<max>104</max>.<ave>13</ave>.<numbins>100</numbins>.<binsize>1</binsize>.<startbin>2</startbin>.<bin><freq>1845</freq></bin>.<bin><freq>10810</freq></bin>.<bin><freq>17044</freq></bin>.<bin><freq>24878</freq></bin>.<bin><freq>31119</freq></bin>.<bin><freq>37072</freq></bin>.<bin><freq>42036</freq></bin>.<bin><freq>42459</freq></bin>.<bin><freq>43104</freq></bin>.<bin><freq>41503</freq></bin>.<bin><freq>41559</freq></bin>.<bin><freq>45885</freq></bin>.<bin><freq>47820</freq></bin>.<bin><freq>47007</freq></bin>.<bin><freq>45544</freq></bin>.<bin><freq>40224</freq></bin>.<bin><freq>34011</freq></bin>.<bin><freq>26842</freq></bin>.<bin><freq>20980</freq></bin>.<bin><freq>17624</freq></bin>.<bin><freq>14392</freq></bin>.<bin><freq>11813</freq></bin>.<bin><freq>9586</freq></bin>.<bin><freq>7048</freq></bin>.<bin><freq>5199</freq></bin>.<bin><freq>3801</freq></bin>.<bin><fre
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3151
                                                                                                                                                                                        Entropy (8bit):4.14820547843245
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3E3A728B6E8A94726C1060DDB046903C
                                                                                                                                                                                        SHA1:3D53DE7995BF1972F3017248ACD12412A2A5552B
                                                                                                                                                                                        SHA-256:89C2A053579505AFB2B295BC1C1E5A234B7C57851332968BA24EF755C501743B
                                                                                                                                                                                        SHA-512:DC818E517FFB74864F665520A28F12D7168568DAEB80D6EB241B6DDA198A054E10DAEDB088CED0FEADE7AD792555A209E5ABCC2DDA3546D93F4BE2EFE8BA7065
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G3D_COMPLEX</charttype>.<timestamp>1702306067</timestamp>.<min>0</min>.<max>1595</max>.<ave>132</ave>.<numbins>100</numbins>.<binsize>5</binsize>.<startbin>0</startbin>.<bin><freq>15874</freq></bin>.<bin><freq>36434</freq></bin>.<bin><freq>29418</freq></bin>.<bin><freq>29297</freq></bin>.<bin><freq>35672</freq></bin>.<bin><freq>21144</freq></bin>.<bin><freq>22997</freq></bin>.<bin><freq>14074</freq></bin>.<bin><freq>15763</freq></bin>.<bin><freq>9215</freq></bin>.<bin><freq>7475</freq></bin>.<bin><freq>11487</freq></bin>.<bin><freq>6670</freq></bin>.<bin><freq>6326</freq></bin>.<bin><freq>6377</freq></bin>.<bin><freq>6543</freq></bin>.<bin><freq>6003</freq></bin>.<bin><freq>7167</freq></bin>.<bin><freq>6408</freq></bin>.<bin><freq>8071</freq></bin>.<bin><freq>8176</freq></bin>.<bin><freq>9228</freq></bin>.<bin><freq>12145</freq></bin>.<bin><freq>11459</freq></bin>.<bin><freq>11035</freq></bin>.<bin><freq>10451</freq></bin>.<bin><freq>13
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3151
                                                                                                                                                                                        Entropy (8bit):4.14820547843245
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3E3A728B6E8A94726C1060DDB046903C
                                                                                                                                                                                        SHA1:3D53DE7995BF1972F3017248ACD12412A2A5552B
                                                                                                                                                                                        SHA-256:89C2A053579505AFB2B295BC1C1E5A234B7C57851332968BA24EF755C501743B
                                                                                                                                                                                        SHA-512:DC818E517FFB74864F665520A28F12D7168568DAEB80D6EB241B6DDA198A054E10DAEDB088CED0FEADE7AD792555A209E5ABCC2DDA3546D93F4BE2EFE8BA7065
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G3D_COMPLEX</charttype>.<timestamp>1702306067</timestamp>.<min>0</min>.<max>1595</max>.<ave>132</ave>.<numbins>100</numbins>.<binsize>5</binsize>.<startbin>0</startbin>.<bin><freq>15874</freq></bin>.<bin><freq>36434</freq></bin>.<bin><freq>29418</freq></bin>.<bin><freq>29297</freq></bin>.<bin><freq>35672</freq></bin>.<bin><freq>21144</freq></bin>.<bin><freq>22997</freq></bin>.<bin><freq>14074</freq></bin>.<bin><freq>15763</freq></bin>.<bin><freq>9215</freq></bin>.<bin><freq>7475</freq></bin>.<bin><freq>11487</freq></bin>.<bin><freq>6670</freq></bin>.<bin><freq>6326</freq></bin>.<bin><freq>6377</freq></bin>.<bin><freq>6543</freq></bin>.<bin><freq>6003</freq></bin>.<bin><freq>7167</freq></bin>.<bin><freq>6408</freq></bin>.<bin><freq>8071</freq></bin>.<bin><freq>8176</freq></bin>.<bin><freq>9228</freq></bin>.<bin><freq>12145</freq></bin>.<bin><freq>11459</freq></bin>.<bin><freq>11035</freq></bin>.<bin><freq>10451</freq></bin>.<bin><freq>13
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3065
                                                                                                                                                                                        Entropy (8bit):4.090391456083866
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:85EFD32F751670568049B8ED45273FB1
                                                                                                                                                                                        SHA1:264BCAA0B9C76A0765FFF723EC64603205723197
                                                                                                                                                                                        SHA-256:8FF3D4372BF16BEA32FD1E44EBF494590312E8E037DD0E71A67C2CC039E2EC57
                                                                                                                                                                                        SHA-512:AB42CCE108506A0EB6D02885C0BB8F5C847483D586D914DC2BB8C666DB7F237A17687EEFC9E568D4F20297F9218C3F22BC29573D0005DE05BE18CE82A70D112F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G3D_D3D10</charttype>.<timestamp>1702310481</timestamp>.<min>0</min>.<max>307</max>.<ave>77</ave>.<numbins>100</numbins>.<binsize>3</binsize>.<startbin>0</startbin>.<bin><freq>8133</freq></bin>.<bin><freq>6871</freq></bin>.<bin><freq>4821</freq></bin>.<bin><freq>3811</freq></bin>.<bin><freq>3331</freq></bin>.<bin><freq>4370</freq></bin>.<bin><freq>2225</freq></bin>.<bin><freq>1297</freq></bin>.<bin><freq>510</freq></bin>.<bin><freq>1341</freq></bin>.<bin><freq>729</freq></bin>.<bin><freq>1973</freq></bin>.<bin><freq>1094</freq></bin>.<bin><freq>3361</freq></bin>.<bin><freq>807</freq></bin>.<bin><freq>847</freq></bin>.<bin><freq>1734</freq></bin>.<bin><freq>1751</freq></bin>.<bin><freq>1730</freq></bin>.<bin><freq>3923</freq></bin>.<bin><freq>4573</freq></bin>.<bin><freq>201</freq></bin>.<bin><freq>216</freq></bin>.<bin><freq>197</freq></bin>.<bin><freq>391</freq></bin>.<bin><freq>747</freq></bin>.<bin><freq>4009</freq></bin>.<bin><freq>
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3065
                                                                                                                                                                                        Entropy (8bit):4.090391456083866
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:85EFD32F751670568049B8ED45273FB1
                                                                                                                                                                                        SHA1:264BCAA0B9C76A0765FFF723EC64603205723197
                                                                                                                                                                                        SHA-256:8FF3D4372BF16BEA32FD1E44EBF494590312E8E037DD0E71A67C2CC039E2EC57
                                                                                                                                                                                        SHA-512:AB42CCE108506A0EB6D02885C0BB8F5C847483D586D914DC2BB8C666DB7F237A17687EEFC9E568D4F20297F9218C3F22BC29573D0005DE05BE18CE82A70D112F
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G3D_D3D10</charttype>.<timestamp>1702310481</timestamp>.<min>0</min>.<max>307</max>.<ave>77</ave>.<numbins>100</numbins>.<binsize>3</binsize>.<startbin>0</startbin>.<bin><freq>8133</freq></bin>.<bin><freq>6871</freq></bin>.<bin><freq>4821</freq></bin>.<bin><freq>3811</freq></bin>.<bin><freq>3331</freq></bin>.<bin><freq>4370</freq></bin>.<bin><freq>2225</freq></bin>.<bin><freq>1297</freq></bin>.<bin><freq>510</freq></bin>.<bin><freq>1341</freq></bin>.<bin><freq>729</freq></bin>.<bin><freq>1973</freq></bin>.<bin><freq>1094</freq></bin>.<bin><freq>3361</freq></bin>.<bin><freq>807</freq></bin>.<bin><freq>847</freq></bin>.<bin><freq>1734</freq></bin>.<bin><freq>1751</freq></bin>.<bin><freq>1730</freq></bin>.<bin><freq>3923</freq></bin>.<bin><freq>4573</freq></bin>.<bin><freq>201</freq></bin>.<bin><freq>216</freq></bin>.<bin><freq>197</freq></bin>.<bin><freq>391</freq></bin>.<bin><freq>747</freq></bin>.<bin><freq>4009</freq></bin>.<bin><freq>
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3109
                                                                                                                                                                                        Entropy (8bit):4.117951368342943
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:39AC5DED1454A10680D4935C00E90A47
                                                                                                                                                                                        SHA1:D7582EF864FE63AA73D80D80D8416D0E4047BC48
                                                                                                                                                                                        SHA-256:73DDDBEB909E377FE1EE30F3B6DA8EA348ECB354F24B4395603E3BAF6DA58467
                                                                                                                                                                                        SHA-512:6EA10ACA93EAF00637C809A7AE42E9CA77D2B667A8963860F14FF39E37BD9C2FC9A72396AFE38E323D3B0C695F5D33321982645C01A506FACA4952660D570035
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G3D_D3D11</charttype>.<timestamp>1702276383</timestamp>.<min>0</min>.<max>487</max>.<ave>119</ave>.<numbins>100</numbins>.<binsize>4</binsize>.<startbin>0</startbin>.<bin><freq>1713</freq></bin>.<bin><freq>7620</freq></bin>.<bin><freq>8096</freq></bin>.<bin><freq>5054</freq></bin>.<bin><freq>4841</freq></bin>.<bin><freq>2351</freq></bin>.<bin><freq>1529</freq></bin>.<bin><freq>1021</freq></bin>.<bin><freq>868</freq></bin>.<bin><freq>1071</freq></bin>.<bin><freq>1517</freq></bin>.<bin><freq>2180</freq></bin>.<bin><freq>1250</freq></bin>.<bin><freq>1753</freq></bin>.<bin><freq>1961</freq></bin>.<bin><freq>1678</freq></bin>.<bin><freq>1268</freq></bin>.<bin><freq>2047</freq></bin>.<bin><freq>2356</freq></bin>.<bin><freq>1725</freq></bin>.<bin><freq>1318</freq></bin>.<bin><freq>1029</freq></bin>.<bin><freq>775</freq></bin>.<bin><freq>1008</freq></bin>.<bin><freq>1024</freq></bin>.<bin><freq>1110</freq></bin>.<bin><freq>1345</freq></bin>.<bi
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3109
                                                                                                                                                                                        Entropy (8bit):4.117951368342943
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:39AC5DED1454A10680D4935C00E90A47
                                                                                                                                                                                        SHA1:D7582EF864FE63AA73D80D80D8416D0E4047BC48
                                                                                                                                                                                        SHA-256:73DDDBEB909E377FE1EE30F3B6DA8EA348ECB354F24B4395603E3BAF6DA58467
                                                                                                                                                                                        SHA-512:6EA10ACA93EAF00637C809A7AE42E9CA77D2B667A8963860F14FF39E37BD9C2FC9A72396AFE38E323D3B0C695F5D33321982645C01A506FACA4952660D570035
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G3D_D3D11</charttype>.<timestamp>1702276383</timestamp>.<min>0</min>.<max>487</max>.<ave>119</ave>.<numbins>100</numbins>.<binsize>4</binsize>.<startbin>0</startbin>.<bin><freq>1713</freq></bin>.<bin><freq>7620</freq></bin>.<bin><freq>8096</freq></bin>.<bin><freq>5054</freq></bin>.<bin><freq>4841</freq></bin>.<bin><freq>2351</freq></bin>.<bin><freq>1529</freq></bin>.<bin><freq>1021</freq></bin>.<bin><freq>868</freq></bin>.<bin><freq>1071</freq></bin>.<bin><freq>1517</freq></bin>.<bin><freq>2180</freq></bin>.<bin><freq>1250</freq></bin>.<bin><freq>1753</freq></bin>.<bin><freq>1961</freq></bin>.<bin><freq>1678</freq></bin>.<bin><freq>1268</freq></bin>.<bin><freq>2047</freq></bin>.<bin><freq>2356</freq></bin>.<bin><freq>1725</freq></bin>.<bin><freq>1318</freq></bin>.<bin><freq>1029</freq></bin>.<bin><freq>775</freq></bin>.<bin><freq>1008</freq></bin>.<bin><freq>1024</freq></bin>.<bin><freq>1110</freq></bin>.<bin><freq>1345</freq></bin>.<bi
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3151
                                                                                                                                                                                        Entropy (8bit):4.15404735801365
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:68DE18F97A23A499638644133AAE3BD2
                                                                                                                                                                                        SHA1:6DFB2E66BD5C2582F87C53AF144B7A47FA917680
                                                                                                                                                                                        SHA-256:5F4297C49DF8CCFD5C2F4D74BA35310BED00FB26DCCE0E53A412C5D8B4BE1F09
                                                                                                                                                                                        SHA-512:00239C872139A3AA55A98C62A55A394892AAEB045C80AF9B4E7FB67D6CAD5D3DE93FA09FF57C66B8D69F40302C5CEA9138483C451FEF09EE4C51EC81B5144A96
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G3D_D3D12</charttype>.<timestamp>1702329783</timestamp>.<min>0</min>.<max>296</max>.<ave>45</ave>.<numbins>100</numbins>.<binsize>2</binsize>.<startbin>0</startbin>.<bin><freq>2910</freq></bin>.<bin><freq>33787</freq></bin>.<bin><freq>48009</freq></bin>.<bin><freq>22737</freq></bin>.<bin><freq>21769</freq></bin>.<bin><freq>18587</freq></bin>.<bin><freq>19016</freq></bin>.<bin><freq>14847</freq></bin>.<bin><freq>12176</freq></bin>.<bin><freq>9762</freq></bin>.<bin><freq>9731</freq></bin>.<bin><freq>10005</freq></bin>.<bin><freq>11116</freq></bin>.<bin><freq>10578</freq></bin>.<bin><freq>12442</freq></bin>.<bin><freq>11372</freq></bin>.<bin><freq>11871</freq></bin>.<bin><freq>30886</freq></bin>.<bin><freq>14313</freq></bin>.<bin><freq>9709</freq></bin>.<bin><freq>12006</freq></bin>.<bin><freq>12144</freq></bin>.<bin><freq>15746</freq></bin>.<bin><freq>16426</freq></bin>.<bin><freq>11339</freq></bin>.<bin><freq>11826</freq></bin>.<bin><fre
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3151
                                                                                                                                                                                        Entropy (8bit):4.15404735801365
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:68DE18F97A23A499638644133AAE3BD2
                                                                                                                                                                                        SHA1:6DFB2E66BD5C2582F87C53AF144B7A47FA917680
                                                                                                                                                                                        SHA-256:5F4297C49DF8CCFD5C2F4D74BA35310BED00FB26DCCE0E53A412C5D8B4BE1F09
                                                                                                                                                                                        SHA-512:00239C872139A3AA55A98C62A55A394892AAEB045C80AF9B4E7FB67D6CAD5D3DE93FA09FF57C66B8D69F40302C5CEA9138483C451FEF09EE4C51EC81B5144A96
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G3D_D3D12</charttype>.<timestamp>1702329783</timestamp>.<min>0</min>.<max>296</max>.<ave>45</ave>.<numbins>100</numbins>.<binsize>2</binsize>.<startbin>0</startbin>.<bin><freq>2910</freq></bin>.<bin><freq>33787</freq></bin>.<bin><freq>48009</freq></bin>.<bin><freq>22737</freq></bin>.<bin><freq>21769</freq></bin>.<bin><freq>18587</freq></bin>.<bin><freq>19016</freq></bin>.<bin><freq>14847</freq></bin>.<bin><freq>12176</freq></bin>.<bin><freq>9762</freq></bin>.<bin><freq>9731</freq></bin>.<bin><freq>10005</freq></bin>.<bin><freq>11116</freq></bin>.<bin><freq>10578</freq></bin>.<bin><freq>12442</freq></bin>.<bin><freq>11372</freq></bin>.<bin><freq>11871</freq></bin>.<bin><freq>30886</freq></bin>.<bin><freq>14313</freq></bin>.<bin><freq>9709</freq></bin>.<bin><freq>12006</freq></bin>.<bin><freq>12144</freq></bin>.<bin><freq>15746</freq></bin>.<bin><freq>16426</freq></bin>.<bin><freq>11339</freq></bin>.<bin><freq>11826</freq></bin>.<bin><fre
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3182
                                                                                                                                                                                        Entropy (8bit):4.189077683981597
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B550E81B70ED2BAD624614E11E980C6C
                                                                                                                                                                                        SHA1:D241E48950489903D52ED054F673283AE501D73E
                                                                                                                                                                                        SHA-256:4DB7D8FDE9B601937E8FCA21A0A366E24FAD29B06CD3612CFC84CCACB379E757
                                                                                                                                                                                        SHA-512:45A93D5005168ABCEC479E12CA6CD8F7C87C4E2BCAE44BBA81CD50D3330218E7534C8D5C403151558C8B5C182F11C4B47ACD70AA363427131AE70A9E2DE88F48
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G3D_DIRECTCOMPUTE</charttype>.<timestamp>1702262004</timestamp>.<min>0</min>.<max>1581180</max>.<ave>5708</ave>.<numbins>100</numbins>.<binsize>270</binsize>.<startbin>0</startbin>.<bin><freq>20321</freq></bin>.<bin><freq>81000</freq></bin>.<bin><freq>29877</freq></bin>.<bin><freq>29329</freq></bin>.<bin><freq>26270</freq></bin>.<bin><freq>26751</freq></bin>.<bin><freq>17262</freq></bin>.<bin><freq>12379</freq></bin>.<bin><freq>16244</freq></bin>.<bin><freq>16749</freq></bin>.<bin><freq>20915</freq></bin>.<bin><freq>14191</freq></bin>.<bin><freq>13820</freq></bin>.<bin><freq>15341</freq></bin>.<bin><freq>15107</freq></bin>.<bin><freq>14107</freq></bin>.<bin><freq>13988</freq></bin>.<bin><freq>12898</freq></bin>.<bin><freq>10253</freq></bin>.<bin><freq>10048</freq></bin>.<bin><freq>10414</freq></bin>.<bin><freq>8687</freq></bin>.<bin><freq>7821</freq></bin>.<bin><freq>9693</freq></bin>.<bin><freq>11897</freq></bin>.<bin><freq>11370</freq
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3182
                                                                                                                                                                                        Entropy (8bit):4.189077683981597
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B550E81B70ED2BAD624614E11E980C6C
                                                                                                                                                                                        SHA1:D241E48950489903D52ED054F673283AE501D73E
                                                                                                                                                                                        SHA-256:4DB7D8FDE9B601937E8FCA21A0A366E24FAD29B06CD3612CFC84CCACB379E757
                                                                                                                                                                                        SHA-512:45A93D5005168ABCEC479E12CA6CD8F7C87C4E2BCAE44BBA81CD50D3330218E7534C8D5C403151558C8B5C182F11C4B47ACD70AA363427131AE70A9E2DE88F48
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>G3D_DIRECTCOMPUTE</charttype>.<timestamp>1702262004</timestamp>.<min>0</min>.<max>1581180</max>.<ave>5708</ave>.<numbins>100</numbins>.<binsize>270</binsize>.<startbin>0</startbin>.<bin><freq>20321</freq></bin>.<bin><freq>81000</freq></bin>.<bin><freq>29877</freq></bin>.<bin><freq>29329</freq></bin>.<bin><freq>26270</freq></bin>.<bin><freq>26751</freq></bin>.<bin><freq>17262</freq></bin>.<bin><freq>12379</freq></bin>.<bin><freq>16244</freq></bin>.<bin><freq>16749</freq></bin>.<bin><freq>20915</freq></bin>.<bin><freq>14191</freq></bin>.<bin><freq>13820</freq></bin>.<bin><freq>15341</freq></bin>.<bin><freq>15107</freq></bin>.<bin><freq>14107</freq></bin>.<bin><freq>13988</freq></bin>.<bin><freq>12898</freq></bin>.<bin><freq>10253</freq></bin>.<bin><freq>10048</freq></bin>.<bin><freq>10414</freq></bin>.<bin><freq>8687</freq></bin>.<bin><freq>7821</freq></bin>.<bin><freq>9693</freq></bin>.<bin><freq>11897</freq></bin>.<bin><freq>11370</freq
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3183
                                                                                                                                                                                        Entropy (8bit):4.180806554327702
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:28A6919F490B99A5394A8C690A3D10BD
                                                                                                                                                                                        SHA1:50FFD5F7721C17BDEE23EA16C58B6EA9D4061DFB
                                                                                                                                                                                        SHA-256:7232D7B429D7469185007DDB1F747C0726671ED33EAAD8FEB08161A43849B07E
                                                                                                                                                                                        SHA-512:334A72BC3D5DBB42B218B70E72F932145EC58ADEC688174228B9B6C21E89771BF599DA85FC7B65AFB9C405D9CA9273FD753801EF808F6F86C4A40B02876FCB22
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>ME_ALLOC_S</charttype>.<timestamp>1702326011</timestamp>.<min>0</min>.<max>27967</max>.<ave>4350</ave>.<numbins>100</numbins>.<binsize>150</binsize>.<startbin>300</startbin>.<bin><freq>1701</freq></bin>.<bin><freq>8521</freq></bin>.<bin><freq>11796</freq></bin>.<bin><freq>12213</freq></bin>.<bin><freq>15181</freq></bin>.<bin><freq>18442</freq></bin>.<bin><freq>15410</freq></bin>.<bin><freq>12802</freq></bin>.<bin><freq>10433</freq></bin>.<bin><freq>10514</freq></bin>.<bin><freq>11319</freq></bin>.<bin><freq>12580</freq></bin>.<bin><freq>15052</freq></bin>.<bin><freq>18963</freq></bin>.<bin><freq>20935</freq></bin>.<bin><freq>21274</freq></bin>.<bin><freq>21043</freq></bin>.<bin><freq>20307</freq></bin>.<bin><freq>18288</freq></bin>.<bin><freq>17868</freq></bin>.<bin><freq>17585</freq></bin>.<bin><freq>16593</freq></bin>.<bin><freq>16049</freq></bin>.<bin><freq>15824</freq></bin>.<bin><freq>15262</freq></bin>.<bin><freq>16277</freq></bin
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3183
                                                                                                                                                                                        Entropy (8bit):4.180806554327702
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:28A6919F490B99A5394A8C690A3D10BD
                                                                                                                                                                                        SHA1:50FFD5F7721C17BDEE23EA16C58B6EA9D4061DFB
                                                                                                                                                                                        SHA-256:7232D7B429D7469185007DDB1F747C0726671ED33EAAD8FEB08161A43849B07E
                                                                                                                                                                                        SHA-512:334A72BC3D5DBB42B218B70E72F932145EC58ADEC688174228B9B6C21E89771BF599DA85FC7B65AFB9C405D9CA9273FD753801EF808F6F86C4A40B02876FCB22
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>ME_ALLOC_S</charttype>.<timestamp>1702326011</timestamp>.<min>0</min>.<max>27967</max>.<ave>4350</ave>.<numbins>100</numbins>.<binsize>150</binsize>.<startbin>300</startbin>.<bin><freq>1701</freq></bin>.<bin><freq>8521</freq></bin>.<bin><freq>11796</freq></bin>.<bin><freq>12213</freq></bin>.<bin><freq>15181</freq></bin>.<bin><freq>18442</freq></bin>.<bin><freq>15410</freq></bin>.<bin><freq>12802</freq></bin>.<bin><freq>10433</freq></bin>.<bin><freq>10514</freq></bin>.<bin><freq>11319</freq></bin>.<bin><freq>12580</freq></bin>.<bin><freq>15052</freq></bin>.<bin><freq>18963</freq></bin>.<bin><freq>20935</freq></bin>.<bin><freq>21274</freq></bin>.<bin><freq>21043</freq></bin>.<bin><freq>20307</freq></bin>.<bin><freq>18288</freq></bin>.<bin><freq>17868</freq></bin>.<bin><freq>17585</freq></bin>.<bin><freq>16593</freq></bin>.<bin><freq>16049</freq></bin>.<bin><freq>15824</freq></bin>.<bin><freq>15262</freq></bin>.<bin><freq>16277</freq></bin
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3105
                                                                                                                                                                                        Entropy (8bit):4.132628966229245
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:68628C84663A6FBDBCB627F07676D04C
                                                                                                                                                                                        SHA1:E24FBB30D5338BF6E200C5A04A71484684093D07
                                                                                                                                                                                        SHA-256:93A2EB7C2D014887EBC58E360759279D43F8521B134867F608B1B5E2E226CE27
                                                                                                                                                                                        SHA-512:F334DD2475F9ECB8D6C0968BAD5A2F783EA557CEAB6EECA8F6BCA75C25431DD38B05BC8082A5A7D6FD61DB031B5C5E3BA55AF9844C6C02EC6A469B66811CB82A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>ME_LARGE</charttype>.<timestamp>1702326039</timestamp>.<min>21</min>.<max>2070480</max>.<ave>19863</ave>.<numbins>100</numbins>.<binsize>1220</binsize>.<startbin>0</startbin>.<bin><freq>411</freq></bin>.<bin><freq>33788</freq></bin>.<bin><freq>29327</freq></bin>.<bin><freq>49507</freq></bin>.<bin><freq>38269</freq></bin>.<bin><freq>12159</freq></bin>.<bin><freq>18846</freq></bin>.<bin><freq>34142</freq></bin>.<bin><freq>50107</freq></bin>.<bin><freq>73072</freq></bin>.<bin><freq>73395</freq></bin>.<bin><freq>26570</freq></bin>.<bin><freq>2073</freq></bin>.<bin><freq>2751</freq></bin>.<bin><freq>3472</freq></bin>.<bin><freq>4386</freq></bin>.<bin><freq>6255</freq></bin>.<bin><freq>7906</freq></bin>.<bin><freq>9429</freq></bin>.<bin><freq>15339</freq></bin>.<bin><freq>24727</freq></bin>.<bin><freq>37073</freq></bin>.<bin><freq>46365</freq></bin>.<bin><freq>39823</freq></bin>.<bin><freq>13647</freq></bin>.<bin><freq>545</freq></bin>.<bin><
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3105
                                                                                                                                                                                        Entropy (8bit):4.132628966229245
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:68628C84663A6FBDBCB627F07676D04C
                                                                                                                                                                                        SHA1:E24FBB30D5338BF6E200C5A04A71484684093D07
                                                                                                                                                                                        SHA-256:93A2EB7C2D014887EBC58E360759279D43F8521B134867F608B1B5E2E226CE27
                                                                                                                                                                                        SHA-512:F334DD2475F9ECB8D6C0968BAD5A2F783EA557CEAB6EECA8F6BCA75C25431DD38B05BC8082A5A7D6FD61DB031B5C5E3BA55AF9844C6C02EC6A469B66811CB82A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>ME_LARGE</charttype>.<timestamp>1702326039</timestamp>.<min>21</min>.<max>2070480</max>.<ave>19863</ave>.<numbins>100</numbins>.<binsize>1220</binsize>.<startbin>0</startbin>.<bin><freq>411</freq></bin>.<bin><freq>33788</freq></bin>.<bin><freq>29327</freq></bin>.<bin><freq>49507</freq></bin>.<bin><freq>38269</freq></bin>.<bin><freq>12159</freq></bin>.<bin><freq>18846</freq></bin>.<bin><freq>34142</freq></bin>.<bin><freq>50107</freq></bin>.<bin><freq>73072</freq></bin>.<bin><freq>73395</freq></bin>.<bin><freq>26570</freq></bin>.<bin><freq>2073</freq></bin>.<bin><freq>2751</freq></bin>.<bin><freq>3472</freq></bin>.<bin><freq>4386</freq></bin>.<bin><freq>6255</freq></bin>.<bin><freq>7906</freq></bin>.<bin><freq>9429</freq></bin>.<bin><freq>15339</freq></bin>.<bin><freq>24727</freq></bin>.<bin><freq>37073</freq></bin>.<bin><freq>46365</freq></bin>.<bin><freq>39823</freq></bin>.<bin><freq>13647</freq></bin>.<bin><freq>545</freq></bin>.<bin><
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3014
                                                                                                                                                                                        Entropy (8bit):4.05357730208905
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:BF38B1026537DD205E85DECCF15E5EEB
                                                                                                                                                                                        SHA1:D9E479AF97DFD5C28664B9DD2D951DE43BB2330F
                                                                                                                                                                                        SHA-256:7A1062AE86E4B538A5E08CCE1DC8A51B20D3A1DE842C1E6A71E0A3937C86E6BC
                                                                                                                                                                                        SHA-512:0139A7A7B6D213A1770CBEBF9D790E7745FB708DE23D8118D6ADA2CCE5E941B423AC4E767EE8D65D584746D167771BB9F3A9C8A453B2B9152D2E6E6082A598D5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>ME_LATENCY</charttype>.<timestamp>1702321472</timestamp>.<min>15</min>.<max>17330</max>.<ave>45</ave>.<numbins>100</numbins>.<binsize>2</binsize>.<startbin>24</startbin>.<bin><freq>11521</freq></bin>.<bin><freq>16811</freq></bin>.<bin><freq>30279</freq></bin>.<bin><freq>39395</freq></bin>.<bin><freq>37361</freq></bin>.<bin><freq>39199</freq></bin>.<bin><freq>40224</freq></bin>.<bin><freq>46730</freq></bin>.<bin><freq>56965</freq></bin>.<bin><freq>60447</freq></bin>.<bin><freq>58979</freq></bin>.<bin><freq>55675</freq></bin>.<bin><freq>38923</freq></bin>.<bin><freq>24721</freq></bin>.<bin><freq>25974</freq></bin>.<bin><freq>22795</freq></bin>.<bin><freq>18886</freq></bin>.<bin><freq>17907</freq></bin>.<bin><freq>12152</freq></bin>.<bin><freq>9597</freq></bin>.<bin><freq>8609</freq></bin>.<bin><freq>6390</freq></bin>.<bin><freq>5262</freq></bin>.<bin><freq>4943</freq></bin>.<bin><freq>5475</freq></bin>.<bin><freq>4360</freq></bin>.<bin><f
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3014
                                                                                                                                                                                        Entropy (8bit):4.05357730208905
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:BF38B1026537DD205E85DECCF15E5EEB
                                                                                                                                                                                        SHA1:D9E479AF97DFD5C28664B9DD2D951DE43BB2330F
                                                                                                                                                                                        SHA-256:7A1062AE86E4B538A5E08CCE1DC8A51B20D3A1DE842C1E6A71E0A3937C86E6BC
                                                                                                                                                                                        SHA-512:0139A7A7B6D213A1770CBEBF9D790E7745FB708DE23D8118D6ADA2CCE5E941B423AC4E767EE8D65D584746D167771BB9F3A9C8A453B2B9152D2E6E6082A598D5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>ME_LATENCY</charttype>.<timestamp>1702321472</timestamp>.<min>15</min>.<max>17330</max>.<ave>45</ave>.<numbins>100</numbins>.<binsize>2</binsize>.<startbin>24</startbin>.<bin><freq>11521</freq></bin>.<bin><freq>16811</freq></bin>.<bin><freq>30279</freq></bin>.<bin><freq>39395</freq></bin>.<bin><freq>37361</freq></bin>.<bin><freq>39199</freq></bin>.<bin><freq>40224</freq></bin>.<bin><freq>46730</freq></bin>.<bin><freq>56965</freq></bin>.<bin><freq>60447</freq></bin>.<bin><freq>58979</freq></bin>.<bin><freq>55675</freq></bin>.<bin><freq>38923</freq></bin>.<bin><freq>24721</freq></bin>.<bin><freq>25974</freq></bin>.<bin><freq>22795</freq></bin>.<bin><freq>18886</freq></bin>.<bin><freq>17907</freq></bin>.<bin><freq>12152</freq></bin>.<bin><freq>9597</freq></bin>.<bin><freq>8609</freq></bin>.<bin><freq>6390</freq></bin>.<bin><freq>5262</freq></bin>.<bin><freq>4943</freq></bin>.<bin><freq>5475</freq></bin>.<bin><freq>4360</freq></bin>.<bin><f
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3177
                                                                                                                                                                                        Entropy (8bit):4.184948602814928
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:77A2BF23CCDD185BE9FFBCF5039D76B1
                                                                                                                                                                                        SHA1:4F2F984F03D2F3C668BEDBA0DB2CE2411BD7A7C4
                                                                                                                                                                                        SHA-256:B68899AE0F78AD13F06111E0B56151925852A2C3374D04A6EF239E6418CA3CC2
                                                                                                                                                                                        SHA-512:96CD09C032F03D31C74748C1414EA66C7A53699FB77D389836EB6369D2B4971EE3CFD5537AD00B308F97480DBE0123EF46D1F8B7C17A58F89AF8C9DF83E4366B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>ME_READ_L</charttype>.<timestamp>1702326027</timestamp>.<min>0</min>.<max>103936</max>.<ave>16254</ave>.<numbins>100</numbins>.<binsize>350</binsize>.<startbin>3500</startbin>.<bin><freq>861</freq></bin>.<bin><freq>3392</freq></bin>.<bin><freq>4426</freq></bin>.<bin><freq>4024</freq></bin>.<bin><freq>4175</freq></bin>.<bin><freq>4710</freq></bin>.<bin><freq>5644</freq></bin>.<bin><freq>5775</freq></bin>.<bin><freq>5404</freq></bin>.<bin><freq>4528</freq></bin>.<bin><freq>4071</freq></bin>.<bin><freq>3570</freq></bin>.<bin><freq>3675</freq></bin>.<bin><freq>4449</freq></bin>.<bin><freq>4153</freq></bin>.<bin><freq>4400</freq></bin>.<bin><freq>4924</freq></bin>.<bin><freq>5581</freq></bin>.<bin><freq>6082</freq></bin>.<bin><freq>7109</freq></bin>.<bin><freq>8063</freq></bin>.<bin><freq>9067</freq></bin>.<bin><freq>9990</freq></bin>.<bin><freq>10077</freq></bin>.<bin><freq>11424</freq></bin>.<bin><freq>12859</freq></bin>.<bin><freq>14346</
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3177
                                                                                                                                                                                        Entropy (8bit):4.184948602814928
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:77A2BF23CCDD185BE9FFBCF5039D76B1
                                                                                                                                                                                        SHA1:4F2F984F03D2F3C668BEDBA0DB2CE2411BD7A7C4
                                                                                                                                                                                        SHA-256:B68899AE0F78AD13F06111E0B56151925852A2C3374D04A6EF239E6418CA3CC2
                                                                                                                                                                                        SHA-512:96CD09C032F03D31C74748C1414EA66C7A53699FB77D389836EB6369D2B4971EE3CFD5537AD00B308F97480DBE0123EF46D1F8B7C17A58F89AF8C9DF83E4366B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>ME_READ_L</charttype>.<timestamp>1702326027</timestamp>.<min>0</min>.<max>103936</max>.<ave>16254</ave>.<numbins>100</numbins>.<binsize>350</binsize>.<startbin>3500</startbin>.<bin><freq>861</freq></bin>.<bin><freq>3392</freq></bin>.<bin><freq>4426</freq></bin>.<bin><freq>4024</freq></bin>.<bin><freq>4175</freq></bin>.<bin><freq>4710</freq></bin>.<bin><freq>5644</freq></bin>.<bin><freq>5775</freq></bin>.<bin><freq>5404</freq></bin>.<bin><freq>4528</freq></bin>.<bin><freq>4071</freq></bin>.<bin><freq>3570</freq></bin>.<bin><freq>3675</freq></bin>.<bin><freq>4449</freq></bin>.<bin><freq>4153</freq></bin>.<bin><freq>4400</freq></bin>.<bin><freq>4924</freq></bin>.<bin><freq>5581</freq></bin>.<bin><freq>6082</freq></bin>.<bin><freq>7109</freq></bin>.<bin><freq>8063</freq></bin>.<bin><freq>9067</freq></bin>.<bin><freq>9990</freq></bin>.<bin><freq>10077</freq></bin>.<bin><freq>11424</freq></bin>.<bin><freq>12859</freq></bin>.<bin><freq>14346</
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3216
                                                                                                                                                                                        Entropy (8bit):4.199319395559379
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C94D012787E7F2581FC0AB48F84ED272
                                                                                                                                                                                        SHA1:328AA9662A51B7062F7FA4E4068E4873026BF010
                                                                                                                                                                                        SHA-256:DBA299275E046053F8C961F142EBEC4900C6FD0D8FE49B5EF5B0E527EAD5EB4E
                                                                                                                                                                                        SHA-512:92ECBC32C9C60E9ACCB878E3D372F16DFF222D53F00F5587C12B63B19F30D7C0482FDEB951A87B1E222A0D07DED2154C5C7E16A4695D5613DF846805CD4BEE67
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>ME_READ_S</charttype>.<timestamp>1702326020</timestamp>.<min>321</min>.<max>228926</max>.<ave>27755</ave>.<numbins>100</numbins>.<binsize>380</binsize>.<startbin>5320</startbin>.<bin><freq>697</freq></bin>.<bin><freq>1978</freq></bin>.<bin><freq>1859</freq></bin>.<bin><freq>1612</freq></bin>.<bin><freq>1266</freq></bin>.<bin><freq>1392</freq></bin>.<bin><freq>1440</freq></bin>.<bin><freq>1488</freq></bin>.<bin><freq>1520</freq></bin>.<bin><freq>1817</freq></bin>.<bin><freq>1711</freq></bin>.<bin><freq>1904</freq></bin>.<bin><freq>2218</freq></bin>.<bin><freq>2555</freq></bin>.<bin><freq>3156</freq></bin>.<bin><freq>3168</freq></bin>.<bin><freq>3632</freq></bin>.<bin><freq>3237</freq></bin>.<bin><freq>3367</freq></bin>.<bin><freq>3690</freq></bin>.<bin><freq>3765</freq></bin>.<bin><freq>4416</freq></bin>.<bin><freq>4160</freq></bin>.<bin><freq>3474</freq></bin>.<bin><freq>2728</freq></bin>.<bin><freq>2653</freq></bin>.<bin><freq>3047</fr
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3216
                                                                                                                                                                                        Entropy (8bit):4.199319395559379
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C94D012787E7F2581FC0AB48F84ED272
                                                                                                                                                                                        SHA1:328AA9662A51B7062F7FA4E4068E4873026BF010
                                                                                                                                                                                        SHA-256:DBA299275E046053F8C961F142EBEC4900C6FD0D8FE49B5EF5B0E527EAD5EB4E
                                                                                                                                                                                        SHA-512:92ECBC32C9C60E9ACCB878E3D372F16DFF222D53F00F5587C12B63B19F30D7C0482FDEB951A87B1E222A0D07DED2154C5C7E16A4695D5613DF846805CD4BEE67
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>ME_READ_S</charttype>.<timestamp>1702326020</timestamp>.<min>321</min>.<max>228926</max>.<ave>27755</ave>.<numbins>100</numbins>.<binsize>380</binsize>.<startbin>5320</startbin>.<bin><freq>697</freq></bin>.<bin><freq>1978</freq></bin>.<bin><freq>1859</freq></bin>.<bin><freq>1612</freq></bin>.<bin><freq>1266</freq></bin>.<bin><freq>1392</freq></bin>.<bin><freq>1440</freq></bin>.<bin><freq>1488</freq></bin>.<bin><freq>1520</freq></bin>.<bin><freq>1817</freq></bin>.<bin><freq>1711</freq></bin>.<bin><freq>1904</freq></bin>.<bin><freq>2218</freq></bin>.<bin><freq>2555</freq></bin>.<bin><freq>3156</freq></bin>.<bin><freq>3168</freq></bin>.<bin><freq>3632</freq></bin>.<bin><freq>3237</freq></bin>.<bin><freq>3367</freq></bin>.<bin><freq>3690</freq></bin>.<bin><freq>3765</freq></bin>.<bin><freq>4416</freq></bin>.<bin><freq>4160</freq></bin>.<bin><freq>3474</freq></bin>.<bin><freq>2728</freq></bin>.<bin><freq>2653</freq></bin>.<bin><freq>3047</fr
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3207
                                                                                                                                                                                        Entropy (8bit):4.194920957150019
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:37F47714979E4EA4E8FC8943173CE9EC
                                                                                                                                                                                        SHA1:0A1617070F3B0F1EAB91DD0D43B3F27888615F84
                                                                                                                                                                                        SHA-256:50EFA191E7E6DF9F8F5CC79BCBC174A950A5F19894A43420E9DC956FAEBD14B7
                                                                                                                                                                                        SHA-512:89C041D4A3DC906D773B2FA7AEB4A76E4C0AB7C9B413E3227D4A56CCDC43859F4618D6362C97A987597FB349CB4ECA8605A9764B846DB9921212348302618A38
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>ME_THREADED</charttype>.<timestamp>1702326045</timestamp>.<min>98</min>.<max>1373200</max>.<ave>34288</ave>.<numbins>100</numbins>.<binsize>870</binsize>.<startbin>5220</startbin>.<bin><freq>1665</freq></bin>.<bin><freq>3791</freq></bin>.<bin><freq>6246</freq></bin>.<bin><freq>5416</freq></bin>.<bin><freq>6232</freq></bin>.<bin><freq>5433</freq></bin>.<bin><freq>7539</freq></bin>.<bin><freq>8157</freq></bin>.<bin><freq>3872</freq></bin>.<bin><freq>6234</freq></bin>.<bin><freq>10734</freq></bin>.<bin><freq>13415</freq></bin>.<bin><freq>16074</freq></bin>.<bin><freq>15894</freq></bin>.<bin><freq>21716</freq></bin>.<bin><freq>18392</freq></bin>.<bin><freq>11498</freq></bin>.<bin><freq>12770</freq></bin>.<bin><freq>18593</freq></bin>.<bin><freq>20902</freq></bin>.<bin><freq>8596</freq></bin>.<bin><freq>6518</freq></bin>.<bin><freq>8278</freq></bin>.<bin><freq>11108</freq></bin>.<bin><freq>12883</freq></bin>.<bin><freq>14827</freq></bin>.<bi
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3207
                                                                                                                                                                                        Entropy (8bit):4.194920957150019
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:37F47714979E4EA4E8FC8943173CE9EC
                                                                                                                                                                                        SHA1:0A1617070F3B0F1EAB91DD0D43B3F27888615F84
                                                                                                                                                                                        SHA-256:50EFA191E7E6DF9F8F5CC79BCBC174A950A5F19894A43420E9DC956FAEBD14B7
                                                                                                                                                                                        SHA-512:89C041D4A3DC906D773B2FA7AEB4A76E4C0AB7C9B413E3227D4A56CCDC43859F4618D6362C97A987597FB349CB4ECA8605A9764B846DB9921212348302618A38
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>ME_THREADED</charttype>.<timestamp>1702326045</timestamp>.<min>98</min>.<max>1373200</max>.<ave>34288</ave>.<numbins>100</numbins>.<binsize>870</binsize>.<startbin>5220</startbin>.<bin><freq>1665</freq></bin>.<bin><freq>3791</freq></bin>.<bin><freq>6246</freq></bin>.<bin><freq>5416</freq></bin>.<bin><freq>6232</freq></bin>.<bin><freq>5433</freq></bin>.<bin><freq>7539</freq></bin>.<bin><freq>8157</freq></bin>.<bin><freq>3872</freq></bin>.<bin><freq>6234</freq></bin>.<bin><freq>10734</freq></bin>.<bin><freq>13415</freq></bin>.<bin><freq>16074</freq></bin>.<bin><freq>15894</freq></bin>.<bin><freq>21716</freq></bin>.<bin><freq>18392</freq></bin>.<bin><freq>11498</freq></bin>.<bin><freq>12770</freq></bin>.<bin><freq>18593</freq></bin>.<bin><freq>20902</freq></bin>.<bin><freq>8596</freq></bin>.<bin><freq>6518</freq></bin>.<bin><freq>8278</freq></bin>.<bin><freq>11108</freq></bin>.<bin><freq>12883</freq></bin>.<bin><freq>14827</freq></bin>.<bi
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3189
                                                                                                                                                                                        Entropy (8bit):4.181648166100191
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:46DA14B1FBC90600603BA88C4855A299
                                                                                                                                                                                        SHA1:27072524CAFBC3E338CCE220F97D448871F6A9A1
                                                                                                                                                                                        SHA-256:103FF04CE9B88C3AA5D7ABB8F506CEEF18C34AFA4D467C13BA1EE899711347E1
                                                                                                                                                                                        SHA-512:933CF3B0DBD7C285691D7128E7A2E537A0560D6EE1595A07ADE59CD4530919B8AAC7E63A559F7084D0DBBF48C7A817C604F1763F406C282C051FE91131CF9E86
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>ME_WRITE</charttype>.<timestamp>1702326033</timestamp>.<min>0</min>.<max>103013</max>.<ave>11407</ave>.<numbins>100</numbins>.<binsize>260</binsize>.<startbin>1820</startbin>.<bin><freq>43</freq></bin>.<bin><freq>3051</freq></bin>.<bin><freq>2860</freq></bin>.<bin><freq>2632</freq></bin>.<bin><freq>2541</freq></bin>.<bin><freq>2827</freq></bin>.<bin><freq>3110</freq></bin>.<bin><freq>3696</freq></bin>.<bin><freq>4647</freq></bin>.<bin><freq>5368</freq></bin>.<bin><freq>7486</freq></bin>.<bin><freq>6991</freq></bin>.<bin><freq>6510</freq></bin>.<bin><freq>8322</freq></bin>.<bin><freq>6179</freq></bin>.<bin><freq>6354</freq></bin>.<bin><freq>8247</freq></bin>.<bin><freq>7811</freq></bin>.<bin><freq>11024</freq></bin>.<bin><freq>13489</freq></bin>.<bin><freq>11627</freq></bin>.<bin><freq>14325</freq></bin>.<bin><freq>16235</freq></bin>.<bin><freq>17775</freq></bin>.<bin><freq>16820</freq></bin>.<bin><freq>18573</freq></bin>.<bin><freq>1804
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3189
                                                                                                                                                                                        Entropy (8bit):4.181648166100191
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:46DA14B1FBC90600603BA88C4855A299
                                                                                                                                                                                        SHA1:27072524CAFBC3E338CCE220F97D448871F6A9A1
                                                                                                                                                                                        SHA-256:103FF04CE9B88C3AA5D7ABB8F506CEEF18C34AFA4D467C13BA1EE899711347E1
                                                                                                                                                                                        SHA-512:933CF3B0DBD7C285691D7128E7A2E537A0560D6EE1595A07ADE59CD4530919B8AAC7E63A559F7084D0DBBF48C7A817C604F1763F406C282C051FE91131CF9E86
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>ME_WRITE</charttype>.<timestamp>1702326033</timestamp>.<min>0</min>.<max>103013</max>.<ave>11407</ave>.<numbins>100</numbins>.<binsize>260</binsize>.<startbin>1820</startbin>.<bin><freq>43</freq></bin>.<bin><freq>3051</freq></bin>.<bin><freq>2860</freq></bin>.<bin><freq>2632</freq></bin>.<bin><freq>2541</freq></bin>.<bin><freq>2827</freq></bin>.<bin><freq>3110</freq></bin>.<bin><freq>3696</freq></bin>.<bin><freq>4647</freq></bin>.<bin><freq>5368</freq></bin>.<bin><freq>7486</freq></bin>.<bin><freq>6991</freq></bin>.<bin><freq>6510</freq></bin>.<bin><freq>8322</freq></bin>.<bin><freq>6179</freq></bin>.<bin><freq>6354</freq></bin>.<bin><freq>8247</freq></bin>.<bin><freq>7811</freq></bin>.<bin><freq>11024</freq></bin>.<bin><freq>13489</freq></bin>.<bin><freq>11627</freq></bin>.<bin><freq>14325</freq></bin>.<bin><freq>16235</freq></bin>.<bin><freq>17775</freq></bin>.<bin><freq>16820</freq></bin>.<bin><freq>18573</freq></bin>.<bin><freq>1804
                                                                                                                                                                                        Process:C:\Program Files\PerformanceTest\PerformanceTest64.exe
                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):959396
                                                                                                                                                                                        Entropy (8bit):5.121578800944886
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E719EE0E1BA26E83958F5F855845F596
                                                                                                                                                                                        SHA1:351E8436850AE436252AE42A57A8298EBFA05C18
                                                                                                                                                                                        SHA-256:3012FFE83633B02D51BEEEBD24C268AB08685DF00C2BD035E407616AF367B79B
                                                                                                                                                                                        SHA-512:BC7C36EA06DDE595FCD2D406C0BEBF8ABF82940E226700689926B6ED5AB0A72E3C05C5B4F657C591712F59B76F72841335B00FE59991D357E74C389489FB8C2B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:"AMD Ryzen 5 3600 6-Core Processor",3481,"AMD Ryzen 5 3600",AuthenticAMD,23,113,,,AM4,3600,4200,6,2,65,1,1561528800."AMD Ryzen 5 5600X 6-Core Processor",3859,"AMD Ryzen 5 5600X",AuthenticAMD,25,33,,,AM4,3700,4600,6,2,65,1,1603173600."AMD Ryzen 9 5900X 12-Core Processor",3870,"AMD Ryzen 9 5900X",AuthenticAMD,25,33,,,AM4,3700,4800,12,2,105,1,1604646000."AMD Ryzen 7 5800X 8-Core Processor",3869,"AMD Ryzen 7 5800X",AuthenticAMD,25,33,,,AM4,3800,4700,8,2,105,1,1604559600."AMD Ryzen 7 3700X 8-Core Processor",3485,"AMD Ryzen 7 3700X",AuthenticAMD,23,113,,,AM4,3600,4400,8,2,65,1,1561960800."AMD Ryzen 9 5950X 16-Core Processor",3862,"AMD Ryzen 9 5950X",AuthenticAMD,25,33,,,AM4,3400,4900,16,2,105,1,1603605600."AMD Ryzen 9 3900X 12-Core Processor",3493,"AMD Ryzen 9 3900X",AuthenticAMD,23,113,,,AM4,3800,4600,12,2,105,1,1562479200."AMD Ryzen 5 5600G with Radeon Graphics",4325,"AMD Ryzen 5 5600G",AuthenticAMD,25,80,,,AM4,3900,4400,6,2,65,1,1620194400."AMD Ryzen 7 7800X3D 8-Core Processor",5299,"AMD
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3200
                                                                                                                                                                                        Entropy (8bit):4.177110728579474
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:8E56354A3198AF56B2C2F31CF34D5063
                                                                                                                                                                                        SHA1:CD7A7C829A47E46F5FC33B8784D00D90C2D1275B
                                                                                                                                                                                        SHA-256:76294DE2CEB8373623B53650F597BA1AB5E9EED5EC331C7F33A6A9F45C7465DD
                                                                                                                                                                                        SHA-512:4AD46FD7FA73D9B8A0A30C208BC3463266D49137AD93C665940B04E3BF32864978236744BE6B8BE5A11472ADBF708F7B0A811BBF54DB14D36BF1323E3D29EE8E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>cpuRating</charttype>.<timestamp>1702250834</timestamp>.<min>0</min>.<max>167019</max>.<ave>16483</ave>.<numbins>100</numbins>.<binsize>620</binsize>.<startbin>620</startbin>.<bin><freq>8336</freq></bin>.<bin><freq>15403</freq></bin>.<bin><freq>19845</freq></bin>.<bin><freq>21912</freq></bin>.<bin><freq>20874</freq></bin>.<bin><freq>17969</freq></bin>.<bin><freq>15772</freq></bin>.<bin><freq>22358</freq></bin>.<bin><freq>23840</freq></bin>.<bin><freq>25770</freq></bin>.<bin><freq>25011</freq></bin>.<bin><freq>20096</freq></bin>.<bin><freq>16775</freq></bin>.<bin><freq>16297</freq></bin>.<bin><freq>16181</freq></bin>.<bin><freq>14933</freq></bin>.<bin><freq>11458</freq></bin>.<bin><freq>12011</freq></bin>.<bin><freq>12819</freq></bin>.<bin><freq>13402</freq></bin>.<bin><freq>15817</freq></bin>.<bin><freq>13669</freq></bin>.<bin><freq>11573</freq></bin>.<bin><freq>9501</freq></bin>.<bin><freq>8550</freq></bin>.<bin><freq>9033</freq></bin>
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3200
                                                                                                                                                                                        Entropy (8bit):4.177110728579474
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:8E56354A3198AF56B2C2F31CF34D5063
                                                                                                                                                                                        SHA1:CD7A7C829A47E46F5FC33B8784D00D90C2D1275B
                                                                                                                                                                                        SHA-256:76294DE2CEB8373623B53650F597BA1AB5E9EED5EC331C7F33A6A9F45C7465DD
                                                                                                                                                                                        SHA-512:4AD46FD7FA73D9B8A0A30C208BC3463266D49137AD93C665940B04E3BF32864978236744BE6B8BE5A11472ADBF708F7B0A811BBF54DB14D36BF1323E3D29EE8E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>cpuRating</charttype>.<timestamp>1702250834</timestamp>.<min>0</min>.<max>167019</max>.<ave>16483</ave>.<numbins>100</numbins>.<binsize>620</binsize>.<startbin>620</startbin>.<bin><freq>8336</freq></bin>.<bin><freq>15403</freq></bin>.<bin><freq>19845</freq></bin>.<bin><freq>21912</freq></bin>.<bin><freq>20874</freq></bin>.<bin><freq>17969</freq></bin>.<bin><freq>15772</freq></bin>.<bin><freq>22358</freq></bin>.<bin><freq>23840</freq></bin>.<bin><freq>25770</freq></bin>.<bin><freq>25011</freq></bin>.<bin><freq>20096</freq></bin>.<bin><freq>16775</freq></bin>.<bin><freq>16297</freq></bin>.<bin><freq>16181</freq></bin>.<bin><freq>14933</freq></bin>.<bin><freq>11458</freq></bin>.<bin><freq>12011</freq></bin>.<bin><freq>12819</freq></bin>.<bin><freq>13402</freq></bin>.<bin><freq>15817</freq></bin>.<bin><freq>13669</freq></bin>.<bin><freq>11573</freq></bin>.<bin><freq>9501</freq></bin>.<bin><freq>8550</freq></bin>.<bin><freq>9033</freq></bin>
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3205
                                                                                                                                                                                        Entropy (8bit):4.186938550452714
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C08BEF5E7349175D6151F6B5D67BDCD4
                                                                                                                                                                                        SHA1:1C78281CC1E831DD4D3B65E578558C8D7ABADBEB
                                                                                                                                                                                        SHA-256:702849B61AC13BAC9AE2B5BDC43DBAD67B48611BECC550DD7132CCFB627EACE9
                                                                                                                                                                                        SHA-512:AC485F364FACEB8B8385349FB137FBAD5BDFF218ABB94244CEDADF3E8268E686E61104FB5465A0EF39FFBEC1CCCCD43D710218A64B41CF47395E0BCD9A2B626A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>diRating</charttype>.<timestamp>1702298304</timestamp>.<min>3</min>.<max>210398</max>.<ave>15365</ave>.<numbins>100</numbins>.<binsize>570</binsize>.<startbin>0</startbin>.<bin><freq>6160</freq></bin>.<bin><freq>39496</freq></bin>.<bin><freq>19322</freq></bin>.<bin><freq>20636</freq></bin>.<bin><freq>29732</freq></bin>.<bin><freq>30658</freq></bin>.<bin><freq>34552</freq></bin>.<bin><freq>39721</freq></bin>.<bin><freq>36692</freq></bin>.<bin><freq>15046</freq></bin>.<bin><freq>4642</freq></bin>.<bin><freq>3472</freq></bin>.<bin><freq>4045</freq></bin>.<bin><freq>4441</freq></bin>.<bin><freq>5112</freq></bin>.<bin><freq>5901</freq></bin>.<bin><freq>6570</freq></bin>.<bin><freq>7794</freq></bin>.<bin><freq>8680</freq></bin>.<bin><freq>9686</freq></bin>.<bin><freq>9642</freq></bin>.<bin><freq>10341</freq></bin>.<bin><freq>10483</freq></bin>.<bin><freq>10522</freq></bin>.<bin><freq>11623</freq></bin>.<bin><freq>10795</freq></bin>.<bin><freq
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3205
                                                                                                                                                                                        Entropy (8bit):4.186938550452714
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C08BEF5E7349175D6151F6B5D67BDCD4
                                                                                                                                                                                        SHA1:1C78281CC1E831DD4D3B65E578558C8D7ABADBEB
                                                                                                                                                                                        SHA-256:702849B61AC13BAC9AE2B5BDC43DBAD67B48611BECC550DD7132CCFB627EACE9
                                                                                                                                                                                        SHA-512:AC485F364FACEB8B8385349FB137FBAD5BDFF218ABB94244CEDADF3E8268E686E61104FB5465A0EF39FFBEC1CCCCD43D710218A64B41CF47395E0BCD9A2B626A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>diRating</charttype>.<timestamp>1702298304</timestamp>.<min>3</min>.<max>210398</max>.<ave>15365</ave>.<numbins>100</numbins>.<binsize>570</binsize>.<startbin>0</startbin>.<bin><freq>6160</freq></bin>.<bin><freq>39496</freq></bin>.<bin><freq>19322</freq></bin>.<bin><freq>20636</freq></bin>.<bin><freq>29732</freq></bin>.<bin><freq>30658</freq></bin>.<bin><freq>34552</freq></bin>.<bin><freq>39721</freq></bin>.<bin><freq>36692</freq></bin>.<bin><freq>15046</freq></bin>.<bin><freq>4642</freq></bin>.<bin><freq>3472</freq></bin>.<bin><freq>4045</freq></bin>.<bin><freq>4441</freq></bin>.<bin><freq>5112</freq></bin>.<bin><freq>5901</freq></bin>.<bin><freq>6570</freq></bin>.<bin><freq>7794</freq></bin>.<bin><freq>8680</freq></bin>.<bin><freq>9686</freq></bin>.<bin><freq>9642</freq></bin>.<bin><freq>10341</freq></bin>.<bin><freq>10483</freq></bin>.<bin><freq>10522</freq></bin>.<bin><freq>11623</freq></bin>.<bin><freq>10795</freq></bin>.<bin><freq
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3151
                                                                                                                                                                                        Entropy (8bit):4.150763113181992
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:572F9A12CDEE2BDEC3684D763CE7199E
                                                                                                                                                                                        SHA1:2A1E9304F3B4860DBC06B155BEDA9566B4DBC972
                                                                                                                                                                                        SHA-256:19CA62468FD3F79D726E6EBF7896549B8B42D988C149A049978F8775DADB0EF4
                                                                                                                                                                                        SHA-512:54EF79A4F3BCD3E44A3BF92481FE6E66CFED9842B2F3722C73162AD5E1F84D1AA47BE9DC582A1A5DE77CC46A68C91556BD25EF57B2D1CA4AC2CDEEA9E37847B6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>g2dRating</charttype>.<timestamp>1702329903</timestamp>.<min>0</min>.<max>3173</max>.<ave>640</ave>.<numbins>100</numbins>.<binsize>20</binsize>.<startbin>0</startbin>.<bin><freq>14530</freq></bin>.<bin><freq>7274</freq></bin>.<bin><freq>4127</freq></bin>.<bin><freq>5965</freq></bin>.<bin><freq>8475</freq></bin>.<bin><freq>7247</freq></bin>.<bin><freq>8091</freq></bin>.<bin><freq>10216</freq></bin>.<bin><freq>13394</freq></bin>.<bin><freq>13708</freq></bin>.<bin><freq>14105</freq></bin>.<bin><freq>14837</freq></bin>.<bin><freq>16419</freq></bin>.<bin><freq>18182</freq></bin>.<bin><freq>18257</freq></bin>.<bin><freq>16534</freq></bin>.<bin><freq>14623</freq></bin>.<bin><freq>13588</freq></bin>.<bin><freq>12746</freq></bin>.<bin><freq>11957</freq></bin>.<bin><freq>11419</freq></bin>.<bin><freq>10358</freq></bin>.<bin><freq>9821</freq></bin>.<bin><freq>9656</freq></bin>.<bin><freq>9100</freq></bin>.<bin><freq>9063</freq></bin>.<bin><freq>8
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3151
                                                                                                                                                                                        Entropy (8bit):4.150763113181992
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:572F9A12CDEE2BDEC3684D763CE7199E
                                                                                                                                                                                        SHA1:2A1E9304F3B4860DBC06B155BEDA9566B4DBC972
                                                                                                                                                                                        SHA-256:19CA62468FD3F79D726E6EBF7896549B8B42D988C149A049978F8775DADB0EF4
                                                                                                                                                                                        SHA-512:54EF79A4F3BCD3E44A3BF92481FE6E66CFED9842B2F3722C73162AD5E1F84D1AA47BE9DC582A1A5DE77CC46A68C91556BD25EF57B2D1CA4AC2CDEEA9E37847B6
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>g2dRating</charttype>.<timestamp>1702329903</timestamp>.<min>0</min>.<max>3173</max>.<ave>640</ave>.<numbins>100</numbins>.<binsize>20</binsize>.<startbin>0</startbin>.<bin><freq>14530</freq></bin>.<bin><freq>7274</freq></bin>.<bin><freq>4127</freq></bin>.<bin><freq>5965</freq></bin>.<bin><freq>8475</freq></bin>.<bin><freq>7247</freq></bin>.<bin><freq>8091</freq></bin>.<bin><freq>10216</freq></bin>.<bin><freq>13394</freq></bin>.<bin><freq>13708</freq></bin>.<bin><freq>14105</freq></bin>.<bin><freq>14837</freq></bin>.<bin><freq>16419</freq></bin>.<bin><freq>18182</freq></bin>.<bin><freq>18257</freq></bin>.<bin><freq>16534</freq></bin>.<bin><freq>14623</freq></bin>.<bin><freq>13588</freq></bin>.<bin><freq>12746</freq></bin>.<bin><freq>11957</freq></bin>.<bin><freq>11419</freq></bin>.<bin><freq>10358</freq></bin>.<bin><freq>9821</freq></bin>.<bin><freq>9656</freq></bin>.<bin><freq>9100</freq></bin>.<bin><freq>9063</freq></bin>.<bin><freq>8
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3184
                                                                                                                                                                                        Entropy (8bit):4.1727973301354835
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:5431674B26B083D813C0F5B7A9B1A476
                                                                                                                                                                                        SHA1:F4F2DA7914ABCCD0C87E56A596D02C35C9F3817E
                                                                                                                                                                                        SHA-256:541DFE16A1C20FCCE954A4C2DAB81C437DB57D025132D8FCBBF2031AABE335C5
                                                                                                                                                                                        SHA-512:559220039FBE9B9BBC851517F189E3E13925A9BB993F1A01D001FA248C1E2B537238F5E6D49D637C8589AD3E540ECD2500BCD6C82037EEF69B6813AD86202D82
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>g3dRating</charttype>.<timestamp>1702245340</timestamp>.<min>0</min>.<max>70276</max>.<ave>10764</ave>.<numbins>100</numbins>.<binsize>380</binsize>.<startbin>0</startbin>.<bin><freq>31947</freq></bin>.<bin><freq>37680</freq></bin>.<bin><freq>44913</freq></bin>.<bin><freq>28713</freq></bin>.<bin><freq>18507</freq></bin>.<bin><freq>18353</freq></bin>.<bin><freq>19460</freq></bin>.<bin><freq>16545</freq></bin>.<bin><freq>10029</freq></bin>.<bin><freq>8632</freq></bin>.<bin><freq>8260</freq></bin>.<bin><freq>7148</freq></bin>.<bin><freq>6399</freq></bin>.<bin><freq>6480</freq></bin>.<bin><freq>6261</freq></bin>.<bin><freq>7104</freq></bin>.<bin><freq>8718</freq></bin>.<bin><freq>9214</freq></bin>.<bin><freq>8606</freq></bin>.<bin><freq>7376</freq></bin>.<bin><freq>7457</freq></bin>.<bin><freq>9351</freq></bin>.<bin><freq>10958</freq></bin>.<bin><freq>11428</freq></bin>.<bin><freq>10716</freq></bin>.<bin><freq>10882</freq></bin>.<bin><freq>
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3184
                                                                                                                                                                                        Entropy (8bit):4.1727973301354835
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:5431674B26B083D813C0F5B7A9B1A476
                                                                                                                                                                                        SHA1:F4F2DA7914ABCCD0C87E56A596D02C35C9F3817E
                                                                                                                                                                                        SHA-256:541DFE16A1C20FCCE954A4C2DAB81C437DB57D025132D8FCBBF2031AABE335C5
                                                                                                                                                                                        SHA-512:559220039FBE9B9BBC851517F189E3E13925A9BB993F1A01D001FA248C1E2B537238F5E6D49D637C8589AD3E540ECD2500BCD6C82037EEF69B6813AD86202D82
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>g3dRating</charttype>.<timestamp>1702245340</timestamp>.<min>0</min>.<max>70276</max>.<ave>10764</ave>.<numbins>100</numbins>.<binsize>380</binsize>.<startbin>0</startbin>.<bin><freq>31947</freq></bin>.<bin><freq>37680</freq></bin>.<bin><freq>44913</freq></bin>.<bin><freq>28713</freq></bin>.<bin><freq>18507</freq></bin>.<bin><freq>18353</freq></bin>.<bin><freq>19460</freq></bin>.<bin><freq>16545</freq></bin>.<bin><freq>10029</freq></bin>.<bin><freq>8632</freq></bin>.<bin><freq>8260</freq></bin>.<bin><freq>7148</freq></bin>.<bin><freq>6399</freq></bin>.<bin><freq>6480</freq></bin>.<bin><freq>6261</freq></bin>.<bin><freq>7104</freq></bin>.<bin><freq>8718</freq></bin>.<bin><freq>9214</freq></bin>.<bin><freq>8606</freq></bin>.<bin><freq>7376</freq></bin>.<bin><freq>7457</freq></bin>.<bin><freq>9351</freq></bin>.<bin><freq>10958</freq></bin>.<bin><freq>11428</freq></bin>.<bin><freq>10716</freq></bin>.<bin><freq>10882</freq></bin>.<bin><freq>
                                                                                                                                                                                        Process:C:\Program Files\PerformanceTest\PerformanceTest64.exe
                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):286950
                                                                                                                                                                                        Entropy (8bit):5.180155017657571
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:BCB1C617C5C2F11D214BF2E94CDE764E
                                                                                                                                                                                        SHA1:CE9A312FBDCFD825CED1B2912664F738F3B3B0CF
                                                                                                                                                                                        SHA-256:FB72E289CF1B825B6952E0E9C363B3DE1E61C6247A56B23C96A37095B22C4EC5
                                                                                                                                                                                        SHA-512:BC83BF8DEF45F44033345E6E5EBCCBD768E622DEA06444E3205E69B4408A800A90247B0A097BF033B0CC4DC1B4D2A2ACB62CA308E9CB29B081984C6A4BDB4C8C
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:"Intel(R) Iris(R) Xe Graphics",4265,"Intel Iris Xe",,,,,,,,."NVIDIA GeForce RTX 3060",4345,"GeForce RTX 3060 12GB","PCIe 4.0 x16",12288,1320,15000,12,4.6,170,1."NVIDIA GeForce RTX 3070",4283,"GeForce RTX 3070","PCIe 4.0 x16",8192,1500,1750,12,4.6,220,1."Intel(R) UHD Graphics",3950,"Intel UHD Graphics",,,,,,,,."NVIDIA GeForce RTX 3060 Ti",4318,"GeForce RTX 3060 Ti","PCIe 4.0 x16",8192,1410,1750,12,4.6,200,1."NVIDIA GeForce RTX 3080",4282,"GeForce RTX 3080","PCIe 4.0 x16",10240,1440,19000,12,4.6,320,1."NVIDIA GeForce GTX 1650",4078,"GeForce GTX 1650","PCIe 3.0 x16",4096,1485,800,12,4.6,75,1."NVIDIA GeForce RTX 2060",4037,"GeForce RTX 2060","PCIe 3.0 x16",6144,1365,"14000 (1750x8)",12,4.6,160,1."NVIDIA GeForce GTX 1060 6GB",3548,"GeForce GTX 1060","PCIe 3.0 x16",6144,1708,2002,12.0,4.5,120,1."NVIDIA GeForce GTX 1070",3521,"GeForce GTX 1070","PCIe 3.0 x16",8192,1506,2002,12.0,4.5,150,1."NVIDIA GeForce GTX 1050 Ti",3595,"GeForce GTX 1050 Ti","PCI-E 3.0 x16",4096,1290,1752,12.0,4.5,75,1."Int
                                                                                                                                                                                        Process:C:\Program Files\PerformanceTest\PerformanceTest64.exe
                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                        Category:modified
                                                                                                                                                                                        Size (bytes):847482
                                                                                                                                                                                        Entropy (8bit):5.0271349724713215
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2143F0047EF496153FA42E48C30725B6
                                                                                                                                                                                        SHA1:AEEFCEDDB2E1B751CD1ED80438F55C13369D1FF0
                                                                                                                                                                                        SHA-256:23815833C324A0F98B7AE71EE5D7B276938FB3609B953F61C3F87486978DC3A6
                                                                                                                                                                                        SHA-512:0DE31A80DAD3A9958BF10D993C4E67E7A67968D04374DD3334E018BC35BB4392082331290C92CE2A06F61A6642C1C4DC0D4B8E8E02766031C30197EC62C3AEF4
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:"Unknown Drive",13681,"Unknown Drive",,,,."Samsung SSD 980 PRO 1TB",26857,"Samsung SSD 980 PRO 1TB",1000202273280,,1,512."NVMe Samsung SSD 980 PRO 1TB",26857,"Samsung SSD 980 PRO 1TB",1000202273280,,1,512."Samsung SSD 970 EVO Plus 1TB",22895,"Samsung SSD 970 EVO Plus 1TB",1000202273280,,1,512."NVMe Samsung SSD 970 EVO Plus 1TB",22895,"Samsung SSD 970 EVO Plus 1TB",1000202273280,,1,512."Samsung SSD 970 EVO Plus 500GB",22823,"Samsung SSD 970 EVO Plus 500GB",500105249280,,1,512."Samsung SSD 980 PRO 2TB",27720,"Samsung SSD 980 PRO 2TB",2000396321280,,1,512."NVMe Samsung SSD 980 PRO 2TB",27720,"Samsung SSD 980 PRO 2TB",2000396321280,,1,512."KINGSTON SA400S37240G ATA Device",13911,"KINGSTON SA400S37240G",240054796800,,1,512."KINGSTON SA400S37240G",13911,"KINGSTON SA400S37240G",240054796800,,1,512."Samsung SSD 980 1TB",27085,"Samsung SSD 980 NVMe 1TB",1000202273280,,1,512."NVMe Samsung SSD 980 1TB",27085,"Samsung SSD 980 NVMe 1TB",1000202273280,,1,512."Samsung SSD 990 PRO 2TB",32476,"Samsung
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):979479
                                                                                                                                                                                        Entropy (8bit):5.059345147439873
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7989DB14208103C380F452C0F49C5B5C
                                                                                                                                                                                        SHA1:9A38C6729E4E84E4031A2D4C943A751C263405AD
                                                                                                                                                                                        SHA-256:3A1CDF7D02DE65351FC0DFF08FE00B8C678D015F08981B57D086B94C2106603B
                                                                                                                                                                                        SHA-512:E8DB3A5A916AB015DB0139CF234502276C15E91FD9DA6E518992DA650891664E0DA89E7CDA412F40B53DD60E27BBD957188CFF1335F8FA34065A12FBFB49C3F5
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:"Unknown Drive",13681,"Unknown Drive",,,,."Samsung SSD 980 PRO 1TB",26857,"Samsung SSD 980 PRO 1TB",1000202273280,,1,512."NVMe Samsung SSD 980 PRO 1TB",26857,"Samsung SSD 980 PRO 1TB",1000202273280,,1,512."Samsung SSD 970 EVO Plus 1TB",22895,"Samsung SSD 970 EVO Plus 1TB",1000202273280,,1,512."NVMe Samsung SSD 970 EVO Plus 1TB",22895,"Samsung SSD 970 EVO Plus 1TB",1000202273280,,1,512."Samsung SSD 970 EVO Plus 500GB",22823,"Samsung SSD 970 EVO Plus 500GB",500105249280,,1,512."NVMe Samsung SSD 970 EVO Plus 500GB",22823,"Samsung SSD 970 EVO Plus 500GB",500105249280,,1,512."Samsung SSD 970 EVO 500GB",15854,"Samsung SSD 970 EVO 500GB",500105249280,,1,512."NVMe Samsung SSD 970",15854,"Samsung SSD 970 EVO 500GB",500105249280,,1,512."NVMe Samsung SSD 970 EVO 500GB",15854,"Samsung SSD 970 EVO 500GB",500105249280,,1,512."Samsung SSD 980 PRO 2TB",27720,"Samsung SSD 980 PRO 2TB",2000396321280,,1,512."NVMe Samsung SSD 980 PRO 2TB",27720,"Samsung SSD 980 PRO 2TB",2000396321280,,1,512."KINGSTON SA40
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):276447
                                                                                                                                                                                        Entropy (8bit):5.173823921422354
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:27CA26D9D2E7FCE025592B5E40308492
                                                                                                                                                                                        SHA1:E0EB60AD74BE0B247BFBA6D809FA920D6C50D59B
                                                                                                                                                                                        SHA-256:60A3E2C3408A7F3C2B0AF71E9E690A788F9358E760C6D2CC9F3DDDAE938E6067
                                                                                                                                                                                        SHA-512:E138B5BE359B1987F3B63021732F31F429F1797E61A55E2805BD14307FCFB5F9673D6EB13886E14108CD1441E5D0E24B2A867D949AB0BDB77A6C7728CDECF0BD
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:"Intel(R) Iris(R) Xe Graphics",4265,"Intel Iris Xe",,,,,,,,."NVIDIA GeForce RTX 3070",4283,"GeForce RTX 3070","PCIe 4.0 x16",8192,1500,14000,12,4.6,220,1."NVIDIA GeForce RTX 3060",4345,"GeForce RTX 3060","PCIe 4.0 x16",12288,1320,15000,12,4.6,170,1."NVIDIA GeForce RTX 3080",4282,"GeForce RTX 3080","PCIe 4.0 x16",10240,1440,19000,12,4.6,320,1."NVIDIA GeForce RTX 3060 Ti",4318,"GeForce RTX 3060 Ti","PCIe 4.0 x16",8192,1410,14000,12,4.6,200,1."NVIDIA GeForce GTX 1060 6GB",3548,"GeForce GTX 1060","PCIe 3.0 x16",6144,1708,2002,12.0,4.5,120,1."NVIDIA GeForce GTX 1650",4078,"GeForce GTX 1650","PCIe 3.0 x16",4096,1485,800,12,4.6,75,1."NVIDIA GeForce RTX 2060",4037,"GeForce RTX 2060","PCIe 3.0 x16",6144,1365,"14000 (1750x8)",12,4.6,160,1."Intel(R) UHD Graphics",3950,"Intel UHD Graphics",,,,,,,,."NVIDIA GeForce GTX 1070",3521,"GeForce GTX 1070","PCIe 3.0 x16",8192,1506,2002,12.0,4.5,150,1."NVIDIA GeForce GTX 1050 Ti",3595,"GeForce GTX 1050 Ti","PCI-E 3.0 x16",4096,1290,1752,12.0,4.5,75,1."Radeon
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):876826
                                                                                                                                                                                        Entropy (8bit):5.123213219698466
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:B794A87DD8A0968356E797C9F97EA373
                                                                                                                                                                                        SHA1:5CE3A48593B70293C59B96760DEB3D9C021A94C3
                                                                                                                                                                                        SHA-256:8A9810E79CF5D0DAD9648C4E64396DC22F5736FC53953FEF1AB33A04281EDFFC
                                                                                                                                                                                        SHA-512:A2C7A92CF8F8A842CBC82FF967EB41FA0F4D10501019E2A3EEA2E02EE4A2A7FE3C596D269DEAC7720A58A9566E1214E0296D7645EB77A65753E9769317ED0936
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:"AMD Ryzen 5 3600 6-Core Processor",3481,"AMD Ryzen 5 3600",AuthenticAMD,23,113,,,AM4,3600,4200,6,2,65,1,1561528800."AMD Ryzen 5 5600X 6-Core Processor",3859,"AMD Ryzen 5 5600X",AuthenticAMD,25,33,,,AM4,3700,4600,6,2,65,1,1603173600."AMD Ryzen 9 5900X 12-Core Processor",3870,"AMD Ryzen 9 5900X",AuthenticAMD,25,33,,,AM4,3700,4800,12,2,105,1,1604646000."AMD Ryzen 7 5800X 8-Core Processor",3869,"AMD Ryzen 7 5800X",AuthenticAMD,25,33,,,AM4,3800,4700,8,2,105,1,1604559600."AMD Ryzen 7 3700X 8-Core Processor",3485,"AMD Ryzen 7 3700X",AuthenticAMD,23,113,,,AM4,3600,4400,8,2,65,1,1561960800."AMD Ryzen 9 3900X 12-Core Processor",3493,"AMD Ryzen 9 3900X",AuthenticAMD,23,113,,,AM4,3800,4600,12,2,105,1,1562479200."AMD Ryzen 9 5950X 16-Core Processor",3862,"AMD Ryzen 9 5950X",AuthenticAMD,25,33,,,AM4,3400,4900,16,2,105,1,1603605600."AMD Ryzen 5 5600G with Radeon Graphics",4325,"AMD Ryzen 5 5600G",AuthenticAMD,25,80,,,AM4,3900,4400,6,2,65,1,1620194400."Intel(R) Core(TM) i9-9900K CPU @ 3.60GHz",3334,"
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1586463
                                                                                                                                                                                        Entropy (8bit):4.883642964695579
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:36E2A2BC22EC850F0845AC231FEC4039
                                                                                                                                                                                        SHA1:5C93AB921EEC1A90D6A35715463E400FAFBBF4CF
                                                                                                                                                                                        SHA-256:54B1E0832B188A60A59DB5B33EDF52BD2799A3925F92F2BBCC5B880E034AF9D4
                                                                                                                                                                                        SHA-512:97CAB0F4461DDD7BDAC38D52A0536B24CB9A71E6B05CEF99B326E1F3E5E4BF4EE08908C4D91BC443852E02F0BCE207A2A59464EF6C3D16AD1CAEA927D5C1C1B3
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:Corsair,"CMK16GX4M2B3200C16 ",7966,"Corsair CMK16GX4M2B3200C16 8GB",8192,12,1.2V,1066.67,PC4-17000,"9 10 11 12 13 14 15 16 ",0.938,13.5,13.5,13.5,33,3.701,46.5,260."Team Group Inc.","TEAMGROUP-UD4-3200 ",9322,"Team Group Inc. TEAMGROUP-UD4-3200 8GB",8192,12,1.2V,1066.67,PC4-17000,"9 11 12 13 14 15 16 18 19 ",0.938,13.5,13.5,13.5,33,3.675,46.45,350."G Skill Intl",F4-3200C16-8GVKB,7985,"G Skill Intl F4-3200C16-8GVKB 8GB",8192,12,1.2V,1066.67,PC4-17000,"9 11 12 13 14 15 16 18 19 ",0.938,13.5,13.5,13.5,32,3.7,46.5,260.Corsair,"CMW16GX4M2C3200C16 ",12249,"Corsair CMW16GX4M2C3200C16 8GB",8192,12,1.2V,1066.67,PC4-17000,"7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 ",0.938,13.5,13.5,13.5,33,3.7,46.5,350.Corsair,"CMK16GX4M2B3000C15 ",7918,"Corsair CMK16GX4M2B3000C15 8GB",8192,12,1.2V,1066.67,PC4-17000,"9 10 11 12 13 14 15 16 ",0.938,13.5,13.5,13.5,33,3.701,46.5,260.Kingston,"KHX3200C16D4/8GX ",9106,"Kingston KHX3200C16D4/8GX 8GB",8192,12,1.2V,1200.48,PC4-19200,"10 11 12 13 14 15 16
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3181
                                                                                                                                                                                        Entropy (8bit):4.16881256822655
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4F42970D42E07FF5CB435DEBB5CC1C40
                                                                                                                                                                                        SHA1:EFA094919163C02BC4048A5707758921FA0E5FA2
                                                                                                                                                                                        SHA-256:A2378E2F8D3F0D59F4CFFF86C09F605EB427AC5486936AC124A23CEBACBA6ACA
                                                                                                                                                                                        SHA-512:E8F6E0E58804020959DBAA1D90C406F3A243453FDB5F64BE82F91013E3EC885F6C9B7726F33AAF6A2F19B0739E9616FC9F84088676B8BB99DBC3E755FDF00FAA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>meRating</charttype>.<timestamp>1702246056</timestamp>.<min>0</min>.<max>6014</max>.<ave>2642</ave>.<numbins>100</numbins>.<binsize>40</binsize>.<startbin>640</startbin>.<bin><freq>470</freq></bin>.<bin><freq>1838</freq></bin>.<bin><freq>2159</freq></bin>.<bin><freq>2366</freq></bin>.<bin><freq>2662</freq></bin>.<bin><freq>2704</freq></bin>.<bin><freq>2835</freq></bin>.<bin><freq>2898</freq></bin>.<bin><freq>2909</freq></bin>.<bin><freq>2872</freq></bin>.<bin><freq>2949</freq></bin>.<bin><freq>2898</freq></bin>.<bin><freq>3065</freq></bin>.<bin><freq>3194</freq></bin>.<bin><freq>3458</freq></bin>.<bin><freq>3555</freq></bin>.<bin><freq>3627</freq></bin>.<bin><freq>3788</freq></bin>.<bin><freq>3720</freq></bin>.<bin><freq>3889</freq></bin>.<bin><freq>3932</freq></bin>.<bin><freq>4263</freq></bin>.<bin><freq>4447</freq></bin>.<bin><freq>4799</freq></bin>.<bin><freq>5065</freq></bin>.<bin><freq>5294</freq></bin>.<bin><freq>5823</freq></bin
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3181
                                                                                                                                                                                        Entropy (8bit):4.16881256822655
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:4F42970D42E07FF5CB435DEBB5CC1C40
                                                                                                                                                                                        SHA1:EFA094919163C02BC4048A5707758921FA0E5FA2
                                                                                                                                                                                        SHA-256:A2378E2F8D3F0D59F4CFFF86C09F605EB427AC5486936AC124A23CEBACBA6ACA
                                                                                                                                                                                        SHA-512:E8F6E0E58804020959DBAA1D90C406F3A243453FDB5F64BE82F91013E3EC885F6C9B7726F33AAF6A2F19B0739E9616FC9F84088676B8BB99DBC3E755FDF00FAA
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>meRating</charttype>.<timestamp>1702246056</timestamp>.<min>0</min>.<max>6014</max>.<ave>2642</ave>.<numbins>100</numbins>.<binsize>40</binsize>.<startbin>640</startbin>.<bin><freq>470</freq></bin>.<bin><freq>1838</freq></bin>.<bin><freq>2159</freq></bin>.<bin><freq>2366</freq></bin>.<bin><freq>2662</freq></bin>.<bin><freq>2704</freq></bin>.<bin><freq>2835</freq></bin>.<bin><freq>2898</freq></bin>.<bin><freq>2909</freq></bin>.<bin><freq>2872</freq></bin>.<bin><freq>2949</freq></bin>.<bin><freq>2898</freq></bin>.<bin><freq>3065</freq></bin>.<bin><freq>3194</freq></bin>.<bin><freq>3458</freq></bin>.<bin><freq>3555</freq></bin>.<bin><freq>3627</freq></bin>.<bin><freq>3788</freq></bin>.<bin><freq>3720</freq></bin>.<bin><freq>3889</freq></bin>.<bin><freq>3932</freq></bin>.<bin><freq>4263</freq></bin>.<bin><freq>4447</freq></bin>.<bin><freq>4799</freq></bin>.<bin><freq>5065</freq></bin>.<bin><freq>5294</freq></bin>.<bin><freq>5823</freq></bin
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3201
                                                                                                                                                                                        Entropy (8bit):4.181511647521767
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:527C1D5CDD3E790638B527FE11E1692B
                                                                                                                                                                                        SHA1:728CE9DEE271CD59837D386F0A92CBC97A7B9324
                                                                                                                                                                                        SHA-256:4D1764EF5961A1D836B2F6C104A4D9D5889A421CCC98D69047A03D2BC348C17D
                                                                                                                                                                                        SHA-512:82841376353DF66308CF17AD8A1EB6DF316A694DA6CD841AD109D2616E438FD7E537845D7E63C73489EB45FDB3CE370E9A96C6D96CDCDC4DEDD603E586EF8B9B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>passmarkRating</charttype>.<timestamp>1702330618</timestamp>.<min>0</min>.<max>25728</max>.<ave>4905</ave>.<numbins>100</numbins>.<binsize>150</binsize>.<startbin>0</startbin>.<bin><freq>3405</freq></bin>.<bin><freq>13718</freq></bin>.<bin><freq>7086</freq></bin>.<bin><freq>5975</freq></bin>.<bin><freq>7831</freq></bin>.<bin><freq>9101</freq></bin>.<bin><freq>10977</freq></bin>.<bin><freq>12966</freq></bin>.<bin><freq>13162</freq></bin>.<bin><freq>13398</freq></bin>.<bin><freq>13690</freq></bin>.<bin><freq>14084</freq></bin>.<bin><freq>13723</freq></bin>.<bin><freq>14539</freq></bin>.<bin><freq>15020</freq></bin>.<bin><freq>14454</freq></bin>.<bin><freq>14242</freq></bin>.<bin><freq>13794</freq></bin>.<bin><freq>13265</freq></bin>.<bin><freq>13200</freq></bin>.<bin><freq>13595</freq></bin>.<bin><freq>12914</freq></bin>.<bin><freq>12413</freq></bin>.<bin><freq>12572</freq></bin>.<bin><freq>12581</freq></bin>.<bin><freq>12508</freq></bin>
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3201
                                                                                                                                                                                        Entropy (8bit):4.181511647521767
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:527C1D5CDD3E790638B527FE11E1692B
                                                                                                                                                                                        SHA1:728CE9DEE271CD59837D386F0A92CBC97A7B9324
                                                                                                                                                                                        SHA-256:4D1764EF5961A1D836B2F6C104A4D9D5889A421CCC98D69047A03D2BC348C17D
                                                                                                                                                                                        SHA-512:82841376353DF66308CF17AD8A1EB6DF316A694DA6CD841AD109D2616E438FD7E537845D7E63C73489EB45FDB3CE370E9A96C6D96CDCDC4DEDD603E586EF8B9B
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:<title>PassMark V10 Chart Data</title>.<charttype>passmarkRating</charttype>.<timestamp>1702330618</timestamp>.<min>0</min>.<max>25728</max>.<ave>4905</ave>.<numbins>100</numbins>.<binsize>150</binsize>.<startbin>0</startbin>.<bin><freq>3405</freq></bin>.<bin><freq>13718</freq></bin>.<bin><freq>7086</freq></bin>.<bin><freq>5975</freq></bin>.<bin><freq>7831</freq></bin>.<bin><freq>9101</freq></bin>.<bin><freq>10977</freq></bin>.<bin><freq>12966</freq></bin>.<bin><freq>13162</freq></bin>.<bin><freq>13398</freq></bin>.<bin><freq>13690</freq></bin>.<bin><freq>14084</freq></bin>.<bin><freq>13723</freq></bin>.<bin><freq>14539</freq></bin>.<bin><freq>15020</freq></bin>.<bin><freq>14454</freq></bin>.<bin><freq>14242</freq></bin>.<bin><freq>13794</freq></bin>.<bin><freq>13265</freq></bin>.<bin><freq>13200</freq></bin>.<bin><freq>13595</freq></bin>.<bin><freq>12914</freq></bin>.<bin><freq>12413</freq></bin>.<bin><freq>12572</freq></bin>.<bin><freq>12581</freq></bin>.<bin><freq>12508</freq></bin>
                                                                                                                                                                                        Process:C:\Program Files\PerformanceTest\PerformanceTest64.exe
                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):1796831
                                                                                                                                                                                        Entropy (8bit):4.890211572260133
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:6D09F043B5C8378AC13523BA35C3E037
                                                                                                                                                                                        SHA1:47826A9C24AD8C3C1975EF91F5772B2AE01053C0
                                                                                                                                                                                        SHA-256:B9E61CFDEC1FD5FFF508BFC7AE4E5772053A56786E1CCA349D8A6C9BD2D860E0
                                                                                                                                                                                        SHA-512:10133F82B5D6BC2AB89FF706C4FBD3E7A1467569EB6F316839B4A98AE290259D0233AA941A1E1118AED66F0F99658BEDE3ADBB1BF1A1B60DD5F7ABFE39A96A05
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:Corsair,"CMK16GX4M2B3200C16 ",7966,"Corsair CMK16GX4M2B3200C16 8GB",8192,12,1.2V,1066.67,PC4-17000,"9 10 11 12 13 14 15 16 ",0.938,13.5,13.5,13.5,33,3.701,46.5,260."Team Group Inc.","TEAMGROUP-UD4-3200 ",9322,"Team Group Inc. TEAMGROUP-UD4-3200 8GB",8192,12,1.2V,1066.67,PC4-17000,"9 11 12 13 14 15 16 18 19 ",0.938,13.5,13.5,13.5,33,3.675,46.45,350.Corsair,"CMW16GX4M2C3200C16 ",12249,"Corsair CMW16GX4M2C3200C16 8GB",8192,12,1.2V,1066.67,PC4-17000,"7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 ",0.938,13.5,13.5,13.5,33,3.7,46.5,350."G Skill Intl",F4-3200C16-8GVKB,7985,"G Skill Intl F4-3200C16-8GVKB 8GB",8192,12,1.2V,1066.67,PC4-17000,"9 11 12 13 14 15 16 18 19 ",0.938,13.5,13.5,13.5,32,3.7,46.5,260."G Skill Intl",F4-3200C16-16GVK,7888,"G Skill Intl F4-3200C16-16GVK 16GB",16384,12,1.2V,1066.67,PC4-17000,"10 11 12 13 14 15 16 ",0.938,13.75,13.75,13.75,33,3.7,46.75,350.Corsair,"CMK16GX4M2B3000C15 ",7918,"Corsair CMK16GX4M2B3000C15 8GB",8192,12,1.2V,1066.67,PC4-17000,"9 10 11 12 13
                                                                                                                                                                                        Process:C:\Program Files\PerformanceTest\PerformanceTest64.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):48
                                                                                                                                                                                        Entropy (8bit):5.376629167387826
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9CB7D385E52173D45B1148AF6FAF3F31
                                                                                                                                                                                        SHA1:686554274A7EDFC80CA55768A8221BCEFE437489
                                                                                                                                                                                        SHA-256:A56C0163A3C08C6A5EDC28E9A5FFBE4929970247112E88C7D4E877A57F9E1411
                                                                                                                                                                                        SHA-512:4D0194091D398A9356D0A1A04A2D3B927342F5F0DB15814E6F9C128D120309A1EA76728137722A93C17B506A913EC4D50A618B484880E89DE1427AE89A60BA28
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:uj....K...lW......4N..@..km.WX%.[..%?<hD..n
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):33307
                                                                                                                                                                                        Entropy (8bit):4.908959589152868
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:020482F63A818ECBC7B50834E4C6F974
                                                                                                                                                                                        SHA1:49D2C32776BEF97E56FC00FFC23855E40F20E13D
                                                                                                                                                                                        SHA-256:A17FF2C4FF2BC4CED8A4AD7AF7BF2CABE522FBCB9D355924B445D3310240BC8B
                                                                                                                                                                                        SHA-512:40190D93579E555988B4AAF5F4A19FE7CFBC5A3BCECDE0DB0B53211300F793FD8CA653FC54FDA2229E212F824BABD328C82537CFF597B94C6E542CC7927371CC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:BaselineInfo:. IsLicensed: false. WebDBID: 1. IsLaptop: false. TimeStamp: 20230123045500. Description: "". Notes: "". DX9DevName: NVIDIA GeForce RTX 2060. DX10DevName: NVIDIA GeForce RTX 2060. DX11DevName: NVIDIA GeForce RTX 2060. DX12DevName: NVIDIA GeForce RTX 2060. AllVideocardsMatch: false. gSyncEnabled: false. g_DX12RAWFPS: 115.898941. g_DX12Width: 1920. g_DX12Height: 1080. runningOnBattery: 0. effectivePowerMode: -1.Version:. Major: 11. Minor: 0. Build: 1000. SpecialBuildName: "". ptArchitecture: 64.Results:. Results Complete: true. DriveTestedIndex: 1. GPUTestedIndex: 1. NumTestProcesses: 12. WorstTimingMismatch: 1.00000155. 2d_penalty: 2.3509887e-38. CPU_INTEGER_MATH: 45488.2617. CPU_FLOATINGPOINT_MATH: 28220.9219. CPU_PRIME: 39.1919899. CPU_MATRIX_MULT_SSE: 13759.209. CPU_COMPRESSION: 198965.266. CPU_ENCRYPTION: 5006.80811. CPU_PHYSICS: 837.262329. CPU_SORTING: 25072.041. CPU_DNN_FACEDETECT: 0. CPU_SINGLETHREAD: 2690.43994. CPU_CROSSPLATF
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):26474
                                                                                                                                                                                        Entropy (8bit):4.8953763459153015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7DBD6FA8088117DC89D9A807B82C11F4
                                                                                                                                                                                        SHA1:74B3CDCECF7FA761E56E8978A467E2EEDDD1F029
                                                                                                                                                                                        SHA-256:92220F4C94C10FB4666BF78AD9A23B4F6D363C0F58D22888F05E3778322FECA8
                                                                                                                                                                                        SHA-512:101A6BE7F51CAD5A194ACA3A47AB3E32B2B8A853CB03DAB9123B4F380D1A425064B7EC3B70AE4C8C3CB78DC25F50572B7757ADD799F2068DE19A33F790A81D49
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:BaselineInfo:. IsLicensed: false. WebDBID: 2. IsLaptop: false. TimeStamp: 20230131001600. Description: "". Notes: "". DX9DevName: Radeon (TM) RX 470 Graphics. DX10DevName: Radeon (TM) RX 470 Graphics. DX11DevName: Radeon (TM) RX 470 Graphics. DX12DevName: Radeon (TM) RX 470 Graphics. AllVideocardsMatch: false. gSyncEnabled: false. g_DX12RAWFPS: 42.0052071. g_DX12Width: 3840. g_DX12Height: 2160. runningOnBattery: 0. effectivePowerMode: -1.Version:. Major: 11. Minor: 0. Build: 1000. SpecialBuildName: "". ptArchitecture: 64.Results:. Results Complete: true. DriveTestedIndex: 0. GPUTestedIndex: 0. NumTestProcesses: 16. WorstTimingMismatch: 0.996881664. 2d_penalty: 579010048. CPU_INTEGER_MATH: 91636.8047. CPU_FLOATINGPOINT_MATH: 69565.4766. CPU_PRIME: 112.234398. CPU_MATRIX_MULT_SSE: 22758.1465. CPU_COMPRESSION: 360339.344. CPU_ENCRYPTION: 19577.2324. CPU_PHYSICS: 2014.26526. CPU_SORTING: 37774.3633. CPU_DNN_FACEDETECT: 0. CPU_SINGLETHREAD: 4051.98535.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):27495
                                                                                                                                                                                        Entropy (8bit):4.950546867443814
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7C86640AA813771870C5AF7B45ABB8B2
                                                                                                                                                                                        SHA1:C89835EF0BC50C66F9FA1F8F81EA46E9001F87E3
                                                                                                                                                                                        SHA-256:F16B8E0483A31E9AA3EFD900447C0351F76F1763214E7407D2CCEDDE9A584106
                                                                                                                                                                                        SHA-512:EA063E217DB804DE97FC7C8F75C334D7E3580959EA5F5C8483E4737CFA76A890B533124E5912DC83181F0CBE3A181416C0A4BC8A4C74427D400EA66C3BC62642
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:BaselineInfo:. IsLicensed: false. WebDBID: 3. IsLaptop: false. TimeStamp: 20230125032951. Description: "". Notes: "". DX9DevName: AMD Radeon (TM) R9 380 Series. DX10DevName: AMD Radeon (TM) R9 380 Series. DX11DevName: AMD Radeon (TM) R9 380 Series. DX12DevName: AMD Radeon (TM) R9 380 Series. AllVideocardsMatch: false. gSyncEnabled: false. g_DX12RAWFPS: 29.0140629. g_DX12Width: 3840. g_DX12Height: 2160. runningOnBattery: 0. effectivePowerMode: -1.Version:. Major: 11. Minor: 0. Build: 1000. SpecialBuildName: "". ptArchitecture: 64.Results:. Results Complete: true. DriveTestedIndex: 1. GPUTestedIndex: 0. NumTestProcesses: 24. WorstTimingMismatch: 1.00001621. 2d_penalty: 6.80668255e-30. CPU_INTEGER_MATH: 102008.68. CPU_FLOATINGPOINT_MATH: 58110.6719. CPU_PRIME: 255.52301. CPU_MATRIX_MULT_SSE: 25484.4844. CPU_COMPRESSION: 418358.625. CPU_ENCRYPTION: 26023.5547. CPU_PHYSICS: 2101.35791. CPU_SORTING: 46842.5859. CPU_DNN_FACEDETECT: 0. CPU_SINGLETHREAD: 27
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):25361
                                                                                                                                                                                        Entropy (8bit):4.9455351899639695
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3407FAD1629D2C7D2F0312971C7622C0
                                                                                                                                                                                        SHA1:C9D54DEE5E817E39C40BA89BBFF5D1255396D4C4
                                                                                                                                                                                        SHA-256:DB0F7DBDE3CD115B1BD8412E5F4D0E3E22ACC2F4868CA1E6AF1429E04DA47FDC
                                                                                                                                                                                        SHA-512:BD370E47F6AF9A0354B9292E5F8BC31CA00C0071BA844B705D54CA2E5AC29072C9F1CE3E99939D2B4017FA295101F5CF9EA25C835BFF668CF211CD932FAF4E3A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:BaselineInfo:. IsLicensed: false. WebDBID: 4. IsLaptop: true. TimeStamp: 20230125201406. Description: "". Notes: "". DX9DevName: NVIDIA GeForce GTX 1050 Ti with Max-Q Design. DX10DevName: NVIDIA GeForce GTX 1050 Ti with Max-Q Design. DX11DevName: NVIDIA GeForce GTX 1050 Ti with Max-Q Design. DX12DevName: NVIDIA GeForce GTX 1050 Ti with Max-Q Design. AllVideocardsMatch: false. gSyncEnabled: false. g_DX12RAWFPS: 29.0068436. g_DX12Width: 3840. g_DX12Height: 1600. runningOnBattery: 0. effectivePowerMode: 4.Version:. Major: 11. Minor: 0. Build: 1000. SpecialBuildName: "". ptArchitecture: 64.Results:. Results Complete: true. DriveTestedIndex: 0. GPUTestedIndex: 1. NumTestProcesses: 12. WorstTimingMismatch: 1.00172305. 2d_penalty: 0. CPU_INTEGER_MATH: 23423.2441. CPU_FLOATINGPOINT_MATH: 13878.917. CPU_PRIME: 18.7452335. CPU_MATRIX_MULT_SSE: 4960.69971. CPU_COMPRESSION: 72951.8516. CPU_ENCRYPTION: 1980.44214. CPU_PHYSICS: 415.882904. CPU_SORTING: 12070.1045.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):34662
                                                                                                                                                                                        Entropy (8bit):4.864477427113292
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C1557FAFFB2AA59C0DA059F08A70A940
                                                                                                                                                                                        SHA1:9E57B997A5B4B6584E2990BB16311A5B1B66BC50
                                                                                                                                                                                        SHA-256:A1E56980ABCC1A0A87E7391EAF1D1E5E6D229C695E1CB510F67ACCFA6D568A6D
                                                                                                                                                                                        SHA-512:EE20F5E0C503E48084DC8231DE3F47284687CE0D5EEA8EB89CDEF43E8CCE506EE581FFEDF035C9F1CBF742704B3AC705DF7EC37C90A4A85FDFC21587E200E387
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:BaselineInfo:. IsLicensed: false. WebDBID: 5. IsLaptop: true. TimeStamp: 20230125005851. Description: "". Notes: "". DX9DevName: NVIDIA GeForce RTX 3060 Laptop GPU. DX10DevName: NVIDIA GeForce RTX 3060 Laptop GPU. DX11DevName: NVIDIA GeForce RTX 3060 Laptop GPU. DX12DevName: NVIDIA GeForce RTX 3060 Laptop GPU. AllVideocardsMatch: false. gSyncEnabled: false. g_DX12RAWFPS: 149.268951. g_DX12Width: 2560. g_DX12Height: 1600. runningOnBattery: 0. effectivePowerMode: 4.Version:. Major: 11. Minor: 0. Build: 1000. SpecialBuildName: "". ptArchitecture: 64.Results:. Results Complete: true. DriveTestedIndex: 1. GPUTestedIndex: 1. NumTestProcesses: 20. WorstTimingMismatch: 1.00000691. 2d_penalty: 0. CPU_INTEGER_MATH: 98913.9609. CPU_FLOATINGPOINT_MATH: 66045.625. CPU_PRIME: 116.085121. CPU_MATRIX_MULT_SSE: 14624.5088. CPU_COMPRESSION: 267027.781. CPU_ENCRYPTION: 17597.3945. CPU_PHYSICS: 1961.99902. CPU_SORTING: 32946.4102. CPU_DNN_FACEDETECT: 0. CPU_SINGLETHRE
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21128
                                                                                                                                                                                        Entropy (8bit):5.0103031400371245
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0CE87A6EA4C8408CA3E3025030008D05
                                                                                                                                                                                        SHA1:4661933C3ADEAF2BCA38007CB8AA010DEE7D3F43
                                                                                                                                                                                        SHA-256:65FD4F8EC92C5C018ECB5ADEA3E4DCD105B35CCC215D86CB55F47956EF462669
                                                                                                                                                                                        SHA-512:C3C9DD86FC9642D8C1A77985047D9D82A00FD3D828609709365353CF18922EA8591D6405D26A2F07393B5E173DC3633A7AFFA183E4E3FFF11CE7BE74AA44B834
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:BaselineInfo:. IsLicensed: false. WebDBID: 6. IsLaptop: true. TimeStamp: 20230126015156. Description: Surface Laptop 4. Notes: "". DX9DevName: AMD Radeon(TM) Graphics. DX10DevName: AMD Radeon(TM) Graphics. DX11DevName: AMD Radeon(TM) Graphics. DX12DevName: AMD Radeon(TM) Graphics. AllVideocardsMatch: false. gSyncEnabled: false. g_DX12RAWFPS: 17.8682671. g_DX12Width: 2256. g_DX12Height: 1504. runningOnBattery: 0. effectivePowerMode: 4.Version:. Major: 11. Minor: 0. Build: 1000. SpecialBuildName: "". ptArchitecture: 64.Results:. Results Complete: true. DriveTestedIndex: 0. GPUTestedIndex: 0. NumTestProcesses: 12. WorstTimingMismatch: 1.00005722. 2d_penalty: 8.03723044e-09. CPU_INTEGER_MATH: 48943.8828. CPU_FLOATINGPOINT_MATH: 28807.0645. CPU_PRIME: 31.9932899. CPU_MATRIX_MULT_SSE: 12838.6992. CPU_COMPRESSION: 209413.406. CPU_ENCRYPTION: 12718.7373. CPU_PHYSICS: 641.28833. CPU_SORTING: 23261.9355. CPU_DNN_FACEDETECT: 0. CPU_SINGLETHREAD: 2517.46191.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):29880
                                                                                                                                                                                        Entropy (8bit):4.925295527307551
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:09B59CE04B399A1CAED911101663E330
                                                                                                                                                                                        SHA1:BFEAA471B51C0B8C1EE208C48EE8E559B9B65EE8
                                                                                                                                                                                        SHA-256:560143371B127C9CA00959F461EAA21521DFFC2B171D76E12A862607DC6E6DA7
                                                                                                                                                                                        SHA-512:462C648EC0F432DCF2BA82A236610F5234462E20055A4F2891921BCC746B90F947F14F9010CA91C56A393BBB4972D1D2F44B68582A848C047813549DDCE2AC29
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:BaselineInfo:. IsLicensed: false. WebDBID: 7. IsLaptop: false. TimeStamp: 20230430224522. Description: "". Notes: "". DX9DevName: Radeon RX 580 Series. DX10DevName: Radeon RX 580 Series. DX11DevName: Radeon RX 580 Series. DX12DevName: Radeon RX 580 Series. AllVideocardsMatch: false. gSyncEnabled: false. g_DX12RAWFPS: 47.4271774. g_DX12Width: 3840. g_DX12Height: 2160. runningOnBattery: 0. effectivePowerMode: -1.Version:. Major: 11. Minor: 0. Build: 1000. SpecialBuildName: "". ptArchitecture: 64.Results:. Results Complete: true. DriveTestedIndex: 0. GPUTestedIndex: 0. NumTestProcesses: 32. WorstTimingMismatch: 1.00000513. 2d_penalty: 0. CPU_INTEGER_MATH: 119845.734. CPU_FLOATINGPOINT_MATH: 61955.7695. CPU_PRIME: 69.2695618. CPU_MATRIX_MULT_SSE: 18907.2344. CPU_COMPRESSION: 484357.562. CPU_ENCRYPTION: 29646.668. CPU_PHYSICS: 1275.72583. CPU_SORTING: 59020.9688. CPU_DNN_FACEDETECT: 0. CPU_SINGLETHREAD: 2242.51538. CPU_CROSSPLATFORM: 62817.6211. G2D_S
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):34662
                                                                                                                                                                                        Entropy (8bit):4.864477427113292
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:C1557FAFFB2AA59C0DA059F08A70A940
                                                                                                                                                                                        SHA1:9E57B997A5B4B6584E2990BB16311A5B1B66BC50
                                                                                                                                                                                        SHA-256:A1E56980ABCC1A0A87E7391EAF1D1E5E6D229C695E1CB510F67ACCFA6D568A6D
                                                                                                                                                                                        SHA-512:EE20F5E0C503E48084DC8231DE3F47284687CE0D5EEA8EB89CDEF43E8CCE506EE581FFEDF035C9F1CBF742704B3AC705DF7EC37C90A4A85FDFC21587E200E387
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:BaselineInfo:. IsLicensed: false. WebDBID: 5. IsLaptop: true. TimeStamp: 20230125005851. Description: "". Notes: "". DX9DevName: NVIDIA GeForce RTX 3060 Laptop GPU. DX10DevName: NVIDIA GeForce RTX 3060 Laptop GPU. DX11DevName: NVIDIA GeForce RTX 3060 Laptop GPU. DX12DevName: NVIDIA GeForce RTX 3060 Laptop GPU. AllVideocardsMatch: false. gSyncEnabled: false. g_DX12RAWFPS: 149.268951. g_DX12Width: 2560. g_DX12Height: 1600. runningOnBattery: 0. effectivePowerMode: 4.Version:. Major: 11. Minor: 0. Build: 1000. SpecialBuildName: "". ptArchitecture: 64.Results:. Results Complete: true. DriveTestedIndex: 1. GPUTestedIndex: 1. NumTestProcesses: 20. WorstTimingMismatch: 1.00000691. 2d_penalty: 0. CPU_INTEGER_MATH: 98913.9609. CPU_FLOATINGPOINT_MATH: 66045.625. CPU_PRIME: 116.085121. CPU_MATRIX_MULT_SSE: 14624.5088. CPU_COMPRESSION: 267027.781. CPU_ENCRYPTION: 17597.3945. CPU_PHYSICS: 1961.99902. CPU_SORTING: 32946.4102. CPU_DNN_FACEDETECT: 0. CPU_SINGLETHRE
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):25361
                                                                                                                                                                                        Entropy (8bit):4.9455351899639695
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:3407FAD1629D2C7D2F0312971C7622C0
                                                                                                                                                                                        SHA1:C9D54DEE5E817E39C40BA89BBFF5D1255396D4C4
                                                                                                                                                                                        SHA-256:DB0F7DBDE3CD115B1BD8412E5F4D0E3E22ACC2F4868CA1E6AF1429E04DA47FDC
                                                                                                                                                                                        SHA-512:BD370E47F6AF9A0354B9292E5F8BC31CA00C0071BA844B705D54CA2E5AC29072C9F1CE3E99939D2B4017FA295101F5CF9EA25C835BFF668CF211CD932FAF4E3A
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:BaselineInfo:. IsLicensed: false. WebDBID: 4. IsLaptop: true. TimeStamp: 20230125201406. Description: "". Notes: "". DX9DevName: NVIDIA GeForce GTX 1050 Ti with Max-Q Design. DX10DevName: NVIDIA GeForce GTX 1050 Ti with Max-Q Design. DX11DevName: NVIDIA GeForce GTX 1050 Ti with Max-Q Design. DX12DevName: NVIDIA GeForce GTX 1050 Ti with Max-Q Design. AllVideocardsMatch: false. gSyncEnabled: false. g_DX12RAWFPS: 29.0068436. g_DX12Width: 3840. g_DX12Height: 1600. runningOnBattery: 0. effectivePowerMode: 4.Version:. Major: 11. Minor: 0. Build: 1000. SpecialBuildName: "". ptArchitecture: 64.Results:. Results Complete: true. DriveTestedIndex: 0. GPUTestedIndex: 1. NumTestProcesses: 12. WorstTimingMismatch: 1.00172305. 2d_penalty: 0. CPU_INTEGER_MATH: 23423.2441. CPU_FLOATINGPOINT_MATH: 13878.917. CPU_PRIME: 18.7452335. CPU_MATRIX_MULT_SSE: 4960.69971. CPU_COMPRESSION: 72951.8516. CPU_ENCRYPTION: 1980.44214. CPU_PHYSICS: 415.882904. CPU_SORTING: 12070.1045.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):21128
                                                                                                                                                                                        Entropy (8bit):5.0103031400371245
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0CE87A6EA4C8408CA3E3025030008D05
                                                                                                                                                                                        SHA1:4661933C3ADEAF2BCA38007CB8AA010DEE7D3F43
                                                                                                                                                                                        SHA-256:65FD4F8EC92C5C018ECB5ADEA3E4DCD105B35CCC215D86CB55F47956EF462669
                                                                                                                                                                                        SHA-512:C3C9DD86FC9642D8C1A77985047D9D82A00FD3D828609709365353CF18922EA8591D6405D26A2F07393B5E173DC3633A7AFFA183E4E3FFF11CE7BE74AA44B834
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:BaselineInfo:. IsLicensed: false. WebDBID: 6. IsLaptop: true. TimeStamp: 20230126015156. Description: Surface Laptop 4. Notes: "". DX9DevName: AMD Radeon(TM) Graphics. DX10DevName: AMD Radeon(TM) Graphics. DX11DevName: AMD Radeon(TM) Graphics. DX12DevName: AMD Radeon(TM) Graphics. AllVideocardsMatch: false. gSyncEnabled: false. g_DX12RAWFPS: 17.8682671. g_DX12Width: 2256. g_DX12Height: 1504. runningOnBattery: 0. effectivePowerMode: 4.Version:. Major: 11. Minor: 0. Build: 1000. SpecialBuildName: "". ptArchitecture: 64.Results:. Results Complete: true. DriveTestedIndex: 0. GPUTestedIndex: 0. NumTestProcesses: 12. WorstTimingMismatch: 1.00005722. 2d_penalty: 8.03723044e-09. CPU_INTEGER_MATH: 48943.8828. CPU_FLOATINGPOINT_MATH: 28807.0645. CPU_PRIME: 31.9932899. CPU_MATRIX_MULT_SSE: 12838.6992. CPU_COMPRESSION: 209413.406. CPU_ENCRYPTION: 12718.7373. CPU_PHYSICS: 641.28833. CPU_SORTING: 23261.9355. CPU_DNN_FACEDETECT: 0. CPU_SINGLETHREAD: 2517.46191.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):26474
                                                                                                                                                                                        Entropy (8bit):4.8953763459153015
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7DBD6FA8088117DC89D9A807B82C11F4
                                                                                                                                                                                        SHA1:74B3CDCECF7FA761E56E8978A467E2EEDDD1F029
                                                                                                                                                                                        SHA-256:92220F4C94C10FB4666BF78AD9A23B4F6D363C0F58D22888F05E3778322FECA8
                                                                                                                                                                                        SHA-512:101A6BE7F51CAD5A194ACA3A47AB3E32B2B8A853CB03DAB9123B4F380D1A425064B7EC3B70AE4C8C3CB78DC25F50572B7757ADD799F2068DE19A33F790A81D49
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:BaselineInfo:. IsLicensed: false. WebDBID: 2. IsLaptop: false. TimeStamp: 20230131001600. Description: "". Notes: "". DX9DevName: Radeon (TM) RX 470 Graphics. DX10DevName: Radeon (TM) RX 470 Graphics. DX11DevName: Radeon (TM) RX 470 Graphics. DX12DevName: Radeon (TM) RX 470 Graphics. AllVideocardsMatch: false. gSyncEnabled: false. g_DX12RAWFPS: 42.0052071. g_DX12Width: 3840. g_DX12Height: 2160. runningOnBattery: 0. effectivePowerMode: -1.Version:. Major: 11. Minor: 0. Build: 1000. SpecialBuildName: "". ptArchitecture: 64.Results:. Results Complete: true. DriveTestedIndex: 0. GPUTestedIndex: 0. NumTestProcesses: 16. WorstTimingMismatch: 0.996881664. 2d_penalty: 579010048. CPU_INTEGER_MATH: 91636.8047. CPU_FLOATINGPOINT_MATH: 69565.4766. CPU_PRIME: 112.234398. CPU_MATRIX_MULT_SSE: 22758.1465. CPU_COMPRESSION: 360339.344. CPU_ENCRYPTION: 19577.2324. CPU_PHYSICS: 2014.26526. CPU_SORTING: 37774.3633. CPU_DNN_FACEDETECT: 0. CPU_SINGLETHREAD: 4051.98535.
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):33307
                                                                                                                                                                                        Entropy (8bit):4.908959589152868
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:020482F63A818ECBC7B50834E4C6F974
                                                                                                                                                                                        SHA1:49D2C32776BEF97E56FC00FFC23855E40F20E13D
                                                                                                                                                                                        SHA-256:A17FF2C4FF2BC4CED8A4AD7AF7BF2CABE522FBCB9D355924B445D3310240BC8B
                                                                                                                                                                                        SHA-512:40190D93579E555988B4AAF5F4A19FE7CFBC5A3BCECDE0DB0B53211300F793FD8CA653FC54FDA2229E212F824BABD328C82537CFF597B94C6E542CC7927371CC
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:BaselineInfo:. IsLicensed: false. WebDBID: 1. IsLaptop: false. TimeStamp: 20230123045500. Description: "". Notes: "". DX9DevName: NVIDIA GeForce RTX 2060. DX10DevName: NVIDIA GeForce RTX 2060. DX11DevName: NVIDIA GeForce RTX 2060. DX12DevName: NVIDIA GeForce RTX 2060. AllVideocardsMatch: false. gSyncEnabled: false. g_DX12RAWFPS: 115.898941. g_DX12Width: 1920. g_DX12Height: 1080. runningOnBattery: 0. effectivePowerMode: -1.Version:. Major: 11. Minor: 0. Build: 1000. SpecialBuildName: "". ptArchitecture: 64.Results:. Results Complete: true. DriveTestedIndex: 1. GPUTestedIndex: 1. NumTestProcesses: 12. WorstTimingMismatch: 1.00000155. 2d_penalty: 2.3509887e-38. CPU_INTEGER_MATH: 45488.2617. CPU_FLOATINGPOINT_MATH: 28220.9219. CPU_PRIME: 39.1919899. CPU_MATRIX_MULT_SSE: 13759.209. CPU_COMPRESSION: 198965.266. CPU_ENCRYPTION: 5006.80811. CPU_PHYSICS: 837.262329. CPU_SORTING: 25072.041. CPU_DNN_FACEDETECT: 0. CPU_SINGLETHREAD: 2690.43994. CPU_CROSSPLATF
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):27495
                                                                                                                                                                                        Entropy (8bit):4.950546867443814
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:7C86640AA813771870C5AF7B45ABB8B2
                                                                                                                                                                                        SHA1:C89835EF0BC50C66F9FA1F8F81EA46E9001F87E3
                                                                                                                                                                                        SHA-256:F16B8E0483A31E9AA3EFD900447C0351F76F1763214E7407D2CCEDDE9A584106
                                                                                                                                                                                        SHA-512:EA063E217DB804DE97FC7C8F75C334D7E3580959EA5F5C8483E4737CFA76A890B533124E5912DC83181F0CBE3A181416C0A4BC8A4C74427D400EA66C3BC62642
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:BaselineInfo:. IsLicensed: false. WebDBID: 3. IsLaptop: false. TimeStamp: 20230125032951. Description: "". Notes: "". DX9DevName: AMD Radeon (TM) R9 380 Series. DX10DevName: AMD Radeon (TM) R9 380 Series. DX11DevName: AMD Radeon (TM) R9 380 Series. DX12DevName: AMD Radeon (TM) R9 380 Series. AllVideocardsMatch: false. gSyncEnabled: false. g_DX12RAWFPS: 29.0140629. g_DX12Width: 3840. g_DX12Height: 2160. runningOnBattery: 0. effectivePowerMode: -1.Version:. Major: 11. Minor: 0. Build: 1000. SpecialBuildName: "". ptArchitecture: 64.Results:. Results Complete: true. DriveTestedIndex: 1. GPUTestedIndex: 0. NumTestProcesses: 24. WorstTimingMismatch: 1.00001621. 2d_penalty: 6.80668255e-30. CPU_INTEGER_MATH: 102008.68. CPU_FLOATINGPOINT_MATH: 58110.6719. CPU_PRIME: 255.52301. CPU_MATRIX_MULT_SSE: 25484.4844. CPU_COMPRESSION: 418358.625. CPU_ENCRYPTION: 26023.5547. CPU_PHYSICS: 2101.35791. CPU_SORTING: 46842.5859. CPU_DNN_FACEDETECT: 0. CPU_SINGLETHREAD: 27
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):29880
                                                                                                                                                                                        Entropy (8bit):4.925295527307551
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:09B59CE04B399A1CAED911101663E330
                                                                                                                                                                                        SHA1:BFEAA471B51C0B8C1EE208C48EE8E559B9B65EE8
                                                                                                                                                                                        SHA-256:560143371B127C9CA00959F461EAA21521DFFC2B171D76E12A862607DC6E6DA7
                                                                                                                                                                                        SHA-512:462C648EC0F432DCF2BA82A236610F5234462E20055A4F2891921BCC746B90F947F14F9010CA91C56A393BBB4972D1D2F44B68582A848C047813549DDCE2AC29
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:BaselineInfo:. IsLicensed: false. WebDBID: 7. IsLaptop: false. TimeStamp: 20230430224522. Description: "". Notes: "". DX9DevName: Radeon RX 580 Series. DX10DevName: Radeon RX 580 Series. DX11DevName: Radeon RX 580 Series. DX12DevName: Radeon RX 580 Series. AllVideocardsMatch: false. gSyncEnabled: false. g_DX12RAWFPS: 47.4271774. g_DX12Width: 3840. g_DX12Height: 2160. runningOnBattery: 0. effectivePowerMode: -1.Version:. Major: 11. Minor: 0. Build: 1000. SpecialBuildName: "". ptArchitecture: 64.Results:. Results Complete: true. DriveTestedIndex: 0. GPUTestedIndex: 0. NumTestProcesses: 32. WorstTimingMismatch: 1.00000513. 2d_penalty: 0. CPU_INTEGER_MATH: 119845.734. CPU_FLOATINGPOINT_MATH: 61955.7695. CPU_PRIME: 69.2695618. CPU_MATRIX_MULT_SSE: 18907.2344. CPU_COMPRESSION: 484357.562. CPU_ENCRYPTION: 29646.668. CPU_PHYSICS: 1275.72583. CPU_SORTING: 59020.9688. CPU_DNN_FACEDETECT: 0. CPU_SINGLETHREAD: 2242.51538. CPU_CROSSPLATFORM: 62817.6211. G2D_S
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):692
                                                                                                                                                                                        Entropy (8bit):7.714394191115039
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9EE57090619874FA9C0BD207B771C457
                                                                                                                                                                                        SHA1:42E9B07C1E26E21D05E859686C2005EC64ED1448
                                                                                                                                                                                        SHA-256:17DC4089D87EE96A77262FE1FB667BF056AF21AB0E850DA80032970E5AF51674
                                                                                                                                                                                        SHA-512:861700716E11057FB29FF9193E8E38ED9AF599E0D749B1172EF25D85CFEA4FB9EFB81CE756470F4CB44C9825D279AA684AF60353B962C8E395159E9914ACBBB2
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:....L.<1..L.f...1Am....$.W..6.....;c..$TP.S>.&@9s:j.Sy.. ...U}]...U.u..X,.z.w..h..pz.%._.=.*.$.H.d....m.-o.i*.......G-D.yP3...P...'y3.I. ..a..2.N=U.;T.[2.[..B....d..m s..........h......>...B%$..G.s.Z'..[!7..;......8.[.W...c..F......`..Ha...!.9......FL.....H..^Mt......M"q.h.Q?.NML.$5...1.`..O..;i.f...B..%...u..37..,.k.9.r.u....q,..H..<.z....+)..<(..[.ooOq..}vc{s1.h.....}.%"...o5H..^..uc..D.H8X.<..1.1.k...RL".....L.G.6........s.LK.,.....Z]~..(.H.QN}`.;?...-..hr.-...+a.W..6..qfv....}B....A]X...a4T.-.9(!.....tm._eY.Ve*a.e!...0Hs.BDg.A.7.F_.g..!xX.6..b....;8.=.....k.L.........|...>.n6(.:/....IH..C.S.K....sA..<..U..r0.Q.I.<T...|...;y..N..=..10u=.....V.
                                                                                                                                                                                        Process:C:\Program Files\PerformanceTest\PerformanceTest64.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):692
                                                                                                                                                                                        Entropy (8bit):7.7033976008340606
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E5D9F0F94B1B50DE640A9202C36B4CCB
                                                                                                                                                                                        SHA1:188D3DFA3B44361CC29C73BA7E129C31844EBD60
                                                                                                                                                                                        SHA-256:56E80C44F49143E57A2370ADD1BEC52F1F80F834925E04FBD5760752DB40AF95
                                                                                                                                                                                        SHA-512:7A3C16AF0E2FA5F11EDA4251AD44BBDBF4C7DEF93501B429A44BC893F8925A151174527CECE02B7965CD5028AB6FB8896EDE83238FF078B7F0F278A11C058E16
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:....L.<1..L.f...1Am....$.W..6.....;c..$TP.S>.&@9s:j.Sy.. ...U}]...U.u..X,.z.w..h..pz.%._.=.*.$.H.d....m.-o.i*.......G-D.yP3...P...'y3.I. ..a....K.U.;T.[2.[..B....d..m s..........h......>...B%$..G.s.Z'..[!7..;......8.[.W...c..F......`..Ha...!.9......FL.....H..^Mt......M"q.h.Q?.NML.$5...1.`..O..;i.f...B..%...u..37..,.k.9.r.u....q,..H..<.z....+)..<(..[.ooOq..}vc{s1.h.....}.%"...o5H..^..uc..D.H8X.<..1.1.k...RL".....L.G.6........s.LK.,.....Z]~..(.H.QN}`.;?...-..hr.-...+a.W..6..qfv....}B....A]X...a4T.-.9(!.....tm._eY.Ve*a.e!...0Hs.BDg.A.7.F_.g..!xX.6..b....;8.=.....k.L.........|...>.n6(.:/....IH..C.S.K....sA..<..U..r0.Q.I.<T...|...;y9.K..=..10u=%g...>..
                                                                                                                                                                                        Process:C:\Program Files\PerformanceTest\PerformanceTest64.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):10168
                                                                                                                                                                                        Entropy (8bit):0.18775181115554027
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:2E5918D1672B84EBA95F3DA2B4E22F2A
                                                                                                                                                                                        SHA1:CC4F2132E5A942FC674A4A8EBBBD2EB795ADD3BA
                                                                                                                                                                                        SHA-256:D092C3B6A02DED28E76B816F6D9D3D6489CE8FD1AF8FD89EABF23D9C66D85D37
                                                                                                                                                                                        SHA-512:74627B45BB6E8AD53ADB4298EE985EF6515F71EFD1144503346E80B33A6906BD3DF991B95BE4B32C0875A99E87B34DB14C2DD1465948E8A2929FD3899E42B5D1
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:....p.....................T.h.i.s. .C.o.m.p.u.t.e.r.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................C.:.............e.n.-.U.S.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):6144
                                                                                                                                                                                        Entropy (8bit):4.720366600008286
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                                                                        SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                                                                                        SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                                                                                        SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                        Process:C:\Users\user\Desktop\petst.exe
                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):3066664
                                                                                                                                                                                        Entropy (8bit):6.42514483922237
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:AB942603C465178E12D15C75401CD965
                                                                                                                                                                                        SHA1:DE3ECE0B30ABB36B6BB7B1704607BE60F55C22CA
                                                                                                                                                                                        SHA-256:44E243948D08EFF80E8CC089DEEDDE42CAD2740377DA10AC05E40704C84A09A6
                                                                                                                                                                                        SHA-512:99188B0A8101A524FB68158D6D901A6F1EA764D289EE2F75B1228C8E8BAFFE7DC9E6A7CDB19083890E8F3A7DA726299A0820EFB3031101E7F50CE00FFF55A249
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...et~f..................*...........*.......*...@..........................p/......./...@......@...................P,.n.....,.j:....,.................(+...................................p,.......................,......@,.(....................text.....*.......*................. ..`.itext..$.....*..0....*............. ..`.data.........*.......*.............@....bss.....|....+..........................idata..j:....,..<...f+.............@....didata.(....@,.......+.............@....edata..n....P,.......+.............@..@.tls....X....`,..........................rdata..]....p,.......+.............@..@.rsrc.........,.......+.............@..@.............`0......./.............@..@........................................................
                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Archive, ctime=Wed Oct 2 14:49:19 2024, mtime=Wed Oct 2 14:49:44 2024, atime=Tue Sep 24 14:31:40 2024, length=58993504, window=hide
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):979
                                                                                                                                                                                        Entropy (8bit):4.527157819088412
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:0709B14B5357B338F6981674A42F448A
                                                                                                                                                                                        SHA1:1732DC1433C30B924F2A9468E163D9DD1FE27122
                                                                                                                                                                                        SHA-256:492D8D86E0AAF3C9A8D2354FC584AADCCDBDA59230334716F7648042638D4B51
                                                                                                                                                                                        SHA-512:C34D3D1F20FFD727A8D189B4C974841CAE06AE4E1EB9C424B2F4F3A5A2DCF8D46BFCA054A045A28C3142E54B56662996AA75295F4C9DB8F93FD72BD741AFC40E
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:L..................F.... ....tn.....D}O............`+...........................P.O. .:i.....+00.../C:\.....................1.....BY*~..PROGRA~1..t......O.IBY7~.....o..............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....BY7~..PERFOR~1..P......BY*~BY7~.....U....................D.%.P.e.r.f.o.r.m.a.n.c.e.T.e.s.t.....x.2.`+..8Y.{ .PERFOR~1.EXE..\......BY*~BY+~.....U........................P.e.r.f.o.r.m.a.n.c.e.T.e.s.t.6.4...e.x.e.......e...............-.......d............C......C:\Program Files\PerformanceTest\PerformanceTest64.exe....P.e.r.f.o.r.m.a.n.c.e.T.e.s.t.<.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.P.e.r.f.o.r.m.a.n.c.e.T.e.s.t.\.P.e.r.f.o.r.m.a.n.c.e.T.e.s.t.6.4...e.x.e. .C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.P.e.r.f.o.r.m.a.n.c.e.T.e.s.t.`.......X.......610930..............n4UB.. .|..o..5.....A.P..#.....n4UB.. .|..o..5.....A.P..#.E.......9...1SPS..mD..pH.H@..=x.....h....H......c-dSA....n.............
                                                                                                                                                                                        Process:C:\Program Files\PerformanceTest\PerformanceTest64.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):48
                                                                                                                                                                                        Entropy (8bit):5.376629167387826
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9CB7D385E52173D45B1148AF6FAF3F31
                                                                                                                                                                                        SHA1:686554274A7EDFC80CA55768A8221BCEFE437489
                                                                                                                                                                                        SHA-256:A56C0163A3C08C6A5EDC28E9A5FFBE4929970247112E88C7D4E877A57F9E1411
                                                                                                                                                                                        SHA-512:4D0194091D398A9356D0A1A04A2D3B927342F5F0DB15814E6F9C128D120309A1EA76728137722A93C17B506A913EC4D50A618B484880E89DE1427AE89A60BA28
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:uj....K...lW......4N..@..km.WX%.[..%?<hD..n
                                                                                                                                                                                        Process:C:\Program Files\PerformanceTest\PerformanceTest64.exe
                                                                                                                                                                                        File Type:data
                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                        Size (bytes):48
                                                                                                                                                                                        Entropy (8bit):5.376629167387826
                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                        MD5:9CB7D385E52173D45B1148AF6FAF3F31
                                                                                                                                                                                        SHA1:686554274A7EDFC80CA55768A8221BCEFE437489
                                                                                                                                                                                        SHA-256:A56C0163A3C08C6A5EDC28E9A5FFBE4929970247112E88C7D4E877A57F9E1411
                                                                                                                                                                                        SHA-512:4D0194091D398A9356D0A1A04A2D3B927342F5F0DB15814E6F9C128D120309A1EA76728137722A93C17B506A913EC4D50A618B484880E89DE1427AE89A60BA28
                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                        Preview:uj....K...lW......4N..@..km.WX%.[..%?<hD..n
                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                        Entropy (8bit):7.99938092348595
                                                                                                                                                                                        TrID:
                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 98.45%
                                                                                                                                                                                        • Inno Setup installer (109748/4) 1.08%
                                                                                                                                                                                        • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                                                                                                        • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                        File name:petst.exe
                                                                                                                                                                                        File size:83'004'160 bytes
                                                                                                                                                                                        MD5:2ed275f10d8631382b8339e77e686261
                                                                                                                                                                                        SHA1:78ce6c52ed9afaf4f3f2fda4f74bd9746d65ff6a
                                                                                                                                                                                        SHA256:be8f19006c6f15ed374ac71a99ce7ea0fc4426d453ead4ecef25a6a87efd755c
                                                                                                                                                                                        SHA512:d276fd2774a8c519fb128763e9c8a992bf169be4273d31f5cca340862f36b962e5e430b60014460968bb4f7f77accc78ae68ea1c16cd3b52c347e4bbcd5b8bb7
                                                                                                                                                                                        SSDEEP:1572864:trEc7ZFEklQBETMBkhUTTtjp7bss6H25D2UCTKnH7JEnrQLt:t1TlpI77rL1C2nH7JEnru
                                                                                                                                                                                        TLSH:3E083363F2D3A23DF4AD17331A67A55CF4F3AAE1A03769299ED48428CF611640E7E740
                                                                                                                                                                                        File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                                                        Icon Hash:29d470cc96e86992
                                                                                                                                                                                        Entrypoint:0x4a83bc
                                                                                                                                                                                        Entrypoint Section:.itext
                                                                                                                                                                                        Digitally signed:true
                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                        Time Stamp:0x667E7465 [Fri Jun 28 08:29:25 2024 UTC]
                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                        OS Version Minor:1
                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                        File Version Minor:1
                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                                                        Import Hash:40ab50289f7ef5fae60801f88d4541fc
                                                                                                                                                                                        Signature Valid:true
                                                                                                                                                                                        Signature Issuer:CN=Sectigo Public Code Signing CA EV R36, O=Sectigo Limited, C=GB
                                                                                                                                                                                        Signature Validation Error:The operation completed successfully
                                                                                                                                                                                        Error Number:0
                                                                                                                                                                                        Not Before, Not After
                                                                                                                                                                                        • 18/01/2024 01:00:00 18/01/2027 00:59:59
                                                                                                                                                                                        Subject Chain
                                                                                                                                                                                        • CN=PassMark Software Pty Ltd, O=PassMark Software Pty Ltd, S=New South Wales, C=AU, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=AU, SERIALNUMBER=49 099 321 392
                                                                                                                                                                                        Version:3
                                                                                                                                                                                        Thumbprint MD5:4EE5D5A5EBA3452FAFF2CE1106FD1342
                                                                                                                                                                                        Thumbprint SHA-1:D5F610256B2389222A83893D3360DAC4BD0ADC16
                                                                                                                                                                                        Thumbprint SHA-256:44E351B70CE20EF3A95D0410E299DC31AAD27CE2698FF216C3738573DB6EA8C4
                                                                                                                                                                                        Serial:00988B27911AF5C9AC0EBC4E3F1240DACD
                                                                                                                                                                                        Instruction
                                                                                                                                                                                        push ebp
                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                        add esp, FFFFFFA4h
                                                                                                                                                                                        push ebx
                                                                                                                                                                                        push esi
                                                                                                                                                                                        push edi
                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                        mov dword ptr [ebp-3Ch], eax
                                                                                                                                                                                        mov dword ptr [ebp-40h], eax
                                                                                                                                                                                        mov dword ptr [ebp-5Ch], eax
                                                                                                                                                                                        mov dword ptr [ebp-30h], eax
                                                                                                                                                                                        mov dword ptr [ebp-38h], eax
                                                                                                                                                                                        mov dword ptr [ebp-34h], eax
                                                                                                                                                                                        mov dword ptr [ebp-2Ch], eax
                                                                                                                                                                                        mov dword ptr [ebp-28h], eax
                                                                                                                                                                                        mov dword ptr [ebp-14h], eax
                                                                                                                                                                                        mov eax, 004A2EBCh
                                                                                                                                                                                        call 00007F78CC906935h
                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                        push ebp
                                                                                                                                                                                        push 004A8AC1h
                                                                                                                                                                                        push dword ptr fs:[eax]
                                                                                                                                                                                        mov dword ptr fs:[eax], esp
                                                                                                                                                                                        xor edx, edx
                                                                                                                                                                                        push ebp
                                                                                                                                                                                        push 004A8A7Bh
                                                                                                                                                                                        push dword ptr fs:[edx]
                                                                                                                                                                                        mov dword ptr fs:[edx], esp
                                                                                                                                                                                        mov eax, dword ptr [004B0634h]
                                                                                                                                                                                        call 00007F78CC9982BBh
                                                                                                                                                                                        call 00007F78CC997E0Eh
                                                                                                                                                                                        lea edx, dword ptr [ebp-14h]
                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                        call 00007F78CC992AE8h
                                                                                                                                                                                        mov edx, dword ptr [ebp-14h]
                                                                                                                                                                                        mov eax, 004B41F4h
                                                                                                                                                                                        call 00007F78CC9009E3h
                                                                                                                                                                                        push 00000002h
                                                                                                                                                                                        push 00000000h
                                                                                                                                                                                        push 00000001h
                                                                                                                                                                                        mov ecx, dword ptr [004B41F4h]
                                                                                                                                                                                        mov dl, 01h
                                                                                                                                                                                        mov eax, dword ptr [0049CD14h]
                                                                                                                                                                                        call 00007F78CC993E13h
                                                                                                                                                                                        mov dword ptr [004B41F8h], eax
                                                                                                                                                                                        xor edx, edx
                                                                                                                                                                                        push ebp
                                                                                                                                                                                        push 004A8A27h
                                                                                                                                                                                        push dword ptr fs:[edx]
                                                                                                                                                                                        mov dword ptr fs:[edx], esp
                                                                                                                                                                                        call 00007F78CC998343h
                                                                                                                                                                                        mov dword ptr [004B4200h], eax
                                                                                                                                                                                        mov eax, dword ptr [004B4200h]
                                                                                                                                                                                        cmp dword ptr [eax+0Ch], 01h
                                                                                                                                                                                        jne 00007F78CC99F02Ah
                                                                                                                                                                                        mov eax, dword ptr [004B4200h]
                                                                                                                                                                                        mov edx, 00000028h
                                                                                                                                                                                        call 00007F78CC994708h
                                                                                                                                                                                        mov edx, dword ptr [004B4200h]
                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0xb70000x71.edata
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xb50000xfec.idata
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xba0000x9498.rsrc
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x4f25c080x2ef8
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0xb90000x18.rdata
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0xb52d40x25c.idata
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xb60000x1a4.didata
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                        .text0x10000xa568c0xa5800b889d302f6fc48a904de33d8d947ae80False0.3620185045317221data6.377190161826806IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                        .itext0xa70000x1b640x1c00588dd0a8ab499300d3701cbd11b017d9False0.548828125data6.109264411030635IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                        .data0xa90000x38380x3a005c0c76e77aef52ebc6702430837ccb6eFalse0.35338092672413796data4.95916338709992IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                        .bss0xad0000x72580x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                        .idata0xb50000xfec0x1000627340dff539ef99048969aa4824fb2dFalse0.380615234375data5.020404933181373IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                        .didata0xb60000x1a40x200fd11c1109737963cc6cb7258063abfd6False0.34765625data2.729290535217263IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                        .edata0xb70000x710x2007de8ca0c7a61668a728fd3a88dc0942dFalse0.1796875data1.305578535725827IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                        .tls0xb80000x180x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                        .rdata0xb90000x5d0x200d84006640084dc9f74a07c2ff9c7d656False0.189453125data1.3892750148744617IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                        .rsrc0xba0000x94980x96001584da664a97722e9955568f7d55b32bFalse0.39091145833333335data5.486635315680033IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                        RT_ICON0xba5b80x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152, 16 important colorsEnglishUnited States0.2969512195121951
                                                                                                                                                                                        RT_ICON0xbac200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishUnited States0.4475806451612903
                                                                                                                                                                                        RT_ICON0xbaf080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishUnited States0.5675675675675675
                                                                                                                                                                                        RT_ICON0xbb0300x12e0PNG image data, 256 x 256, 8-bit/color RGB, non-interlacedEnglishUnited States0.9809602649006622
                                                                                                                                                                                        RT_ICON0xbc3100xbfbPNG image data, 128 x 128, 8-bit/color RGB, non-interlacedEnglishUnited States0.9853276817737202
                                                                                                                                                                                        RT_ICON0xbcf0c0x1ca8Device independent bitmap graphic, 48 x 96 x 24, image size 6912EnglishUnited States0.09187568157033806
                                                                                                                                                                                        RT_ICON0xbebb40xca8Device independent bitmap graphic, 32 x 64 x 24, image size 0EnglishUnited States0.1398148148148148
                                                                                                                                                                                        RT_ICON0xbf85c0x748Device independent bitmap graphic, 24 x 48 x 24, image size 0EnglishUnited States0.1432403433476395
                                                                                                                                                                                        RT_ICON0xbffa40x368Device independent bitmap graphic, 16 x 32 x 24, image size 0EnglishUnited States0.21444954128440366
                                                                                                                                                                                        RT_STRING0xc030c0x3f8data0.3198818897637795
                                                                                                                                                                                        RT_STRING0xc07040x2dcdata0.36475409836065575
                                                                                                                                                                                        RT_STRING0xc09e00x430data0.40578358208955223
                                                                                                                                                                                        RT_STRING0xc0e100x44cdata0.38636363636363635
                                                                                                                                                                                        RT_STRING0xc125c0x2d4data0.39226519337016574
                                                                                                                                                                                        RT_STRING0xc15300xb8data0.6467391304347826
                                                                                                                                                                                        RT_STRING0xc15e80x9cdata0.6410256410256411
                                                                                                                                                                                        RT_STRING0xc16840x374data0.4230769230769231
                                                                                                                                                                                        RT_STRING0xc19f80x398data0.3358695652173913
                                                                                                                                                                                        RT_STRING0xc1d900x368data0.3795871559633027
                                                                                                                                                                                        RT_STRING0xc20f80x2a4data0.4275147928994083
                                                                                                                                                                                        RT_RCDATA0xc239c0x10data1.5
                                                                                                                                                                                        RT_RCDATA0xc23ac0x310data0.6173469387755102
                                                                                                                                                                                        RT_RCDATA0xc26bc0x2cdata1.25
                                                                                                                                                                                        RT_GROUP_ICON0xc26e80x84dataEnglishUnited States0.7272727272727273
                                                                                                                                                                                        RT_VERSION0xc276c0x584dataEnglishUnited States0.29745042492917845
                                                                                                                                                                                        RT_MANIFEST0xc2cf00x7a8XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3377551020408163
                                                                                                                                                                                        DLLImport
                                                                                                                                                                                        kernel32.dllGetACP, GetExitCodeProcess, CloseHandle, LocalFree, SizeofResource, VirtualProtect, QueryPerformanceFrequency, VirtualFree, GetFullPathNameW, GetProcessHeap, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetModuleHandleW, FreeLibrary, HeapDestroy, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, GetVolumeInformationW, GetVersion, GetDriveTypeW, RaiseException, FormatMessageW, SwitchToThread, GetExitCodeThread, GetCurrentThread, LoadLibraryExW, LockResource, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetSystemWindowsDirectoryW, GetThreadPriority, SetThreadPriority, GetCurrentProcess, VirtualAlloc, GetCommandLineW, GetSystemInfo, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, LCMapStringW, VerSetConditionMask, GetDiskFreeSpaceW, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetLocalTime, GetEnvironmentVariableW, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, TlsGetValue, GetDateFormatW, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, CreateEventW, SetThreadLocale, GetThreadLocale
                                                                                                                                                                                        comctl32.dllInitCommonControls
                                                                                                                                                                                        user32.dllCreateWindowExW, TranslateMessage, CharLowerBuffW, CallWindowProcW, CharUpperW, PeekMessageW, GetSystemMetrics, SetWindowLongW, MessageBoxW, DestroyWindow, CharUpperBuffW, CharNextW, MsgWaitForMultipleObjects, LoadStringW, ExitWindowsEx, DispatchMessageW
                                                                                                                                                                                        oleaut32.dllSysAllocStringLen, SafeArrayPtrOfIndex, VariantCopy, SafeArrayGetLBound, SafeArrayGetUBound, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, VariantChangeType, SafeArrayCreate
                                                                                                                                                                                        advapi32.dllConvertStringSecurityDescriptorToSecurityDescriptorW, OpenThreadToken, AdjustTokenPrivileges, LookupPrivilegeValueW, RegOpenKeyExW, OpenProcessToken, FreeSid, AllocateAndInitializeSid, EqualSid, RegQueryValueExW, GetTokenInformation, ConvertSidToStringSidW, RegCloseKey
                                                                                                                                                                                        NameOrdinalAddress
                                                                                                                                                                                        __dbk_fcall_wrapper20x40fc10
                                                                                                                                                                                        dbkFCallWrapperAddr10x4b063c
                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                        Oct 2, 2024 17:50:04.166433096 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:04.166529894 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:04.166830063 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:04.171850920 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:04.171952009 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:04.528429031 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:04.528593063 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:04.528652906 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:04.542865992 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:04.542918921 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:04.543118954 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:04.543292999 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:04.545494080 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:04.588213921 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:04.869033098 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:04.869072914 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:04.869250059 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:04.869271994 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:04.869307995 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:04.869355917 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:04.869463921 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.040487051 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.040756941 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.040880919 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.040924072 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.041182041 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.041584015 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.041766882 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.041817904 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.041853905 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.042011023 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.042237997 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.042433977 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.042486906 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.042488098 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.042541027 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.042541027 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.042586088 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.042623043 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.042833090 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.043025970 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.043194056 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.043323994 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.043366909 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.043512106 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.215720892 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.215909958 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.215909958 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.215929985 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.215929985 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.215929985 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.215948105 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.216067076 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.216233015 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.216376066 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.216376066 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.216424942 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.216471910 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.216473103 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.216485023 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.216612101 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.216687918 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.216700077 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.216875076 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.218131065 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.218239069 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.218265057 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.218265057 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.218352079 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.218352079 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.218374968 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.218374968 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.218374968 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.218389988 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.218420982 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.218470097 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.218489885 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.218627930 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.218645096 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.218715906 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.218805075 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.219402075 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.219573021 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.219636917 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.219644070 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.219753981 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.220896959 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.221103907 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.221191883 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.221204996 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.221369982 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.388624907 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.388930082 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.388969898 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.389151096 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.389930964 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.390225887 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.390264034 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.390301943 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.390415907 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.390448093 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.390475988 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.390521049 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.390521049 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.390557051 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.390647888 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.390678883 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.390712023 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.390803099 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.390853882 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.391604900 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.391793013 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.391880989 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.391911030 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.392085075 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.392137051 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.392328978 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.392373085 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.392373085 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.392401934 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.392564058 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.393377066 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.393598080 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.393598080 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.393646002 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.393860102 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.394308090 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.394457102 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.394520998 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.394521952 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.394557953 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.394664049 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.394864082 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.395055056 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.395117998 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.395143986 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.395262957 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.395525932 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.395694971 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.395695925 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.395739079 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.395788908 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.395788908 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.395822048 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.395963907 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.396066904 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.396292925 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.396292925 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.396337032 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.396460056 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.396725893 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.396899939 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.396977901 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.397000074 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.397249937 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.397356987 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.397511005 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.397641897 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.397675991 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.397890091 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.398237944 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.398371935 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.398371935 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.398416996 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.398468018 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.398468018 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.398502111 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.398654938 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.560482979 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.560683966 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.560725927 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.560753107 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.560885906 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.560952902 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.561125040 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.561125040 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.561168909 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.561168909 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.561168909 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.561212063 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.561319113 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.561682940 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.561847925 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.561849117 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.561894894 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.561919928 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.562068939 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.562145948 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.562355042 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.562386036 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.562509060 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.563860893 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.564007044 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.564007998 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.564050913 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.564107895 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.564107895 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.564146996 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.564331055 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.564471006 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.564683914 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.564683914 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.564722061 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.564836979 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.565113068 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.565293074 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.565340996 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.565340996 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.565380096 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.565511942 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.565685034 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.565839052 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.565839052 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.565885067 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.565885067 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.565936089 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.565962076 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.566137075 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.566184998 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.566426039 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.566453934 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.566593885 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.566850901 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.567013025 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.567013979 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.567055941 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.567055941 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.567086935 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.567203999 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.567390919 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.567543030 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.567543030 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.567643881 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.567671061 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.567800999 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.568027020 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.568193913 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.568193913 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.568289995 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.568289995 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.568331003 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.568463087 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.568605900 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.568758965 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.568758965 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.568788052 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.568806887 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.568856001 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.568867922 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.568928957 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.568994045 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.568994045 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569010019 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569077015 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569091082 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569091082 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569091082 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569139957 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569139957 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569156885 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569237947 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569287062 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569287062 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569329023 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569463015 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569510937 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569510937 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569519997 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569608927 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569621086 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569669008 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569717884 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569717884 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569730043 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569766998 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569776058 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569890022 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569901943 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569938898 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569938898 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.569952011 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570036888 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570036888 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570086002 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570086002 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570123911 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570133924 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570143938 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570269108 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570269108 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570281982 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570370913 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570383072 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570420027 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570420027 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570470095 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570470095 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570470095 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570504904 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570643902 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570643902 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570657969 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570692062 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570744991 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570744991 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570758104 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570791960 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570791960 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570791960 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570839882 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570883036 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570888996 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570888996 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.570903063 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571034908 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571034908 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571082115 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571131945 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571131945 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571142912 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571151972 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571294069 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571294069 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571391106 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571403027 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571414948 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571527958 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571541071 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571607113 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571631908 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571723938 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571723938 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571737051 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571803093 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571826935 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571878910 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.571890116 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.572035074 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.572196007 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.572343111 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.572343111 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.572343111 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.572438002 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.572447062 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.572541952 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.735477924 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.735749960 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.735749960 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.735831976 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.735992908 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.736087084 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.736251116 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.736251116 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.736305952 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.736306906 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.736306906 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.736361027 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.736519098 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.737159014 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.737380981 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.737422943 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.737458944 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.737598896 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.737751961 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.737914085 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.737914085 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.738013983 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.738046885 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.738197088 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.738472939 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.738641024 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.738641024 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.738689899 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.738719940 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.738858938 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.739084959 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.739264011 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.739310026 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.739357948 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.739391088 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.739536047 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.742563963 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.742753983 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.742798090 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.742835045 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.742980003 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.743094921 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.743326902 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.743398905 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.743437052 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.743598938 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.743964911 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.744127989 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.744127989 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.744215012 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.744215012 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.744265079 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.744415998 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.744896889 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.745079041 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.745131969 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.745172977 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.745207071 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.745364904 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.745584965 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.745742083 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.745742083 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.745805025 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.745805025 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.745805025 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.745858908 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.746009111 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.746069908 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.746372938 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.746416092 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.746608973 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.746913910 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.747101068 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.747149944 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.747186899 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.747349977 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.747956038 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.748131990 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.748132944 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.748204947 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.748204947 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.748248100 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.748280048 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.748426914 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.748919964 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.749093056 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.749093056 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.749139071 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.749206066 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.749239922 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.749404907 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.749646902 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.749861002 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.749907017 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.749938011 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.750102997 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.750590086 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.750823975 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.750823975 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.750883102 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.750971079 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.751015902 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.751061916 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.751238108 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.751789093 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.751965046 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.752013922 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.752013922 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.752058983 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.752202988 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.752226114 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.752269030 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.752341986 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.752341986 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.752389908 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.752389908 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.752440929 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.752440929 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.752933979 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.753102064 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.753155947 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.753196001 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.753231049 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.753436089 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.753623009 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.753774881 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.753774881 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.753823042 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.753823042 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.753823042 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.753876925 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.754043102 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.754570961 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.754890919 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.754980087 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.755012989 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.755037069 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.755227089 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.755333900 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.755376101 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.755417109 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.755580902 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.755619049 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.755681038 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.755822897 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.756043911 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.756268024 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.756268024 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.756324053 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.756472111 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.756690025 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.756863117 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.756937981 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.756963968 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.757071018 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.757301092 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.757435083 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.757435083 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.757483006 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.757483006 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.757531881 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.757581949 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.757606030 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.757707119 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.757833004 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.757967949 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.757967949 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.758018017 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.758018017 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.758064985 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.758064985 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.758095026 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.758214951 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.758583069 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.758855104 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.758944988 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.758972883 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.759002924 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.759150982 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.759176970 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.759231091 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.759232044 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.759372950 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.759411097 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.759546041 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.759546041 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.759593964 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.759593964 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.759639025 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.759686947 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.759712934 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.759809017 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.759865046 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.759890079 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.759958029 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.759958029 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.760004044 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.760102034 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.760128021 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.760313034 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.761204958 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.761367083 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.761368036 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.761415958 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.761477947 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.761516094 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.761631966 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.765203953 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.765420914 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.765456915 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.765475035 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.765609980 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.766715050 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.766966105 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.767046928 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.767066956 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.767263889 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.767977953 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.768286943 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.768341064 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.768358946 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.768589973 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.768913984 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.769151926 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.769151926 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.769181967 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.769418955 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.769804955 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.770071983 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.770096064 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.770267010 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.770715952 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.770992994 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.771012068 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.771188021 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.771249056 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.771384001 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.771384001 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.771430016 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.771430016 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.771486998 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.771486998 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.771503925 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.771601915 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.771958113 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.772214890 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.772229910 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.772382975 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.772655010 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.772825003 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.772825003 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.772841930 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.772979975 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.773833990 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.773999929 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.773999929 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.774050951 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.774100065 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.774111032 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.774272919 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.774980068 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.775111914 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.775162935 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.775162935 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.775172949 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.775305986 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.776247025 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.776412964 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.776465893 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.776479959 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.776607037 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.777198076 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.777414083 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.777414083 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.777429104 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.777570963 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.778136969 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.778285027 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.778332949 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.778332949 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.778342962 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.778477907 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.779546022 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.779767990 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.779844046 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.779855967 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.779985905 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.780539036 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.780663967 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.780704021 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.780755997 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.780755997 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.780776024 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.780847073 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.780925035 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.780925035 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.780945063 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.781022072 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.781022072 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.781119108 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.781131029 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.781140089 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.781275034 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.781275034 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.781322956 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.781322956 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.781409025 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.781420946 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.781435013 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.781533957 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.781533957 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.781583071 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.781583071 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.781681061 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.781946898 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.782135010 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.782135010 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.782152891 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.782217979 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.782313108 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.782320023 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.782361984 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.782361984 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.782361984 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.782412052 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.782412052 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.782510042 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.783159018 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.783341885 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.783368111 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.783368111 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.783385992 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.783536911 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.783538103 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.783548117 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.783556938 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.783679008 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.783679008 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.783729076 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.783776999 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.783826113 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.783839941 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.783938885 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.784023046 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.784157038 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:05.784159899 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.784209967 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.784259081 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.784328938 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:05.793350935 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:06.301470995 CEST49768443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:06.301487923 CEST44349768216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:06.418013096 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:06.418044090 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:06.418360949 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:06.418864965 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:06.418884039 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:06.785476923 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:06.785958052 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:06.786552906 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:06.786564112 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:06.786771059 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:06.786780119 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.132647038 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.132667065 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.132910013 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.132922888 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.133002996 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.133209944 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.306382895 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.306571960 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.306638002 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.306736946 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.306771040 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.306785107 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.306917906 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.307055950 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.307065010 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.307090044 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.307305098 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.307336092 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.307336092 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.307360888 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.307538033 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.307657957 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.307689905 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.307838917 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.479429960 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.479825974 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.479865074 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.480134964 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.480223894 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.480391979 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.480468035 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.480488062 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.480650902 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.480696917 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.480846882 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.480901003 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.480933905 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.481065989 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.481122017 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.481297970 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.481328964 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.481389999 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.481410027 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.481542110 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.481570005 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.481590033 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.481663942 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.481679916 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.481834888 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.481868029 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.481898069 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.482014894 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.482038021 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.482059956 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.482315063 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.482336998 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.482536077 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.652767897 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.652909040 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.652947903 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.652993917 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.653013945 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.653059959 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.653059959 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.653162956 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.653254986 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.653275013 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.653317928 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.653337955 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.653367043 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.653422117 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.653436899 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.653487921 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.653614044 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.655203104 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.655504942 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.655531883 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.655827999 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.655905962 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.656131983 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.656131983 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.656162024 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.656311035 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.656441927 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.656708956 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.656739950 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.657000065 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.657083035 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.657291889 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.657330990 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.657352924 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.657480955 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.657663107 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.657805920 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.657805920 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.657985926 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.658008099 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.658143044 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.658669949 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.658844948 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.658895016 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.658906937 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.659064054 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.659853935 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.660187960 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.660188913 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.660214901 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.660373926 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.661828041 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.662004948 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.662081957 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.662098885 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.662276030 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.662584066 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.662874937 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.662894011 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.663146973 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.663243055 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.663394928 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.663472891 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.663489103 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.663629055 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.824851036 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.825043917 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.825078011 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.825087070 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.825242996 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.825886011 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.826132059 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.826195002 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.826203108 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.826245070 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.826349974 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.826356888 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.826401949 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.826493025 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.826775074 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.826909065 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.826996088 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.826996088 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.827006102 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.827142954 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.827724934 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.827835083 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.827949047 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.828013897 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.828020096 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.828156948 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.828265905 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.828391075 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.828547001 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.828553915 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.828756094 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.828911066 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.829020023 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:07.829094887 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.829145908 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.829276085 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.851967096 CEST49769443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:07.851980925 CEST44349769216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:08.000833988 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:08.000878096 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:08.001054049 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:08.001382113 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:08.001408100 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:08.354098082 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:08.354295015 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:08.354592085 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:08.354607105 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:08.354873896 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:08.354887009 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:08.701220989 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:08.701322079 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:08.701540947 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:08.701606989 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:08.701638937 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:08.701767921 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:08.701812983 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:08.701941967 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:08.872133970 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:08.872486115 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:08.872536898 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:08.872611046 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:08.872631073 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:08.872741938 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:08.872806072 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:08.872920990 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:08.873209000 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:08.873224974 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:08.873351097 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:08.873440027 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:08.873585939 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:08.873585939 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:08.873631954 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:08.873729944 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:08.873743057 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:08.873862028 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.043113947 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.043327093 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.043327093 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.043327093 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.043344975 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.043576956 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.043601990 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.043612003 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.043694019 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.043720961 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.043731928 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.043781042 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.043781042 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.043788910 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.043879032 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.043879032 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.043927908 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.043927908 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.043946028 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.043977022 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.043983936 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.044080973 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.044080973 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.044179916 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.044179916 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.044220924 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.044367075 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.044414997 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.044414997 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.044420958 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.044560909 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.044739008 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.044917107 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.044939995 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.044948101 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.044954062 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.045070887 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.045082092 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.045082092 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.045130014 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.045178890 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.045178890 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.045185089 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.045289040 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.045418978 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.214973927 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.215192080 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.215192080 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.215205908 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.215306044 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.216119051 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.216378927 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.216378927 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.216394901 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.216551065 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.217474937 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.217623949 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.217623949 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.217749119 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.217756987 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.217843056 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.218209028 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.218425989 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.218425989 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.218432903 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.218555927 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.218899965 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.219050884 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.219050884 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.219101906 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.219135046 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.219141006 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.219245911 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.220252991 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.220390081 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.220390081 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.220462084 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.220462084 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.220475912 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.220611095 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.220788956 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.221014023 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.221065998 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.221072912 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.221191883 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.221482038 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.221703053 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.221709967 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.221924067 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.223383904 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.223627090 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.223679066 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.223686934 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.223848104 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.224251986 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.224472046 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.224478960 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.224575996 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.224889994 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.225110054 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.225110054 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.225121975 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.225225925 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.225311995 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.225447893 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.225447893 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.225495100 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.225495100 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.225543976 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.225548983 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.225784063 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.225856066 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.226044893 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.226044893 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.226054907 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.226279974 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.226387024 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.226526022 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.226526022 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.226576090 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.226623058 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.226623058 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.226644039 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.226759911 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.386301994 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.386482954 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.386537075 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.386545897 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.386584044 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.386599064 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.386729956 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.386820078 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.387068987 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.387196064 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.387370110 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.387379885 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.387392998 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.387444019 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.387561083 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.387664080 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.388101101 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.388257980 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.388314009 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.388323069 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.388469934 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.389122963 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.389369011 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.389385939 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.389511108 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.389698029 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.389978886 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.389991045 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.390150070 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.390358925 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.390497923 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.390564919 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.390611887 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.390625000 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.390661955 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.390661955 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.390710115 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.390808105 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.390944004 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.391110897 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.391159058 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.391159058 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.391172886 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.391369104 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.391433954 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.391566038 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.391566038 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.391661882 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.391669989 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.391850948 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.392033100 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.392318964 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.392330885 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.392632008 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.392642021 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.392652988 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.392812967 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.392865896 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.392878056 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.393073082 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.393289089 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.393528938 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.393546104 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.393559933 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.393683910 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.393683910 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.393732071 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.393732071 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.393744946 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.393832922 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.393960953 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.393960953 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.393982887 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.394001007 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.394001007 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.394048929 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.394124985 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.394156933 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.394294977 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.394342899 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.394392014 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.394401073 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.394555092 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.395200014 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.395361900 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.395456076 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.395464897 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.395477057 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.395621061 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.395668983 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.395718098 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.396406889 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.396572113 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.396610022 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.396661043 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.396672010 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.396711111 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.396711111 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.396758080 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.396807909 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.396807909 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.396836042 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.397011995 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.397042036 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.397063971 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.397074938 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.397258997 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.397336006 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.397639036 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.397768974 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.397804976 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.397854090 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.397854090 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.397870064 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.397952080 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.397952080 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.397952080 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.398001909 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.398001909 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.398017883 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.398029089 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.398173094 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.398173094 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.398200989 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.398200989 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.398260117 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.398260117 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.398286104 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.398370028 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.398428917 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.398442030 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.398622036 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.398649931 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.398662090 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.398818970 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.398870945 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.557233095 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.557523012 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.557555914 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.557574034 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.557754040 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.557981968 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.558141947 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.558141947 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.558187962 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.558208942 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.558305025 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.558386087 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.558408022 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.558489084 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.558536053 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.559005022 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.559194088 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.559194088 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.559231997 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.559231997 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.559258938 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.559375048 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.559412956 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.559434891 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.559551001 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.559669018 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.560260057 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.560427904 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.560475111 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.560475111 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.560498953 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.560651064 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.561053038 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.561297894 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.561350107 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.561371088 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.561388016 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.561505079 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.561505079 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.561522007 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.561552048 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.561552048 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.561671972 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.561721087 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.561856985 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.561856985 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.561904907 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.561954975 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.561954975 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.561954975 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.561973095 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.562074900 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.563230991 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.563365936 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.563365936 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.563365936 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.563400030 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.563414097 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.563462019 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.563462019 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.563476086 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.563560009 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.563560009 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.563608885 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.563657045 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.563720942 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.563925028 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.563973904 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.563988924 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.564064980 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.564064980 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.564112902 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.564112902 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.564161062 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.564210892 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.564389944 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.564532995 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.564580917 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.564580917 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.564595938 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.564701080 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.565052032 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.565299988 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.565299988 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.565316916 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.565454960 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.566078901 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.566313028 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.566327095 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.566339016 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.566468954 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.566468954 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.566569090 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.566589117 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.566828966 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.566880941 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.566894054 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.567033052 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.567358971 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.567511082 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.567511082 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.567559004 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.567559004 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.567570925 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.567806959 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.568154097 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.568342924 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.568408012 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.568419933 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.568496943 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.568562984 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.568641901 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.568742037 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.568901062 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.568948984 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.568948984 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.568959951 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.569081068 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.569520950 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.569669962 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.569719076 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.569797993 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.569809914 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.569875002 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.569875002 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.569972992 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.569972992 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.570226908 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.570382118 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.570538998 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.570549965 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.570696115 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.570791006 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.571072102 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.571083069 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.571185112 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.571214914 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.571225882 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.571321011 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.571321011 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.571367025 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.571465969 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.572071075 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.572185993 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.572253942 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.572319031 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.572319031 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.572328091 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.572367907 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.572367907 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.572514057 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.573209047 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.573436975 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.573543072 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.573551893 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.573649883 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.573697090 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.573708057 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.573788881 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.573788881 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.573837042 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.573934078 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.574518919 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.574867010 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.574879885 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.574938059 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.575012922 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.575025082 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.575166941 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.575191021 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.575215101 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.575223923 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.575401068 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.575401068 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.575413942 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.575505972 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.575815916 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.576062918 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.576179981 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.576186895 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.576335907 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.576736927 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.576894999 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.576895952 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.576997995 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.577004910 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.577142000 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.577300072 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.577480078 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.577558041 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.577564955 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.577713013 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.578258038 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.578402996 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.578402996 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.578450918 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.578500032 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.578500032 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.578507900 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.578689098 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.578701019 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.578871012 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.578948021 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.578953028 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.579143047 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.579801083 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.579941034 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.580014944 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.580063105 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.580070019 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.580111980 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.580111980 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.580161095 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.580161095 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.580259085 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.580627918 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.580809116 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.580835104 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.580835104 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.580842972 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.580962896 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.581331968 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.581510067 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.581587076 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.581593990 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.581724882 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.581731081 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.581758976 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.581873894 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.581938982 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.581938982 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.581948996 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.582082033 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.582336903 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.582510948 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.582559109 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.582564116 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.582705975 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.582825899 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.582966089 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.582966089 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.583061934 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.583066940 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.583303928 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.583390951 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.583591938 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.583663940 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.583668947 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.583781958 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.584049940 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.584194899 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.584194899 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.584235907 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.584235907 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.584332943 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.584337950 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.584486008 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.584820032 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.585032940 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.585032940 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.585041046 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.585161924 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.585442066 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.585580111 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.585580111 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.585628033 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.585628033 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.585676908 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.585685968 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.585832119 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.585891008 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.585899115 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.585968971 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.585968971 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.586015940 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.586066008 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.586066008 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.587270021 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.587373018 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.587438107 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.587438107 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.587486029 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.587486029 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.587486982 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.587486982 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.587495089 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.587534904 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.587534904 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.587574005 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.587632895 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.587639093 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.587723017 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.587826967 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.588327885 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.588687897 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.588696003 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.588756084 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.588829041 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.588835955 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.588907003 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.588907003 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.589004040 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.589004040 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.589140892 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.589221001 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.589360952 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.589360952 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.589368105 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.589466095 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.590096951 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.590323925 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.590389013 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.590394974 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.590544939 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.590693951 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.590831041 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.590831041 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.590878963 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.590879917 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.590928078 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.590933084 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.591051102 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.606161118 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.606290102 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.606290102 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.606336117 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.606384993 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.606390953 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.606522083 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.697998047 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.728151083 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.728404999 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.728404999 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.728420019 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.728559971 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.729129076 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.729374886 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.729374886 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.729387045 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.729491949 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.729644060 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.729764938 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.729764938 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.729813099 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.729813099 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.729861021 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.729865074 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.729984999 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.730196953 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.730349064 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.730401039 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.730401039 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.730408907 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.730457067 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.730544090 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.730551004 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.730623960 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.730623960 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.730693102 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.731005907 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.731132984 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.731206894 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.731206894 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.731215954 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.731311083 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.731741905 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.731987000 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.731995106 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.732168913 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.732613087 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.732770920 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.732770920 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.732815981 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.732820988 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.732913971 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.732953072 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.733119011 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.733177900 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.733186007 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.733391047 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.733572960 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.733705044 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.733756065 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.733756065 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.733800888 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.733800888 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.733809948 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.733963966 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.734035969 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.734200001 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.734260082 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.734266043 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.734405994 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.734627962 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.734833956 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.734951019 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.734956026 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.735121012 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.735121965 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.735129118 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.735249996 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.735249996 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.735300064 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.735300064 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.735359907 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.735397100 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.735402107 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.735496998 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.735893965 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.736020088 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.736120939 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.736125946 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.736213923 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.737313032 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.737440109 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.737498999 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.737545013 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.737565994 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.737565994 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.737575054 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.737612963 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.737663031 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.737663031 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.737663031 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.737663031 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.737711906 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.737711906 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.737711906 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.737711906 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.737823963 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.738409996 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.738605976 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.738612890 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.738760948 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.739156008 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.739319086 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.739372015 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.739377022 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.739581108 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.739593029 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.739600897 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.739773989 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.739823103 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.739823103 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.739871979 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.740557909 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.740715981 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.740717888 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.740766048 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.740814924 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.740819931 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.740868092 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.740917921 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.740917921 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.741022110 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.741297960 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.741451979 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.741451979 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.741499901 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.741549969 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.741554022 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.741658926 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.741916895 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.742036104 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.742084980 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.742134094 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.742139101 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.742269993 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.742564917 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.742763996 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.742813110 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.742816925 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.742945910 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.743287086 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.743415117 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.743415117 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.743463039 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.743511915 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.743511915 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.743519068 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.743674994 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.743846893 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.744013071 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.744090080 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.744097948 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.744231939 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.744507074 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.744611979 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.744715929 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.744715929 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.744728088 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.744805098 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.744805098 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.744832993 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.744911909 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.745214939 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.745430946 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.745440960 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.745559931 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.745699883 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.745858908 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.745910883 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.745917082 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.746067047 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.746542931 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.746665001 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.746665001 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.746712923 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.746762037 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.746762037 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.746762037 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.746772051 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.746897936 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.747200012 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.747329950 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.747457981 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.747462988 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.747601032 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.748121977 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.748264074 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.748264074 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.748308897 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.748312950 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.748312950 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.748361111 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.748409986 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.748415947 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.748459101 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.748459101 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.748557091 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.748557091 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.748999119 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.749110937 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.749159098 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.749159098 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.749207973 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.749207973 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.749208927 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.749217987 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.749329090 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.749911070 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.750045061 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.750161886 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.799516916 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.799530029 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.799540043 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.799711943 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.799711943 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.799748898 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.799827099 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.799827099 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.799827099 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.799827099 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.799827099 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.799827099 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.799841881 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.799921989 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.799921989 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.799949884 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800026894 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800059080 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800110102 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800110102 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800276041 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800276041 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800276041 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800276041 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800276041 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800276041 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800276041 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800307035 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800323963 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800323963 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800371885 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800371885 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800371885 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800371885 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800420046 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800470114 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800470114 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800470114 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800518990 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800518990 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800518990 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800518990 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800565958 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800607920 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800611973 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800615072 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800615072 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800663948 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800663948 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800713062 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800713062 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800762892 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800762892 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800762892 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800762892 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800770998 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800811052 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800909042 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800909042 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800909042 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800909042 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800909042 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800957918 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800957918 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.800957918 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801055908 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801055908 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801055908 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801105022 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801105022 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801202059 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801209927 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801251888 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801251888 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801251888 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801301003 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801301003 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801301003 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801348925 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801398993 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801398993 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801398993 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801446915 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801496029 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801546097 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801546097 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801594019 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801645041 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801645041 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801645041 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801645041 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801645041 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801645041 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801692963 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801692963 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801698923 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801742077 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801742077 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801742077 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801742077 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801837921 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801837921 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801886082 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801983118 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:09.801983118 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.008248091 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:10.008455992 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.237598896 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.237618923 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:10.237873077 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.237873077 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.257868052 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.257898092 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:10.257910013 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:10.257917881 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258167982 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258167982 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258167982 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258167982 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258208036 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258220911 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258246899 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258246899 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258246899 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258268118 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258388042 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258388042 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258388042 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258388042 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258388042 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258388042 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258439064 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258470058 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258470058 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258470058 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258470058 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258470058 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258470058 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258516073 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258533001 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258614063 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258645058 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258666039 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258666039 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258686066 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258709908 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258805037 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258805990 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258805990 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258805990 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258805990 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258852959 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258886099 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258886099 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258886099 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258886099 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258886099 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258886099 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258934975 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.258992910 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259037018 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259037018 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259074926 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259074926 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259074926 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259182930 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259182930 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259221077 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259247065 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259247065 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259247065 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259289980 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259290934 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259290934 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259290934 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259290934 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259290934 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259387016 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259387016 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259435892 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259435892 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259532928 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259582043 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259582043 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259633064 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259633064 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259633064 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259633064 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259633064 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259680986 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259680986 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259680986 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.259913921 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.260018110 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.260030031 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:10.260071039 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.260135889 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.260135889 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.260190010 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.260190010 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.260235071 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.260235071 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.260235071 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.260235071 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.260282040 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.260332108 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.260332108 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.468254089 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:10.468482018 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.734482050 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.734517097 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:10.734714031 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.734714985 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.796998978 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.797028065 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:10.797039986 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:10.797219038 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.797219992 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.797252893 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.797252893 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.797254086 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.797346115 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:10.797346115 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:11.450625896 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:12.868571043 CEST49770443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:12.868626118 CEST44349770216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:13.068943024 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:13.069041967 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:13.069271088 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:13.069892883 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:13.069969893 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:13.426573992 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:13.426747084 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:13.427525997 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:13.427541971 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:13.427632093 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:13.427663088 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:13.771145105 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:13.771182060 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:13.771420002 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:13.771440029 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:13.771481991 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:13.771714926 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:13.944011927 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:13.944283962 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:13.944350958 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:13.944401026 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:13.944586992 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:13.944888115 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:13.945101023 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:13.945255995 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:13.945331097 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:13.945382118 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:13.945586920 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:13.945636988 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:13.945688009 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:13.945858955 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:13.945950031 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:13.946119070 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:13.946197033 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:13.946239948 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:13.946367025 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.116842031 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.117175102 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.117229939 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.117274046 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.117501020 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.120682001 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.121066093 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.121114016 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.121146917 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.121299982 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.123661995 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.123931885 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.123982906 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.124017954 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.124229908 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.130765915 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.131052017 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.131091118 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.131175995 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.131236076 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.131264925 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.131330967 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.131407022 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.131438017 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.131594896 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.132668972 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.132925987 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.132978916 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.132980108 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.133028984 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.133240938 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.134166956 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.134480000 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.134541988 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.134845972 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.155142069 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.155472040 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.155540943 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.155821085 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.288006067 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.288213968 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.288290024 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.288345098 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.288525105 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.288674116 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.288942099 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.289016008 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.289056063 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.289227009 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.291832924 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.292061090 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.292061090 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.292099953 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.292130947 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.292262077 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.292337894 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.297398090 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.297744989 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.297790051 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.297821999 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.298012018 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.302558899 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.302747965 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.302845001 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.302908897 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.303069115 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.303208113 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.303445101 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.303484917 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.303551912 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.303788900 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.303822041 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.303870916 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.304069996 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.304346085 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.304640055 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.304692984 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.304734945 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.304774046 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.304902077 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.304954052 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.305001974 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.305263996 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.305268049 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.305316925 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.305408955 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.305408955 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.305501938 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.305716038 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.305901051 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.305965900 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.305995941 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.306149006 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.326047897 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.326289892 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.326359034 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.326400042 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.326575994 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.457559109 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.457895994 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.457943916 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.458029032 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.458117962 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.458345890 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.459196091 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.459532976 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.459532976 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.459630966 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.459707975 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.459825039 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.459882021 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.460022926 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.460081100 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.460727930 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.460973024 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.460973978 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.461052895 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.461200953 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.463438988 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.463696957 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.463751078 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.463804960 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.463927031 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.464034081 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.464086056 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.464109898 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.464210033 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.464359045 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.464600086 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.464875937 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.464915037 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.464943886 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.465078115 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.466875076 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.467051029 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.467156887 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.467207909 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.467272997 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.467375994 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.467420101 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.467533112 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.467679977 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.468050003 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.468206882 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.468208075 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.468365908 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.468406916 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.468560934 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.469315052 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.469616890 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.469616890 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.469671011 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.469806910 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.476613998 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.477051973 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.477118969 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.477166891 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.477308035 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.477356911 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.477475882 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.477540016 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.477597952 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.477937937 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.478010893 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.478068113 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.478154898 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.478208065 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.478358984 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.478456974 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.478715897 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.478760958 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.478955030 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.478960037 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.479016066 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.479192972 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.479233980 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.479404926 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.479645014 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.479924917 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.479985952 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.480016947 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.480149031 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.480206966 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.480261087 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.480376005 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.480441093 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.480854988 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.481026888 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.481026888 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.481193066 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.481240034 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.481331110 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.481350899 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.481389999 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.481564045 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.481965065 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.482136011 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.482248068 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.482338905 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.482389927 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.482507944 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.482729912 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.483717918 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.483906031 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.483906031 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.484002113 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.484034061 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.484234095 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.484827042 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.484998941 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.485083103 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.485126019 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.485176086 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.485383034 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.485434055 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.485719919 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.486238003 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.486500025 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.486547947 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.486573935 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.486677885 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.497315884 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.497642994 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.497704983 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.497750998 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.497977972 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.498548031 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.498892069 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.498953104 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.499242067 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.628881931 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.629098892 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.629215956 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.629247904 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.629278898 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.629405022 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.629462957 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.629462957 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.629534960 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.629574060 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.629813910 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.629873037 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.629904985 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.629960060 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.630037069 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.630089998 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.630218029 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.630280972 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.630354881 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.630597115 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.630650043 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.630764961 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.630781889 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.630836010 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.630969048 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.631015062 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.631047964 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.631268978 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.631850004 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.632004976 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.632098913 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.632102966 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.632147074 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.632401943 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.632437944 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.632503986 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.632549047 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.632622004 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.632719040 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.632805109 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.632852077 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.632896900 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.632896900 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.632988930 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.633061886 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.634747982 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.635114908 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.635216951 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.635335922 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.635410070 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.635474920 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.635504961 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.635643005 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.635689020 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.635737896 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.635909081 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.636251926 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.636406898 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.636622906 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.636651993 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.636707067 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.636909008 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.637151003 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.637355089 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.637474060 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.637512922 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.637759924 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.638612032 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.638890028 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.638940096 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.639089108 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.639107943 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.639157057 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.639305115 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.639357090 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.639457941 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.639503956 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.639575005 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.639743090 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.639770985 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.639810085 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.640017986 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.640218973 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.640399933 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.640619993 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.640659094 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.640703917 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.640770912 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.640877962 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.640878916 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.641789913 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.642050982 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.642092943 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.642119884 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.642285109 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.642371893 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.642426968 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.642451048 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.642451048 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.642540932 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.642613888 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.649688959 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.649916887 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.649962902 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.649966002 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.649964094 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.650033951 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.650105953 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.650260925 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.650304079 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.650439024 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.650708914 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.650758028 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.650799990 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.650926113 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.650976896 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.651011944 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.651161909 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.651240110 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.651277065 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.651325941 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.651371956 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.651482105 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.651643038 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.651674986 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.651702881 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.651931047 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.651993036 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.652071953 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.652136087 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.652208090 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.652329922 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.652380943 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.652604103 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.652760983 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.652834892 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.652868032 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.652976990 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.652980089 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.653023958 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.653147936 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.653224945 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.653260946 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.653407097 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.653425932 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.653450966 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.653712988 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.653758049 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.653925896 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.653969049 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.654012918 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.654162884 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.654225111 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.654313087 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.654592037 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.654632092 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.654777050 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.654812098 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.654854059 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.654954910 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.655035973 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.655210972 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.655463934 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.655508995 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.655644894 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.655749083 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.655792952 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.655894041 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.655944109 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.656030893 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.656311035 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.656357050 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.656438112 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.656527042 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.656553030 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.656579018 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.656761885 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.656810045 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.656837940 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.656922102 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.656944036 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.656987906 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.657192945 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.657295942 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.657327890 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.657352924 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.657464027 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.657464027 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.657656908 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.657685041 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.657783985 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.657815933 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.657856941 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.657929897 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.657931089 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.657978058 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.658077002 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.658190966 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.658337116 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.658337116 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.658426046 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.658432961 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.658464909 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.658536911 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.658550978 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.658720016 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.658751965 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        Oct 2, 2024 17:50:14.658771992 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.658902884 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:14.678956032 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:15.014384031 CEST49771443192.168.11.20216.146.212.71
                                                                                                                                                                                        Oct 2, 2024 17:50:15.014487028 CEST44349771216.146.212.71192.168.11.20
                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                        Oct 2, 2024 17:50:03.925343990 CEST6059753192.168.11.201.1.1.1
                                                                                                                                                                                        Oct 2, 2024 17:50:04.156950951 CEST53605971.1.1.1192.168.11.20
                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                        Oct 2, 2024 17:50:03.925343990 CEST192.168.11.201.1.1.10xfc97Standard query (0)www.passmark.comA (IP address)IN (0x0001)false
                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                        Oct 2, 2024 17:50:04.156950951 CEST1.1.1.1192.168.11.200xfc97No error (0)www.passmark.compassmark.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                        Oct 2, 2024 17:50:04.156950951 CEST1.1.1.1192.168.11.200xfc97No error (0)passmark.com216.146.212.71A (IP address)IN (0x0001)false
                                                                                                                                                                                        • www.passmark.com
                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        0192.168.11.2049768216.146.212.714435164C:\Program Files\PerformanceTest\PerformanceTest64.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-02 15:50:04 UTC193OUTGET /baselines/V10/modelList.php?key=TRIAL_DAY0&type=cpu HTTP/1.1
                                                                                                                                                                                        Accept-Encoding: gzip,deflate
                                                                                                                                                                                        User-Agent: PerformanceTest - passmark.com
                                                                                                                                                                                        Host: www.passmark.com
                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                        2024-10-02 15:50:04 UTC314INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Wed, 02 Oct 2024 15:50:04 GMT
                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                        Expires: Thu, 03 Oct 2024 15:50:04 GMT
                                                                                                                                                                                        Strict-Transport-Security: max-age=600; includeSubDomains
                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                        2024-10-02 15:50:04 UTC7878INData Raw: 31 31 66 66 38 0d 0a 22 41 4d 44 20 52 79 7a 65 6e 20 35 20 33 36 30 30 20 36 2d 43 6f 72 65 20 50 72 6f 63 65 73 73 6f 72 22 2c 33 34 38 31 2c 22 41 4d 44 20 52 79 7a 65 6e 20 35 20 33 36 30 30 22 2c 41 75 74 68 65 6e 74 69 63 41 4d 44 2c 32 33 2c 31 31 33 2c 2c 2c 41 4d 34 2c 33 36 30 30 2c 34 32 30 30 2c 36 2c 32 2c 36 35 2c 31 2c 31 35 36 31 35 32 38 38 30 30 0a 22 41 4d 44 20 52 79 7a 65 6e 20 35 20 35 36 30 30 58 20 36 2d 43 6f 72 65 20 50 72 6f 63 65 73 73 6f 72 22 2c 33 38 35 39 2c 22 41 4d 44 20 52 79 7a 65 6e 20 35 20 35 36 30 30 58 22 2c 41 75 74 68 65 6e 74 69 63 41 4d 44 2c 32 35 2c 33 33 2c 2c 2c 41 4d 34 2c 33 37 30 30 2c 34 36 30 30 2c 36 2c 32 2c 36 35 2c 31 2c 31 36 30 33 31 37 33 36 30 30 0a 22 41 4d 44 20 52 79 7a 65 6e 20 39 20 35 39
                                                                                                                                                                                        Data Ascii: 11ff8"AMD Ryzen 5 3600 6-Core Processor",3481,"AMD Ryzen 5 3600",AuthenticAMD,23,113,,,AM4,3600,4200,6,2,65,1,1561528800"AMD Ryzen 5 5600X 6-Core Processor",3859,"AMD Ryzen 5 5600X",AuthenticAMD,25,33,,,AM4,3700,4600,6,2,65,1,1603173600"AMD Ryzen 9 59
                                                                                                                                                                                        2024-10-02 15:50:04 UTC321INData Raw: 50 72 6f 63 65 73 73 6f 72 22 2c 32 39 38 34 2c 22 41 4d 44 20 52 79 7a 65 6e 20 35 20 31 36 30 30 22 2c 41 75 74 68 65 6e 74 69 63 41 4d 44 2c 32 33 2c 31 2c 31 2c 2c 41 4d 34 2c 33 32 30 30 2c 33 36 30 30 2c 36 2c 32 2c 36 35 2c 31 2c 31 34 39 30 32 34 38 38 30 30 0a 22 49 6e 74 65 6c 28 52 29 20 43 6f 72 65 28 54 4d 29 20 69 35 2d 38 32 35 30 55 20 43 50 55 20 40 20 31 2e 36 30 47 48 7a 22 2c 33 30 34 32 2c 22 49 6e 74 65 6c 20 43 6f 72 65 20 69 35 2d 38 32 35 30 55 20 40 20 31 2e 36 30 47 48 7a 22 2c 47 65 6e 75 69 6e 65 49 6e 74 65 6c 2c 36 2c 31 34 32 2c 31 30 2c 2c 22 20 46 43 2d 42 47 41 31 33 35 36 22 2c 31 36 30 30 2c 33 34 30 30 2c 34 2c 32 2c 31 35 2c 32 2c 31 34 39 38 39 37 35 32 30 30 0a 22 49 6e 74 65 6c 20 43 6f 72 65 20 69 35 2d 38 32 35
                                                                                                                                                                                        Data Ascii: Processor",2984,"AMD Ryzen 5 1600",AuthenticAMD,23,1,1,,AM4,3200,3600,6,2,65,1,1490248800"Intel(R) Core(TM) i5-8250U CPU @ 1.60GHz",3042,"Intel Core i5-8250U @ 1.60GHz",GenuineIntel,6,142,10,," FC-BGA1356",1600,3400,4,2,15,2,1498975200"Intel Core i5-825
                                                                                                                                                                                        2024-10-02 15:50:05 UTC8192INData Raw: 6c 2c 36 2c 31 34 32 2c 31 30 2c 2c 22 20 46 43 2d 42 47 41 31 33 35 36 22 2c 31 36 30 30 2c 33 34 30 30 2c 34 2c 32 2c 31 35 2c 32 2c 31 34 39 38 39 37 35 32 30 30 0a 22 49 6e 74 65 6c 28 52 29 20 43 6f 72 65 28 54 4d 29 20 69 37 2d 31 30 37 30 30 4b 20 43 50 55 20 40 20 33 2e 38 30 47 48 7a 22 2c 33 37 33 33 2c 22 49 6e 74 65 6c 20 43 6f 72 65 20 69 37 2d 31 30 37 30 30 4b 20 40 20 33 2e 38 30 47 48 7a 22 2c 47 65 6e 75 69 6e 65 49 6e 74 65 6c 2c 36 2c 31 36 35 2c 35 2c 2c 46 43 4c 47 41 31 32 30 30 2c 33 38 30 30 2c 35 31 30 30 2c 38 2c 32 2c 31 32 35 2c 31 2c 31 35 39 30 30 34 30 38 30 30 0a 22 49 6e 74 65 6c 20 43 6f 72 65 20 69 37 2d 31 30 37 30 30 4b 20 43 50 55 20 40 20 33 2e 38 30 47 48 7a 22 2c 33 37 33 33 2c 22 49 6e 74 65 6c 20 43 6f 72 65 20
                                                                                                                                                                                        Data Ascii: l,6,142,10,," FC-BGA1356",1600,3400,4,2,15,2,1498975200"Intel(R) Core(TM) i7-10700K CPU @ 3.80GHz",3733,"Intel Core i7-10700K @ 3.80GHz",GenuineIntel,6,165,5,,FCLGA1200,3800,5100,8,2,125,1,1590040800"Intel Core i7-10700K CPU @ 3.80GHz",3733,"Intel Core
                                                                                                                                                                                        2024-10-02 15:50:05 UTC8192INData Raw: 2c 32 2c 31 32 35 2c 31 2c 31 36 36 36 30 37 32 38 30 30 0a 22 41 4d 44 20 52 79 7a 65 6e 20 35 20 32 36 30 30 58 20 53 69 78 2d 43 6f 72 65 20 50 72 6f 63 65 73 73 6f 72 22 2c 33 32 33 35 2c 22 41 4d 44 20 52 79 7a 65 6e 20 35 20 32 36 30 30 58 22 2c 41 75 74 68 65 6e 74 69 63 41 4d 44 2c 32 33 2c 38 2c 32 2c 2c 41 4d 34 2c 33 36 30 30 2c 34 32 30 30 2c 36 2c 32 2c 39 35 2c 31 2c 31 35 32 33 36 38 35 36 30 30 0a 22 49 6e 74 65 6c 28 52 29 20 43 6f 72 65 28 54 4d 29 20 69 35 2d 31 30 34 30 30 20 43 50 55 20 40 20 32 2e 39 30 47 48 7a 22 2c 33 37 33 37 2c 22 49 6e 74 65 6c 20 43 6f 72 65 20 69 35 2d 31 30 34 30 30 20 40 20 32 2e 39 30 47 48 7a 22 2c 47 65 6e 75 69 6e 65 49 6e 74 65 6c 2c 36 2c 31 36 35 2c 35 2c 2c 46 43 4c 47 41 31 32 30 30 2c 32 39 30 30
                                                                                                                                                                                        Data Ascii: ,2,125,1,1666072800"AMD Ryzen 5 2600X Six-Core Processor",3235,"AMD Ryzen 5 2600X",AuthenticAMD,23,8,2,,AM4,3600,4200,6,2,95,1,1523685600"Intel(R) Core(TM) i5-10400 CPU @ 2.90GHz",3737,"Intel Core i5-10400 @ 2.90GHz",GenuineIntel,6,165,5,,FCLGA1200,2900
                                                                                                                                                                                        2024-10-02 15:50:05 UTC8192INData Raw: 49 6e 74 65 6c 20 43 6f 72 65 20 69 37 2d 38 35 36 35 55 20 43 50 55 20 40 20 31 2e 38 30 47 48 7a 22 2c 33 33 30 38 2c 22 49 6e 74 65 6c 20 43 6f 72 65 20 69 37 2d 38 35 36 35 55 20 40 20 31 2e 38 30 47 48 7a 22 2c 47 65 6e 75 69 6e 65 49 6e 74 65 6c 2c 36 2c 31 34 32 2c 31 31 2c 2c 46 43 42 47 41 31 33 35 36 2c 31 38 30 30 2c 34 36 30 30 2c 34 2c 32 2c 31 35 2c 32 2c 31 35 33 34 31 34 30 30 30 30 0a 22 41 4d 44 20 52 79 7a 65 6e 20 37 20 32 37 30 30 20 45 69 67 68 74 2d 43 6f 72 65 20 50 72 6f 63 65 73 73 6f 72 22 2c 33 32 34 30 2c 22 41 4d 44 20 52 79 7a 65 6e 20 37 20 32 37 30 30 22 2c 41 75 74 68 65 6e 74 69 63 41 4d 44 2c 32 33 2c 38 2c 32 2c 2c 41 4d 34 2c 33 32 30 30 2c 34 31 30 30 2c 38 2c 32 2c 36 35 2c 31 2c 31 35 32 34 30 33 31 32 30 30 0a 22
                                                                                                                                                                                        Data Ascii: Intel Core i7-8565U CPU @ 1.80GHz",3308,"Intel Core i7-8565U @ 1.80GHz",GenuineIntel,6,142,11,,FCBGA1356,1800,4600,4,2,15,2,1534140000"AMD Ryzen 7 2700 Eight-Core Processor",3240,"AMD Ryzen 7 2700",AuthenticAMD,23,8,2,,AM4,3200,4100,8,2,65,1,1524031200"
                                                                                                                                                                                        2024-10-02 15:50:05 UTC8192INData Raw: 36 2c 32 2c 34 35 2c 32 2c 31 36 37 37 32 32 32 30 30 30 0a 22 31 32 74 68 20 47 65 6e 20 49 6e 74 65 6c 28 52 29 20 43 6f 72 65 28 54 4d 29 20 69 35 2d 31 32 35 30 30 48 22 2c 34 37 35 30 2c 22 49 6e 74 65 6c 20 43 6f 72 65 20 69 35 2d 31 32 35 30 30 48 22 2c 47 65 6e 75 69 6e 65 49 6e 74 65 6c 2c 36 2c 31 35 34 2c 33 2c 2c 46 43 42 47 41 31 37 34 34 2c 32 35 30 30 2c 34 35 30 30 2c 34 2c 32 2c 34 35 2c 32 2c 31 36 34 36 30 33 31 36 30 30 0a 22 31 32 74 68 20 47 65 6e 20 49 6e 74 65 6c 20 43 6f 72 65 20 69 35 2d 31 32 35 30 30 48 22 2c 34 37 35 30 2c 22 49 6e 74 65 6c 20 43 6f 72 65 20 69 35 2d 31 32 35 30 30 48 22 2c 47 65 6e 75 69 6e 65 49 6e 74 65 6c 2c 36 2c 31 35 34 2c 33 2c 2c 46 43 42 47 41 31 37 34 34 2c 32 35 30 30 2c 34 35 30 30 2c 34 2c 32 2c
                                                                                                                                                                                        Data Ascii: 6,2,45,2,1677222000"12th Gen Intel(R) Core(TM) i5-12500H",4750,"Intel Core i5-12500H",GenuineIntel,6,154,3,,FCBGA1744,2500,4500,4,2,45,2,1646031600"12th Gen Intel Core i5-12500H",4750,"Intel Core i5-12500H",GenuineIntel,6,154,3,,FCBGA1744,2500,4500,4,2,
                                                                                                                                                                                        2024-10-02 15:50:05 UTC8192INData Raw: 41 4d 34 2c 33 36 30 30 2c 33 39 30 30 2c 34 2c 32 2c 36 35 2c 31 2c 31 35 31 37 38 31 34 30 30 30 0a 22 49 6e 74 65 6c 28 52 29 20 43 6f 72 65 28 54 4d 29 20 69 35 2d 39 34 30 30 20 43 50 55 20 40 20 32 2e 39 30 47 48 7a 22 2c 33 34 31 34 2c 22 49 6e 74 65 6c 20 43 6f 72 65 20 69 35 2d 39 34 30 30 20 40 20 32 2e 39 30 47 48 7a 22 2c 47 65 6e 75 69 6e 65 49 6e 74 65 6c 2c 36 2c 31 35 38 2c 31 30 2c 2c 46 43 4c 47 41 31 31 35 31 2d 32 2c 32 39 30 30 2c 34 31 30 30 2c 36 2c 31 2c 36 35 2c 31 2c 31 35 35 32 32 30 31 32 30 30 0a 22 49 6e 74 65 6c 20 43 6f 72 65 20 69 35 2d 39 34 30 30 20 43 50 55 20 40 20 32 2e 39 30 47 48 7a 22 2c 33 34 31 34 2c 22 49 6e 74 65 6c 20 43 6f 72 65 20 69 35 2d 39 34 30 30 20 40 20 32 2e 39 30 47 48 7a 22 2c 47 65 6e 75 69 6e 65
                                                                                                                                                                                        Data Ascii: AM4,3600,3900,4,2,65,1,1517814000"Intel(R) Core(TM) i5-9400 CPU @ 2.90GHz",3414,"Intel Core i5-9400 @ 2.90GHz",GenuineIntel,6,158,10,,FCLGA1151-2,2900,4100,6,1,65,1,1552201200"Intel Core i5-9400 CPU @ 2.90GHz",3414,"Intel Core i5-9400 @ 2.90GHz",Genuine
                                                                                                                                                                                        2024-10-02 15:50:05 UTC8192INData Raw: 6e 74 69 63 41 4d 44 2c 32 33 2c 31 31 33 2c 2c 2c 41 4d 34 2c 33 38 30 30 2c 34 35 30 30 2c 36 2c 32 2c 39 35 2c 31 2c 31 35 39 34 34 34 37 32 30 30 0a 22 41 4d 44 20 52 79 7a 65 6e 20 35 20 35 36 32 35 55 20 77 69 74 68 20 52 61 64 65 6f 6e 20 47 72 61 70 68 69 63 73 22 2c 34 37 36 30 2c 22 41 4d 44 20 52 79 7a 65 6e 20 35 20 35 36 32 35 55 22 2c 41 75 74 68 65 6e 74 69 63 41 4d 44 2c 32 35 2c 38 30 2c 2c 2c 46 50 36 2c 32 33 30 30 2c 34 33 30 30 2c 36 2c 32 2c 31 35 2c 32 2c 31 36 34 36 33 37 37 32 30 30 0a 22 41 4d 44 20 52 79 7a 65 6e 20 35 20 37 35 33 30 55 20 77 69 74 68 20 52 61 64 65 6f 6e 20 47 72 61 70 68 69 63 73 22 2c 35 31 32 36 2c 22 41 4d 44 20 52 79 7a 65 6e 20 35 20 37 35 33 30 55 22 2c 41 75 74 68 65 6e 74 69 63 41 4d 44 2c 32 35 2c 38
                                                                                                                                                                                        Data Ascii: nticAMD,23,113,,,AM4,3800,4500,6,2,95,1,1594447200"AMD Ryzen 5 5625U with Radeon Graphics",4760,"AMD Ryzen 5 5625U",AuthenticAMD,25,80,,,FP6,2300,4300,6,2,15,2,1646377200"AMD Ryzen 5 7530U with Radeon Graphics",5126,"AMD Ryzen 5 7530U",AuthenticAMD,25,8
                                                                                                                                                                                        2024-10-02 15:50:05 UTC8184INData Raw: 30 38 30 30 0a 22 41 4d 44 20 52 79 7a 65 6e 20 33 20 31 32 30 30 20 51 75 61 64 2d 43 6f 72 65 20 50 72 6f 63 65 73 73 6f 72 22 2c 33 30 32 39 2c 22 41 4d 44 20 52 79 7a 65 6e 20 33 20 31 32 30 30 22 2c 41 75 74 68 65 6e 74 69 63 41 4d 44 2c 32 33 2c 31 2c 31 2c 2c 41 4d 34 2c 33 31 30 30 2c 33 34 30 30 2c 34 2c 31 2c 36 35 2c 31 2c 31 34 39 37 30 37 34 34 30 30 0a 22 49 6e 74 65 6c 28 52 29 20 43 6f 72 65 28 54 4d 29 20 69 35 2d 33 33 32 30 4d 20 43 50 55 20 40 20 32 2e 36 30 47 48 7a 22 2c 38 31 37 2c 22 49 6e 74 65 6c 20 43 6f 72 65 20 69 35 2d 33 33 32 30 4d 20 40 20 32 2e 36 30 47 48 7a 22 2c 47 65 6e 75 69 6e 65 49 6e 74 65 6c 2c 36 2c 35 38 2c 39 2c 2c 42 47 41 31 30 32 33 2c 32 36 30 30 2c 33 33 30 30 2c 32 2c 32 2c 33 35 2c 32 2c 31 33 33 33 39
                                                                                                                                                                                        Data Ascii: 0800"AMD Ryzen 3 1200 Quad-Core Processor",3029,"AMD Ryzen 3 1200",AuthenticAMD,23,1,1,,AM4,3100,3400,4,1,65,1,1497074400"Intel(R) Core(TM) i5-3320M CPU @ 2.60GHz",817,"Intel Core i5-3320M @ 2.60GHz",GenuineIntel,6,58,9,,BGA1023,2600,3300,2,2,35,2,13339
                                                                                                                                                                                        2024-10-02 15:50:05 UTC8192INData Raw: 31 33 36 36 2c 32 36 37 30 2c 32 39 33 30 2c 34 2c 32 2c 31 33 30 2c 31 2c 31 32 32 38 30 32 38 34 30 30 0a 22 49 6e 74 65 6c 28 52 29 20 43 6f 72 65 28 54 4d 29 20 69 37 2d 31 30 38 35 30 48 20 43 50 55 20 40 20 32 2e 37 30 47 48 7a 22 2c 33 37 33 34 2c 22 49 6e 74 65 6c 20 43 6f 72 65 20 69 37 2d 31 30 38 35 30 48 20 40 20 32 2e 37 30 47 48 7a 22 2c 47 65 6e 75 69 6e 65 49 6e 74 65 6c 2c 36 2c 31 36 35 2c 32 2c 2c 46 43 42 47 41 31 34 34 30 2c 32 37 30 30 2c 35 31 30 30 2c 36 2c 32 2c 34 35 2c 32 2c 31 35 39 30 31 32 37 32 30 30 0a 22 49 6e 74 65 6c 20 43 6f 72 65 20 69 37 2d 31 30 38 35 30 48 20 43 50 55 20 40 20 32 2e 37 30 47 48 7a 22 2c 33 37 33 34 2c 22 49 6e 74 65 6c 20 43 6f 72 65 20 69 37 2d 31 30 38 35 30 48 20 40 20 32 2e 37 30 47 48 7a 22 2c
                                                                                                                                                                                        Data Ascii: 1366,2670,2930,4,2,130,1,1228028400"Intel(R) Core(TM) i7-10850H CPU @ 2.70GHz",3734,"Intel Core i7-10850H @ 2.70GHz",GenuineIntel,6,165,2,,FCBGA1440,2700,5100,6,2,45,2,1590127200"Intel Core i7-10850H CPU @ 2.70GHz",3734,"Intel Core i7-10850H @ 2.70GHz",


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        1192.168.11.2049769216.146.212.714435164C:\Program Files\PerformanceTest\PerformanceTest64.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-02 15:50:06 UTC193OUTGET /baselines/V10/modelList.php?key=TRIAL_DAY0&type=gpu HTTP/1.1
                                                                                                                                                                                        Accept-Encoding: gzip,deflate
                                                                                                                                                                                        User-Agent: PerformanceTest - passmark.com
                                                                                                                                                                                        Host: www.passmark.com
                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                        2024-10-02 15:50:07 UTC314INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Wed, 02 Oct 2024 15:50:07 GMT
                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                        Expires: Thu, 03 Oct 2024 15:50:07 GMT
                                                                                                                                                                                        Strict-Transport-Security: max-age=600; includeSubDomains
                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                        2024-10-02 15:50:07 UTC7878INData Raw: 31 31 66 66 38 0d 0a 22 49 6e 74 65 6c 28 52 29 20 49 72 69 73 28 52 29 20 58 65 20 47 72 61 70 68 69 63 73 22 2c 34 32 36 35 2c 22 49 6e 74 65 6c 20 49 72 69 73 20 58 65 22 2c 2c 2c 2c 2c 2c 2c 2c 0a 22 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 52 54 58 20 33 30 36 30 22 2c 34 33 34 35 2c 22 47 65 46 6f 72 63 65 20 52 54 58 20 33 30 36 30 20 31 32 47 42 22 2c 22 50 43 49 65 20 34 2e 30 20 78 31 36 22 2c 31 32 32 38 38 2c 31 33 32 30 2c 31 35 30 30 30 2c 31 32 2c 34 2e 36 2c 31 37 30 2c 31 0a 22 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 52 54 58 20 33 30 37 30 22 2c 34 32 38 33 2c 22 47 65 46 6f 72 63 65 20 52 54 58 20 33 30 37 30 22 2c 22 50 43 49 65 20 34 2e 30 20 78 31 36 22 2c 38 31 39 32 2c 31 35 30 30 2c 31 37 35 30 2c 31 32 2c 34 2e 36 2c 32
                                                                                                                                                                                        Data Ascii: 11ff8"Intel(R) Iris(R) Xe Graphics",4265,"Intel Iris Xe",,,,,,,,"NVIDIA GeForce RTX 3060",4345,"GeForce RTX 3060 12GB","PCIe 4.0 x16",12288,1320,15000,12,4.6,170,1"NVIDIA GeForce RTX 3070",4283,"GeForce RTX 3070","PCIe 4.0 x16",8192,1500,1750,12,4.6,2
                                                                                                                                                                                        2024-10-02 15:50:07 UTC321INData Raw: 22 2c 22 50 43 49 65 20 33 2e 30 20 78 31 36 22 2c 38 31 39 32 2c 31 32 36 36 2c 32 30 30 30 2c 31 32 2e 30 2c 34 2e 35 2c 31 35 30 2c 31 0a 22 41 4d 44 20 52 61 64 65 6f 6e 20 52 58 20 37 39 30 30 20 58 54 22 2c 34 36 34 36 2c 22 52 61 64 65 6f 6e 20 52 58 20 37 39 30 30 20 58 54 22 2c 22 50 43 49 65 20 34 2e 30 20 78 31 36 22 2c 32 30 34 38 30 2c 32 30 30 30 2c 32 35 30 30 2c 31 32 5f 32 2c 34 2e 36 2c 33 31 35 2c 31 0a 22 49 6e 74 65 6c 28 52 29 20 49 72 69 73 28 52 29 20 50 6c 75 73 20 47 72 61 70 68 69 63 73 22 2c 34 31 32 30 2c 22 49 6e 74 65 6c 20 49 72 69 73 20 50 6c 75 73 22 2c 2c 2c 2c 2c 2c 2c 2c 0a 22 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 52 54 58 20 34 30 37 30 20 54 69 20 53 55 50 45 52 22 2c 34 39 38 30 2c 22 47 65 46 6f 72 63 65 20
                                                                                                                                                                                        Data Ascii: ","PCIe 3.0 x16",8192,1266,2000,12.0,4.5,150,1"AMD Radeon RX 7900 XT",4646,"Radeon RX 7900 XT","PCIe 4.0 x16",20480,2000,2500,12_2,4.6,315,1"Intel(R) Iris(R) Plus Graphics",4120,"Intel Iris Plus",,,,,,,,"NVIDIA GeForce RTX 4070 Ti SUPER",4980,"GeForce
                                                                                                                                                                                        2024-10-02 15:50:07 UTC8192INData Raw: 44 20 52 61 64 65 6f 6e 20 52 58 20 36 39 35 30 20 58 54 22 2c 34 35 34 30 2c 22 52 61 64 65 6f 6e 20 52 58 20 36 39 35 30 20 58 54 22 2c 22 50 43 49 65 20 34 2e 30 20 78 31 36 22 2c 31 36 33 38 34 2c 31 39 32 35 2c 32 32 35 30 2c 31 32 5f 32 2c 34 2e 36 2c 33 33 35 2c 31 0a 22 41 4d 44 20 52 61 64 65 6f 6e 20 52 58 20 35 38 30 20 32 30 34 38 53 50 22 2c 34 30 34 39 2c 22 52 61 64 65 6f 6e 20 52 58 20 35 38 30 20 32 30 34 38 53 50 22 2c 22 50 43 49 65 20 33 2e 30 20 78 31 36 22 2c 31 36 33 38 34 2c 31 31 36 38 2c 31 37 35 30 2c 31 32 2e 30 2c 34 2e 36 2c 31 35 30 2c 31 0a 22 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 52 54 58 20 34 30 38 30 20 53 55 50 45 52 22 2c 34 39 38 34 2c 22 47 65 46 6f 72 63 65 20 52 54 58 20 34 30 38 30 20 53 55 50 45 52 22 2c
                                                                                                                                                                                        Data Ascii: D Radeon RX 6950 XT",4540,"Radeon RX 6950 XT","PCIe 4.0 x16",16384,1925,2250,12_2,4.6,335,1"AMD Radeon RX 580 2048SP",4049,"Radeon RX 580 2048SP","PCIe 3.0 x16",16384,1168,1750,12.0,4.6,150,1"NVIDIA GeForce RTX 4080 SUPER",4984,"GeForce RTX 4080 SUPER",
                                                                                                                                                                                        2024-10-02 15:50:07 UTC8192INData Raw: 44 65 73 69 67 6e 22 2c 33 39 32 32 2c 22 47 65 46 6f 72 63 65 20 47 54 58 20 31 30 35 30 20 54 69 20 77 69 74 68 20 4d 61 78 2d 51 20 44 65 73 69 67 6e 22 2c 22 50 43 49 65 20 33 2e 30 20 78 31 36 22 2c 34 30 39 36 2c 31 31 35 31 2c 31 37 35 32 2c 31 32 2c 2c 2c 32 0a 22 4e 56 49 44 49 41 20 52 54 58 20 41 32 30 30 30 20 31 32 47 42 22 2c 34 35 33 33 2c 22 52 54 58 20 41 32 30 30 30 20 31 32 47 42 22 2c 2c 2c 2c 2c 2c 2c 2c 0a 22 49 6e 74 65 6c 28 52 29 20 55 48 44 20 47 72 61 70 68 69 63 73 20 36 31 30 22 2c 33 39 31 30 2c 22 49 6e 74 65 6c 20 55 48 44 20 47 72 61 70 68 69 63 73 20 36 31 30 22 2c 2c 2c 2c 2c 2c 2c 2c 0a 22 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 4d 58 33 33 30 20 28 4d 6f 62 69 6c 65 29 22 2c 34 32 30 33 2c 22 47 65 46 6f 72 63 65
                                                                                                                                                                                        Data Ascii: Design",3922,"GeForce GTX 1050 Ti with Max-Q Design","PCIe 3.0 x16",4096,1151,1752,12,,,2"NVIDIA RTX A2000 12GB",4533,"RTX A2000 12GB",,,,,,,,"Intel(R) UHD Graphics 610",3910,"Intel UHD Graphics 610",,,,,,,,"NVIDIA GeForce MX330 (Mobile)",4203,"GeForce
                                                                                                                                                                                        2024-10-02 15:50:07 UTC8192INData Raw: 38 37 36 2c 32 35 30 30 2c 31 31 2e 32 2c 34 2e 35 2c 34 30 2c 32 0a 22 4e 56 49 44 49 41 20 51 75 61 64 72 6f 20 36 30 30 22 2c 39 31 2c 22 51 75 61 64 72 6f 20 36 30 30 22 2c 22 50 43 49 65 20 32 2e 30 20 78 31 36 22 2c 31 30 32 34 2c 36 34 30 2c 31 36 30 30 2c 31 31 2c 34 2e 35 2c 34 30 2c 34 0a 22 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 20 36 35 30 4d 22 2c 31 32 32 2c 22 47 65 46 6f 72 63 65 20 47 54 20 36 35 30 4d 22 2c 22 50 43 49 65 20 33 2e 30 20 78 31 36 22 2c 32 30 34 38 2c 22 38 33 35 2c 37 34 35 2c 39 30 30 22 2c 38 33 35 2c 31 31 2e 32 2c 34 2e 35 2c 34 35 2c 32 0a 22 41 4d 44 20 52 79 7a 65 6e 20 33 20 35 33 30 30 55 20 77 69 74 68 20 52 61 64 65 6f 6e 20 47 72 61 70 68 69 63 73 22 2c 34 35 30 38 2c 22 52 79 7a 65 6e 20 33 20 35
                                                                                                                                                                                        Data Ascii: 876,2500,11.2,4.5,40,2"NVIDIA Quadro 600",91,"Quadro 600","PCIe 2.0 x16",1024,640,1600,11,4.5,40,4"NVIDIA GeForce GT 650M",122,"GeForce GT 650M","PCIe 3.0 x16",2048,"835,745,900",835,11.2,4.5,45,2"AMD Ryzen 3 5300U with Radeon Graphics",4508,"Ryzen 3 5
                                                                                                                                                                                        2024-10-02 15:50:07 UTC8192INData Raw: 63 65 20 47 54 20 36 33 35 4d 22 2c 22 50 43 49 65 20 32 2e 30 20 78 31 36 22 2c 31 35 33 36 2c 36 37 35 2c 2c 31 31 2c 34 2e 35 2c 33 35 2c 32 0a 22 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 20 37 33 30 4d 22 2c 32 34 31 37 2c 22 47 65 46 6f 72 63 65 20 47 54 20 37 33 30 4d 22 2c 22 50 43 49 65 20 33 2e 30 20 78 38 22 2c 32 30 34 38 2c 37 31 39 2c 2c 31 31 2c 34 2e 35 2c 33 33 2c 32 0a 22 41 4d 44 20 52 61 64 65 6f 6e 20 50 72 6f 20 57 35 37 30 30 22 2c 34 31 38 32 2c 22 52 61 64 65 6f 6e 20 50 72 6f 20 57 35 37 30 30 22 2c 22 50 43 49 65 20 34 2e 30 20 78 31 36 22 2c 38 31 39 32 2c 31 32 34 33 2c 31 34 30 30 30 2c 31 32 2c 34 2e 36 2c 32 30 35 2c 31 0a 22 41 4d 44 20 52 61 64 65 6f 6e 28 54 4d 29 20 47 72 61 70 68 69 63 73 20 52 79 7a 65 6e 20
                                                                                                                                                                                        Data Ascii: ce GT 635M","PCIe 2.0 x16",1536,675,,11,4.5,35,2"NVIDIA GeForce GT 730M",2417,"GeForce GT 730M","PCIe 3.0 x8",2048,719,,11,4.5,33,2"AMD Radeon Pro W5700",4182,"Radeon Pro W5700","PCIe 4.0 x16",8192,1243,14000,12,4.6,205,1"AMD Radeon(TM) Graphics Ryzen
                                                                                                                                                                                        2024-10-02 15:50:07 UTC8192INData Raw: 30 55 20 22 2c 34 36 39 33 2c 22 52 61 64 65 6f 6e 20 56 65 67 61 20 33 20 52 79 7a 65 6e 20 33 20 33 32 30 30 55 22 2c 2c 2c 2c 2c 2c 2c 2c 0a 22 52 61 64 65 6f 6e 20 28 54 4d 29 20 52 58 20 35 35 30 58 22 2c 34 30 36 39 2c 22 52 61 64 65 6f 6e 20 52 58 20 35 35 30 58 22 2c 22 50 43 49 65 20 33 2e 30 20 78 38 22 2c 34 30 39 36 2c 31 31 30 30 2c 31 35 30 30 2c 31 32 2e 30 2c 34 2e 36 2c 35 30 2c 31 0a 22 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 58 20 31 36 33 30 22 2c 34 35 37 31 2c 22 47 65 46 6f 72 63 65 20 47 54 58 20 31 36 33 30 22 2c 2c 2c 2c 2c 2c 2c 2c 0a 22 4e 56 49 44 49 41 20 51 75 61 64 72 6f 20 46 58 20 31 38 30 30 22 2c 31 35 36 36 2c 22 51 75 61 64 72 6f 20 46 58 20 31 38 30 30 22 2c 22 50 43 49 65 20 32 2e 30 20 78 31 36 22 2c 37
                                                                                                                                                                                        Data Ascii: 0U ",4693,"Radeon Vega 3 Ryzen 3 3200U",,,,,,,,"Radeon (TM) RX 550X",4069,"Radeon RX 550X","PCIe 3.0 x8",4096,1100,1500,12.0,4.6,50,1"NVIDIA GeForce GTX 1630",4571,"GeForce GTX 1630",,,,,,,,"NVIDIA Quadro FX 1800",1566,"Quadro FX 1800","PCIe 2.0 x16",7
                                                                                                                                                                                        2024-10-02 15:50:07 UTC8192INData Raw: 2c 2c 2c 2c 2c 2c 2c 2c 0a 22 52 61 64 65 6f 6e 20 35 30 30 20 53 65 72 69 65 73 22 2c 33 37 34 34 2c 22 52 61 64 65 6f 6e 20 35 30 30 20 53 65 72 69 65 73 22 2c 2c 2c 2c 2c 2c 2c 2c 0a 22 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 20 37 34 35 4d 22 2c 32 35 36 34 2c 22 47 65 46 6f 72 63 65 20 47 54 20 37 34 35 4d 22 2c 22 50 43 49 65 20 33 2e 30 20 78 31 36 22 2c 32 30 34 38 2c 38 33 37 2c 2c 31 31 2c 34 2e 35 2c 34 35 2c 32 0a 22 41 4d 44 20 52 61 64 65 6f 6e 28 54 4d 29 20 56 65 67 61 20 38 20 4d 6f 62 69 6c 65 20 47 72 61 70 68 69 63 73 22 2c 33 38 34 35 2c 22 52 61 64 65 6f 6e 20 56 65 67 61 20 38 20 4d 6f 62 69 6c 65 22 2c 2c 2c 2c 2c 2c 2c 2c 0a 22 41 4d 44 20 52 61 64 65 6f 6e 20 48 44 20 36 33 32 30 22 2c 32 35 38 2c 22 52 61 64 65 6f 6e
                                                                                                                                                                                        Data Ascii: ,,,,,,,,"Radeon 500 Series",3744,"Radeon 500 Series",,,,,,,,"NVIDIA GeForce GT 745M",2564,"GeForce GT 745M","PCIe 3.0 x16",2048,837,,11,4.5,45,2"AMD Radeon(TM) Vega 8 Mobile Graphics",3845,"Radeon Vega 8 Mobile",,,,,,,,"AMD Radeon HD 6320",258,"Radeon
                                                                                                                                                                                        2024-10-02 15:50:07 UTC8184INData Raw: 73 28 54 4d 29 20 50 72 6f 20 47 72 61 70 68 69 63 73 20 36 32 30 30 22 2c 33 32 35 38 2c 22 49 6e 74 65 6c 20 49 72 69 73 20 50 72 6f 20 47 72 61 70 68 69 63 73 20 36 32 30 30 22 2c 2c 2c 2c 2c 2c 2c 2c 0a 22 4e 56 49 44 49 41 20 51 75 61 64 72 6f 20 46 58 20 38 38 30 4d 22 2c 31 36 31 32 2c 22 51 75 61 64 72 6f 20 46 58 20 38 38 30 4d 22 2c 22 50 43 49 65 20 32 2e 30 20 78 31 36 22 2c 31 30 32 34 2c 35 35 30 2c 31 36 30 30 2c 31 30 2e 31 2c 33 2e 33 2c 33 35 2c 34 0a 22 41 4d 44 20 52 61 64 65 6f 6e 20 48 44 20 37 37 33 30 4d 22 2c 32 39 39 35 2c 22 52 61 64 65 6f 6e 20 48 44 20 37 37 33 30 4d 22 2c 22 50 43 49 65 20 32 2e 31 20 78 31 36 22 2c 32 30 34 38 2c 22 35 37 35 2c 36 37 35 22 2c 22 39 30 30 2c 39 30 30 22 2c 31 31 2e 31 2c 34 2e 34 2c 32 35 2c
                                                                                                                                                                                        Data Ascii: s(TM) Pro Graphics 6200",3258,"Intel Iris Pro Graphics 6200",,,,,,,,"NVIDIA Quadro FX 880M",1612,"Quadro FX 880M","PCIe 2.0 x16",1024,550,1600,10.1,3.3,35,4"AMD Radeon HD 7730M",2995,"Radeon HD 7730M","PCIe 2.1 x16",2048,"575,675","900,900",11.1,4.4,25,
                                                                                                                                                                                        2024-10-02 15:50:07 UTC8192INData Raw: 2c 38 30 30 2c 39 30 30 2d 31 31 32 35 2c 31 31 2e 32 2c 34 2e 32 2c 34 37 2c 31 0a 22 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 20 37 31 30 4d 22 2c 32 37 34 34 2c 22 47 65 46 6f 72 63 65 20 47 54 20 37 31 30 4d 22 2c 2c 2c 2c 2c 2c 2c 2c 32 0a 22 41 4d 44 20 52 79 7a 65 6e 20 33 20 37 33 33 30 55 20 77 69 74 68 20 52 61 64 65 6f 6e 20 47 72 61 70 68 69 63 73 22 2c 34 38 37 35 2c 22 52 79 7a 65 6e 20 33 20 37 33 33 30 55 20 77 69 74 68 20 52 61 64 65 6f 6e 20 47 72 61 70 68 69 63 73 22 2c 2c 2c 2c 2c 2c 2c 2c 0a 22 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 20 33 33 35 4d 22 2c 31 34 31 37 2c 22 47 65 46 6f 72 63 65 20 47 54 20 33 33 35 4d 22 2c 22 50 43 49 65 20 32 2e 30 20 78 31 36 22 2c 31 30 32 34 2c 34 35 30 2c 31 36 30 30 2c 31 30
                                                                                                                                                                                        Data Ascii: ,800,900-1125,11.2,4.2,47,1"NVIDIA GeForce GT 710M",2744,"GeForce GT 710M",,,,,,,,2"AMD Ryzen 3 7330U with Radeon Graphics",4875,"Ryzen 3 7330U with Radeon Graphics",,,,,,,,"NVIDIA GeForce GT 335M",1417,"GeForce GT 335M","PCIe 2.0 x16",1024,450,1600,10


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        2192.168.11.2049770216.146.212.714435164C:\Program Files\PerformanceTest\PerformanceTest64.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-02 15:50:08 UTC193OUTGET /baselines/V10/modelList.php?key=TRIAL_DAY0&type=ram HTTP/1.1
                                                                                                                                                                                        Accept-Encoding: gzip,deflate
                                                                                                                                                                                        User-Agent: PerformanceTest - passmark.com
                                                                                                                                                                                        Host: www.passmark.com
                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                        2024-10-02 15:50:08 UTC314INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Wed, 02 Oct 2024 15:50:08 GMT
                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                        Expires: Thu, 03 Oct 2024 15:50:08 GMT
                                                                                                                                                                                        Strict-Transport-Security: max-age=600; includeSubDomains
                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                        2024-10-02 15:50:08 UTC7878INData Raw: 31 31 66 66 38 0d 0a 43 6f 72 73 61 69 72 2c 22 43 4d 4b 31 36 47 58 34 4d 32 42 33 32 30 30 43 31 36 20 20 22 2c 37 39 36 36 2c 22 43 6f 72 73 61 69 72 20 43 4d 4b 31 36 47 58 34 4d 32 42 33 32 30 30 43 31 36 20 38 47 42 22 2c 38 31 39 32 2c 31 32 2c 31 2e 32 56 2c 31 30 36 36 2e 36 37 2c 50 43 34 2d 31 37 30 30 30 2c 22 39 20 31 30 20 31 31 20 31 32 20 31 33 20 31 34 20 31 35 20 31 36 20 22 2c 30 2e 39 33 38 2c 31 33 2e 35 2c 31 33 2e 35 2c 31 33 2e 35 2c 33 33 2c 33 2e 37 30 31 2c 34 36 2e 35 2c 32 36 30 0a 22 54 65 61 6d 20 47 72 6f 75 70 20 49 6e 63 2e 22 2c 22 54 45 41 4d 47 52 4f 55 50 2d 55 44 34 2d 33 32 30 30 20 20 22 2c 39 33 32 32 2c 22 54 65 61 6d 20 47 72 6f 75 70 20 49 6e 63 2e 20 54 45 41 4d 47 52 4f 55 50 2d 55 44 34 2d 33 32 30 30 20 38
                                                                                                                                                                                        Data Ascii: 11ff8Corsair,"CMK16GX4M2B3200C16 ",7966,"Corsair CMK16GX4M2B3200C16 8GB",8192,12,1.2V,1066.67,PC4-17000,"9 10 11 12 13 14 15 16 ",0.938,13.5,13.5,13.5,33,3.701,46.5,260"Team Group Inc.","TEAMGROUP-UD4-3200 ",9322,"Team Group Inc. TEAMGROUP-UD4-3200 8
                                                                                                                                                                                        2024-10-02 15:50:08 UTC321INData Raw: 2e 31 56 2c 32 34 30 33 2e 38 35 2c 50 43 35 2d 33 38 34 30 30 2c 22 32 32 20 32 38 20 33 30 20 33 32 20 33 36 20 34 30 20 34 32 20 22 2c 30 2e 34 31 36 2c 31 36 2e 36 36 36 2c 31 36 2e 36 36 36 2c 31 36 2e 36 36 36 2c 33 32 2c 30 2c 34 38 2e 36 36 36 2c 30 2e 32 39 35 0a 22 53 4b 20 48 79 6e 69 78 22 2c 22 48 4d 41 38 31 47 53 36 4a 4a 52 38 4e 2d 56 4b 20 20 20 20 22 2c 31 32 39 32 35 2c 22 53 4b 20 48 79 6e 69 78 20 48 4d 41 38 31 47 53 36 4a 4a 52 38 4e 2d 56 4b 20 38 47 42 22 2c 38 31 39 32 2c 31 32 2c 31 2e 32 56 2c 31 33 33 33 2e 33 33 2c 50 43 34 2d 32 31 33 30 30 2c 22 31 30 20 31 31 20 31 32 20 31 33 20 31 34 20 31 35 20 31 36 20 31 37 20 31 38 20 31 39 20 32 30 20 22 2c 30 2e 37 35 2c 31 33 2e 37 35 2c 31 33 2e 37 35 2c 31 33 2e 37 35 2c 33 32
                                                                                                                                                                                        Data Ascii: .1V,2403.85,PC5-38400,"22 28 30 32 36 40 42 ",0.416,16.666,16.666,16.666,32,0,48.666,0.295"SK Hynix","HMA81GS6JJR8N-VK ",12925,"SK Hynix HMA81GS6JJR8N-VK 8GB",8192,12,1.2V,1333.33,PC4-21300,"10 11 12 13 14 15 16 17 18 19 20 ",0.75,13.75,13.75,13.75,32
                                                                                                                                                                                        2024-10-02 15:50:08 UTC8192INData Raw: 72 6f 6e 20 54 65 63 68 6e 6f 6c 6f 67 79 20 34 41 54 46 31 47 36 34 48 5a 2d 33 47 32 45 32 20 38 47 42 22 2c 38 31 39 32 2c 31 32 2c 31 2e 32 56 2c 31 36 30 30 2c 50 43 34 2d 32 35 36 30 30 2c 22 31 30 20 31 31 20 31 32 20 31 33 20 31 34 20 31 35 20 31 36 20 31 37 20 31 38 20 31 39 20 32 30 20 32 31 20 32 32 20 32 33 20 32 34 20 32 35 20 32 36 20 32 38 20 22 2c 30 2e 36 32 35 2c 31 33 2e 37 35 2c 31 33 2e 37 35 2c 31 33 2e 37 35 2c 33 32 2c 35 2e 33 2c 34 35 2e 37 35 2c 33 35 30 0a 22 47 20 53 6b 69 6c 6c 20 49 6e 74 6c 22 2c 22 46 35 2d 36 30 30 30 4a 33 32 33 38 46 31 36 47 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 2c 31 39 35 30 30 2c 22 47 20 53 6b 69 6c 6c 20 49 6e 74 6c 20 46 35 2d 36 30 30 30 4a 33 32 33 38 46 31 36 47 20 31 36 47 42 22 2c 31
                                                                                                                                                                                        Data Ascii: ron Technology 4ATF1G64HZ-3G2E2 8GB",8192,12,1.2V,1600,PC4-25600,"10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 28 ",0.625,13.75,13.75,13.75,32,5.3,45.75,350"G Skill Intl","F5-6000J3238F16G ",19500,"G Skill Intl F5-6000J3238F16G 16GB",1
                                                                                                                                                                                        2024-10-02 15:50:08 UTC8192INData Raw: 32 56 2c 31 33 33 33 2e 33 33 2c 50 43 34 2d 32 31 33 30 30 2c 22 37 20 38 20 39 20 31 30 20 31 31 20 31 32 20 31 33 20 31 34 20 31 35 20 31 36 20 31 37 20 31 38 20 31 39 20 32 30 20 32 31 20 32 32 20 32 33 20 32 34 20 22 2c 30 2e 37 35 2c 31 33 2e 35 2c 31 34 2e 32 35 2c 31 34 2e 32 35 2c 32 39 2e 32 35 2c 33 2e 37 35 2c 34 33 2e 35 2c 33 35 30 0a 22 53 4b 20 48 79 6e 69 78 22 2c 22 48 4d 41 38 32 47 53 36 41 46 52 38 4e 2d 55 48 20 20 20 20 22 2c 31 30 30 37 37 2c 22 53 4b 20 48 79 6e 69 78 20 48 4d 41 38 32 47 53 36 41 46 52 38 4e 2d 55 48 20 31 36 47 42 22 2c 31 36 33 38 34 2c 31 32 2c 31 2e 32 56 2c 31 32 30 30 2e 34 38 2c 50 43 34 2d 31 39 32 30 30 2c 22 31 30 20 31 31 20 31 32 20 31 33 20 31 34 20 31 35 20 31 36 20 31 37 20 31 38 20 22 2c 30 2e 38
                                                                                                                                                                                        Data Ascii: 2V,1333.33,PC4-21300,"7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 ",0.75,13.5,14.25,14.25,29.25,3.75,43.5,350"SK Hynix","HMA82GS6AFR8N-UH ",10077,"SK Hynix HMA82GS6AFR8N-UH 16GB",16384,12,1.2V,1200.48,PC4-19200,"10 11 12 13 14 15 16 17 18 ",0.8
                                                                                                                                                                                        2024-10-02 15:50:08 UTC8192INData Raw: 37 35 2c 33 32 2c 35 2e 33 2c 34 35 2e 37 35 2c 33 35 30 0a 22 53 4b 20 48 79 6e 69 78 22 2c 22 48 4d 41 38 31 47 55 36 44 4a 52 38 4e 2d 58 4e 20 20 20 20 22 2c 31 35 31 34 36 2c 22 53 4b 20 48 79 6e 69 78 20 48 4d 41 38 31 47 55 36 44 4a 52 38 4e 2d 58 4e 20 38 47 42 22 2c 38 31 39 32 2c 31 32 2c 31 2e 32 56 2c 31 36 30 30 2c 50 43 34 2d 32 35 36 30 30 2c 22 31 30 20 31 31 20 31 32 20 31 33 20 31 34 20 31 35 20 31 36 20 31 37 20 31 38 20 31 39 20 32 30 20 32 31 20 32 32 20 32 34 20 22 2c 30 2e 36 32 35 2c 31 33 2e 37 35 2c 31 33 2e 37 35 2c 31 33 2e 37 35 2c 33 32 2c 32 2e 35 2c 34 35 2e 37 35 2c 33 35 30 0a 22 47 20 53 6b 69 6c 6c 20 49 6e 74 6c 22 2c 46 34 2d 32 34 30 30 43 31 35 2d 38 47 56 52 2c 37 37 35 31 2c 22 47 20 53 6b 69 6c 6c 20 49 6e 74 6c
                                                                                                                                                                                        Data Ascii: 75,32,5.3,45.75,350"SK Hynix","HMA81GU6DJR8N-XN ",15146,"SK Hynix HMA81GU6DJR8N-XN 8GB",8192,12,1.2V,1600,PC4-25600,"10 11 12 13 14 15 16 17 18 19 20 21 22 24 ",0.625,13.75,13.75,13.75,32,2.5,45.75,350"G Skill Intl",F4-2400C15-8GVR,7751,"G Skill Intl
                                                                                                                                                                                        2024-10-02 15:50:08 UTC8192INData Raw: 32 2c 31 2e 32 56 2c 31 36 30 30 2c 50 43 34 2d 32 35 36 30 30 2c 22 31 30 20 31 31 20 31 32 20 31 33 20 31 34 20 31 35 20 31 36 20 31 37 20 31 38 20 31 39 20 32 30 20 32 31 20 32 32 20 32 34 20 22 2c 30 2e 36 32 35 2c 31 33 2e 37 35 2c 31 33 2e 37 35 2c 31 33 2e 37 35 2c 33 32 2c 32 2e 35 2c 34 35 2e 37 35 2c 33 35 30 0a 43 6f 72 73 61 69 72 2c 43 4d 48 33 32 47 58 35 4d 32 45 36 30 30 30 43 33 36 2c 32 32 33 30 32 2c 22 43 6f 72 73 61 69 72 20 43 4d 48 33 32 47 58 35 4d 32 45 36 30 30 30 43 33 36 20 31 36 47 42 22 2c 31 36 33 38 34 2c 31 38 2c 31 2e 31 56 2c 32 34 30 30 2c 50 43 35 2d 33 38 34 30 30 2c 22 32 32 20 32 38 20 33 30 20 33 32 20 33 36 20 34 30 20 34 32 20 22 2c 30 2e 34 31 36 2c 31 36 2e 36 36 36 2c 31 36 2e 36 36 36 2c 31 36 2e 36 36 36 2c
                                                                                                                                                                                        Data Ascii: 2,1.2V,1600,PC4-25600,"10 11 12 13 14 15 16 17 18 19 20 21 22 24 ",0.625,13.75,13.75,13.75,32,2.5,45.75,350Corsair,CMH32GX5M2E6000C36,22302,"Corsair CMH32GX5M2E6000C36 16GB",16384,18,1.1V,2400,PC5-38400,"22 28 30 32 36 40 42 ",0.416,16.666,16.666,16.666,
                                                                                                                                                                                        2024-10-02 15:50:09 UTC8192INData Raw: 38 30 30 2c 50 43 35 2d 34 34 38 30 30 2c 22 32 32 20 32 36 20 32 38 20 33 30 20 33 32 20 33 36 20 34 30 20 34 32 20 34 36 20 35 30 20 22 2c 30 2e 33 35 37 2c 31 36 2c 31 36 2c 31 36 2c 33 32 2c 30 2c 34 38 2c 30 2e 32 39 35 0a 4b 69 6e 67 73 74 6f 6e 2c 22 4b 46 35 36 30 43 33 32 2d 31 36 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 2c 31 39 36 36 34 2c 22 4b 69 6e 67 73 74 6f 6e 20 4b 46 35 36 30 43 33 32 2d 31 36 20 31 36 47 42 22 2c 31 36 33 38 34 2c 31 38 2c 31 2e 31 56 2c 32 34 30 33 2e 38 35 2c 50 43 35 2d 31 39 32 30 30 2c 22 32 32 20 32 36 20 32 38 20 33 30 20 33 32 20 33 36 20 34 30 20 34 32 20 22 2c 30 2e 34 31 36 2c 31 36 2c 31 36 2c 31 36 2c 33 32 2c 30 2c 34 38 2c 30 2e 32 39 35 0a 22 47 20 53 6b 69 6c 6c 20 49 6e 74 6c 22 2c
                                                                                                                                                                                        Data Ascii: 800,PC5-44800,"22 26 28 30 32 36 40 42 46 50 ",0.357,16,16,16,32,0,48,0.295Kingston,"KF560C32-16 ",19664,"Kingston KF560C32-16 16GB",16384,18,1.1V,2403.85,PC5-19200,"22 26 28 30 32 36 40 42 ",0.416,16,16,16,32,0,48,0.295"G Skill Intl",
                                                                                                                                                                                        2024-10-02 15:50:09 UTC8192INData Raw: 53 61 6d 73 75 6e 67 20 4d 34 32 35 52 32 47 41 33 42 42 30 2d 43 57 4d 4f 44 20 31 36 47 42 22 2c 31 36 33 38 34 2c 31 38 2c 31 2e 31 56 2c 32 38 30 30 2c 50 43 35 2d 34 34 38 30 30 2c 22 32 32 20 32 36 20 32 38 20 33 30 20 33 32 20 33 36 20 34 30 20 34 32 20 34 36 20 35 30 20 22 2c 30 2e 33 35 37 2c 31 36 2c 31 36 2c 31 36 2c 33 32 2c 30 2c 34 38 2c 30 2e 32 39 35 0a 22 43 72 75 63 69 61 6c 20 54 65 63 68 6e 6f 6c 6f 67 79 22 2c 43 54 31 36 47 34 53 46 52 41 33 32 41 2e 4d 31 36 46 52 2c 31 37 35 36 39 2c 22 43 72 75 63 69 61 6c 20 54 65 63 68 6e 6f 6c 6f 67 79 20 43 54 31 36 47 34 53 46 52 41 33 32 41 2e 4d 31 36 46 52 20 31 36 47 42 22 2c 31 36 33 38 34 2c 31 32 2c 31 2e 32 56 2c 31 36 30 30 2c 50 43 34 2d 32 35 36 30 30 2c 22 31 30 20 31 31 20 31 32
                                                                                                                                                                                        Data Ascii: Samsung M425R2GA3BB0-CWMOD 16GB",16384,18,1.1V,2800,PC5-44800,"22 26 28 30 32 36 40 42 46 50 ",0.357,16,16,16,32,0,48,0.295"Crucial Technology",CT16G4SFRA32A.M16FR,17569,"Crucial Technology CT16G4SFRA32A.M16FR 16GB",16384,12,1.2V,1600,PC4-25600,"10 11 12
                                                                                                                                                                                        2024-10-02 15:50:09 UTC8184INData Raw: 32 35 2c 33 35 2c 36 2c 34 38 2e 31 32 35 2c 32 36 30 0a 22 50 61 74 72 69 6f 74 20 4d 65 6d 6f 72 79 20 28 50 44 50 20 53 79 73 74 65 6d 73 29 22 2c 50 53 44 34 38 47 32 36 36 36 38 31 2c 31 32 32 39 38 2c 22 50 61 74 72 69 6f 74 20 4d 65 6d 6f 72 79 20 28 50 44 50 20 53 79 73 74 65 6d 73 29 20 50 53 44 34 38 47 32 36 36 36 38 31 20 38 47 42 22 2c 38 31 39 32 2c 31 32 2c 31 2e 32 56 2c 31 33 33 33 2e 33 33 2c 50 43 34 2d 32 31 33 30 30 2c 22 31 30 20 31 31 20 31 32 20 31 33 20 31 34 20 31 35 20 31 36 20 31 37 20 31 38 20 31 39 20 32 30 20 22 2c 30 2e 37 35 2c 31 34 2e 32 35 2c 31 34 2e 32 35 2c 31 34 2e 32 35 2c 33 32 2c 33 2c 34 36 2e 32 35 2c 33 35 30 0a 22 53 4b 20 48 79 6e 69 78 22 2c 22 48 4d 41 38 31 47 55 36 4a 4a 52 38 4e 2d 56 4b 20 20 20 20 22
                                                                                                                                                                                        Data Ascii: 25,35,6,48.125,260"Patriot Memory (PDP Systems)",PSD48G266681,12298,"Patriot Memory (PDP Systems) PSD48G266681 8GB",8192,12,1.2V,1333.33,PC4-21300,"10 11 12 13 14 15 16 17 18 19 20 ",0.75,14.25,14.25,14.25,32,3,46.25,350"SK Hynix","HMA81GU6JJR8N-VK "
                                                                                                                                                                                        2024-10-02 15:50:09 UTC8192INData Raw: 2d 58 4e 20 31 36 47 42 22 2c 31 36 33 38 34 2c 31 32 2c 31 2e 32 56 2c 31 36 30 30 2c 50 43 34 2d 32 35 36 30 30 2c 22 31 30 20 31 31 20 31 32 20 31 33 20 31 34 20 31 35 20 31 36 20 31 37 20 31 38 20 31 39 20 32 30 20 32 31 20 32 32 20 32 34 20 22 2c 30 2e 36 32 35 2c 31 33 2e 37 35 2c 31 33 2e 37 35 2c 31 33 2e 37 35 2c 33 32 2c 32 2e 35 2c 34 35 2e 37 35 2c 33 35 30 0a 43 6f 72 73 61 69 72 2c 43 4d 57 33 32 47 58 34 4d 32 5a 33 32 30 30 43 31 36 2c 31 33 36 39 32 2c 22 43 6f 72 73 61 69 72 20 43 4d 57 33 32 47 58 34 4d 32 5a 33 32 30 30 43 31 36 20 31 36 47 42 22 2c 31 36 33 38 34 2c 31 32 2c 31 2e 32 56 2c 31 33 33 33 2e 33 33 2c 50 43 34 2d 32 31 33 30 30 2c 22 37 20 38 20 39 20 31 30 20 31 31 20 31 32 20 31 33 20 31 34 20 31 35 20 31 36 20 31 37 20
                                                                                                                                                                                        Data Ascii: -XN 16GB",16384,12,1.2V,1600,PC4-25600,"10 11 12 13 14 15 16 17 18 19 20 21 22 24 ",0.625,13.75,13.75,13.75,32,2.5,45.75,350Corsair,CMW32GX4M2Z3200C16,13692,"Corsair CMW32GX4M2Z3200C16 16GB",16384,12,1.2V,1333.33,PC4-21300,"7 8 9 10 11 12 13 14 15 16 17


                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                        3192.168.11.2049771216.146.212.714435164C:\Program Files\PerformanceTest\PerformanceTest64.exe
                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                        2024-10-02 15:50:13 UTC193OUTGET /baselines/V10/modelList.php?key=TRIAL_DAY0&type=hdd HTTP/1.1
                                                                                                                                                                                        Accept-Encoding: gzip,deflate
                                                                                                                                                                                        User-Agent: PerformanceTest - passmark.com
                                                                                                                                                                                        Host: www.passmark.com
                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                        2024-10-02 15:50:13 UTC314INHTTP/1.1 200 OK
                                                                                                                                                                                        Date: Wed, 02 Oct 2024 15:50:13 GMT
                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                        Cache-Control: max-age=86400
                                                                                                                                                                                        Expires: Thu, 03 Oct 2024 15:50:13 GMT
                                                                                                                                                                                        Strict-Transport-Security: max-age=600; includeSubDomains
                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                        2024-10-02 15:50:13 UTC7878INData Raw: 31 31 66 62 38 0d 0a 22 55 6e 6b 6e 6f 77 6e 20 44 72 69 76 65 22 2c 31 33 36 38 31 2c 22 55 6e 6b 6e 6f 77 6e 20 44 72 69 76 65 22 2c 2c 2c 2c 0a 22 53 61 6d 73 75 6e 67 20 53 53 44 20 39 38 30 20 50 52 4f 20 31 54 42 22 2c 32 36 38 35 37 2c 22 53 61 6d 73 75 6e 67 20 53 53 44 20 39 38 30 20 50 52 4f 20 31 54 42 22 2c 31 30 30 30 32 30 32 32 37 33 32 38 30 2c 2c 31 2c 35 31 32 0a 22 4e 56 4d 65 20 53 61 6d 73 75 6e 67 20 53 53 44 20 39 38 30 20 50 52 4f 20 31 54 42 22 2c 32 36 38 35 37 2c 22 53 61 6d 73 75 6e 67 20 53 53 44 20 39 38 30 20 50 52 4f 20 31 54 42 22 2c 31 30 30 30 32 30 32 32 37 33 32 38 30 2c 2c 31 2c 35 31 32 0a 22 53 61 6d 73 75 6e 67 20 53 53 44 20 39 37 30 20 45 56 4f 20 50 6c 75 73 20 31 54 42 22 2c 32 32 38 39 35 2c 22 53 61 6d 73 75
                                                                                                                                                                                        Data Ascii: 11fb8"Unknown Drive",13681,"Unknown Drive",,,,"Samsung SSD 980 PRO 1TB",26857,"Samsung SSD 980 PRO 1TB",1000202273280,,1,512"NVMe Samsung SSD 980 PRO 1TB",26857,"Samsung SSD 980 PRO 1TB",1000202273280,,1,512"Samsung SSD 970 EVO Plus 1TB",22895,"Samsu
                                                                                                                                                                                        2024-10-02 15:50:13 UTC257INData Raw: 57 44 43 20 50 43 20 53 4e 35 33 30 20 53 44 42 50 4e 50 5a 2d 35 31 32 47 2d 31 30 30 36 22 2c 32 36 30 30 32 2c 22 57 44 20 50 43 20 53 4e 35 33 30 20 53 44 42 50 4e 50 5a 20 35 31 32 47 42 22 2c 35 31 32 31 30 35 39 33 32 38 30 30 2c 2c 31 2c 35 31 32 0a 22 4e 56 4d 65 20 57 44 43 20 50 43 20 53 4e 35 33 30 20 53 44 42 50 4e 50 5a 2d 35 31 32 47 2d 31 31 31 34 22 2c 32 36 30 30 32 2c 22 57 44 20 50 43 20 53 4e 35 33 30 20 53 44 42 50 4e 50 5a 20 35 31 32 47 42 22 2c 35 31 32 31 30 35 39 33 32 38 30 30 2c 2c 31 2c 35 31 32 0a 22 57 44 43 20 50 43 20 53 4e 35 33 30 20 53 44 42 50 4e 50 5a 2d 35 31 32 47 2d 31 31 31 34 22 2c 32 36 30 30 32 2c 22 57 44 20 50 43 20 53 4e 35 33 30 20 53 44 42 50 4e 50 5a 20 35 31 32 47 42 22 2c 35 31 32 31 30 35 39 33 32 38
                                                                                                                                                                                        Data Ascii: WDC PC SN530 SDBPNPZ-512G-1006",26002,"WD PC SN530 SDBPNPZ 512GB",512105932800,,1,512"NVMe WDC PC SN530 SDBPNPZ-512G-1114",26002,"WD PC SN530 SDBPNPZ 512GB",512105932800,,1,512"WDC PC SN530 SDBPNPZ-512G-1114",26002,"WD PC SN530 SDBPNPZ 512GB",5121059328
                                                                                                                                                                                        2024-10-02 15:50:13 UTC8192INData Raw: 2c 2c 31 2c 35 31 32 0a 22 4e 56 4d 65 20 50 43 20 53 4e 35 33 30 20 4e 56 4d 65 20 57 44 43 20 35 31 32 47 42 22 2c 32 36 30 30 32 2c 22 57 44 20 50 43 20 53 4e 35 33 30 20 53 44 42 50 4e 50 5a 20 35 31 32 47 42 22 2c 35 31 32 31 30 35 39 33 32 38 30 30 2c 2c 31 2c 35 31 32 0a 22 4e 56 4d 65 20 57 44 43 20 50 43 20 53 4e 35 33 30 20 53 44 42 50 4e 50 5a 2d 35 31 32 47 2d 31 30 30 32 22 2c 32 36 30 30 32 2c 22 57 44 20 50 43 20 53 4e 35 33 30 20 53 44 42 50 4e 50 5a 20 35 31 32 47 42 22 2c 35 31 32 31 30 35 39 33 32 38 30 30 2c 2c 31 2c 35 31 32 0a 22 57 44 43 20 50 43 20 53 4e 35 33 30 20 53 44 42 50 4e 50 5a 2d 35 31 32 47 22 2c 32 36 30 30 32 2c 22 57 44 20 50 43 20 53 4e 35 33 30 20 53 44 42 50 4e 50 5a 20 35 31 32 47 42 22 2c 35 31 32 31 30 35 39 33
                                                                                                                                                                                        Data Ascii: ,,1,512"NVMe PC SN530 NVMe WDC 512GB",26002,"WD PC SN530 SDBPNPZ 512GB",512105932800,,1,512"NVMe WDC PC SN530 SDBPNPZ-512G-1002",26002,"WD PC SN530 SDBPNPZ 512GB",512105932800,,1,512"WDC PC SN530 SDBPNPZ-512G",26002,"WD PC SN530 SDBPNPZ 512GB",51210593
                                                                                                                                                                                        2024-10-02 15:50:13 UTC8192INData Raw: 31 32 0a 43 54 31 30 30 30 4d 58 35 30 30 53 53 44 31 2c 31 35 31 37 37 2c 43 54 31 30 30 30 4d 58 35 30 30 53 53 44 31 2c 31 30 30 30 32 30 32 32 37 33 32 38 30 2c 2c 31 2c 35 31 32 0a 22 43 54 31 30 30 30 4d 58 35 30 30 53 53 44 31 20 53 43 53 49 20 44 69 73 6b 20 44 65 76 69 63 65 22 2c 31 35 31 37 37 2c 43 54 31 30 30 30 4d 58 35 30 30 53 53 44 31 2c 31 30 30 30 32 30 32 32 37 33 32 38 30 2c 2c 31 2c 35 31 32 0a 22 57 44 20 42 6c 75 65 20 53 4e 35 37 30 20 31 54 42 22 2c 32 39 36 32 30 2c 22 57 44 20 42 6c 75 65 20 53 4e 35 37 30 20 31 54 42 22 2c 31 30 30 30 32 30 32 32 37 33 32 38 30 2c 2c 31 2c 35 31 32 0a 22 53 41 4d 53 55 4e 47 20 4d 5a 56 4c 42 32 35 36 48 41 48 51 2d 30 30 30 30 30 22 2c 31 36 32 36 34 2c 22 53 61 6d 73 75 6e 67 20 50 4d 39 38
                                                                                                                                                                                        Data Ascii: 12CT1000MX500SSD1,15177,CT1000MX500SSD1,1000202273280,,1,512"CT1000MX500SSD1 SCSI Disk Device",15177,CT1000MX500SSD1,1000202273280,,1,512"WD Blue SN570 1TB",29620,"WD Blue SN570 1TB",1000202273280,,1,512"SAMSUNG MZVLB256HAHQ-00000",16264,"Samsung PM98
                                                                                                                                                                                        2024-10-02 15:50:13 UTC8192INData Raw: 22 53 61 6d 73 75 6e 67 20 53 53 44 20 50 4d 39 39 31 20 4e 56 4d 65 20 32 35 36 47 42 22 2c 32 35 36 30 35 32 39 36 36 34 30 30 2c 2c 31 2c 35 31 32 0a 22 53 41 4d 53 55 4e 47 20 4d 5a 56 4c 51 32 35 36 48 41 4a 44 2d 30 30 30 30 30 22 2c 32 35 30 34 30 2c 22 53 61 6d 73 75 6e 67 20 53 53 44 20 50 4d 39 39 31 20 4e 56 4d 65 20 32 35 36 47 42 22 2c 32 35 36 30 35 32 39 36 36 34 30 30 2c 2c 31 2c 35 31 32 0a 22 4e 56 4d 65 20 50 4d 39 39 31 20 4e 56 4d 65 20 53 61 6d 73 75 22 2c 32 35 30 34 30 2c 22 53 61 6d 73 75 6e 67 20 53 53 44 20 50 4d 39 39 31 20 4e 56 4d 65 20 32 35 36 47 42 22 2c 32 35 36 30 35 32 39 36 36 34 30 30 2c 2c 31 2c 35 31 32 0a 22 4e 56 4d 65 20 53 41 4d 53 55 4e 47 20 4d 5a 56 4c 51 32 35 36 48 41 4a 44 2d 30 30 30 30 30 22 2c 32 35 30
                                                                                                                                                                                        Data Ascii: "Samsung SSD PM991 NVMe 256GB",256052966400,,1,512"SAMSUNG MZVLQ256HAJD-00000",25040,"Samsung SSD PM991 NVMe 256GB",256052966400,,1,512"NVMe PM991 NVMe Samsu",25040,"Samsung SSD PM991 NVMe 256GB",256052966400,,1,512"NVMe SAMSUNG MZVLQ256HAJD-00000",250
                                                                                                                                                                                        2024-10-02 15:50:13 UTC8192INData Raw: 20 32 35 36 47 42 22 2c 32 35 36 30 35 32 39 36 36 34 30 30 2c 2c 31 2c 35 31 32 0a 22 57 44 43 20 50 43 20 53 4e 35 32 30 20 53 44 41 50 4e 55 57 2d 32 35 36 47 22 2c 31 36 37 35 30 2c 22 57 44 43 20 50 43 20 53 4e 35 32 30 20 4e 56 4d 65 20 53 53 44 20 32 35 36 47 42 22 2c 32 35 36 30 35 32 39 36 36 34 30 30 2c 2c 31 2c 35 31 32 0a 22 57 44 43 20 50 43 20 53 4e 35 32 30 20 53 44 41 50 4d 55 57 2d 32 35 36 47 2d 31 31 30 31 22 2c 31 36 37 35 30 2c 22 57 44 43 20 50 43 20 53 4e 35 32 30 20 4e 56 4d 65 20 53 53 44 20 32 35 36 47 42 22 2c 32 35 36 30 35 32 39 36 36 34 30 30 2c 2c 31 2c 35 31 32 0a 22 57 44 43 20 50 43 20 53 4e 35 32 30 20 53 44 41 50 4e 55 57 2d 32 35 36 47 2d 31 30 30 32 22 2c 31 36 37 35 30 2c 22 57 44 43 20 50 43 20 53 4e 35 32 30 20 4e
                                                                                                                                                                                        Data Ascii: 256GB",256052966400,,1,512"WDC PC SN520 SDAPNUW-256G",16750,"WDC PC SN520 NVMe SSD 256GB",256052966400,,1,512"WDC PC SN520 SDAPMUW-256G-1101",16750,"WDC PC SN520 NVMe SSD 256GB",256052966400,,1,512"WDC PC SN520 SDAPNUW-256G-1002",16750,"WDC PC SN520 N
                                                                                                                                                                                        2024-10-02 15:50:14 UTC8192INData Raw: 30 5a 4e 56 32 35 36 47 20 4b 49 4f 58 49 41 22 2c 32 36 37 34 31 2c 22 4b 42 47 34 30 5a 4e 56 32 35 36 47 20 4b 49 4f 58 49 41 22 2c 32 35 36 30 35 32 39 36 36 34 30 30 2c 2c 30 2c 35 31 32 0a 22 53 50 43 43 20 4d 2e 32 20 50 43 49 65 20 53 53 44 22 2c 31 36 34 38 33 2c 22 53 50 43 43 20 4d 2e 32 20 50 43 49 65 20 53 53 44 22 2c 32 35 36 30 35 32 39 36 36 34 30 30 2c 35 39 34 30 2c 31 2c 35 31 32 0a 22 53 50 43 43 20 53 6f 6c 69 64 20 53 74 61 74 65 20 44 69 73 6b 20 41 54 41 20 44 65 76 69 63 65 22 2c 31 38 34 30 30 2c 22 53 50 43 43 20 53 6f 6c 69 64 20 53 74 61 74 65 22 2c 32 35 36 30 35 32 39 36 36 34 30 30 2c 2c 31 2c 35 31 32 0a 22 53 50 43 43 20 53 6f 6c 69 64 20 53 74 61 74 65 20 53 43 53 49 20 44 69 73 6b 20 44 65 76 69 63 65 22 2c 31 38 34 30
                                                                                                                                                                                        Data Ascii: 0ZNV256G KIOXIA",26741,"KBG40ZNV256G KIOXIA",256052966400,,0,512"SPCC M.2 PCIe SSD",16483,"SPCC M.2 PCIe SSD",256052966400,5940,1,512"SPCC Solid State Disk ATA Device",18400,"SPCC Solid State",256052966400,,1,512"SPCC Solid State SCSI Disk Device",1840
                                                                                                                                                                                        2024-10-02 15:50:14 UTC8192INData Raw: 31 54 42 22 2c 32 39 36 35 35 2c 22 57 44 20 47 72 65 65 6e 20 53 4e 33 35 30 20 31 54 42 22 2c 31 30 30 30 32 30 32 32 37 33 32 38 30 2c 2c 31 2c 35 31 32 0a 22 57 44 20 47 72 65 65 6e 20 53 4e 33 35 30 20 31 54 42 20 32 47 30 43 22 2c 32 39 36 35 35 2c 22 57 44 20 47 72 65 65 6e 20 53 4e 33 35 30 20 31 54 42 22 2c 31 30 30 30 32 30 32 32 37 33 32 38 30 2c 2c 31 2c 35 31 32 0a 22 57 44 20 42 6c 75 65 20 53 4e 35 38 30 20 31 54 42 22 2c 33 35 33 34 36 2c 22 57 44 20 42 6c 75 65 20 53 4e 35 38 30 20 31 54 42 22 2c 31 30 30 30 32 30 32 32 37 33 32 38 30 2c 2c 31 2c 35 31 32 0a 22 4e 56 4d 65 20 57 44 20 42 6c 75 65 20 53 4e 35 38 30 20 31 54 42 22 2c 33 35 33 34 36 2c 22 57 44 20 42 6c 75 65 20 53 4e 35 38 30 20 31 54 42 22 2c 31 30 30 30 32 30 32 32 37 33
                                                                                                                                                                                        Data Ascii: 1TB",29655,"WD Green SN350 1TB",1000202273280,,1,512"WD Green SN350 1TB 2G0C",29655,"WD Green SN350 1TB",1000202273280,,1,512"WD Blue SN580 1TB",35346,"WD Blue SN580 1TB",1000202273280,,1,512"NVMe WD Blue SN580 1TB",35346,"WD Blue SN580 1TB",1000202273
                                                                                                                                                                                        2024-10-02 15:50:14 UTC8192INData Raw: 47 22 2c 33 31 31 30 33 2c 22 57 44 20 50 43 20 53 4e 38 31 30 20 53 44 43 50 4e 52 59 20 35 31 32 47 42 22 2c 35 31 32 31 30 35 39 33 32 38 30 30 2c 2c 31 2c 35 31 32 0a 22 57 44 20 50 43 20 53 4e 38 31 30 20 53 44 43 50 4e 52 59 2d 35 31 32 47 2d 31 31 30 31 22 2c 33 31 31 30 33 2c 22 57 44 20 50 43 20 53 4e 38 31 30 20 53 44 43 50 4e 52 59 20 35 31 32 47 42 22 2c 35 31 32 31 30 35 39 33 32 38 30 30 2c 2c 31 2c 35 31 32 0a 22 4d 69 63 72 6f 6e 20 4d 54 46 44 48 42 41 35 31 32 51 46 44 22 2c 32 37 39 37 30 2c 22 4d 69 63 72 6f 6e 20 4d 54 46 44 48 42 41 35 31 32 51 46 44 22 2c 35 31 32 31 30 35 39 33 32 38 30 30 2c 2c 31 2c 35 31 32 0a 22 41 44 41 54 41 20 53 55 38 30 30 22 2c 31 32 38 38 39 2c 22 41 44 41 54 41 20 53 55 38 30 30 20 53 53 44 20 32 35 36
                                                                                                                                                                                        Data Ascii: G",31103,"WD PC SN810 SDCPNRY 512GB",512105932800,,1,512"WD PC SN810 SDCPNRY-512G-1101",31103,"WD PC SN810 SDCPNRY 512GB",512105932800,,1,512"Micron MTFDHBA512QFD",27970,"Micron MTFDHBA512QFD",512105932800,,1,512"ADATA SU800",12889,"ADATA SU800 SSD 256
                                                                                                                                                                                        2024-10-02 15:50:14 UTC56INData Raw: 44 65 76 69 63 65 22 2c 31 37 33 30 39 2c 22 53 61 6d 73 75 6e 67 20 53 53 44 20 38 34 30 20 53 65 72 69 65 73 22 2c 32 35 30 30 35 36 37 33 37 32 38 30 2c 2c 31 2c 35
                                                                                                                                                                                        Data Ascii: Device",17309,"Samsung SSD 840 Series",250056737280,,1,5


                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                        Start time:11:48:54
                                                                                                                                                                                        Start date:02/10/2024
                                                                                                                                                                                        Path:C:\Users\user\Desktop\petst.exe
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\petst.exe"
                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                        File size:83'004'160 bytes
                                                                                                                                                                                        MD5 hash:2ED275F10D8631382B8339E77E686261
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:Borland Delphi
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                        Start time:11:48:54
                                                                                                                                                                                        Start date:02/10/2024
                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp
                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\is-8M1N8.tmp\petst.tmp" /SL5="$103CA,82096316,744960,C:\Users\user\Desktop\petst.exe"
                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                        File size:3'066'664 bytes
                                                                                                                                                                                        MD5 hash:AB942603C465178E12D15C75401CD965
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:Borland Delphi
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                        Start time:11:49:43
                                                                                                                                                                                        Start date:02/10/2024
                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\is-2T6FH.tmp\_isetup\_setup64.tmp
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:helper 105 0x4D8
                                                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                                                        File size:6'144 bytes
                                                                                                                                                                                        MD5 hash:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                        Start time:11:49:43
                                                                                                                                                                                        Start date:02/10/2024
                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                        Imagebase:0x7ff718950000
                                                                                                                                                                                        File size:875'008 bytes
                                                                                                                                                                                        MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                        Start time:11:49:48
                                                                                                                                                                                        Start date:02/10/2024
                                                                                                                                                                                        Path:C:\Program Files\PerformanceTest\PerformanceTest64.exe
                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                        Commandline:"C:\Program Files\PerformanceTest\PerformanceTest64.exe" /l en
                                                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                                                        File size:58'993'504 bytes
                                                                                                                                                                                        MD5 hash:EBE5F6D02582E010284354194E233C3C
                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                        Reset < >

                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                          Execution Coverage:56.4%
                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                          Signature Coverage:33.3%
                                                                                                                                                                                          Total number of Nodes:33
                                                                                                                                                                                          Total number of Limit Nodes:5
                                                                                                                                                                                          execution_graph 64 1400014e0 67 1400012a4 8 API calls 64->67 68 140001317 GetLastError 67->68 69 140001329 67->69 70 140001330 ExitProcess 68->70 69->70 71 14000133a StrToIntW 69->71 71->70 72 140001353 StrToInt64ExW 71->72 72->70 79 140001372 72->79 73 140001468 ReadFile 74 140001490 GetLastError 73->74 73->79 76 1400014aa CloseHandle 74->76 77 14000149b GetLastError 74->77 75 1400014be 75->76 76->70 77->76 78 140001438 WriteFile 80 1400014c5 GetLastError 78->80 83 1400013d3 78->83 79->73 79->75 79->78 79->83 84 140001000 79->84 80->76 83->73 83->75 83->78 95 1400011dc LoadTypeLib 83->95 85 14000104b GetNamedSecurityInfoW 84->85 86 140001041 84->86 85->86 87 140001088 85->87 86->83 88 14000111d SetEntriesInAclW 87->88 89 1400010a8 AllocateAndInitializeSid 87->89 90 140001172 88->90 91 14000113e SetNamedSecurityInfoW LocalFree 88->91 89->87 92 1400011c5 GetLastError 89->92 93 140001197 LocalFree 90->93 94 140001187 FreeSid 90->94 91->90 92->90 93->86 94->90 96 140001276 95->96 97 14000120f 95->97 96->83 98 140001218 RegisterTypeLib 97->98 99 14000122b 97->99 98->96 99->96 100 140001241 UnRegisterTypeLib 99->100 100->96

                                                                                                                                                                                          Callgraph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          • Opacity -> Relevance
                                                                                                                                                                                          • Disassembly available
                                                                                                                                                                                          callgraph 0 Function_00000001400012A4 1 Function_00000001400011DC 0->1 4 Function_0000000140001000 0->4 2 Function_000000014000129C 3 Function_00000001400014E0 3->0

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000003.00000002.44925804290.0000000140001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                          • Associated: 00000003.00000002.44925763349.0000000140000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000003.00000002.44925853527.0000000140002000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000003.00000002.44925906328.0000000140025000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_140000000__setup64.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Free$InfoLocalNamedSecurity$AllocateEntriesErrorInitializeLast
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1336570144-0
                                                                                                                                                                                          • Opcode ID: b35f34b64a9d6aa6b81e16b13b2f1c0d38c8c3b1546899b34faa1a97c6582e21
                                                                                                                                                                                          • Instruction ID: 9ad65f9ffd8baecdb197e09b536dbb51b96e9a581e15e5332d3d6b3fb358d4f4
                                                                                                                                                                                          • Opcode Fuzzy Hash: b35f34b64a9d6aa6b81e16b13b2f1c0d38c8c3b1546899b34faa1a97c6582e21
                                                                                                                                                                                          • Instruction Fuzzy Hash: A35147B2614B8186E765CF12F88078EB7E6F7887D4F504425EB8943B64DF38D9A5CB00

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          APIs
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000003.00000002.44925804290.0000000140001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                          • Associated: 00000003.00000002.44925763349.0000000140000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000003.00000002.44925853527.0000000140002000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000003.00000002.44925906328.0000000140025000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_140000000__setup64.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: Error$CommandDirectoryLastLine$ArgvCloseConsoleCtrlCurrentHandleHandlerModeParametersProcessShutdownSystem
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 1351133944-0
                                                                                                                                                                                          • Opcode ID: 9d6e473d000c958ab654ea6524e99b93636dd2550909cc2fdf2d0baeb0bae34d
                                                                                                                                                                                          • Instruction ID: bed22989135500286ff082a5b8534ee6a98307118f748591786f601728a80f93
                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d6e473d000c958ab654ea6524e99b93636dd2550909cc2fdf2d0baeb0bae34d
                                                                                                                                                                                          • Instruction Fuzzy Hash: 435106B160464686EB13DF27F8843E963A1F78C7C5F904125FB4A476B5CB3C8989CB50

                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                          • Executed
                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                          control_flow_graph 52 1400014e0-1400014eb call 1400012a4 ExitProcess
                                                                                                                                                                                          APIs
                                                                                                                                                                                            • Part of subcall function 00000001400012A4: #17.COMCTL32(?,?,?,?,?,?,00000001400014E9), ref: 00000001400012AF
                                                                                                                                                                                            • Part of subcall function 00000001400012A4: SetErrorMode.KERNELBASE(?,?,?,?,?,?,00000001400014E9), ref: 00000001400012BA
                                                                                                                                                                                            • Part of subcall function 00000001400012A4: GetSystemDirectoryW.KERNEL32(?,?,?,?,?,?,00000001400014E9), ref: 00000001400012CC
                                                                                                                                                                                            • Part of subcall function 00000001400012A4: SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,00000001400014E9), ref: 00000001400012D9
                                                                                                                                                                                            • Part of subcall function 00000001400012A4: SetProcessShutdownParameters.KERNEL32(?,?,?,?,?,?,00000001400014E9), ref: 00000001400012E6
                                                                                                                                                                                            • Part of subcall function 00000001400012A4: SetConsoleCtrlHandler.KERNEL32(?,?,?,?,?,?,00000001400014E9), ref: 00000001400012F5
                                                                                                                                                                                            • Part of subcall function 00000001400012A4: GetCommandLineW.KERNEL32(?,?,?,?,?,?,00000001400014E9), ref: 00000001400012FB
                                                                                                                                                                                            • Part of subcall function 00000001400012A4: CommandLineToArgvW.SHELL32(?,?,?,?,?,?,00000001400014E9), ref: 0000000140001309
                                                                                                                                                                                            • Part of subcall function 00000001400012A4: GetLastError.KERNEL32(?,?,?,?,?,?,00000001400014E9), ref: 0000000140001317
                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00000001400014EB
                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                          • Source File: 00000003.00000002.44925804290.0000000140001000.00000020.00000001.01000000.00000006.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                                                                                                          • Associated: 00000003.00000002.44925763349.0000000140000000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000003.00000002.44925853527.0000000140002000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                          • Associated: 00000003.00000002.44925906328.0000000140025000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_140000000__setup64.jbxd
                                                                                                                                                                                          Similarity
                                                                                                                                                                                          • API ID: CommandDirectoryErrorLineProcess$ArgvConsoleCtrlCurrentExitHandlerLastModeParametersShutdownSystem
                                                                                                                                                                                          • String ID:
                                                                                                                                                                                          • API String ID: 596749235-0
                                                                                                                                                                                          • Opcode ID: d409c78e300c7577bde50c236e3745e62975251c616abf16af35a2c2feadab5b
                                                                                                                                                                                          • Instruction ID: 20a652f16b87ba7830b4ae42eb4563c7e1ed9e0c7b0ce7c62722bbd31286e835
                                                                                                                                                                                          • Opcode Fuzzy Hash: d409c78e300c7577bde50c236e3745e62975251c616abf16af35a2c2feadab5b
                                                                                                                                                                                          • Instruction Fuzzy Hash: CEA001B0E2168282EA0ABBB6695A3D911626FD8781F540414A242872A2DD7884698612